会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~

SYSTEM, METHOD AND COMPUTER-ACCESSIBLE MEDIUM FOR SATISFIABILITY ATTACK RESISTANT LOGIC LOCKING

申请号 PCT/US2017/023212 申请日 2017-03-20 公开(公告)号 WO2017165296A1 公开(公告)日 2017-09-28
申请人 NEW YORK UNIVERSITY; 发明人 SINANOGLU, Ozgur; YASIN, Muhammad; RAJENDRAN, Jeyavijayan;
摘要 Exemplary embodiment of the present disclosure can include, for example, a logic-locking circuit ("SARLock"), which can include a logic cone(s) receiving a distinguishing input pattern(s) (DIP), a comparator(s) receiving the DIP(s) and a key value(s), and a logic gate(s) connected to an output of the logic cone and to an output of the comparator. A mask(s) can be connected to the comparator(s) and the logic gate(s). The logic gate(s) can be a XOR gate(s). The comparator(s) can be configured to flip a signal(s) based on a combination of the DIP(s) and the key value(s). A mask(s) can be connected to the comparator(s) and the logic gate(s), which can be configured to prevent the flipped signal(s) from being asserted for a correct key value(s).
权利要求 WHAT IS CLAIMED IS:
1. A logic-locking circuit, comprising:
at least one logic cone receiving at least one distinguishing input pattern (DIP);
at least one comparator receiving the at least one DIP and at least one key value; and at least one logic gate connected to an output of the at least one logic cone and to an output of the at least one comparator, and configured to corrupt the output of the at least one logic cone for at most a predetermined constant number of DIPs for every incorrect key value.
2. The logic-locking circuit of claim 1, further comprising at least one mask connected to the at least one comparator and the at least one logic gate.
3. The logic-locking circuit of claim 1, wherein the at least one logic gate is at least one XOR gate.
4. The logic-locking circuit of claim 1, wherein the at least one comparator is configured to flip at least one input signal to the at least one comparator based on a combination of the at least one DIP and the at least one key value.
5. The logic-locking circuit of claim 4, further comprising at least one mask connected to the at least one comparator and the at least one logic gate.
6. The logic-locking circuit of claim 5, wherein the at least one mask is configured to prevent the at least one flipped signal from being asserted for a correct at least one key value.
7. The logic-locking circuit of claim 1, further comprising at least one miter-like circuit configured to determine the at least one DIP.
8. The logic-locking circuit of claim 1, further comprising at least one scrambler connected to an input of the at least one comparator.
9. The logic-locking circuit of claim 8, wherein the at least one scrambler is configured to provide the at least one key value to the at least one comparator.
10. The logic-locking circuit of claim 9, wherein the at least one scrambler is further configured to corrupt an output of the at least one comparator for an incorrect key combination.
11. A method for logic locking of at least one circuit, comprising:
receiving at least one distinguishing input pattern (DIP) and at least one key value thereto using at least one comparator of at least one logic-locking circuit, wherein the at least one logic-locking circuit includes at least one logic gate connected to an output of the at least one comparator; and
limiting a discriminating ability of every one of the DIP to a predetermined constant number of incorrect keys.
12. The method of claim 11, wherein the at least one logic-locking circuit further includes at least one masking unit between the at least one comparator and the at least one logic gate.
13. The method of claim 11, wherein the at least one logic gate includes at least one XOR gate.
14. The method of claim 11, wherein the at least one DIP is received by at least one logic cone.
15. The method of claim 14, further comprising corrupting an output of the at least one logic cone for at most a further predetermined constant number of DIPs for every incorrect key value.
16. The method of claim 15, wherein the output of the at least one logic cone is corrupted using the at least one logic gate.
17. The method of claim 11, further comprising flipping at least one input signal to the at least one comparator based on a combination of the at least one DIP and the at least one key value.
18. The method of claim 17, further comprising preventing the at least one flipped signal from being asserted for a correct at least one key value.
19. The method of claim 11, further comprising determining the at least one DIP using at least one miter-like circuit.
20. The method of claim 11, further comprising scrambling at least one input to the at least one comparator, and corrupting an output of the at least one comparator for an incorrect key combination
21. A system for logic locking of at least one circuit, comprising:
a computer hardware arrangement configured to:
receive at least one distinguishing input pattern (DIP) and at least one key value thereto using at least one comparator of at least one logic-locking circuit, wherein the at least one logic-locking circuit includes at least one logic gate connected to an output of the at least one comparator; and limit a discriminating ability of every one of the DIP to a predetermined constant number of incorrect keys.
22. The system of claim 21, wherein the at least one logic-locking circuit further includes at least one masking unit provided between the at least one comparator and the at least one logic gate.
23. The system of claim 21, wherein the computer hardware arrangement is further configured to flip at least one input signal to the at least one comparator based on a combination of the at least one DIP and the at least one key value.
24. The system of claim 23, wherein the at least one masking unit is configured to prevent the at least one flipped signal from being asserted for a correct at least one key value
25. The system of claim 21, wherein the at least one logic gate includes at least one XOR gate.
26. The system of claim 21, wherein the at least one DIP is received by at least one logic cone.
27. The system of claim 26, wherein the computer hardware arrangement is further configured to corrupt an output of the at least one logic cone for at most a further
predetermined constant number of DIPs for every incorrect key value.
28. The system of claim 27, wherein the output of the at least one logic cone is corrupted using the at least one logic gate.
29. The system of claim 21, wherein the computer hardware arrangement is further configured to determine the at least one DIP using at least one miter-like circuit.
30. The system of claim 21, wherein the computer hardware arrangement is further configured to scramble at least one input to the at least one comparator.
31. A non-transitory computer-accessible medium having stored thereon computer- executable instructions for logic locking of at least one circuit, wherein, when a computer arrangement executes the instructions, the computer arrangement is configured to perform procedures: comprising:
receiving at least one distinguishing input pattern (DIP) and at least one key value thereto using at least one comparator of at least one logic-locking circuit, wherein the at least one logic-locking circuit includes at least one logic gate connected to an output of the at least one comparator; and
limiting a discriminating ability of every one of the DIP to a predetermined constant number of incorrect keys.
32. The computer-accessible medium of claim 31, wherein the at least one logic-locking circuit further includes at least one masking unit between the at least one comparator and the at least one logic gate.
33. The computer-accessible medium of claim 31, wherein the computer arrangement is further configured to flip at least one input signal to the at least one comparator based on a combination of the at least one DIP and the at least one key value.
34. The computer-accessible medium of claim 32, wherein the at least one masking unit is configured to prevent the at least one flipped signal from being asserted for a correct at least one key value
35. The computer-accessible medium of claim 31, wherein the at least one logic gate includes at least one XOR gate.
36. The computer-accessible medium of claim 31, wherein the at least one DIP is received by at least one logic cone.
37. The computer-accessible medium of claim 36, wherein the computer arrangement is further configured to corrupt an output of the at least one logic cone for at most a further predetermined constant number of DIPs for every incorrect key value.
38. The computer-accessible medium of claim 37, wherein the output of the at least one logic cone is corrupted using the at least one logic gate.
39. The computer-accessible medium of claim 31, wherein the computer arrangement is further configured to determine the at least one DIP using at least one miter-like circuit.
40. The computer-accessible medium of claim 31, wherein the computer arrangement is further configured to scramble at least one input to the at least one comparator.
说明书全文

