Skip to main content
Log in

Logic Locking: A Survey of Proposed Methods and Evaluation Metrics

  • Published:
Journal of Electronic Testing Aims and scope Submit manuscript

Abstract

The outsourcing business model is dominating the semiconductor industry. Due to this loss of control over the design flow, several threats have become a major source of concern, including overproduction and IP overuse. For over a decade, several solutions have been proposed in the literature to counteract such threats. These solutions consist in hiding the behavior of the IPs/ICs until the design house securely unlocks them. This way, only unlocked IPs/ICs can be used properly while locked ones produce erroneous data. In this paper, we survey logic locking approaches and discuss locking quality in hiding expected behavior and in resisting to attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15

Similar content being viewed by others

References

  1. Alasad Q, Bi Y, Yuan J-S (2017) E2LEMI:energy-efficient logic encryption using multiplexer insertion. Electronics 6(1):1–20

    Article  Google Scholar 

  2. Baumgarten A, Tyagi A, Zambreno J (2010) Preventing IC piracy using reconfigurable logic barriers. IEEE Design & Test of Computers 27(1):66–75

    Article  Google Scholar 

  3. Bhunia S, Ray S, Sur-Kolay S (2017) Fundamentals of IP and SoC security. Springer Publishing Company, Incorporated

  4. Chakraborty RS, Bhunia S (2009) Security through obscurity: an approach for protecting transfer level hardware. In Proc. of IEEE International Workshop on Hardware-Oriented Security and Trust (HOST), pp. 96–99

  5. Chakraborty RS, Bhunia S (2009) HARPOON: an obfuscation-based soc design methodology for hardware protection. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 28(10):1493–1502

    Article  Google Scholar 

  6. Chakraborty RS, Bhunia S (2010) RTL hardware IP protection using key-based control data flow obfuscation. In Proc. of International Conference on VLSI Design (VLSID), pp. 405–410

  7. Chakraborty A, Xie Y, Srivastava A (2017) Template attack based deobfuscation of integrated circuits. In: Proc. of IEEE International Conference on Computer Design (ICCD), pp 41–44

    Google Scholar 

  8. Chen Y (2017) Tree-based logic encryption for resisting SAT attack. In Proc. of IEEE Asian Test Symposium (ATS), pp. 42–47

  9. Colombier B, Bossuet L, Hély D (2015) Reversible denial-of-service by locking gates insertion for IP cores design protection. In: Proc. of IEEE Computer Society Annual Symposium on VLSI (ISVLSI), pp 210–215

    Google Scholar 

  10. Colombier B, Bossuet L, Hély D (2016) From secured logic to IP protection. Microprocess Microsyst 47(part A:44–54

    Article  Google Scholar 

  11. Dupuis S, Ba P-S, Di Natale G, Flottes M-L, Rouzeyre B (2014) A novel hardware logic encryption technique for thwarting illegal overproduction and hardware Trojans. In: Proc. of International Symposium on On-Line Testing and Robust System Design (IOLTS), pp 49–54

    Google Scholar 

  12. El Massad M, Garg S, Tripunitara MV (2015) Integrated circuit (IC) decamouflaging: reverse engineering camouflaged ICs within minutes. In: Proc. of Network and Distributed System Security Symposium (NDSS), pp 1–14

    Google Scholar 

  13. El Massad M, Garg S, Tripunitara M (2017) Reverse engineering camouflaged sequential circuits without scan access. In: Proc. of International Conference on Computer-Aided Design (ICCAD), pp 33–40

    Google Scholar 

  14. D. Forte, S. Bhunia and M. Tehranipoor (2017) Hardware protection through obfuscation. Springer Publishing Company, Incorporated

  15. Guin U, Shi Q, Forte D, Tehranipoor MM (2016) FORTIS: a comprehensive solution for establishing forward trust for protecting IPs and ICs. ACM Trans Des Autom Electron Syst (TODAES) 21(4):1–20

    Article  Google Scholar 

  16. Guin U, Zhou Z, Singh A (2018) Robust design-for-security architecture for enabling trust in IC manufacturing and test. IEEE TVLSI 26(15):818–830

    Google Scholar 

  17. Han J, Orshansky M (2013) Approximate computing: an emerging paradigm for energy-efficient design. In: Proc. of IEEE European Test Symposium (ETS), pp 1–6

    Google Scholar 

  18. Juterus K, Savidis I (2018) Importance of multi-parameter SAT attack exploration for integrated circuit security. In Proc. of IEEE Asia Pacific Conference on Circuits and Systems (APCCAS), pp. 366–369

  19. Karmakar R, Chattopadhyay S, Kapur R (2017) Enhancing security of logic encryption using embedded key generation unit. In: Proc. of Test Conference in Asia (ITC-Asia), pp 131–136

