SlideShare a Scribd company logo
1 of 4
Download to read offline
ISSN: 2278 – 1323
                                           International Journal of Advanced Research in Computer Engineering & Technology
                                                                                                Volume 1, Issue 5, July 2012



New techniques to enhance FPGA based system security
                                               Mr. Binu K Mathew, Dr. K.P Zachariah



   Abstract: - Field Programmable Gate Arrays FIELD PROGRAMMABLE GATE ARRAY
                                            I. (FPGAs) are used
   as a primary element for various applications like aero-space,
   automotive,ismilitary designed asrequire them to operate in
    A FPGA         an IC etc which customer or designer configurable after manufacturing, so called as "field-programmable". A
hardware description language is used Security of FPGAs under consideration and compiled using the software provided by the FPGA
   different types of environments. to design the system is of
vendor. This as these converts the design file written using HDL is converted to FPGA compatible bit streams and downloaded from
   concern software devices are used in various critical
personal computer using a cable. FPGAs going on, considering any logical function that an Application Specific Integrated Circuit
   applications. Extensive research is can be used to implement
could perform. Theof FPGAs as the primary interest. The security
   security aspects ability to change the functionality after shipping, partial re-configuration of the design and the low non-recurring
engineering costs compared toconsidereddesignto make advantages of a FPGA based system for many applications.
   aspects of FPGAs must be
                                 an ASIC so as are the sure that
   the FPGA system is well protected from all types of attacks.
   This paper proposes some threat models and defense models
   against possible attacks for FPGA based systems.

   Index terms - LUT, FPGAs, secure devices, non-volatile, SRAM,
   EPROM, EEPROM, Secure Models, Threat Models

                          I. INTRODUCTION

   FIELD Programmable Gate Array (FPGA) is a device that
   consists of logic blocks and an interconnection network,
   which are user-programmable, expected to perform user
   defined logic functions.. Along with basic array of logic
   blocks, latest FPGAs have on-chip ADC, dedicated DSP                               Fig.1. General FPGA Architecture
   block etc. FPGAs play a vital role in the day to day life of
   human being like national infra structure, transportation,                 II. FIELD PROGRAMMABLE GATE ARRAY
   military and medical areas. Enhanced features of FPGAs                     A FPGA is an IC designed as customer or designer
   point to some security aspects of FPGAs. A design is an               configurable after manufacturing, so called as
   intellectual property of a designer, who has invested lot of          "field-programmable". A hardware description language is
   resources, which should be protected from cloning and                 used to design the system under consideration and compiled
   unauthorized usage [1], [2]. The IP core developed by a               using the software provided by the FPGA vendor. This
   designer should not be cloned by someone else who is not              software converts the design file written using HDL is
   intended to do so. Various possible attacks against FPGAs             converted to FPGA compatible bit streams and downloaded
   include modifying the hardware, extracting other information          from personal computer using a cable. FPGAs can be used to
   through physical side channels, adding unwanted                       implement any logical function that an Application Specific
   functionality through design tools and coping of intellectual         Integrated Circuit could perform [10]. The ability to change
   property [1], [2]. Out of the several threat models proposed so       the functionality after shipping, partial re-configuration of
   far, the simplest FPGA threat model is the copying of the             the design and the low non-recurring engineering costs
   bit-stream. Several cryptographic algorithms are proposed to          compared to an ASIC design are the advantages of a FPGA
   reduce the effort of bit-stream copying [7], [8]. Even though         based system for many applications.
   cryptographic algorithms improve the degree of security                    FPGAs, which contain an array of logic blocks whose
   provided to the FPGA based system, this leads to increased            functionality, can be determined through multiple
   complexity of the system. This paper proposes a technique to          programmable configuration bits. Logic blocks configured to
   overcome the threat caused due to cloning of the FPGA based           realize a specific function, are connected using a set of
   systems. The rest of the paper is organized as follows-               programmable interconnections. FPGA based systems has
   Section 2 discuss the general architecture of a FPGA and              several advantages compared to conventional systems. The
   different types of FPGAs. Bit-stream coping or cloning of             major advantage with a FPGA based is the ease of
   FPGA based system is discussed in Section 3 and a new                 prototyping. A designer can check the functionality of a
   technique to enhance security of FPGA based system is                 system under consideration by simply downloading the
   proposed in Section 4. Results are discussed in Section 5 and         bit-stream into the FPGA. FPGAs are widely used in various
   conclusions in Section 6.                                             domains of human life like avionics, medical electronics,
                                                                         communication, signal processing etc. Based on the
      Manuscript received June, 2012.                                    programming technique used, FPGAs can be classified as
       Binu K Mathew, Research Scholar, Anna University of Technology,
                                                                         SRAM based, anti fuse based, EPROM based and EEPROM
   (kbinumathew@gmail.com) Coimbatore, Tamil Nadu, India,
                                                                         based. Once programmed, contents of anti fuse based FPGAs
     Dr. K.P Zacharia, Professor, SAINTGITS College of Engineering,      are made permanent and so called as One Time
   Kottukulam Hills, Pathamuttom, Kottayam, Kerala, India.               Programmable (OTP) while others are reprogrammable.

                                                                                                                                   91
                                                   All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
                                       International Journal of Advanced Research in Computer Engineering & Technology
                                                                                            Volume 1, Issue 5, July 2012

