+ All Categories
Home > Documents > Side Channel Watermark

Side Channel Watermark

Date post: 10-Apr-2018
Category:
Upload: rkaarathy
View: 216 times
Download: 0 times
Share this document with a friend

of 22

Transcript
  • 8/8/2019 Side Channel Watermark

    1/22

    1

    Side-Channel Based Watermarks for Intellectual

    Property Cores

  • 8/8/2019 Side Channel Watermark

    2/22

    OVERVIEW

    INTRODUCTION: IP CORES

    WATERMARKING FOR IP PROTECTION

    SPREAD SPECTRUM BASED WATERMARK

    INPUT MODULATED WATERMARK

    PROOF OF OWNERSHIP

    ATTACKS

    CONCLUSION

    2

  • 8/8/2019 Side Channel Watermark

    3/22

    INTRODUCTION : INTELLECTUAL

    PROPERTY(IP) CORES

    Hardware design process is time consuming andexpensive

    IP cores: Ready-to-use hardware functional blocks

    which can be used in many designsIncreased re-use of previous implementations

    Parts of the development bought from another

    party 3

  • 8/8/2019 Side Channel Watermark

    4/22

    IP CORE BUSINESS MODEL

    IP core developers and licensors range in size from

    individuals to multi-billion dollar corporations.

    By licensing a design multiple times IP core licensor

    spread the cost of development among multiple

    chip makers.

    4

    CIRCUITDESIGNER

    IP COREPROVIDER

    END USER

  • 8/8/2019 Side Channel Watermark

    5/22

    MOTIVATION: IP CORES + SECURITY?

    IP protection a major concern in todays industries

    Threats include- cloned products- copyright infringement

    Designers implement counter measures into products

    5

  • 8/8/2019 Side Channel Watermark

    6/22

    WATERMARKING FOR IP

    PROTECTION

    Goals of IP watermarking:

    1. Detectability: The owner can detect whether or not hisdesign is used in an IC.

    2. Proof of ownership: The owner can prove towards athird party that his design was used in an IC.

    6

  • 8/8/2019 Side Channel Watermark

    7/22

    A SIDE-CHANNEL BASED WATERMARK

    Main idea of a side-channel based watermark:

    side-channels can include instantaneous power

    consumption, em leakage,etc

    An artificial side-channel inserted into the IP core This side-channel leaks out a unique ID

    IP owner can check ICs for their unique ID

    IP owner can prove copyright violations

    7

  • 8/8/2019 Side Channel Watermark

    8/22

    DESIGN APPROACH

    Two different design approaches:

    1. A spread spectrum basedwatermark

    2. An input-modulated watermark

    8

  • 8/8/2019 Side Channel Watermark

    9/22

    SPREAD SPECTRUM BASED WATERMARKS

    Two Components that are added to the IP core:

    1. A PRNG that generates a pseudo-random bit sequence

    2. A Leakage Circuit (LC) that is attached to the PRNGand that leaks out the bitstream

    9

  • 8/8/2019 Side Channel Watermark

    10/22

    DETECTING A SPREAD SPECTRUM BASED WATERMARK

    1) Measure a single long power trace of the targeted device

    2) From this power trace derive exactly one power-value for each of

    the measured clock cycles. (e.g. by averaging the points of one

    clock cycle)

    3) Simulate the expected watermarking bit stream B=b1,,bn

    4) Generate different Hypotheses Hi by shifting the bit stream

    B:H1=b1,,bn

    H2=b2,,bn,b1

    5) Correlate the Hypotheses Hi with the power-values P=p1,,pn

    6) If the bit stream generates a significant correlation peak, the

    watermark is embedded in the targeted device.

    10

  • 8/8/2019 Side Channel Watermark

    11/22

    ADVANTAGES OF SPREAD SPECTRUM APPROACH

    Spread spectrum modulation increases thebandwidth of the transmitted signal.

    The watermark remains hidden in the noise floor

    of the power side channel.

    11

  • 8/8/2019 Side Channel Watermark

    12/22

    DESIGN APPROACH

    Two different design approaches:

    1. A spread spectrum basedwatermark

    2. An input-modulatedwatermark

    12

  • 8/8/2019 Side Channel Watermark

    13/22

    131313

    Leakage circuit

    Combination function

    The Watermarking Logic

    Known

    -inputbits

    INPUT-MODULATEDWATERMARK

    Result: Side-channel leakage that depends on

    the combination function and the known-input bits.