    Google Scholar 

  20. Karmakar R, Kumar H, Chattopadhyay S (2018) On finding suitable key-gate locations in logic encryption. In: Proc. of IEEE International Symposium on Circuits and Systems (ISCAS), pp 1–5

    Google Scholar 

  21. Karmakar R, Prasad N, Chattopadhyay S, Kapur R, Sengupta I Indranil (2017) a new logic encryption strategy ensuring key interdependency. In: Proc. of International Conference on VLSI Design and International Conference on Emmedded Systems (VLSID), pp 429–434

  22. Karousos N, Pexaras K, Karybali IG, Kalligeros E (2017) Weighted logic locking: a new approach for IC piracy protection. In: Proc. of International Symposium on On-Line Testing and Robust System Design (IOLTS), pp 221–226

    Google Scholar 

  23. Koteshwara S, Kim CH, Parhi KK (2018) Key-based dynamic functional obfuscationn of integrated circuits using sequentially triggered mode-based design. IEEE TIFS 13(1):79–93

    Google Scholar 

  24. Koushanfar F (2012) Provably secure active IC metering techniques for piracy avoidance and digital rights management. IEEE TIFS 7(1):51–63

    Google Scholar 

  25. Koushanfar F, Qu G (2001) Hardware metering. In Proc. of Design Automation Conference (DAC), pp. 490–493

  26. Lee Y-W, Touba NA (2015) Improving logic obfuscation via logic cone analysis. In: Proc. of Latin-American Test Symposium (LATS), pp 1–6

    Google Scholar 

  27. Lee J, Tehranipoor M, Plusquellic J (2006) A low-cost solution for protecting IPs against scan-based side-channel attacks. In Proc. of IEEE VLSI Test Symposium (VTS), pp. 94–99

  28. Li M, Shamsi K, Meade T, Zhao Z, Yu B, Jin Y, Pan DZ (2017) Provably secure camouflaging strategy for IC protection. IEEE TCAD:1–8 (Early Acess)

  29. Liu D, Yu C, Zhang X, Holcomb D (2016) Oracle-guided incremental SAT solving to reverse engineer camouflaged logic circuits. In: Proc. of Design, Automation & Test in Europe (DATE), pp 427–432

    Google Scholar 

  30. Malik S, Becker GT, Paar C, Burleson WP (2015) Development of a layout-level hardware obfuscation tool. In: Proc. of IEEE Computer Society Annual Symposium on VLSI (ISVLSI), pp 204–209

    Google Scholar 

  31. A. Marcelli, , M. Restifo, E. Sanchez and G. Squillero (2017) An evolutionary approach to hardware encryption and Trojan-horse mitigation. In Proc. of Design, Automation and Test in Europe (DATE), pp. 1593–1598

    Google Scholar 

  32. Mishra P, Bhunia S, Tehranipoor M (2017) Hardware IP security and trust. Springer Publishing Company, Incorporated

  33. Nejat A, Hely D, Beroulle V (2015) Facilitating Side Channel analysis by obfuscation for hardware Trojan detection. In: Proc. of International Design & Test Symposium (IDT), pp 129–134

    Google Scholar 

  34. Nejat A, Hely D, Beroulle V (2016) How logic masking can improve path delay analysis for hardware Trojan detection. In: Proc. of IEEE International Conference on Computer Design (ICCD), pp 424–427

    Google Scholar 

  35. Nejat A, Hely D, Beroulle V (2018) ESCALATION: leveraging logic masking to facilitate path-delay-based hardware trojan detection methods. Journal of Hardware and Systems Security 2(1):83–96

    Article  Google Scholar 

  36. Plaza SM, Markov IL (2014) Protecting integrated circuits from piracy with test-aware logic locking. In Proc. of IEEE/ACM International Conference on Computer-Aided Design (ICCAD), pp. 262–269

  37. Plaza SM, Markov IL (2015) Solving the third-shift problem in IC piracy with test-aware logic locking. IEEE TCAD 34(6):961–971

  38. J. Rajendran, Y. Pino, O. Sinanoglu and R. Karri (2012) Logic encryption: a fault analysis perspective. In Proc. of Design, Automation & Test in Europe (DATE), pp. 953–958

  39. Rajendran J, Pino Y, Sinanoglu O, Karri R (2012) Security analysis of logic obfuscation. In: Proc. of ACM/IEEE Design Automation Conference (DAC), pp 83–89

    Google Scholar 

  40. Rajendran J, Sam M, Sinagolu O, Karry R (2013) Security analysis of integrated circuit camouflaging. In Proc. of ACM SIGSAC Conference on Computer & Communications Security (CCS), pp. 709–720