SYSTEM, METHOD AND COMPUTER-ACCESSIBLE MEDIUM FOR SATISFIABILITY ATTACK RESISTANT LOGIC LOCKING

FIELD OF THE DISCLOSURE

[0001] The present disclosure relates generally to logic locking, and more specifically, to exemplary embodiments of an exemplary system, method and computer-accessible medium for satisfiability attack resistant logic locking.

CROSS-REFERENCE TO RELATED APPLICATION'S)

[0002] This application relates to and claims priority from U.S. Patent Application No.

62/311,465, filed on March 22, 2016, the entire disclosure of which is incorporated herein by reference.

BACKGROUND INFORMATION

[0003] The evolving complexity of Integrated Circuits ("ICs"), and the skyrocketing costs of building and/or maintaining a semiconductor foundry, have propelled the globalization of IC design and manufacturing flow. {See, e.g., Reference 1). Design houses can purchase Intellectual property ("IP") cores from third-party IP vendors to reduce their design effort, and to meet strict time-to-market constraints. Many companies, such as Apple, operate fabless, and outsource the fabrication to offshore foundries. In a globalized IC supply chain, untrusted agents can obtain access to the valuable IP, or the physical IC, which can give rise to security threats. These malicious agents can pirate the IP, overbuild ICs for illegal sale, tamper with the ICs to insert malicious circuitry in the form of Hardware Trojans ("HTs"), or reverse engineer the netlist from an IC for unlicensed use. {See, e.g., Reference 2).

[0004] Countermeasures, such as IC camouflaging {see, e.g., Reference 3), split manufacturing {see, e.g., Reference 4), and IC metering {see, e.g., Reference 5) have been developed to thwart these attacks. Logic locking is a set of procedures that can thwart IP piracy, overbuilding, and reverse engineering attacks by locking a design with a secret key. {See, e.g., References 6, an dlO - 13). To facilitate chip-locking features, additional logic, for example, XOR/XNORs gates referred to as key gates, can be added to the original netlist to obtain a locked netlist.

[0005] Figure 1 A shows an exemplary netlist, and Figure IB illustrates its locked version through three XOR/XNOR key gates. One of the inputs of each key gate can be driven by a wire in the original design, while the other input, referred to as a key input, can be driven by a key bit stored in a tamper-proof memory. The inverters in the netlist can be moved around to increase the obfuscation complexity as shown in FigurelC. An attacker will not know whether the inverter can be a part of original design or added for logic locking. This locked netlist can pass through the untrusted design/fabrication stages. A locked IC, or a locked netlist, will not generate a correct output unless it can be activated using the correct key. Even if an attacker gets access to the locked netlist with the key gates, either by stealing from the design house, or by reverse engineering the masks in the foundry, the netlist could implement one of any number of functions determined by the key value that are unknown to the attacker.

[0006] Several known procedures have exploited weaknesses of different combinational logic locking procedures and developed attacks that recover the secret key. {See, e.g., References 8, 12, 14 and 15). While specific attacks focus on specific weak points of a logic locking procedure, a more general attack was previously presented that breaks all existing combinational logic locking procedures; recovering the secret key within a few hours for most of the locked circuits. {See, e.g., Reference 15).

[0007] The attack described herein above can use Boolean satisfiability ("SAT") based procedures, which can be referred to as a SAT attack. {See, e.g., Reference 15). In the threat model of the attack, the attacker can be a malicious agent in the foundry with access to the following: (i) a locked netlist with the key gates and (ii) a functional IC with the correct key embedded inside. The attacker can apply inputs to the IC and observe the outputs.