  A. General FPGA Architecture
     The general architecture of a FPGA is shown in Fig.1.
The architecture of FPGA can be explained as arrays of logic
block, which can be interconnected using a programmable
interconnect network along with input output block (IO
Blocks). The logic block in an FPGA can be as simple as a
transistor or as complex as a micro processor, which is
capable of implementing various combinational and
sequential logic functions [8]-[10]. The logic block in a
commercial FPGA is basically multiplexer, Look-up-table or
AND-OR array. The periphery of the FPGA consists of I/O
blocks, which process signal to and from the FPGA. The
routing network in FPGA consists of wire segments of
different lengths, which are interconnected using
programmable switches. Wires for interconnection are laid in
                                                                         Fig.2 An intruder trying to copy FPGA bit-streams
wiring channels or routing channels that run horizontally and
vertically through the chip. If long wire segments are used,
                                                                    FPGA based systems are prone to different types of attacks,
only a fraction of logic blocks can be used. If small wire
                                                                    like cloning of bit streams, modification of bit stream,
segments are used to implement a logic function, more
                                                                    unauthorized usage of FPGA based system etc[1]-[3]. This
number of interconnections should be used resulting in an
                                                                    section gives an insight to most common attacks against
increased delay [10]. Different programming technologies
                                                                    FPGA based systems i.e. copying of FPGA bit streams.
are used to implement the programmable switches.
                                                                    Copying of FPGA bit streams may lead to the evolution of
  B. Types of FPGAs                                                 new systems which may be a modification of the already
    FPGAs must be configured to implement various                   existing system resulting in loss and reputation of the
combinational as well as sequential functions. Based on the         company which actually developed the system.
configuration technology used, FPGAs can be classified as                 Field Programmable Gate Arrays are generic devices;
                                                                    i.e. a bit-stream made for one device can be used in any other
                  SRAM based                                       of the same family and size [1], [2]. A competent attacker can
                  Anti-fuse based                                  copy bit-streams of the FPGA with the aid of a logic analyzer,
                                                                    and use them to make systems which can compete with the
                  EPROM based
                                                                    original one. The illegal act of copying the bit streams is a
                  EEPROM based
                                                                    major concern for the actual system developer as this result in
                                                                    loss of profit. Several work were done to combat the problem
     In SRAM based FPGAs, SRAM cells are used to store
                                                                    of bit-stream coping. Earlier work done at University of
the configuration bits while in anti-fuse based FPGAs, a low
                                                                    California, proposes that moats and bridges can be used to
resistance permanent link is formed to connect the
                                                                    isolate the IP core [4], [5].Copying bit-streams results in loss
configuration lines to either logic „0‟ or logic‟1‟ [9], [10]. In
                                                                    of revenue but also may act as a threat to nation which is
EPROM based FPGAs, EPROM cells are used to store the
                                                                    using the FPGA based systems. For applications like military
configuration bits, while in EEPROM based FPGAs,
                                                                    and aero-space, were security is a major concern, copying of
EEPROM cells [9], [10]. Fig.2 shows a 3-LUT with memory
                                                                    FPGA bit-streams may become a reason for threat to the
cells as configuration bits.
                                                                    nation which is using that system. Several techniques are
     To implement a function Z=A‟B‟C‟+ABC‟+ABC, the
                                                                    proposed to overcome the problem of bit-stream copying. A
configuration bits should be set as “10000011”. FPGAs with
                                                                    novel technique for comprehensive IP protection and Digital
SRAM cells are volatile – as SRAM cells cannot retain the
                                                                    Rights Management is proposed in [7]. Various aspects for
values stored when power is interrupted. FPGAs with
                                                                    FPGA based system security is studied and explained in [6]
anti-fuses are one time programmable, fuses once blown
                                                                    and [7]. Security architecture and a set of static and run time
cannot be changed to the previous open state. i.e once
                                                                    primitives to separate cores is explained in detail in [5].
programmed, configuration bit of FPGAs with anti-fuses
                                                                          FPGA bit streams are copied when the FPGA is being
cannot be changed. EPROM and EEPROM based FPGAs are
                                                                    programmed. FPGA bit streams are encrypted to avoid
non-volatile, as EPROM and EEPROM cells are used to store
                                                                    copying of FPGA bit streams. On chip decryption must be
configuration bits. EEPROM based FPGAs are in-system
                                                                    provided so that, the encrypted bit streams are converted back
programmable while EPROM based FPGAs are not.
                                                                    to its original form. With the help of an encryption key, bit
                                                                    streams are encrypted and sent to the FPGA and encrypted bit
         III. BIT STREAM COPYING IN FPGAS
                                                                    streams are converted back to its original form with the help
     Today FPGAs are used in various critical applications          of a decryption key [6]. For systems where security is not a
like Defence, Aero-space etc. A FPGA based system,                  major concern, bit stream encoding can also be used which
developed after a lot of research and development activities        introduce some degree of security. Various cryptographic
should be made secure in all respects. These valuable designs       algorithms are proposed by several authors, which include
are vulnerable to all possible attacks. Attackers search for all    DES, Triple DES, AES etc which provides security at the
possibilities to crack or tamper these intellectual properties.     expense of increased hardware complexity [1].




                                               All Rights Reserved © 2012 IJARCET
                                                                                                                                 92
ISSN: 2278 – 1323
                                      International Journal of Advanced Research in Computer Engineering & Technology
                                                                                           Volume 1, Issue 5, July 2012

         IV. CONTROL WORD BASED DESIGN
     In the previous section, we have discussed a common
attack a FPGA based system may encounter, cloning of
bit-streams. Several cryptographic algorithms are currently
available which increase the hardware complexity. In this
section, author proposes a technique that enhances the
security of FPGA based system with reduced hardware
complexity. The idea is to define the FPGA based system
fully or partially as a look-up table. The customer has to load
a control word so as to perform the specified operation. As
the system is defined as a look-up table, the functionality is
open to the user, i.e the look-up table behaves according to
the control word given by the user. Even though this
technique may not ensure security against brute force attack,
these systems have better security compared to FPGA based
systems whose bit streams are not encrypted.                             Fig.4 A 3-LUT configured to realize a function
     Fig.3 shows a 3 input look-up table and Fig.4 shows a                          Z=A‟B‟C‟+ABC‟+ABC
look-up table based design for a 3 variable function. The
functionality of the FPGA based system changes in                 For a combinational circuit with three variables, there are
accordance with the control word loaded in to the                 several possible control words and the device performs the
configuration memory. The complexity of the control word          intended function if and only if the proper control word is
depends up on the number of variables in the function that        applied. If a wrong control word is applied, the functionality
should be realized. The control word is 8 bit wide if number      of the combinational circuit will be different from the
of variable in the FPGA based system is 3 and 16 bit wide if      function with actual control word. For a multiplexer based
number of variables is 4. In general the length of control word   look-up table with N input variables, number of input lines is
is 2N, if number of input variables in the design is „N‟. The     2N i.e total number of bits in the control word is 2N. The
degree of security offered by these systems depends on the        possible values for the control word ranges from 00 to 2N-1. If
length of the control word with less hardware overhead            N=3, the control word is of 8 bits and there are 256 possible
compared to FPGA based systems with encrypted                     combinations for the control words. When number of input
bit-streams. Traditional look-up table is a block of RAM          variables is more, the elements in the set of values for the
memory and this paper proposes multiplexer as a look-up           control word becomes considerable and it becomes infeasible
table. Along with reduced hardware overhead, another              to find the correct control word from large set of values. The
advantage of look-up table based design is the ability to         attacker or intruder may not know whether he is using the
reconfigure the system at run time. The system can be             FPGA based system with its intended functionality or not.
reconfigured at run time by changing the control word given       Even though degree of security provided by the FPGA based
to the system. This means that the system not only provides       system with look-up table is low when number of input
secured design, but also it is reconfigurable at run time,        variables is less, the level of security is in par with the FPGA
which most of the secured systems does not have. By using a       systems with bit-stream encryption.
look-up table, the design is open, in the sense, based on the
control word given, functionality changes. Control Word
based FPGA systems are easily reprogrammable compared to
the conventional FPGA based systems.