  41. Rajendran J, Zhang H, Zhang C, Rose GS, Pino Y, Sinanoglu O, Karri R (2015) Fault analysis-based logic encryption. IEEE Trans Comput 64(2):410–424

    Article  MathSciNet  MATH  Google Scholar 

  42. Roshanisefat S, Thirumala HK, Gaj K, Homayoun H, Sasan A (2018) Benchmarking the capabilities and limitations of SAT solvers in defeating obfudcations schemes. In Proc. of International Symposium on On-Line Testing and Robust System Design (IOLTS), pp. 275–280

  43. Rostami M, Koushanfar F, Karri R (2014) A primer on hardware security: models, methods, and metrics. Proceedings of the IEEE, Special Issue on Trustworthy Hardware 102(8):1283–1295

    Google Scholar 

  44. Roy JA, Koushanfar F, Markov IL (2008) EPIC: ending piracy of integrated circuits. In: Proc. of Design, Automation & Test in Europe (DATE), pp 1069–1074

    Chapter  Google Scholar 

  45. Roy JA, Koushanfar F, Markov IL (2010) Ending piracy of integrated circuits. IEEE Computer 43(10):30–38

    Article  Google Scholar 

  46. Samimi SMS, Aerabi E, Nejat A, Fazeli M, Hely D, Beroulle V (2016) High output hamming-distance achievement by a greedy logic masking approach. In: Proc. of IEEE East-West Design & Test Symposium (EWDTS), pp 1–4

    Google Scholar 

  47. Samimi MS, Aerabi E, Kazemi Z, Fazeli M, Patooghy A (2016) Hardware enlightening: no where to hide your hardware Trojans! In: Proc. of International Symposium on On-Line Testing and Robust System Design (IOLTS), pp 251–256

    Google Scholar 

  48. Sengupta A, Nabeel M, Yasin M, Sinagolu O (2018) ATPG-based cost-effective, secure logic locking. In: Proc. of IEEE VLSI Test Symposium (VTS), pp 1592–1597

    Google Scholar 

  49. Shamsi K, Li M, Meade T, Zhao Z, Pan DZ, Jin Y (2017) Circuit obfuscation and oracle-guided attacks: who can prevail? In: Proc. of Great Lakes Symposium on VLSI (GLSVLSI), pp 357–362

    Google Scholar 

  50. Shamsi K, Li M, Meade T, Zhao Z, Pan DZ, Jin Y (2017) Cyclic obfuscation for creating SAT-unresolvable circuits. In: Proc. of Great Lakes Symposium on VLSI (GLSVLSI), pp 173–178

    Google Scholar 

  51. Shamsi K, Li M, Meade T, Zhao Z, Pan DZ, Jin Y (2017) AppSAT: approximately deobfuscating integrated circuits. In: Proc. of IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp 95–100

    Google Scholar 

  52. Shen Y, Zhou H (2017) Double DIP: re-evaluating security of logic encryption algorithms. In: Proc. of Great Lakes Symposium on VLSI (GLSVLSI), pp 179–184

    Google Scholar 

  53. Shen Y, Rezaei A, Zhou H (2018) A comparative investigation of approximate attacks on logic encryptions. In: Proc. of Asia and South Pacific Automation Conference (ASP-DAC), pp 271–276

    Google Scholar 

  54. Shen Y, Rezaei A, Zhou H (2018) SAT-based bit-flipping attack on logic encryptions. In Proc. of Design, Automation & Test in Europe (DATE), pp. 635–638

  55. D. Sisejkovic, R. Leupers, G. Ascheid, and S. Metzner (2018) A unifying logic encryption security metric. In Proc. of International Conference on Embedded Computer Systems: Architectures, Modeling and Simulation (SAMOS), pp. 179–186

  56. P. Subramanyan, S. Ray and S. Malik (2015) Evaluating the security of logic encryption algorithms. In Proc. of IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp. 137–143

  57. Uasin M, Mazumdar B, Sinagolu O, Rajendran J (2016) CamoPerturb: secure IC camouflaging for minterme protection. In: Proc. of International Conference on Computer-Aided Design (ICCAD), pp 1–8

    Google Scholar 

  58. Vontela D, Ghosh S (2017) Methodologies to exploit ATPG tools for de-camouflaging. In: Proc. of International Symposium on Quality Electronic Design (ISQED), pp 250–256

    Google Scholar 

  59. Xiao K, Forte D, Jin Y, Karri R, Bhunia S, Tehranipoor M (2016) Hardware Trojans: lessons learned after one decade of research. ACM Trans Des Autom Electron Syst 22(1):1–23