[0008] The objective of the attacker can be to extract the secret key. The SAT attack uses modern SAT solvers to compute special distinguishing input patterns ("DIP"). {See, e.g., Reference 15). These patterns, along with the correct output collected from the functional IC, can be used to reduce the key search space by eliminating the incorrect keys. A single distinguishing input pattern can eliminate/discriminate multiple incorrect key values. The attack can be successful when all incorrect key values can be eliminated.

[0009] Thus, it may be beneficial to provide an exemplary system, method and computer- accessible medium for satisfiability attack resistant logic locking, which can overcome at least some of the deficiencies described herein above. SUMMARY OF EXEMPLARY EMBODIMENTS

[0010] Exemplary embodiment of the present disclosure can include, for example, a logic- locking circuit ("SARLock"), which can include a logic cone(s) receiving a distinguishing input pattern(s) (DIP), a comparator(s) receiving the DIP(s) and a key value(s), and a logic gate(s) connected to an output of the logic cone and to an output of the comparator. A mask(s) can be connected to the comparator(s) and the logic gate(s). The logic gate(s) can be a XOR gate(s). The comparator(s) can be configured to flip an input signal(s) to the comparator based on a combination of the DIP(s) and the key value(s). A mask(s) can be connected to the comparator(s) and the logic gate(s), which can be configured to prevent the flipped signal(s) from being asserted for a correct key value(s). In some exemplary embodiments of the present disclosure, a scrambler(s) can be configured to provide the key value(s) to the comparator(s). The scrambler(s) can be configured to corrupt an output of the comparator(s) for an incorrect key combination.

[0011] In some exemplary embodiments of present disclosure, a miter-like circuit(s) can be configured to determine the DIP(s). A scrambler(s) can be connected to an input of the comparator(s). The scrambler(s) can be configured to provide the key value(s) to the comparator(s). The scrambler(s) can be further configured to corrupt an output of the comparator(s) for an incorrect key combination.

[0012] Another exemplary embodiment of the present disclosure can include, for example, an exemplary system, method and computer-accessible medium for logic locking a circuit(s), which can include, for example, receiving a distinguishing input pattern(s) ("DIP") and a key value(s) thereto using a comparator(s) of a logic-locking circuit(s), where the logic-locking circuit(s) can include a logic gate(s) connected to an output of the comparator(s), and limiting a discriminating ability of every one of the DIP to a predetermined constant number of incorrect keys. The logic-locking circuit(s) can further include a masking unit(s) between the comparator(s) and the logic gate(s), which can be configured to prevent a flipped signal inputted into the comparator from being asserted for a correct key value(s). The logic gate(s) can include an XOR gate(s). The key value(s) can be provided to the comparator(s) using a scrambler(s) of the logic-locking circuit(s).

[0013] In certain exemplary embodiments of the present disclosure, the DIP(s) can be received by a logic cone(s). An output of the logic cone(s) can be corrupted for, at most, a further predetermined constant number of DIPs for every incorrect key value. The output of logic cone(s) can be corrupted using the logic gate(s). An input signal(s) to the comparator(s) can be flipped based on a combination of the DIP(s) and the key value(s). The DIP(s) can be determined using a miter-like circuit(s). An input(s) to the comparator(s) can be scrambled.

[0014] These and other objects, features and advantages of the exemplary embodiments of the present disclosure will become apparent upon reading the following detailed description of the exemplary embodiments of the present disclosure, when taken in conjunction with the appended claims.

BRIEF DESCRIPTION OF THE DRAWINGS

[0015] Further objects, features and advantages of the present disclosure will become apparent from the following detailed description taken in conjunction with the accompanying Figures showing illustrative embodiments illustrating the present disclosure, in which:

[0016] Figures 1A-1C are exemplary circuit diagrams of logic locking using XOR/XNOR gates;

[0017] Figure 2 is an exemplary circuit diagram of a Miter-like circuit used to determine distinguishing input patterns according to an exemplary embodiment of the present disclosure;

[0018] Figure 3 is an exemplary table illustrating an analysis of a SAT attack against logic locking according to an exemplary embodiment of the present disclosure;

[0019] Figure 4 is an exemplary table illustrating the results of resisting a SAT attack according to an exemplary embodiment of the present disclosure;

[0020] Figure 5 is an exemplary circuit diagram of a SAT attack-resistant circuit according to an exemplary embodiment of the present disclosure;

[0021] Figure 6 is a set of exemplary graphs illustrating area, power and delay overhead of an exemplary SAT -Attack Resistant Logic Locking according to an exemplary embodiment of the present disclosure;

[0022] Figure 7 is an exemplary circuit diagram of an exemplary SAT -Attack Resistant Logic Locking and strong logic locking for two-layer locking according to an exemplary embodiment of the present disclosure;

[0023] Figure 8 is a set of exemplary graphs illustrating area, power and delay overhead of an exemplary SAT -Attack Resistant Logic Locking and strong logic locking according to an exemplary embodiment of the present disclosure;

[0024] Figure 9 is an exemplary flow diagram of a method for logic locking a circuit according to an exemplary embodiment of the present disclosure; and [0025] Figure 10 is an illustration of an exemplary block diagram of an exemplary system in accordance with certain exemplary embodiments of the present disclosure.

[0026] Throughout the drawings, the same reference numerals and characters, unless otherwise stated, are used to denote like features, elements, components or portions of the illustrated embodiments. Moreover, while the present disclosure will now be described in detail with reference to the figures, it is done so in connection with the illustrative embodiments and is not limited by the particular embodiments illustrated in the figures and the appended claims. DETAILED DESCRIPTION OF EXEMPLARY EMBODIMENTS

Exemplary SAT Attack

[0027] A SAT attack can iteratively rule out incorrect key values using DIPs. {See, e.g., Reference 15). A DIP Xd can be an input value for which at least two different key values, kl and k2, can produce differing outputs, ol and o2, respectively. Since ol and o2 can be different, at least one of the key values, or both of them, can be incorrect. It can be possible for a single DIP to rule out multiple incorrect key values.