      Fig.3 Configuration bits of a 3-input look up table         Fig.5 Partial implementation of a function using control word




                                                                                                                               93
                                             All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
                                      International Journal of Advanced Research in Computer Engineering & Technology
                                                                                           Volume 1, Issue 5, July 2012

     Let us consider a FPGA based system which realize the                                  VI. CONCLUSION
function Z=A‟B‟C‟+ABC‟+ABC. In systems with bit stream                      In this paper a new technique is proposed that can be
encryption, the encrypted bit stream is send from the remote       used to provide security for circuits implemented of an
computer and loaded into the FPGA after decrypting using           FPGA. Even though there are several methods existing to
appropriate decryption key. A designer who doesn‟t want to         enhance security of FPGA based systems, these methods
reveal design details of the heart of his system can use control   increase the hardware overhead. Also the conventional
word based system. The system performs the intended                FPGA based systems are not run time re-configurable. This
function when the correct control word is applied; else            new technique not only provides security, but also makes the
system behaves in accordance with the applied control word.        system run time reconfigurable, which is not possible with
The proposed technique can be applied either fully or              the encryption based systems. Bit stream encryption is
partially to any function so as to make the system secure.         mainly employed to avoid copying of bit streams when they
     Fig.4 shows full implementation of a combinational            are loaded into the FPGAs. Copying of encrypted bit streams
function Z=A‟B‟C‟+ABC‟+ABC using control word. The                 does not make any sense as these bit streams should be
function is implemented using a look-up table and control          decrypted using appropriate decryption key. In the case of
word. The look-up table behaves as a combinational function        control word based FPGA systems, bit streams are not
based on the control word applied. To perform the function         encrypted and an intruder who copies the bit stream may
given above, the control word is 83. The look-up table             download this copied bit streams into his FPGA to perform
realizes the function Z=A‟B‟C‟+ABC‟+ABC when 83 is                 some function. As the design is based on look-up table, the
applied as the control word. If an attacker or intruder loads a    intruder should load the system with proper control word
wrong control word into the control word register, a function      before proceeding further.
different from the actual function is realized. For example, if
a wrong control word like 23 is loaded into the control word               The advantages of this new technique can be
register (CWR), the look-up table realizes the function            summarized as
A‟BC‟+ABC‟+ABC.                                                      Provides security with less hardware overhead compared
     It may not be feasible to implement a function using             to systems with bit stream encryption.
look-up table approach, if number of input variables is more.
                                                                     Reconfigurable at run time by loading the system with a
In that case the function can be split into different small
                                                                      new control word.
functions with less input variables and function under
                                                                     Control words can be incorporated for the entire system
consideration can be implemented using the look-up table
                                                                      or to certain blocks of the system based on the degree of
approach fully or partially. Fig.5 explains this concept of
                                                                      security needed for the system.
implementing a function partially using the look-up tables.
The function Z=A‟B‟C‟+ABC‟+ABC is divided in to two
parts, Z1=A‟B‟C and Z2 = ABC‟+ABC and Z1 is
implemented using look-up table and Z2 is implemented                                           REFERENCES
using the conventional method.                                     [1] Saar Drimer, Volatile FPGA design security – a survey, Computer Lab ,
                                                                   University of Cambridge,
                                                                   http://www.cl.cam.ac.uk/~sd410/papers/bsauth.pdf
               V. EXPERIMENTAL RESULTS                             [2] S. Drimer. Authentication of FPGA bit-streams: why and how. In
                                                                   Applied Reconfigurable Computing, volume 4419 of LNCS, pages 73–84,
     A Programmable Logic Element (PLE) is implemented             March 2007. http://www.cl.cam.ac.uk/~sd410/papers/bsauth.pdf
in VHDL and the code is synthesized using Xilinx ISE 8.1i.         [3] T. Huffmire, S. Prasad, T. Sherwood and R. Kastner, Threats and
PLE is loaded with different control words and various inputs      Challenges in reconfigurable hardware security,
were applied to check the functionality. Control words             www.dtic.mil/cgi-bin/GetTRDoc?AD=ADA511928
                                                                   [4] Ted Huffmire, S. Prasad, Tim Sherwood and Ryan Kastner, Designing
applied to the PLE are 48, 98 and 24 to implement different        Secure         Systems         on         reconfigurable        Hardware,
functions like ABC‟+A‟BC, ABC+AB‟C+AB‟C‟ and                       www.dl.acm.org/citation.cfm?id=1367053
AB‟C+A‟BC‟ were implemented. Fig.6 shows simulation                [5] Ted Huffmire, S. Prasad, Tim Sherwood and Ryan Kastner, Managing
results for a PLE loaded with control word (CW) 48. The            Security in FPGA-based embedded systems,
                                                                   www.portal.acm.org/citation.cfm?id=1477181
PLE was loaded with various control words and functionality        [6] R. J. Anderson, M. Bond, J. Clulow, and S. P. Skorobogatov.
for various standard functions was verified. It is found that      Cryptographic processors –a survey. Technical Report 641, University of
the proposed hardware can be reconfigured at run time so that      Cambridge,         Computer         Laboratory,        August       2005.
various functions can be implemented on the fly, which is not      http://www.cl.cam.ac.uk/techreports/UCAM-CL-TR-641.pdf
                                                                   [7] J. X Zheng, M. Potkonjak “Securing netlist level FPGA design through
possible in the case of FPGAs with conventional Logic              exploiting        process        variation        and         degradation”
Element.                                                           www.dl.acm.org/citation.cfm?id=2145716
                                                                   [8] Jonathan Rose, “Architecture of Field Programmable Gate Arrays”,
                                                                   www.ieeexplore.ieee.org/iel1/5/5980/00231340.pdf?arnumber=231340
                                                                   [9] I. Kuon, R. Tessier and J. Rose, “FPGA Architecture: Survey and
                                                                   Challenges”, Foundations and Trends in Electronics Design Automation,
                                                                   Vol. 2, pages 135-253, 2007
                                                                   [10] S. Brown, and J. Rose, Architecture of FPGAs and CPLDs-A tutorial




    Fig.6. PLE loaded with control word 48
                                              All Rights Reserved © 2012 IJARCET
                                                                                                                                         94