  • 8/8/2019 Side Channel Watermark

    14/22

    INPUT-MODULATED WATERMARK

    Known-input bits: Some kind of known input to theIP core that has different values for differentmeasurements. The known inputs represent somestate of the IC.

    A combination function: A combination functionthat maps the known-input bits and the secret bits

    to one output bit.

    A leakage circuit: The leakage circuit is attachedto the output of the combination function.

    14

  • 8/8/2019 Side Channel Watermark

    15/22

    DETECTING AN INPUT-MODULATED WATERMARK

    Perform a differential side-channel analysis

    The correct combination function should generatea significant correlation peak

    An attacker has no knowledge of thecombinational function used and the varying inputs.

    hence robust

    15

  • 8/8/2019 Side Channel Watermark

    16/22

  • 8/8/2019 Side Channel Watermark

    17/22

    17

    Proof of ownership witha Spread Spectrum based Watermark

    LeakageGenerating

    Circuit

    X1 X2 X3 X4 X5 X6 X7 X8 X9 X10 X11 X12 X13 X14 X15 X16

    S1 S2 S3 S4 S5 S6 S7 S8

    Store the signature in a circularshift registerXOR the shift register with theoutput of the PRNG

    Leak this sequence out using theLeakage Generating Circuit

  • 8/8/2019 Side Channel Watermark

    18/22

    PROOF OF OWNERSHIP

    WITH AN INPUT MODULATED WATERMARK

    1. Store the signature in internal registers

    2. Subsequently feed the Signature asinput to the combination function

    18

  • 8/8/2019 Side Channel Watermark

    19/22

    RESISTANCE TO ATTACKS

    Remove or destroy the logic that implementsthe watermark

    -Reverse-engineering needed

    -The watermarking logic can consist of

    only a few hundred gates (difficult to locate inlarge ICs)

    -Raise the noise of the side-channel

    -Only decreases the signal to noise ratio

    19

  • 8/8/2019 Side Channel Watermark

    20/22

    CONCLUSION

    Two new watermarking schemesfor IP cores

    Can be detected at the

    hardware level and is very robust

    Constructive use of sidechannels

    20

  • 8/8/2019 Side Channel Watermark

    21/22

    REFERENCES

    [1] Side-channel attack standard evaluation board(sasebo). Further information are available viahttp://www.rcis.aist.go.jp/special/SASEBO/ index-en.html.

    [2] A. T. Abdel-Hamid, S. Tahar, and E. M. Aboulhamid. IPWatermarking Techniques: Survey and Comparison. In

    System-on-Chip for Real-TimeApplications - IWSOC 2003, page 60. IEEE ComputerSociety, 2003.

    [3] I. J. Cox, J. Kilian, F. T. Leighton, and T. Shamoon.Secure Spread

    Spectrum Watermarking for Multimedia. IEEE Transactionson Image Processing, 6(12):16731687, 1997.

    [4] J. Guajardo, T. Guneysu, S. S. Kumar, and C. Paar.Secure IP-Block Distribution for Hardware Devices. InHardware-Oriented Security and Trust - HOST 2009, pages

    8289. IEEE Computer Society, 2009. 21

  • 8/8/2019 Side Channel Watermark

    22/22

    [5] A. B. Kahng, D. Kirovski, S. Mantik, M. Potkonjak, and J. L.

    Wong.Copy Detection for Intellectual Property Protection of VLSIDesigns.In International Conference on Computer-Aided Design -ICCAD 99,pages 600605. IEEE, 1999.

    [6] A. B. Kahng, J. Lach, W. H. Mangione-Smith, S. Mantik, I. L.Markov,M. Potkonjak, P. Tucker, H. Wang, and G. Wolfe.WatermarkingTechniques for Intellectual Property Protection. In DesignAutomationConference - DAC 98, pages 776781. ACM, 1998.

    [7] T. Kean, D. McLaren, and C. Marsh. Verifying theauthenticity of chip

    designs with the designtag system. In Hardware-OrientedSecurity and 22


Recommended