[0028] The DIPs can be found by constructing a miter-like circuit, as illustrated in the circuit diagram of Figure 2. The primary inputs 205 can be common to the two circuit copies 210 and 215 of the locked circuit, while the key inputs can be left independent. The corresponding outputs 220 of the two circuit copies 210, 215 can be XORed, and then ORed, to generate a different signal 225. The Conjunctive Normal Form ("CNF") of the resultant circuit can be generated, and can be passed to a SAT solver. The SAT solver can find a DIP Xd for which diff=l ; for example, the outputs of the two circuits can be different. Xd can be applied to the functional IC, and correct output Id can be obtained. The input-output pair (e.g. , Xd, Id) can be used to identify incorrect key values. However, a single pattern may not rule out all incorrect keys. To exclude the remaining incorrect key values, more

distinguishing patterns can be needed. A new pair (e.g , Xd, Id) can be added to the SAT formula in each iteration, and the SAT formula can be updated. The attack can be successful when no further DIPs can be found, which can imply that all incorrect key values have been pruned.

[0029] For example, the application of the SAT attack on the locked circuit shown in Figures 1A-1C can be considered. In particular, Figure 1A shows an exemplary circuit diagram of an exemplary circuit having a majority of inputs applied. Figure IB illustrates an exemplary circuit diagram of an exemplary circuit locked using XOR/XNOR key gates, where the correct key value is 1 10. Figure 1C illustrates an exemplary circuit diagram of an exemplary circuit locked using inverters absorbed by key gates, where the correct key value is 1 10.

[0030] Figure 3 illustrates an exemplary table of an exemplary output of the original circuit in column Y, and an exemplary output of the locked circuit for different key values in the following columns. For three key inputs, eight possible key values can be provided, which can be represented as kO, kl,..., kl. When the SAT attack is launched on the locked circuit, it can take four DIPs to identify the correct key. {See, e.g., Reference 15). In iteration 1, a DIP of 01 1 can be used. For this DIP, the key value k4 alone can produce a wrong output. (See, e.g., element 305 of Figure 3). Thus, e.g., only one incorrect key can be ruled out in the first iteration. In the second and third iterations, key values kl and kl can be ruled out, using the patterns 11 1 and 101, respectively. The pattern 100, used in the fourth iteration, can eliminate all incorrect keys, and the attack can successfully identify the correct key as kO.

[0031] The attack may have succeeded in the first iteration with a single DIP of 100, if this input pattern was tried first. Thus, the execution time of the attack can depend on the order in which the input patterns can be applied for the SAT attack. The SAT attack, however, can choose the DIPs arbitrarily. (See, e.g., Reference 15). The larger the number of incorrect key values excluded per DIP, the fewer the patterns needed for the attack. The exemplary number of DIPs ("#DIPs") for a successful attack can be used as a metric for evaluating the resilience of a logic locking procedure against the exemplary SAT attack.

Exemplary Resisting The SAT Attack

[0032] The SAT attack can be successful against existing logic locking procedures as the #DIPs needed for the attack against these procedures can be relatively small (e.g., about 250 or fewer patterns can be needed for a successful attack on about 90% of the circuits examined). (See, e.g., Reference 15). Existing logic locking procedures can also fail to take into account the discriminating ability of individual input patterns, and can be vulnerable to the SAT attack. For example, as shown in Figure 3, all incorrect key values kl-kl can produce an incorrect output for the DIP 100, and the SAT attack can identify the correct key value using a single input pattern. This can represent the best-case scenario for the SAT attack. [0033] The worst-case scenario for the SAT attack can arise when the attack can discriminate at most one incorrect key value with each DIP. The truth table shown in Figure 4 illustrates SAT attack resistant locking for three primary inputs and three key inputs. In each row, there can be, for example, at most one key value that can generate an incorrect output. As shown in the truth table of Figure 4, when the SAT attack can be launched on a circuit with \K\ key bits, #DIPs > 2^ - 1. Thus, the attack effort can grow exponentially with \K\.

Exemplary SARLock: SAT Attack-Resilient Logic Locking

[0034] To generate/build/provide an exemplary SAT attack resistant circuit that can implement a truth table, which can be similar to the exemplary table shown in Figure 4, in a lightweight and scalable fashion, a small circuit can be used according to an exemplary embodiment of the present disclosure. Figure 5 shows a circuit, which can be used to implement the truth table shown in Figure 4. For example, as shown in Figure 5, the primary inputs that normally drive logic cone 505 can also be input into comparator 510. A secret key K can also be input into the comparator 510 in Figure 5. The exemplary comparator 510 can generate a flip signal (e.g., using a masking unit 515) that can be asserted for specific input and key value combinations. The flip signal can be XORed (e.g., using XOR gate 520) with one of the primary outputs of logic cone 505 as shown in the circuit diagram of Figure 5. Thus, every incorrect key can flip the output of the logic cone for exactly one input pattern. To prevent the flip signal from being asserted for the correct key value, such as 110, or K6, shown in Figure 4, masking unit 515 can be used. The resulting exemplary locked circuit can achieve the desired resistance against the SAT attack with minimal overhead. The SAT attack can eliminate at most one incorrect key in each of its iterations, requiring a number of iterations that can be exponential in the size of the key. Figure 6 shows a set of exemplary graphs illustrating the area, power and delay overhead of SARLock for different values of \K\ according to an exemplary embodiment of the present disclosure. The exemplary \K\ values shown in Figure 6 are as follows:

\K\ = 10 (e.g., element 605),

\K\ = 11 (e.g., element 610),

\K\ = 12 (e.g., element 615),

\K\ = 13 (e.g., element 620),

\K\ = 14 (e.g., element 625). [0035] As an example, for \K\ key bits, the additional logic can include \K\ + 1 two-input XOR/XNOR gates and 2\K\ + 1 two-input AND gates. Upon an increasing of the key size, \K\, the area overhead can grow linearly, while there can be an exponential increase in the #DIPs.