More Related Content

What's hot

A PIC compatible RISC CPU core Implementation for FPGA based Configurable SOC...
A PIC compatible RISC CPU core Implementation for FPGA based Configurable SOC...A PIC compatible RISC CPU core Implementation for FPGA based Configurable SOC...
A PIC compatible RISC CPU core Implementation for FPGA based Configurable SOC...
IDES Editor
 
Ankit sarin
Ankit sarinAnkit sarin
Ankit sarin
sarinsahab
 

What's hot (19)

509 512
509 512509 512
509 512
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER) International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
Implementation of Soft-core processor on FPGA (Final Presentation)
Implementation of Soft-core processor on FPGA (Final Presentation)Implementation of Soft-core processor on FPGA (Final Presentation)
Implementation of Soft-core processor on FPGA (Final Presentation)
 
Developing an embedded video application on dual Linux + FPGA architecture
Developing an embedded video application on dual Linux + FPGA architectureDeveloping an embedded video application on dual Linux + FPGA architecture
Developing an embedded video application on dual Linux + FPGA architecture
 
A PIC compatible RISC CPU core Implementation for FPGA based Configurable SOC...
A PIC compatible RISC CPU core Implementation for FPGA based Configurable SOC...A PIC compatible RISC CPU core Implementation for FPGA based Configurable SOC...
A PIC compatible RISC CPU core Implementation for FPGA based Configurable SOC...
 
Eric Theis resume61.1
Eric Theis resume61.1Eric Theis resume61.1
Eric Theis resume61.1
 
Fpga 03-cpld-and-fpga
Fpga 03-cpld-and-fpgaFpga 03-cpld-and-fpga
Fpga 03-cpld-and-fpga
 
FPLDs
FPLDsFPLDs
FPLDs
 
SoC~FPGA~ASIC~Embedded
SoC~FPGA~ASIC~EmbeddedSoC~FPGA~ASIC~Embedded
SoC~FPGA~ASIC~Embedded
 
FROM FPGA TO ASIC IMPLEMENTATION OF AN OPENRISC BASED SOC FOR VOIP APPLICATION
FROM FPGA TO ASIC IMPLEMENTATION OF AN OPENRISC BASED SOC FOR VOIP APPLICATIONFROM FPGA TO ASIC IMPLEMENTATION OF AN OPENRISC BASED SOC FOR VOIP APPLICATION
FROM FPGA TO ASIC IMPLEMENTATION OF AN OPENRISC BASED SOC FOR VOIP APPLICATION
 
FIELD PROGRAMMABLE GATE ARRAYS AND THEIR APPLICATIONS
FIELD PROGRAMMABLE GATE ARRAYS AND THEIR APPLICATIONSFIELD PROGRAMMABLE GATE ARRAYS AND THEIR APPLICATIONS
FIELD PROGRAMMABLE GATE ARRAYS AND THEIR APPLICATIONS
 
Ankit sarin
Ankit sarinAnkit sarin
Ankit sarin
 
FPGA TECHNOLOGY AND FAMILIES
FPGA TECHNOLOGY AND FAMILIESFPGA TECHNOLOGY AND FAMILIES
FPGA TECHNOLOGY AND FAMILIES
 
SoC: System On Chip
SoC: System On ChipSoC: System On Chip
SoC: System On Chip
 
Synopsys jul1411
Synopsys jul1411Synopsys jul1411
Synopsys jul1411
 
Design of LDPC Decoder Based On FPGA in Digital Image Watermarking Technology
Design of LDPC Decoder Based On FPGA in Digital Image Watermarking TechnologyDesign of LDPC Decoder Based On FPGA in Digital Image Watermarking Technology
Design of LDPC Decoder Based On FPGA in Digital Image Watermarking Technology
 
Netravati resume
Netravati resumeNetravati resume
Netravati resume
 
Bindu_Resume
Bindu_ResumeBindu_Resume
Bindu_Resume
 
Fpga asic technologies_flow
Fpga asic technologies_flowFpga asic technologies_flow
Fpga asic technologies_flow
 

Viewers also liked

Viewers also liked (8)

47 50
47 5047 50
47 50
 
289 292
289 292289 292
289 292
 
238 243
238 243238 243
238 243
 
51 59
51 5951 59
51 59
 
311 314
311 314311 314
311 314
 
203 212
203 212203 212
203 212
 
24 26
24 2624 26
24 26
 
Rapid disclosure of_clients_spot_witg_the_help_of_location_based_services
Rapid disclosure of_clients_spot_witg_the_help_of_location_based_servicesRapid disclosure of_clients_spot_witg_the_help_of_location_based_services
Rapid disclosure of_clients_spot_witg_the_help_of_location_based_services
 

Similar to 91 94

Subhadeep fpga-vs-mcu
Subhadeep fpga-vs-mcuSubhadeep fpga-vs-mcu
Subhadeep fpga-vs-mcu
Subhadeep Karan
 
FPGA Design, Architecture and Applications
FPGA Design, Architecture and ApplicationsFPGA Design, Architecture and Applications
FPGA Design, Architecture and Applications
Logic Fruit Technologies
 
FPGAPpr_final
FPGAPpr_finalFPGAPpr_final
FPGAPpr_final
Priyesh vJ
 
Ia3115171521
Ia3115171521Ia3115171521
Ia3115171521
IJERA Editor
 
978-1-4577-1343-912$26.00 ©2014 IEEE Reliability an.docx
978-1-4577-1343-912$26.00 ©2014 IEEE  Reliability an.docx978-1-4577-1343-912$26.00 ©2014 IEEE  Reliability an.docx
978-1-4577-1343-912$26.00 ©2014 IEEE Reliability an.docx
evonnehoggarth79783
 

Similar to 91 94 (20)

Fpga architectures and applications
Fpga architectures and applicationsFpga architectures and applications
Fpga architectures and applications
 
FPGA Architecture and application
FPGA Architecture and application FPGA Architecture and application
FPGA Architecture and application
 
Fpg as 11 body
Fpg as 11 bodyFpg as 11 body
Fpg as 11 body
 
Subhadeep fpga-vs-mcu
Subhadeep fpga-vs-mcuSubhadeep fpga-vs-mcu
Subhadeep fpga-vs-mcu
 
Programmable logic controller performance enhancement by field programmable g...
Programmable logic controller performance enhancement by field programmable g...Programmable logic controller performance enhancement by field programmable g...
Programmable logic controller performance enhancement by field programmable g...
 