    Article  Google Scholar 

  60. Xie Y, Srivastava A (2016) Mitigating SAT attack on logic locking. In: Proc. of Conference on Cryptographic Hardware and Embedded Systems (CHES), pp 127–146

    Google Scholar 

  61. Xie Y, Srivastava A (2017) Delay locking: security enhancement of logic locking against counterfeiting and overproduction. In Proc. of ACM/EDAC/IEEE Design Automation Conference (DAC), pp. 1–6

  62. Xie X, Srivastava A (2019) Anti-SAT: mitigating SAT on logic locking. IEEE TCAD 28(2):199–207

    Google Scholar 

  63. Xu X, Shakya B, Tehranipoor M, Forte D (2017) Novel bypass attack and BDD-based tradeoff analysis against all known logic locking attacks. In Proc. of International Conference on Cryptographic Hardware and Embedded Systems (CHES), pp. 189–210

  64. Yasin M, Sinagolu O (2015) Transforming between logic locking and IC camouflaging. In Proc. of Design Test Symposium (IDT), pp. 1–4

  65. Yasin M, Sinagolu O (2017) Evolution of logic locking. In Proc. of IFIP/IEEE International Conference on Very Large Scale Integration (VLSI-SoC), pp. 1–6

  66. Yasin M, Mazumdar B, Ali SS, Sinagolu O (2015) Security analysis of logic encryption against the most effective side-channel attack: DPA. In: Proc. of IEEE International Symposim on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFTS), pp 97–102

    Google Scholar 

  67. Yasin M, Seed SM, Rajendran J, Sinanoglu O (2016) Activation of logic encrypted chips : Pre-test or post-test?. In Proc. of Design, Automation & Test in Europe (DATE), pp. 139–144

  68. Yasin M, Rajendran J, Sinanoglu O, Karri R (2016) On improving the security of logic locking. IEEE TCAD 35(9):1411–1424

    Google Scholar 

  69. Yasin M, Mazumdar B, Rajendran J, Sinanoglu O (2016) SARLock: SAT attack resistant logic locking. In: Proc. of IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp 236–241

    Google Scholar 

  70. Yasin M, Mazumdar B, Sinagolu O, Rajendran J (2017) Removal attacks on logic locking and camouflaging techniques. IEEE Trans Emerg Top Comput 99:1–14 Early access

    Google Scholar 

  71. Yasin M, Mazumdar B, Sinagolu O, Rajendran J (2017) Security analysis of anti-SAT. In: Proc. of Asia and South Pacific Automation Conference (ASP-DAC), pp 342–347

    Google Scholar 

  72. Yasin M, Sengupta A, Carrion Schafer B, Makris Y, Sinagolu O, Rajendran J (2017) What to lock?: functional and parametric locking. In Proc. of Great Lakes Symposium on VLSI (GLSVLSI), pp. 351–356

  73. Yasin M, Sengupta A, Nabeel MT, Ashraf M, Rajendran J, Sinagolu O (2017) Provably-secure logic locking: from theory to practice. In Proc. of ACM SIGSAC Conference on Computer & Communications Security (CCS), pp. 1601–1618

  74. Yu C, Zhang X, Liu D, Ciesielski M, Holcomb D (2017) Incremental SAT-based reverse engineering of camouflaged logic circuits. IEEE TCAD 36(10):1657–1659

    Google Scholar 

  75. Zamanzadeh S, Jahanian A (2013) Automatic netlist scrambling methodology in ASIC design flow to hinder the reverse engineering. In: Proc. of IFIP/IEEE International Conference on Very Large Scale Integration (VLSI-SOC), pp 52–53

    Google Scholar 

  76. Zamanzadeh S, Jahanian A (2016) Higher security of ASIC fabrication process against reverse engineering attack using automatic netlist encryption methodology. Microprocess Microsyst 42:1–9

    Article  Google Scholar 

  77. Zamanzadesh S, Jahanian A (2016) ASIC design protection against reverse engineering during the fabrication process using automatic netlist obfuscation design flow. ISC Int’l. J Inf Secur 8(2):93–104

    Google Scholar 

  78. Zhou H, Jiang R, Kong S (2017) CycSAT: SAT-based attack on cyclic logic encryptions. In: Proc. of International Conference on Computer-Aided Design (ICCAD), pp 1–8

    Google Scholar 

Download references

Funding

This work is funded by project MOOSIC ANR-18-CE39–0005 of the French National Research Agency (ANR).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sophie Dupuis.

Additional information

Responsible Editor: B. Singh

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Dupuis, S., Flottes, ML. Logic Locking: A Survey of Proposed Methods and Evaluation Metrics. J Electron Test 35, 273–291 (2019). https://doi.org/10.1007/s10836-019-05800-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10836-019-05800-4

Keywords

Navigation