Exemplary SARLock Results

[0036] The following description indicates the effectiveness of the exemplary SARLock against the SAT attack using empirical attack results. The exemplary SARLock with strong logic locking ("SLL") (see, e.g., Reference 8) was compared against existing (e.g., SAT attack vulnerable) logic locking procedures. The SLL can offer the best resilience to the other attacks on logic locking. (See, e.g., References 6, 8, 12 and 14).

[0037] Table I below illustrates the #DIPs and the execution time of the attack on SLL (see, e.g., Reference 8) for different key sizes \K\. SLL can be broken with only a few DIPs. Moreover, the execution time of the attack can be below one second for all the benchmark circuits, which can demonstrate how vulnerable SLL (see, e.g., Reference 8) and existing locking procedures can be to the SAT attack.

[0038] In contrast to SLL, the exemplary SARLock can exhibit a strong resilience against the SAT attack. As shown in Table II below, the #DIPs for SARLock grows exponentially with \K\ across all the benchmarks. While the #DIPs doubles with each increment in \K\, the change in execution time can be higher (e.g., about - 3 x to 4x for most of the circuits). The execution time can vary across the benchmark circuits, because the number of clauses in the SAT formula of each circuit can be different. Although the exemplary key size \K\ used in Table I and Table II can be small, these key sizes can be considered for comparing #DIPs and execution time of the SAT attack empirically. While the attack can complete within a minute for most circuits for \K\ = 10, the attack takes about 4 - 5 hours for the OpenSPARC controller circuits for \K\ = 14.

[0039] Figure 8 shows a set of exemplary graphs that illustrate the area and power overhead of SARLock increase linearly with \K\, as the number of gates inserted by SARLock can grow linearly with \K\. However, the benefit from the security perspective can be exponential. The average delay overhead of SARLock can be less than about 0.7%. The exemplary \K\ values shown in Figure 8 are as follows:

1*1 10 (e.g., element 805),

1*1 1 1 (e.g., element 810),

1*1 12 (e.g., element 815),

1*1 13 (e.g., element 820),

1*1 14 (e.g., element 825).

Exemplary Provably Secure Obfuscation

[0040] A security analysis of the exemplary SARLock, from the provable obfuscation perspective, according to an exemplary embodiment of the present disclosure, is described below. The inputs to this logic block can be primary input IN and the key input K, while the output can be a single bit called flip. This logic block can be represented as the Boolean function flip = F(IN, K).

[0041] For each incorrect key guess, Kincorr, to the SARLock block, the output bit can be different at only one input with respect to the correct key input Kcorr. Thus, the function F(IN, Kcorr) Θ F(IN, Kcorr Θ «), a G {0, 1 }n \ {0n} can be a one-point function. An incorrect key Kncorr can be defined as Kcorr Θ «· The implementation of this one-point function can be provably obfuscated, given that the attacker can have no advantage beyond having a black- box access to the implemented netlist. (See, e.g., Reference 18). For example, the one-point function can be obfuscated as, for example:

( \t if rIN — rKcorr®a

F(IN, Kcorr)@F(IN, Kcorr @ a) =

I 0, otherwise [0042] In the exponentiation operation, r can be a generator of a multiplicative cyclic group G and IN, Kcorr 0 a can be elements of G. If the chosen family of groups can be TLV * , where p and q can be primes, and p = 2q + 1, then recovering Kcorr 0 a from rKcorr®a can become a discrete logarithm ("DL") problem. For large sizes of the primes p and q {e.g., 1024 bits), the DL problem can be computationally hard. Thus, an attacker may not be able to extract Kco„ 0 a from rKcorr®a . Under a variant of decisional Diffie-Hellman ("DDH") assumption, {see, e.g., Reference 19), this construction can provably satisfy the strong definition of obfuscation. Thus, this exemplary procedure can be used to hide Kcorr in the logic block F. However, the implementation of 1024-bit modular exponentiation can incur a large area overhead {see, e.g., Reference 20) and can be impractical.

[0043] The exemplary SARLock can successfully thwart the SAT attack {see, e.g., Reference 15); however, it may not be able to protect against other existing attacks, such as the removal attack and the sensitization attack {see, e.g., Reference 10). In removal attacks, for instance, an attacker can identify the components/gates that belong to the lock circuitry, and can remove them from the locked netlist. An attacker can obtain the locked netlist either by reverse engineering it, or by stealing it from the design house. Since, the exemplary SARLock logic can be isolated and not intertwined with the original circuit, the attacker can easily separate it from the original circuit. To defend against such attacks, SARLock can be coupled to other defenses.