Fpga lecture
Fpga lectureFpga lecture
Fpga lecture
 
14 284-291
14 284-29114 284-291
14 284-291
 
Fundamentals of FPGA
Fundamentals of FPGAFundamentals of FPGA
Fundamentals of FPGA
 
Convolution
ConvolutionConvolution
Convolution
 
Introduction to FPGAs
Introduction to FPGAsIntroduction to FPGAs
Introduction to FPGAs
 
Field-programmable gate array
Field-programmable gate arrayField-programmable gate array
Field-programmable gate array
 
Programmable Hardware - An Overview
Programmable Hardware - An OverviewProgrammable Hardware - An Overview
Programmable Hardware - An Overview
 
FPGAs memory synchronization and performance evaluation using the open compu...
FPGAs memory synchronization and performance evaluation  using the open compu...FPGAs memory synchronization and performance evaluation  using the open compu...
FPGAs memory synchronization and performance evaluation using the open compu...
 
FPGA Design, Architecture and Applications
FPGA Design, Architecture and ApplicationsFPGA Design, Architecture and Applications
FPGA Design, Architecture and Applications
 
Selective fitting strategy based real time placement algorithm for dynamicall...
Selective fitting strategy based real time placement algorithm for dynamicall...Selective fitting strategy based real time placement algorithm for dynamicall...
Selective fitting strategy based real time placement algorithm for dynamicall...
 
FPGAPpr_final
FPGAPpr_finalFPGAPpr_final
FPGAPpr_final
 
Ia3115171521
Ia3115171521Ia3115171521
Ia3115171521
 
System designing and modelling using fpga
System designing and modelling using fpgaSystem designing and modelling using fpga
System designing and modelling using fpga
 
978-1-4577-1343-912$26.00 ©2014 IEEE Reliability an.docx
978-1-4577-1343-912$26.00 ©2014 IEEE  Reliability an.docx978-1-4577-1343-912$26.00 ©2014 IEEE  Reliability an.docx
978-1-4577-1343-912$26.00 ©2014 IEEE Reliability an.docx
 
5 Things to Know about FPGAs in Safety-Critical Environments
5 Things to Know about FPGAs in Safety-Critical Environments5 Things to Know about FPGAs in Safety-Critical Environments
5 Things to Know about FPGAs in Safety-Critical Environments
 

More from Editor IJARCET

Volume 2-issue-6-2205-2207
Volume 2-issue-6-2205-2207Volume 2-issue-6-2205-2207
Volume 2-issue-6-2205-2207
Editor IJARCET
 
Volume 2-issue-6-2195-2199
Volume 2-issue-6-2195-2199Volume 2-issue-6-2195-2199
Volume 2-issue-6-2195-2199
Editor IJARCET
 
Volume 2-issue-6-2200-2204
Volume 2-issue-6-2200-2204Volume 2-issue-6-2200-2204
Volume 2-issue-6-2200-2204
Editor IJARCET
 
Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194
Editor IJARCET
 
Volume 2-issue-6-2186-2189
Volume 2-issue-6-2186-2189Volume 2-issue-6-2186-2189
Volume 2-issue-6-2186-2189
Editor IJARCET
 
Volume 2-issue-6-2177-2185
Volume 2-issue-6-2177-2185Volume 2-issue-6-2177-2185
Volume 2-issue-6-2177-2185
Editor IJARCET
 
Volume 2-issue-6-2173-2176
Volume 2-issue-6-2173-2176Volume 2-issue-6-2173-2176
Volume 2-issue-6-2173-2176
Editor IJARCET
 
Volume 2-issue-6-2165-2172
Volume 2-issue-6-2165-2172Volume 2-issue-6-2165-2172
Volume 2-issue-6-2165-2172
Editor IJARCET
 
Volume 2-issue-6-2159-2164
Volume 2-issue-6-2159-2164Volume 2-issue-6-2159-2164
Volume 2-issue-6-2159-2164
Editor IJARCET
 
Volume 2-issue-6-2155-2158
Volume 2-issue-6-2155-2158Volume 2-issue-6-2155-2158
Volume 2-issue-6-2155-2158
Editor IJARCET
 
Volume 2-issue-6-2148-2154
Volume 2-issue-6-2148-2154Volume 2-issue-6-2148-2154
Volume 2-issue-6-2148-2154
Editor IJARCET
 
Volume 2-issue-6-2143-2147
Volume 2-issue-6-2143-2147Volume 2-issue-6-2143-2147
Volume 2-issue-6-2143-2147
Editor IJARCET
 
Volume 2-issue-6-2119-2124
Volume 2-issue-6-2119-2124Volume 2-issue-6-2119-2124
Volume 2-issue-6-2119-2124
Editor IJARCET
 
Volume 2-issue-6-2139-2142
Volume 2-issue-6-2139-2142Volume 2-issue-6-2139-2142
Volume 2-issue-6-2139-2142
Editor IJARCET
 
Volume 2-issue-6-2130-2138
Volume 2-issue-6-2130-2138Volume 2-issue-6-2130-2138
Volume 2-issue-6-2130-2138
Editor IJARCET
 
Volume 2-issue-6-2125-2129
Volume 2-issue-6-2125-2129Volume 2-issue-6-2125-2129
Volume 2-issue-6-2125-2129
Editor IJARCET
 
Volume 2-issue-6-2114-2118
Volume 2-issue-6-2114-2118Volume 2-issue-6-2114-2118
Volume 2-issue-6-2114-2118
Editor IJARCET
 
Volume 2-issue-6-2108-2113
Volume 2-issue-6-2108-2113Volume 2-issue-6-2108-2113
Volume 2-issue-6-2108-2113
Editor IJARCET
 
Volume 2-issue-6-2102-2107
Volume 2-issue-6-2102-2107Volume 2-issue-6-2102-2107
Volume 2-issue-6-2102-2107
Editor IJARCET
 

More from Editor IJARCET (20)

Electrically small antennas: The art of miniaturization
Electrically small antennas: The art of miniaturizationElectrically small antennas: The art of miniaturization
Electrically small antennas: The art of miniaturization
 
Volume 2-issue-6-2205-2207
Volume 2-issue-6-2205-2207Volume 2-issue-6-2205-2207
Volume 2-issue-6-2205-2207
 
Volume 2-issue-6-2195-2199
Volume 2-issue-6-2195-2199Volume 2-issue-6-2195-2199
Volume 2-issue-6-2195-2199
 
Volume 2-issue-6-2200-2204
Volume 2-issue-6-2200-2204Volume 2-issue-6-2200-2204
Volume 2-issue-6-2200-2204
 
Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194
 
Volume 2-issue-6-2186-2189
Volume 2-issue-6-2186-2189Volume 2-issue-6-2186-2189
Volume 2-issue-6-2186-2189
 
Volume 2-issue-6-2177-2185
Volume 2-issue-6-2177-2185Volume 2-issue-6-2177-2185
Volume 2-issue-6-2177-2185
 
