Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3386263.3407591acmotherconferencesArticle/Chapter ViewAbstractPublication PagesglsvlsiConference Proceedingsconference-collections
research-article

Security Analysis of Hardware Trojans on Approximate Circuits

Published: 07 September 2020 Publication History

Abstract

Approximate computing, for error-tolerant applications, provides trade-offs for computations to achieve improved speed and power performance. Approximate circuits, in particular approximate arithmetic circuits, directly affect the performance of a computing system. Hence, approximate circuit designs have been extensively studied. However, security issues of approximate circuits have been ignored. Moreover, hardware Trojans have been found in fabricated chips in manufacturing industry chains by untrusted foundries. Hardware Trojans could affect the functionality of approximate circuits under very rare circumstances with inconsiderable footprints. In this paper, hardware Trojan insertion methods based on signal transition probability are utilized to investigate and evaluate the security threats in approximate circuits. A approximate low-partor-adder (LOA) adder is utilized as an example and analyzed in the paper. The evaluation results show that with the increase of the number of approximation modules, the approximate LOA adder is more possible to be inserted hardware Trojans than the exact LOA adder.

Supplementary Material

MP4 File (3386263.3407591.mp4)
Presentation video

References

[1]
Sheikh Ariful Islam. 2019. On the (In)security of Approximate Computing Synthesis. arXiv e-prints, Article arXiv:1912.01209 (Dec 2019), arXiv:1912.01209 pages.arxiv: 1912.01209 [cs.CR]
[2]
V. Camus, M. Cacciotti, J. Schlachter, and C. Enz. 2018. Design of Approximate Circuits by Fabrication of False Timing Paths: The Carry Cut-Back Adder. IEEE Journal on Emerging and Selected Topics in Circuits and Systems, Vol. 8, 4 (Dec 2018), 746--757. https://doi.org/10.1109/JETCAS.2018.2851749
[3]
Suresh Cheemalavagu, Pinar Korkmaz, Krishna Palem, and Lakshmi Chakrapani. 2020. A Probabilistic CMOS Switch and its Realization by Exploiting Noise. (02 2020).
[4]
J. Han and M. Orshansky. 2013. Approximate computing: An emerging paradigm for energy-efficient design. In 2013 18th IEEE European Test Symposium (ETS). 1--6. https://doi.org/10.1109/ETS.2013.6569370
[5]
Cheng-Chian Lin Ing-Chao Lin, Yi-Ming Yang. 2015. High-performance low-power carry speculative addition with variable latency. IEEE Trans. Very Large Scale Integr. (VLSI) Syst, Vol. 23 (2015), 1591--1603.
[6]
Honglan Jiang, Cong Liu, Leibo Liu, Fabrizio Lombardi, and Jie Han. 2017. A Review, Classification, and Comparative Evaluation of Approximate Arithmetic Circuits. Emerg. Technol. Comput. Syst., Vol. 13, 4, Article 60 (Aug. 2017), 34 pages. https://doi.org/10.1145/3094124
[7]
Andrew B. Kahng and Seokhyeong Kang. 2012. Accuracy-configurable adder for approximate arithmetic designs. In Dac Design Automation Conference.
[8]
He Li, Qiang Liu, and Jiliang Zhang. 2016. A survey of hardware Trojan threat and defense. Integration, Vol. 55 (2016), 426 -- 437. https://doi.org/10.1016/j.vlsi.2016.01.004
[9]
Weiqiang Liu, Chongyan Gu, Gang Qu, and Máire O'Neill. 2018. Approximate Computing and Its Application to Hardware Security .Springer International Publishing, Cham, 43--67. https://doi.org/10.1007/978--3--319--98935--8_3
[10]
Weiqiang Liu, Fabrizio Lombardi, and Michael Shulte. 2020. A Retrospective and Prospective View of Approximate Computing. Proc. IEEE, Vol. 108, 3 (2020), 394--399.
[11]
W. Liu, L. Qian, C. Wang, H. Jiang, J. Han, and F. Lombardi. 2017. Design of Approximate Radix-4 Booth Multipliers for Error-Tolerant Computing. IEEE Trans. Comput., Vol. 66, 8 (2017), 1435--1441.
[12]
V. Mrazek, Z. Vasicek, L. Sekanina, H. Jiang, and J. Han. 2018. Scalable Construction of Approximate Multipliers With Formally Guaranteed Worst Case Error. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, Vol. 26, 11 (2018), 2572--2576.
[13]
Francesco Regazzoni, Cesare Alippi, and Ilia Polian. 2018. Security: The Dark Side of Approximate Computing?. In Proc. IEEE/ACM International Conference on Computer-Aided Design (ICCAD'18). IEEE, 1--6.
[14]
Walid Saad, Anibal Sanjab, Yunpeng Wang, Charles A. Kamhoua, and Kevin A. Kwiat. 2017. Hardware Trojan Detection Game: A Prospect-Theoretic Approach. CoRR, Vol. abs/1703.07499 (2017). arxiv: 1703.07499 http://arxiv.org/abs/1703.07499
[15]
A. K. Verma, P. Brisk, and P. Ienne. 2008. Variable Latency Speculative Addition: A New Paradigm for Arithmetic Circuit Design. In 2008 Design, Automation and Test in Europe. 1250--1255. https://doi.org/10.1109/DATE.2008.4484850
[16]
Haroon Waris, Chenghua Wang, and Weiqiang Liu. 2019. High-performance approximate half and full adder cells using NAND logic gate. IEICE Electronics Express, Vol. 16 (02 2019). https://doi.org/10.1587/elex.16.20190043
[17]
Pruthvy Yellu, Novak Boskov, Michel A Kinsy, and Qiaoyan Yu. 2019. Security Threats in Approximate Computing Systems. In Proceedings of the 2019 on Great Lakes Symposium on VLSI. ACM, 387--392.
[18]
S. Yu, W. Liu, and M. O'Neill. 2019. An Improved Automatic Hardware Trojan Generation Platform. In 2019 IEEE Computer Society Annual Symposium on VLSI (ISVLSI). 302--307. https://doi.org/10.1109/ISVLSI.2019.00062