Exemplary Two-Layer Logic Locking

[0044] To provide protection against a wide spectrum of attacks, the exemplary SARLock can be integrated with an existing logic locking procedure {see, e.g., References 8, 10 and 13) that can be resilient against reverse engineering attacks. From the existing SAT attack, vulnerable logic locking procedures, SLL {see, e.g., Reference 8) can be chosen, since SLL can have the maximum protection against known attacks. {See, e.g., References 6, 8, 12 and 14). SLL can insert XOR/XNOR key-gates with increased interference among them, and can protect a circuit from reverse engineering and sensitization attacks. {See, e.g., Reference 8). By intertwining the functional gates and the key gates, SLL can hide the implementation of a netlist, thwarting the removal attack. To lock a particular circuit output, the exemplary SARLock+SLL can be used, which can integrate SARLock with SLL. Given \K\ = \Kl \ + \K2\ key bits, SARLock+SLL can (i) lock the logic cone {e.g., transitive fan-in of the output) with SLL using \Kl \ key bits, and (ii) scramble K2 with Kl, and protect the circuit with SARLock using the scrambled K2 bits.

[0045] The exemplary key Kl can have two roles, for example, it can (i) function as the key for SLL, and/or (ii) scramble the key K2. Scrambling K2 can be beneficial, since otherwise, most or all the flips can occur in pre-determined combinations of input and key values. Moreover, the scrambler can create a dependency between the Kl and K2, thwarting the removal attack. The exemplary SARLock+SLL is illustrated in the circuit diagram shown in Figure 7.

[0046] For example, as shown in Figure 7, a secret Kl value can be input into locked logic cone 705, the output of which can be XORed (e.g., using XOR gate 725). The Kl value and a K2 value can be input into scrambler 710, which can produce the scrambled key to the comparator 720. The comparator 720 can compare the scrambled key with the primary inputs of the logic cone 705 to assert the flip signal whenever there can be a match. The flip can be suppressed by the masking unit 715 for the correct key. The flip signal can be XORed with the output signal from the locked logic cone 705 using XOR gate 725 in order to corrupt the output of the logic cone for any incorrect key.

[0047] The scrambler logic can be selected by the designer based on the permissible overheads. For instance, a bus-based IC protection procedure (see, e.g., Reference 21) can authorize activation of each individual chip by leveraging bit permutations as scrambler for the bus data using a key unique to each IC. Other procedures can include logic locking procedures (see, e.g., Reference 14), such as XOR gates, arithmetic transformations, such as addition and subtraction, bit permutations using Benes network, and crossbar switches. (See, e.g., References 21 and 22).

Exemplary Protection Against Attacks

[0048] The exemplary scrambler can perform mixing of the keys Kl and K2 to prevent the comparator and the mask circuits from leaking explicit information about Kl and K2. The attacker needs to determine the value of Kl to recover K2 from the scrambler. To determine Kl, the attacker needs to perform a SAT attack on the locked logic cone. This can depend on K2 as the IC's output can be a function of both Kl and K2, and K2 can be the key for the SARLock circuit that can resist the SAT attack. The circular dependency can thwart the removal attacks, as well as facilitate the exemplary SARLock+SLL to inherit the protection that SLL can provide against sensitization attacks. {See, e.g., Reference 8).

Exemplary Two-Layer Logic Locking Results

[0049] For the SAT attack on the exemplary SARLock+SLL, it can be assumed that \K\ \ = \K2\ = \K\/2. Table III below illustrates the #DIPs for different values of \K2\. Since, SLL can be broken with a small #DIPs (see, e.g., Reference 8), the #DIPs can be increased minimally by integrating with SLL. (See, e.g., Reference 8). Table III also shows that the execution time of the SAT attack on SARLock+SLL can be, on average, about 1.29 times higher than that for SARLock alone.

[0050] The average area, power and delay overhead for SARLock+SLL can be about 21.27%, about 33.3%, and about 4.95%, respectively, for \K2\ = 14. As shown in Figure 8, the overhead grows linearly with \K2\. The average delay overhead for SARLock+SLL can be, however, higher as compared to SARLock alone.

[0051] Table IV below illustrates a comparison of the exemplary SARLock+SLL with existing locking logic procedures, random logic locking ("RLL") (see, e.g., Reference 13) and SLL (see, e.g., Reference 8), for \K\ = 64. While the SAT attack (see, e.g., Reference 15) can break RLL (see, e.g., Reference 13) and SLL (see, e.g., Reference 8) within about a second, it can take about 3.1 χ 109 seconds (e.g., approximately 100 years) to break

SARLock+SLL. The average area, power and delay overhead of SARLock+SLL can be about 35.2%), about 61%> and about 9.3%> respectively, which can be comparable to that of RLL and SLL. (See, e.g., References 8 and 13).

Exemplary Discussion

[0052] Exemplary SAT attack resistance vs. corruptibility: SARLock can thwart the SAT attack by corrupting/flipping the output bits selectively, which can result in a small Hamming distance ("HD") at the outputs on applying incorrect keys. (See, e.g., Reference 10). There can be a dichotomy between the two security metrics, #DIPs and HD. A designer can decide the optimal values of the #DIPs and the HD, based on the application and the threat model. SARLock can be suitable for protecting the output of the control units in microprocessors, where a single bit flip can vastly corrupt the overall sequence of operations. (See, e.g., Reference 23).

[0053] Exemplary Flipping multiple output bits: SARLock can protect the critical logic cones in a circuit while offering the maximum resistance to the SAT attack. Flipping multiple output bits simultaneously can increase the HD, and should be traded off carefully with the #DIPs.

[0054] Exemplary Choice of the key sizes: SLL can maximize the clique size in a graph of key gates, which can dictate \Kl \. The desired #DIPs can dictate \K2\.