Volume 2-issue-6-2173-2176
Volume 2-issue-6-2173-2176Volume 2-issue-6-2173-2176
Volume 2-issue-6-2173-2176
 
Volume 2-issue-6-2165-2172
Volume 2-issue-6-2165-2172Volume 2-issue-6-2165-2172
Volume 2-issue-6-2165-2172
 
Volume 2-issue-6-2159-2164
Volume 2-issue-6-2159-2164Volume 2-issue-6-2159-2164
Volume 2-issue-6-2159-2164
 
Volume 2-issue-6-2155-2158
Volume 2-issue-6-2155-2158Volume 2-issue-6-2155-2158
Volume 2-issue-6-2155-2158
 
Volume 2-issue-6-2148-2154
Volume 2-issue-6-2148-2154Volume 2-issue-6-2148-2154
Volume 2-issue-6-2148-2154
 
Volume 2-issue-6-2143-2147
Volume 2-issue-6-2143-2147Volume 2-issue-6-2143-2147
Volume 2-issue-6-2143-2147
 
Volume 2-issue-6-2119-2124
Volume 2-issue-6-2119-2124Volume 2-issue-6-2119-2124
Volume 2-issue-6-2119-2124
 
Volume 2-issue-6-2139-2142
Volume 2-issue-6-2139-2142Volume 2-issue-6-2139-2142
Volume 2-issue-6-2139-2142
 
Volume 2-issue-6-2130-2138
Volume 2-issue-6-2130-2138Volume 2-issue-6-2130-2138
Volume 2-issue-6-2130-2138
 
Volume 2-issue-6-2125-2129
Volume 2-issue-6-2125-2129Volume 2-issue-6-2125-2129
Volume 2-issue-6-2125-2129
 
Volume 2-issue-6-2114-2118
Volume 2-issue-6-2114-2118Volume 2-issue-6-2114-2118
Volume 2-issue-6-2114-2118
 
Volume 2-issue-6-2108-2113
Volume 2-issue-6-2108-2113Volume 2-issue-6-2108-2113
Volume 2-issue-6-2108-2113
 
Volume 2-issue-6-2102-2107
Volume 2-issue-6-2102-2107Volume 2-issue-6-2102-2107
Volume 2-issue-6-2102-2107
 

Recently uploaded

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 

Recently uploaded (20)

MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Navi Mumbai Call Girls đŸ„° 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls đŸ„° 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls đŸ„° 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls đŸ„° 8617370543 Service Offer VIP Hot Model
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 