Cited By

View all
  • (2024)INEAD: Intermediate Node Evaluation-Based Attack Detection for Secure Approximate Computing SystemsIEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems10.1109/TCAD.2023.332882643:3(716-727)Online publication date: Mar-2024
  • (2023)DARK-Adders: Digital Hardware Trojan Attack on Block-based Approximate Adders2023 36th International Conference on VLSI Design and 2023 22nd International Conference on Embedded Systems (VLSID)10.1109/VLSID57277.2023.00080(371-376)Online publication date: Jan-2023
  • (2023)Security and Approximation: Vulnerabilities in Approximation-Aware TestingIEEE Transactions on Emerging Topics in Computing10.1109/TETC.2022.317676111:1(265-271)Online publication date: 1-Jan-2023
  • Show More Cited By

Index Terms

  1. Security Analysis of Hardware Trojans on Approximate Circuits

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image ACM Other conferences
        GLSVLSI '20: Proceedings of the 2020 on Great Lakes Symposium on VLSI
        September 2020
        597 pages
        ISBN:9781450379441
        DOI:10.1145/3386263
        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        Published: 07 September 2020

        Permissions

        Request permissions for this article.

        Check for updates

        Author Tags

        1. approximate computing
        2. hardware Trojans
        3. transition probability

        Qualifiers

        • Research-article

        Funding Sources

        Conference

        GLSVLSI '20
        GLSVLSI '20: Great Lakes Symposium on VLSI 2020
        September 7 - 9, 2020
        Virtual Event, China

        Acceptance Rates

        Overall Acceptance Rate 312 of 1,156 submissions, 27%

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)49
        • Downloads (Last 6 weeks)3
        Reflects downloads up to 15 Oct 2024

        Other Metrics

        Citations

        Cited By

        View all
        • (2024)INEAD: Intermediate Node Evaluation-Based Attack Detection for Secure Approximate Computing SystemsIEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems10.1109/TCAD.2023.332882643:3(716-727)Online publication date: Mar-2024
        • (2023)DARK-Adders: Digital Hardware Trojan Attack on Block-based Approximate Adders2023 36th International Conference on VLSI Design and 2023 22nd International Conference on Embedded Systems (VLSID)10.1109/VLSID57277.2023.00080(371-376)Online publication date: Jan-2023
        • (2023)Security and Approximation: Vulnerabilities in Approximation-Aware TestingIEEE Transactions on Emerging Topics in Computing10.1109/TETC.2022.317676111:1(265-271)Online publication date: 1-Jan-2023
        • (2023)Securing Approximate Computing Systems via Obfuscating Approximate-Precise BoundaryIEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems10.1109/TCAD.2022.316826142:1(27-40)Online publication date: Jan-2023
        • (2023)A Novel Method Against Hardware Trojans in Approximate Circuits2023 24th International Symposium on Quality Electronic Design (ISQED)10.1109/ISQED57927.2023.10129367(1-6)Online publication date: 5-Apr-2023
        • (2023)MAAS: Hiding Trojans in Approximate Circuits2023 24th International Symposium on Quality Electronic Design (ISQED)10.1109/ISQED57927.2023.10129286(1-6)Online publication date: 5-Apr-2023
        • (2022)Security Vulnerabilities and Countermeasures for Approximate CircuitsApproximate Computing10.1007/978-3-030-98347-5_11(269-286)Online publication date: 18-Mar-2022
        • (2021)Design and analysis of hardware Trojans in approximate circuitsElectronics Letters10.1049/ell2.12405Online publication date: 15-Dec-2021
        • (2020)Security in Approximate Computing and Approximate Computing for Security: Challenges and OpportunitiesProceedings of the IEEE10.1109/JPROC.2020.3030121108:12(2214-2231)Online publication date: Dec-2020

        View Options

        Get Access

        Login options

        View options

        PDF

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media