[0055] Exemplary Low-overhead SARLock: To reduce the overhead, SARLock can be selectively applied on only particular (e.g., important) parts of the design. Controllers typically represent the most valuable IP in processors, while at the same time occupying a small area (e.g., approximately 1%). (See, e.g., Reference 24). In resource-constrained settings, protecting the controllers alone can help achieve the security objectives with a minimal overhead on the overall system. Exemplary Logic Locking Procedures [0056] Random logic locking can insert XOR/XNOR key gates at random locations in a netlist. {See, e.g., Reference 13). Fault analysis based logic locking can address the limitations of RLL and can lock an IC such that a random incorrect key can corrupt the maximum number of output bits. {See, e.g., Reference 10). Strong logic locking can insert key gates such that it can be difficult to sensitize key bits to primary outputs on an individual basis. {See, e.g., Reference 8).

Exemplary Attacks Against Logic Locking

[0057] Table V below illustrates a summary of existing attacks against logic locking and the corresponding threat models. The sensitization attack can generate key-leaking input patterns by analyzing the locked netlist. These patterns can be applied to the functional IC to sensitize the key bits to the primary outputs. {See, e.g., Reference 8). The logic cone analysis attack can be based on a divide-and-conquer approach. {See, e.g., Reference 6). It can identify the logic cone with the smallest number of key bits, and can employ brute force to recover the secret key. SARLock can be complemented with SLL to defend against these attacks.

CABLE V: Comparing- lo¾k lockins. threat models.

[0058] The SAT attack can use Boolean satisfiability procedures to prune the incorrect key candidates. {See, e.g., Reference 15). The hill climbing search attack can use test data information to guess the secret key for ICs that can be activated prior to the manufacturing test. {See, e.g., Reference 12). Unlike the SAT attack where an attacker can choose I/O pairs in the test data set, SARLock can defend against the hill-climbing attack, since it can increase the #DIPs to be greater than the number of I/O pairs in the test data set. {See, e.g., Table II and Table III).

[0059] As described above, the exemplary system, method and computer-accessible medium, according to an exemplary embodiment of the present disclosure {e.g.,

SA Lock+SLL), can thwart key distinguishing attacks, and in particular, the SAT attack {see, e.g., Reference 15), in addition to thwarting all the attacks that SLL can protect against. {See, e.g., References 8 and 12). SARLock+SLL can increase the number of distinguishing input patterns exponentially with the key size by reducing the number of distinguishing input patterns exponentially with the key size, and by reducing the number of key values filtered in each iteration of the attack. Thus, the execution time of the attack can grow exponentially with the key size. The extra hardware inserted by the exemplary procedure can be provably obfuscated to resist reverse engineering attacks.

[0060] Figure 9 shows an exemplary flow diagram of a method 900 for logic locking of a circuit according to an exemplary embodiment of the present disclosure. For example, at procedure 905, a DIP can be determined and/or received by a comparator. At procedure 910, an input signal to the comparator can be scrambled and/or flipped. At procedure 915, the output of a logic cone can be corrupted for at most a predetermined number of DIPS for every correct key value, At procedure 920, the discrimination ability of the DIP can be limited to a predetermined constant number of incorrect keys

[0061] Figure 10 shows a block diagram of an exemplary embodiment of a system according to the present disclosure. For example, exemplary procedures in accordance with the present disclosure described herein can be performed by a processing arrangement and/or a computer arrangement 1002. Such processing/computer arrangement 1002 can be, for example entirely or a part of, or include, but not limited to, a computer/processor 1004 that can include, for example one or more microprocessors, and use instructions stored on a computer-accessible medium {e.g., RAM, ROM, hard drive, or other storage device).

[0062] As shown in Figure 10, for example a computer-accessible medium 1006 {e.g., as described herein above, a storage device such as a hard disk, floppy disk, memory stick, CD- ROM, RAM, ROM, etc., or a collection thereof) can be provided {e.g., in communication with the processing arrangement 1002). The computer-accessible medium 1006 can contain executable instructions 1008 thereon. In addition or alternatively, a storage arrangement 1010 can be provided separately from the computer-accessible medium 1006, which can provide the instructions to the processing arrangement 1002 so as to configure the processing arrangement to execute certain exemplary procedures, processes and methods, as described herein above, for example.

[0063] Further, the exemplary processing arrangement 1002 can be provided with or include an input/output arrangement 1014, which can include, for example a wired network, a wireless network, the internet, an intranet, a data collection probe, a sensor, etc. As shown in Figure 10, the exemplary processing/computer arrangement 1002 can be in communication with an exemplary display arrangement 1012, which, according to certain exemplary embodiments of the present disclosure, can be a touch-screen configured for inputting information to the processing/computer arrangement 1002 in addition to outputting information from the processing/computer arrangement 1002, for example. Further, the exemplary display 1012 and/or a storage arrangement 1010 can be used to display and/or store data in a user-accessible format and/or user-readable format.

[0064] The foregoing merely illustrates the principles of the disclosure. Various modifications and alterations to the described embodiments will be apparent to those skilled in the art in view of the teachings herein. It will thus be appreciated that those skilled in the art will be able to devise numerous systems, arrangements, and procedures which, although not explicitly shown or described herein, embody the principles of the disclosure and can be thus within the spirit and scope of the disclosure. Various different exemplary embodiments can be used together with one another, as well as interchangeably therewith, as should be understood by those having ordinary skill in the art. In addition, certain terms used in the present disclosure, including the specification, drawings and claims thereof, can be used synonymously in certain instances, including, but not limited to, for example, data and information. It should be understood that, while these words, and/or other words that can be synonymous to one another, can be used synonymously herein, that there can be instances when such words can be intended to not be used synonymously. Further, to the extent that the prior art knowledge has not been explicitly incorporated by reference herein above, it is explicitly incorporated herein in its entirety. All publications referenced are incorporated herein by reference in their entireties. EXEMPLARY REFERENCES

[0065] The following references are hereby incorporated by reference in their entireties:

[I] "Defense Science Board (DSB) study on High Performance Microchip Supply," 2005, [March 16, 2015]. [Online]. Available: www.acq.osd. mil/dsb/reports/ AD A435563.pdf [2] R. Karri, J. Rajendran, K. Rosenfeld, and M. Tehranipoor, "Trustworthy Hardware:

Identifying and Classifying Hardware Trojans," IEEE Computer, vol. 43, no. 10, pp. 39- 46.