91 94

  • 1. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 5, July 2012 New techniques to enhance FPGA based system security Mr. Binu K Mathew, Dr. K.P Zachariah Abstract: - Field Programmable Gate Arrays FIELD PROGRAMMABLE GATE ARRAY I. (FPGAs) are used as a primary element for various applications like aero-space, automotive,ismilitary designed asrequire them to operate in A FPGA an IC etc which customer or designer configurable after manufacturing, so called as "field-programmable". A hardware description language is used Security of FPGAs under consideration and compiled using the software provided by the FPGA different types of environments. to design the system is of vendor. This as these converts the design file written using HDL is converted to FPGA compatible bit streams and downloaded from concern software devices are used in various critical personal computer using a cable. FPGAs going on, considering any logical function that an Application Specific Integrated Circuit applications. Extensive research is can be used to implement could perform. Theof FPGAs as the primary interest. The security security aspects ability to change the functionality after shipping, partial re-configuration of the design and the low non-recurring engineering costs compared toconsidereddesignto make advantages of a FPGA based system for many applications. aspects of FPGAs must be an ASIC so as are the sure that the FPGA system is well protected from all types of attacks. This paper proposes some threat models and defense models against possible attacks for FPGA based systems. Index terms - LUT, FPGAs, secure devices, non-volatile, SRAM, EPROM, EEPROM, Secure Models, Threat Models I. INTRODUCTION FIELD Programmable Gate Array (FPGA) is a device that consists of logic blocks and an interconnection network, which are user-programmable, expected to perform user defined logic functions.. Along with basic array of logic blocks, latest FPGAs have on-chip ADC, dedicated DSP Fig.1. General FPGA Architecture block etc. FPGAs play a vital role in the day to day life of human being like national infra structure, transportation, II. FIELD PROGRAMMABLE GATE ARRAY military and medical areas. Enhanced features of FPGAs A FPGA is an IC designed as customer or designer point to some security aspects of FPGAs. A design is an configurable after manufacturing, so called as intellectual property of a designer, who has invested lot of "field-programmable". A hardware description language is resources, which should be protected from cloning and used to design the system under consideration and compiled unauthorized usage [1], [2]. The IP core developed by a using the software provided by the FPGA vendor. This designer should not be cloned by someone else who is not software converts the design file written using HDL is intended to do so. Various possible attacks against FPGAs converted to FPGA compatible bit streams and downloaded include modifying the hardware, extracting other information from personal computer using a cable. FPGAs can be used to through physical side channels, adding unwanted implement any logical function that an Application Specific functionality through design tools and coping of intellectual Integrated Circuit could perform [10]. The ability to change property [1], [2]. Out of the several threat models proposed so the functionality after shipping, partial re-configuration of far, the simplest FPGA threat model is the copying of the the design and the low non-recurring engineering costs bit-stream. Several cryptographic algorithms are proposed to compared to an ASIC design are the advantages of a FPGA reduce the effort of bit-stream copying [7], [8]. Even though based system for many applications. cryptographic algorithms improve the degree of security FPGAs, which contain an array of logic blocks whose provided to the FPGA based system, this leads to increased functionality, can be determined through multiple complexity of the system. This paper proposes a technique to programmable configuration bits. Logic blocks configured to overcome the threat caused due to cloning of the FPGA based realize a specific function, are connected using a set of systems. The rest of the paper is organized as follows- programmable interconnections. FPGA based systems has Section 2 discuss the general architecture of a FPGA and several advantages compared to conventional systems. The different types of FPGAs. Bit-stream coping or cloning of major advantage with a FPGA based is the ease of FPGA based system is discussed in Section 3 and a new prototyping. A designer can check the functionality of a technique to enhance security of FPGA based system is system under consideration by simply downloading the proposed in Section 4. Results are discussed in Section 5 and bit-stream into the FPGA. FPGAs are widely used in various conclusions in Section 6. domains of human life like avionics, medical electronics, communication, signal processing etc. Based on the Manuscript received June, 2012. programming technique used, FPGAs can be classified as Binu K Mathew, Research Scholar, Anna University of Technology, SRAM based, anti fuse based, EPROM based and EEPROM (kbinumathew@gmail.com) Coimbatore, Tamil Nadu, India, based. Once programmed, contents of anti fuse based FPGAs Dr. K.P Zacharia, Professor, SAINTGITS College of Engineering, are made permanent and so called as One Time Kottukulam Hills, Pathamuttom, Kottayam, Kerala, India. Programmable (OTP) while others are reprogrammable. 91 All Rights Reserved © 2012 IJARCET
  • 2. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 5, July 2012 A. General FPGA Architecture The general architecture of a FPGA is shown in Fig.1. The architecture of FPGA can be explained as arrays of logic block, which can be interconnected using a programmable interconnect network along with input output block (IO Blocks). The logic block in an FPGA can be as simple as a transistor or as complex as a micro processor, which is capable of implementing various combinational and sequential logic functions [8]-[10]. The logic block in a commercial FPGA is basically multiplexer, Look-up-table or AND-OR array. The periphery of the FPGA consists of I/O blocks, which process signal to and from the FPGA. The routing network in FPGA consists of wire segments of different lengths, which are interconnected using programmable switches. Wires for interconnection are laid in Fig.2 An intruder trying to copy FPGA bit-streams wiring channels or routing channels that run horizontally and vertically through the chip. If long wire segments are used, FPGA based systems are prone to different types of attacks, only a fraction of logic blocks can be used. If small wire like cloning of bit streams, modification of bit stream, segments are used to implement a logic function, more unauthorized usage of FPGA based system etc[1]-[3]. This number of interconnections should be used resulting in an section gives an insight to most common attacks against increased delay [10]. Different programming technologies FPGA based systems i.e. copying of FPGA bit streams. are used to implement the programmable switches. Copying of FPGA bit streams may lead to the evolution of B. Types of FPGAs new systems which may be a modification of the already FPGAs must be configured to implement various existing system resulting in loss and reputation of the combinational as well as sequential functions. Based on the company which actually developed the system. configuration technology used, FPGAs can be classified as Field Programmable Gate Arrays are generic devices; i.e. a bit-stream made for one device can be used in any other  SRAM based of the same family and size [1], [2]. A competent attacker can  Anti-fuse based copy bit-streams of the FPGA with the aid of a logic analyzer, and use them to make systems which can compete with the  EPROM based original one. The illegal act of copying the bit streams is a  EEPROM based major concern for the actual system developer as this result in loss of profit. Several work were done to combat the problem In SRAM based FPGAs, SRAM cells are used to store of bit-stream coping. Earlier work done at University of the configuration bits while in anti-fuse based FPGAs, a low California, proposes that moats and bridges can be used to resistance permanent link is formed to connect the isolate the IP core [4], [5].Copying bit-streams results in loss configuration lines to either logic „0‟ or logic‟1‟ [9], [10]. In of revenue but also may act as a threat to nation which is EPROM based FPGAs, EPROM cells are used to store the using the FPGA based systems. For applications like military configuration bits, while in EEPROM based FPGAs, and aero-space, were security is a major concern, copying of EEPROM cells [9], [10]. Fig.2 shows a 3-LUT with memory FPGA bit-streams may become a reason for threat to the cells as configuration bits. nation which is using that system. Several techniques are To implement a function Z=A‟B‟C‟+ABC‟+ABC, the proposed to overcome the problem of bit-stream copying. A configuration bits should be set as “10000011”. FPGAs with novel technique for comprehensive IP protection and Digital SRAM cells are volatile – as SRAM cells cannot retain the Rights Management is proposed in [7]. Various aspects for values stored when power is interrupted. FPGAs with FPGA based system security is studied and explained in [6] anti-fuses are one time programmable, fuses once blown and [7]. Security architecture and a set of static and run time cannot be changed to the previous open state. i.e once primitives to separate cores is explained in detail in [5]. programmed, configuration bit of FPGAs with anti-fuses FPGA bit streams are copied when the FPGA is being cannot be changed. EPROM and EEPROM based FPGAs are programmed. FPGA bit streams are encrypted to avoid non-volatile, as EPROM and EEPROM cells are used to store copying of FPGA bit streams. On chip decryption must be configuration bits. EEPROM based FPGAs are in-system provided so that, the encrypted bit streams are converted back programmable while EPROM based FPGAs are not. to its original form. With the help of an encryption key, bit streams are encrypted and sent to the FPGA and encrypted bit III. BIT STREAM COPYING IN FPGAS streams are converted back to its original form with the help Today FPGAs are used in various critical applications of a decryption key [6]. For systems where security is not a like Defence, Aero-space etc. A FPGA based system, major concern, bit stream encoding can also be used which developed after a lot of research and development activities introduce some degree of security. Various cryptographic should be made secure in all respects. These valuable designs algorithms are proposed by several authors, which include are vulnerable to all possible attacks. Attackers search for all DES, Triple DES, AES etc which provides security at the possibilities to crack or tamper these intellectual properties. expense of increased hardware complexity [1]. All Rights Reserved © 2012 IJARCET 92
