Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1950413.1950432acmconferencesArticle/Chapter ViewAbstractPublication PagesfpgaConference Proceedingsconference-collections
research-article

Authenticated encryption for FPGA bitstreams

Published: 27 February 2011 Publication History
  • Get Citation Alerts
  • Abstract

    FPGA bitstream encryption blocks theft of the design in the FPGA bitstream by preventing unauthorized copy and reverse engineering. By itself, encryption does not protect against tampering with the bitstream, so without additional capabilities, bitstream encryption cannot prevent the FPGA from executing an unauthorized bitstream. An unauthorized bitstream might be generated by trial and error to cause the FPGA to leak confidential data, including the decrypted bitstream. Strong authentication detects tampering with the bitstream, providing a root of trust that enables applications that require protection of sensitive data in a hostile environment. This paper describes the SHA HMAC-based bitstream authentication algorithm and protocol in Virtex-6 FPGAs and shows how they are integrated in the bitstream.

    References

    [1]
    J. Black, "Authenticated Encryption", http://www.cs.colorado.edu/~jrblack/papers/ae.pdf, 2004.
    [2]
    Drimer, S., "Authentication of FPGA Bitstreams, Why and How," in Applied Reconfigurable Computing, v 4419 of LNCS, 2007, http://www.cl.cam.ac.uk/~sd410/papers/bsauth.pdf
    [3]
    Drimer, S. "Security for Volatile FPGAs", PhD Dissertation, Cambridge University, 2009.
    [4]
    "Secure Hash Standard", FIPS PUB 180-2 + Change Notice to include SHA-224; August 1, 2002, http://csrc.nist.gov/publications/fips/fips180-2/fips180-2withchangenotice.pdf
    [5]
    FIPS, "The Keyed-Hash Message Authentication Code (HMAC)", FIPS PUB 198; March 6, 2002, http://csrc.nist.gov/publications/fips/fips198-1/FIPS-198-1_final.pdf
    [6]
    S. Knapp, "Authentication for Information Provided to an Integrated Circuit", US Patent 7768293
    [7]
    NIST, Recommendation for Block Cipher Modes of Operation, NIST Special Publication 800--38A, 2001, http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf
    [8]
    M. Parlekar, "Authenticated Encryption in Hardware", Master's Thesis, GMU, 2005
    [9]
    D. Parlour, "Intellectual property protection in a programmable logic device", US Patent 6,904,527
    [10]
    S. Trimberger, "Trusted Design in FPGAs," Design Automation Conference, 2007, ACM.
    [11]
    J. B. Webb, "Methods for Securing the Integrity of FPGA Configurations", MS Thesis, Virginia Polytechnic Institute and State University, 2006
    [12]
    Xilinx, "Virtex-6 FPGA Configuration User Guide", UG360, July 30, 2010, http://www.xilinx.com/support/documentation/user_guides/ug360.pdf

    Cited By

    View all
    • (2024)Scalable and Accelerated Self-healing Control Circuit Using Evolvable HardwareACM Transactions on Design Automation of Electronic Systems10.1145/363468229:2(1-29)Online publication date: 15-Feb-2024
    • (2022)Authenticated Encryption Schemes: A Systematic ReviewIEEE Access10.1109/ACCESS.2022.314720110(14739-14766)Online publication date: 2022
    • (2020)ReCon: From the Bitstream to Piracy Detection2020 IEEE Physical Assurance and Inspection of Electronics (PAINE)10.1109/PAINE49178.2020.9337563(1-6)Online publication date: 15-Dec-2020
    • Show More Cited By

    Index Terms

    1. Authenticated encryption for FPGA bitstreams

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      FPGA '11: Proceedings of the 19th ACM/SIGDA international symposium on Field programmable gate arrays
      February 2011
      300 pages
      ISBN:9781450305549
      DOI:10.1145/1950413
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 27 February 2011

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. authentication
      2. fpga bitstream encryption
      3. self-reconfiguration
      4. trust
      5. trusted design

      Qualifiers

      • Research-article

      Conference

      FPGA '11
      Sponsor:

      Acceptance Rates

      Overall Acceptance Rate 125 of 627 submissions, 20%

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)26
      • Downloads (Last 6 weeks)2

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)Scalable and Accelerated Self-healing Control Circuit Using Evolvable HardwareACM Transactions on Design Automation of Electronic Systems10.1145/363468229:2(1-29)Online publication date: 15-Feb-2024
      • (2022)Authenticated Encryption Schemes: A Systematic ReviewIEEE Access10.1109/ACCESS.2022.314720110(14739-14766)Online publication date: 2022
      • (2020)ReCon: From the Bitstream to Piracy Detection2020 IEEE Physical Assurance and Inspection of Electronics (PAINE)10.1109/PAINE49178.2020.9337563(1-6)Online publication date: 15-Dec-2020
      • (2019)Recent Attacks and Defenses on FPGA-based SystemsACM Transactions on Reconfigurable Technology and Systems10.1145/334055712:3(1-24)Online publication date: 21-Aug-2019
      • (2019)FPGA Implementation of PIR based security alert system using BASYS 3 kit2019 2nd International Conference on Signal Processing and Communication (ICSPC)10.1109/ICSPC46172.2019.8976738(384-387)Online publication date: Mar-2019
      • (2018)A Pay-per-Use Licensing Scheme for Hardware IP Cores in Recent SRAM-Based FPGAsIEEE Transactions on Information Forensics and Security10.1109/TIFS.2011.21696677:1(98-108)Online publication date: 25-Dec-2018
      • (2018)Bitstream Fault Injections (BiFI)–Automated Fault Attacks Against SRAM-Based FPGAsIEEE Transactions on Computers10.1109/TC.2016.264636767:3(348-360)Online publication date: 1-Mar-2018
      • (2018)Configuration Tampering of BRAM-based AES Implementations on FPGAs2018 International Conference on ReConFigurable Computing and FPGAs (ReConFig)10.1109/RECONFIG.2018.8641692(1-7)Online publication date: Dec-2018
      • (2017)Publicly Verifiable Watermarking for Intellectual Property Protection in FPGA DesignIEEE Transactions on Very Large Scale Integration (VLSI) Systems10.1109/TVLSI.2016.261968225:4(1520-1527)Online publication date: 1-Apr-2017
      • (2017)Enhancing Security of FPGA-Based Embedded Systems with Combinational Logic BindingJournal of Computer Science and Technology10.1007/s11390-017-1700-832:2(329-339)Online publication date: 13-Mar-2017
      • Show More Cited By

      View Options

      Get Access

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media