[3] J. Rajendran, M. Sam, O. Sinanoglu, and R. Karri, "Security Analysis of Integrated

Circuit Camouflaging," in Proc. ACM/SIGSAC Conference on Computer &

Communications Security, 2013, pp. 709-720.

[4] R. W. Jarvis and M. G. Mclntyre, "Split Manufacturing Method for Advanced

Semiconductor Circuits," March 2007, US Patent 7,195,931.

[5] F. Koushanfar, "Integrated Circuits Metering for Piracy Protection and Digital Rights Management: An Overview," in Proc. Great Lakes Symposium on VLSI, 2011, pp. 449- 454.

[6] Y.-W. Lee, N. Touba et al., "Improving Logic Obfuscation via Logic Cone Analysis," in

Proc. IEEE Latin- American Test Symposium, 2015, pp. 1-6.

[7] R. S. Chakraborty and S. Bhunia, "HARPOON: An Obfuscation-Based SoC Design

Methodology for Hardware Protection," IEEE Trans. Comput.-Aided Design Integr. Circuits Syst, vol. 28, no. 10, pp. 1493-1502, 2009.

[8] J. Rajendran, Y. Pino, O. Sinanoglu, and R. Karri, "Security Analysis of Logic

Obfuscation," in Proc. IEEE/ ACM Design Automation Conference, 2012, pp. 83-89.

[9] A. Baumgarten, A. Tyagi, and J. Zambreno, "Preventing IC Piracy Using Reconfigurable

Logic Barriers," IEEE Des. Test. Comput, vol. 27, no. 1, pp. 66-75, 2010.

[10] J. Rajendran, H. Zhang, C. Zhang, G. Rose, Y. Pino, O. Sinanoglu, and R. Karri, "Fault

Analysis-Based Logic Encryption," IEEE Trans. Comput., vol. 64, no. 2, pp. 410-424,

2015.

[I I] J. Rajendran, Y. Pino, O. Sinanoglu, and R. Karri, "Logic Encryption: A Fault Analysis Perspective," in Proc. Design, Automation and Test in Europe, 2012, pp. 953-958.

[12] S. M. Plaza and I. L. Markov, "Solving the Third-Shift Problem in IC Piracy With Test- Aware Logic Locking," IEEE Trans. Comput.-Aided Design Integr. Circuits Syst., vol. 34, no. 6, pp. 961-971, 2015. [13] J. Roy, F. Koushanfar, and I. L. Markov, "EPIC: Ending Piracy of Integrated Circuits," in Proc. Design, Automation and Test in Europe, 2008, pp. 1069-1074.

[14] G. K. Contreras, M. T. Rahman, and M. Tehranipoor, "Secure Split-Test for Preventing IC Piracy by Uuntrusted Foundry and Assembly," in Proc. IEEE International

Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems, 2013, pp. 196-203.

[15] P. Subramanyan, S. Ray, and S. Malik, "Evaluating the Security of Logic Encryption Algorithms," in Proc. IEEE International Symposium on Hardware Oriented Security and Trust, 2015, pp. 137-143.

[16] "OpenSPARC Tl Processor,," 2015, [Nov 1, 2015]. [Online]. Available:

{http://www.oracle.com/technetwork/systems/opensparc/opensparc-tl-page- 1444609.html}

[17] "Decryption tool binaries and benchmark circuits." 2015, [Sep 30, 2015]. [Online].

Available: https://bitbucket.org/spramod/hostl5-logic-encryption}

[18] R. Canetti, "Towards Realizing Random Oracles: Hash Functions That Hide All Partial

Information," in Proc. Annual International Cryptology Conference, 1997, pp. 455-469.

[19] D. Boneh, "The Decision Diffie-Hellman Problem," in Algorithmic guess the secret key for ICs that are activated prior to the Number Theory. Springer, 1998, pp. 48-63.

[20] G. D. Sutter, J. -P. Deschamps, and J. L. Iman a, "Modular Multiplication and

Exponentiation Architectures for Fast RSA Cryptosystem Based on Digit Serial

Computation," IEEE Trans. Ind. Electron., vol. 58, no. 7, pp. 3101-3109, 2011.

[21] J. A. Roy, F. Koushanfar, and I. L. Markov, "Protecting Bus-Based Hardware IP by

Secret Sharing," in Proc. IEEE/ ACM Design Automation Conference, 2008, pp. 846-

851.

[22] R. Naik and D. Walker, "Large Integrated Crossbar Switch," in IEEE International

Conference on Wafer Scale Integration, 1995, pp. 217-227.

[23] N. Karimi, M. Maniatakos, A. Jas, and Y. Makris, "On the Correlation between

Controller Faults and Instruction-Level Errors in Modern Microprocessors," in Proc.

IEEE International Test Conference, 2008, pp. 1-10.

[24] Y. Alkabani and F. Koushanfar, "Active Hardware Metering for Intellectual Property

Protection and Security," in Proc. USENIX Security, 2007, pp. 291-306.