  • 3. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 5, July 2012 IV. CONTROL WORD BASED DESIGN In the previous section, we have discussed a common attack a FPGA based system may encounter, cloning of bit-streams. Several cryptographic algorithms are currently available which increase the hardware complexity. In this section, author proposes a technique that enhances the security of FPGA based system with reduced hardware complexity. The idea is to define the FPGA based system fully or partially as a look-up table. The customer has to load a control word so as to perform the specified operation. As the system is defined as a look-up table, the functionality is open to the user, i.e the look-up table behaves according to the control word given by the user. Even though this technique may not ensure security against brute force attack, these systems have better security compared to FPGA based systems whose bit streams are not encrypted. Fig.4 A 3-LUT configured to realize a function Fig.3 shows a 3 input look-up table and Fig.4 shows a Z=A‟B‟C‟+ABC‟+ABC look-up table based design for a 3 variable function. The functionality of the FPGA based system changes in For a combinational circuit with three variables, there are accordance with the control word loaded in to the several possible control words and the device performs the configuration memory. The complexity of the control word intended function if and only if the proper control word is depends up on the number of variables in the function that applied. If a wrong control word is applied, the functionality should be realized. The control word is 8 bit wide if number of the combinational circuit will be different from the of variable in the FPGA based system is 3 and 16 bit wide if function with actual control word. For a multiplexer based number of variables is 4. In general the length of control word look-up table with N input variables, number of input lines is is 2N, if number of input variables in the design is „N‟. The 2N i.e total number of bits in the control word is 2N. The degree of security offered by these systems depends on the possible values for the control word ranges from 00 to 2N-1. If length of the control word with less hardware overhead N=3, the control word is of 8 bits and there are 256 possible compared to FPGA based systems with encrypted combinations for the control words. When number of input bit-streams. Traditional look-up table is a block of RAM variables is more, the elements in the set of values for the memory and this paper proposes multiplexer as a look-up control word becomes considerable and it becomes infeasible table. Along with reduced hardware overhead, another to find the correct control word from large set of values. The advantage of look-up table based design is the ability to attacker or intruder may not know whether he is using the reconfigure the system at run time. The system can be FPGA based system with its intended functionality or not. reconfigured at run time by changing the control word given Even though degree of security provided by the FPGA based to the system. This means that the system not only provides system with look-up table is low when number of input secured design, but also it is reconfigurable at run time, variables is less, the level of security is in par with the FPGA which most of the secured systems does not have. By using a systems with bit-stream encryption. look-up table, the design is open, in the sense, based on the control word given, functionality changes. Control Word based FPGA systems are easily reprogrammable compared to the conventional FPGA based systems. Fig.3 Configuration bits of a 3-input look up table Fig.5 Partial implementation of a function using control word 93 All Rights Reserved © 2012 IJARCET
  • 4. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 5, July 2012 Let us consider a FPGA based system which realize the VI. CONCLUSION function Z=A‟B‟C‟+ABC‟+ABC. In systems with bit stream In this paper a new technique is proposed that can be encryption, the encrypted bit stream is send from the remote used to provide security for circuits implemented of an computer and loaded into the FPGA after decrypting using FPGA. Even though there are several methods existing to appropriate decryption key. A designer who doesn‟t want to enhance security of FPGA based systems, these methods reveal design details of the heart of his system can use control increase the hardware overhead. Also the conventional word based system. The system performs the intended FPGA based systems are not run time re-configurable. This function when the correct control word is applied; else new technique not only provides security, but also makes the system behaves in accordance with the applied control word. system run time reconfigurable, which is not possible with The proposed technique can be applied either fully or the encryption based systems. Bit stream encryption is partially to any function so as to make the system secure. mainly employed to avoid copying of bit streams when they Fig.4 shows full implementation of a combinational are loaded into the FPGAs. Copying of encrypted bit streams function Z=A‟B‟C‟+ABC‟+ABC using control word. The does not make any sense as these bit streams should be function is implemented using a look-up table and control decrypted using appropriate decryption key. In the case of word. The look-up table behaves as a combinational function control word based FPGA systems, bit streams are not based on the control word applied. To perform the function encrypted and an intruder who copies the bit stream may given above, the control word is 83. The look-up table download this copied bit streams into his FPGA to perform realizes the function Z=A‟B‟C‟+ABC‟+ABC when 83 is some function. As the design is based on look-up table, the applied as the control word. If an attacker or intruder loads a intruder should load the system with proper control word wrong control word into the control word register, a function before proceeding further. different from the actual function is realized. For example, if a wrong control word like 23 is loaded into the control word The advantages of this new technique can be register (CWR), the look-up table realizes the function summarized as A‟BC‟+ABC‟+ABC.  Provides security with less hardware overhead compared It may not be feasible to implement a function using to systems with bit stream encryption. look-up table approach, if number of input variables is more.  Reconfigurable at run time by loading the system with a In that case the function can be split into different small new control word. functions with less input variables and function under  Control words can be incorporated for the entire system consideration can be implemented using the look-up table or to certain blocks of the system based on the degree of approach fully or partially. Fig.5 explains this concept of security needed for the system. implementing a function partially using the look-up tables. The function Z=A‟B‟C‟+ABC‟+ABC is divided in to two parts, Z1=A‟B‟C and Z2 = ABC‟+ABC and Z1 is implemented using look-up table and Z2 is implemented REFERENCES using the conventional method. [1] Saar Drimer, Volatile FPGA design security – a survey, Computer Lab , University of Cambridge, http://www.cl.cam.ac.uk/~sd410/papers/bsauth.pdf V. EXPERIMENTAL RESULTS [2] S. Drimer. Authentication of FPGA bit-streams: why and how. In Applied Reconfigurable Computing, volume 4419 of LNCS, pages 73–84, A Programmable Logic Element (PLE) is implemented March 2007. http://www.cl.cam.ac.uk/~sd410/papers/bsauth.pdf in VHDL and the code is synthesized using Xilinx ISE 8.1i. [3] T. Huffmire, S. Prasad, T. Sherwood and R. Kastner, Threats and PLE is loaded with different control words and various inputs Challenges in reconfigurable hardware security, were applied to check the functionality. Control words www.dtic.mil/cgi-bin/GetTRDoc?AD=ADA511928 [4] Ted Huffmire, S. Prasad, Tim Sherwood and Ryan Kastner, Designing applied to the PLE are 48, 98 and 24 to implement different Secure Systems on reconfigurable Hardware, functions like ABC‟+A‟BC, ABC+AB‟C+AB‟C‟ and www.dl.acm.org/citation.cfm?id=1367053 AB‟C+A‟BC‟ were implemented. Fig.6 shows simulation [5] Ted Huffmire, S. Prasad, Tim Sherwood and Ryan Kastner, Managing results for a PLE loaded with control word (CW) 48. The Security in FPGA-based embedded systems, www.portal.acm.org/citation.cfm?id=1477181 PLE was loaded with various control words and functionality [6] R. J. Anderson, M. Bond, J. Clulow, and S. P. Skorobogatov. for various standard functions was verified. It is found that Cryptographic processors –a survey. Technical Report 641, University of the proposed hardware can be reconfigured at run time so that Cambridge, Computer Laboratory, August 2005. various functions can be implemented on the fly, which is not http://www.cl.cam.ac.uk/techreports/UCAM-CL-TR-641.pdf [7] J. X Zheng, M. Potkonjak “Securing netlist level FPGA design through possible in the case of FPGAs with conventional Logic exploiting process variation and degradation” Element. www.dl.acm.org/citation.cfm?id=2145716 [8] Jonathan Rose, “Architecture of Field Programmable Gate Arrays”, www.ieeexplore.ieee.org/iel1/5/5980/00231340.pdf?arnumber=231340 [9] I. Kuon, R. Tessier and J. Rose, “FPGA Architecture: Survey and Challenges”, Foundations and Trends in Electronics Design Automation, Vol. 2, pages 135-253, 2007 [10] S. Brown, and J. Rose, Architecture of FPGAs and CPLDs-A tutorial Fig.6. PLE loaded with control word 48 All Rights Reserved © 2012 IJARCET 94