Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Reconfigurable Network-on-Chip Security Architecture

Published: 25 August 2020 Publication History
  • Get Citation Alerts
  • Abstract

    Growth of the Internet-of-things has led to complex system-on-chips (SoCs) being used in the edge devices in IoT applications. The increased complexity is demanding designers to consider several critical factors, such as dynamic requirement changes, long application life, mass production, and tight time-to-market deadlines. These requirements lead to more complex security concerns. SoC manufacturers outsource some of the intellectual property cores integrated on the SoC to untrusted third-party vendors. The untrusted intellectual properties can contain malicious implants, which can launch attacks using the resources provided by the on-chip interconnection network, commonly known as the network-on-chip (NoC). Existing efforts on securing NoC have considered lightweight encryption, authentication, and other attack detection mechanisms such as denial-of-service and buffer overflows. Unfortunately, these approaches focus on designing statically optimized security solutions. As a result, they are not suitable for many IoT systems with long application life and dynamic requirement changes. There is a critical need to design reconfigurable security architectures that can be dynamically tuned based on changing requirements. In this article, we propose a tier-based reconfigurable security architecture that can adapt to different use-case scenarios. We explore how to design an efficient reconfigurable architecture that can support three popular NoC security mechanisms (encryption, authentication, and denial-of-service attack detection and localization) and implement suitable dynamic reconfiguration techniques. We evaluate our proposed framework by running standard benchmarks enabling different tiers of security and provide a comprehensive analysis of how different levels of security can affect application performance, energy efficiency, and area overhead.

    References

    [1]
    Niket Agarwal, Tushar Krishna, Li-Shiuan Peh, and Niraj K. Jha. 2009. GARNET: A detailed on-chip network model inside a full-system simulator. In Proceedings of the 2009 International Symposium on Performance Analysis of Systems and Software. IEEE, Los Alamitos, CA, 33--42.
    [2]
    ARM. 2008. Security on ARM TrustZone. Retrieved July 31, 2020 from https://www.arm.com/products/silicon-ip-security.
    [3]
    D. Elliott Bell and Leonard J. La Padula. 1976. Secure Computer System: Unified Exposition and Multics Interpretation. Technical Report. Mitre Corporation, Bedford, MA.
    [4]
    Mihir Bellare, Joe Kilian, and Phillip Rogaway. 1994. The security of cipher block chaining. In Proceedings of the 1994 Annual International Cryptology Conference. 341--358.
    [5]
    Nathan Binkert, Bradford Beckmann, Gabriel Black, Steven K. Reinhardt, Ali Saidi, Arkaprava Basu, Joel Hestness, et al. 2011. The gem5 simulator. ACM SIGARCH Computer Architecture News 39, 2 (2011), 1--7.
    [6]
    Travis Boraten, Dominic DiTomaso, and Avinash Karanth Kodi. 2016. Secure model checkers for network-on-chip (NoC) architectures. In Proceedings of the 2016 International Great Lakes Symposium on VLSI (GLSVLSI’16). IEEE, Los Alamitos, CA, 45--50.
    [7]
    Samarjit Chakraborty, Simon Künzli, and Lothar Thiele. 2003. A general framework for analysing system properties in platform-based embedded system designs. In Proceedings of the 2003 Conference on Design, Automation, and Test in Europe (DATE’03), Vol. 1. 10190.
    [8]
    Subodha Charles, Alif Ahmed, Umit Y. Ogras, and Prabhat Mishra. 2019. Efficient cache reconfiguration using machine learning in NoC-based many-core CMPs. ACM Transactions on Design Automation of Electronic Systems 24, 6 (2019), Article 60, 23 pages.
    [9]
    Subodha Charles, Megan Logan, and Prabhat Mishra. 2020. Lightweight anonymous routing in NoC based SoCs. In Proceedings of the 2020 Design, Automation, and Test in Europe Conference and Exhibition (DATE’20). IEEE, Los Alamitos, CA.
    [10]
    Subodha Charles, Yangdi Lyu, and Prabhat Mishra. 2019. Real-time detection and localization of DoS attacks in NoC based SoCs. In Proceedings of the 2019 Design, Automation, and Test in Europe Conference and Exhibition (DATE -19). IEEE, Los Alamitos, CA, 1160--1165.
    [11]
    Subodha Charles, Yangdi Lyu, and Prabhat Mishra. 2020. Real-time detection and localization of distributed DoS attacks in NoC based SoCs. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems. Early Access. February 10, 2020.
    [12]
    Subodha Charles and Prabhat Mishra. 2020. Lightweight and trust-aware routing in NoC based SoCs. In Proceedings of the 2020 IEEE Computer Society Annual Symposium on VLSI (ISVLSI’20).
    [13]
    Subodha Charles and Prabhat Mishra. 2020. Securing network-on-chip using incremental cryptography. In Proceedings of the 2020 IEEE Computer Society Annual Symposium on VLSI (ISVLSI’20).
    [14]
    Subodha Charles, Chetan Arvind Patil, Umit Y. Ogras, and Prabhat Mishra. 2018. Exploration of memory and cluster modes in directory-based many-core CMPs. In Proceedings of the 2018 12th IEEE/ACM International Symposium on Networks-on-Chip (NOCS’18). IEEE, Los Alamitos, CA, 1--8.
    [15]
    Saurabh Chaudhury, Krishna Teja Sistla, and Santanu Chattopadhyay. 2009. Genetic algorithm-based FSM synthesis with area-power trade-offs. Integration 42, 3 (2009), 376--384.
    [16]
    CWE. 2017. Common Weakness Enumeration Home Page. Retrieved July 31, 2020 from https://cwe.mitre.org/.
    [17]
    William J. Dally and Brian Towles. 2001. Route packets, not wires: On-chip interconnection networks. In Proceedings of the 38th Annual Design Automation Conference. ACM, New York, NY, 684--689.
    [18]
    DARPA. 2017. DARPA System Security Integrated Through Hardware and Firmware (SSITH). Retrieved July 31, 2020 from https://www.darpa.mil/news-events/ssith-proposers-day.
    [19]
    Jean-Philippe Diguet, Samuel Evain, Romain Vaslin, Guy Gogniat, and Emmanuel Juin. 2007. NOC-centric security of reconfigurable SoC. In Proceedings of the 1st International Symposium on Networks-on-Chip (NOCS’07). IEEE, Los Alamitos, CA, 223--232.
    [20]
    Ibrahim F. Elashry, Osama S. Faragallah, Alaa M. Abbas, S. El-Rabaie, and Fathi E. Abd El-Samie. 2012. A new method for encrypting images with few details using Rijndael and RC6 block ciphers in the electronic code book mode. Information Security Journal: A Global Perspective 21, 4 (2012), 193--205.
    [21]
    Daniel Engels, Xinxin Fan, Guang Gong, Honggang Hu, and Eric M. Smith. 2009. Ultra-lightweight cryptography for low-cost RFID tags: Hummingbird algorithm and protocol. Centre for Applied Cryptographic Research Technical Reports 29 (2009), 1--16.
    [22]
    Dave Evans. 2011. The Internet of Things: How the Next Evolution of the Internet Is Changing Everything. White Paper. Cisco.
    [23]
    Leandro Fiorin, Gianluca Palermo, and Cristina Silvano. 2008. A security monitoring service for NoCs. In Proceedings of the 6th IEEE/ACM/IFIP International Conference on Hardware/Software Codesign and System Synthesis. ACM, New York, NY, 197--202.
    [24]
    Leandro Fiorin, Cristina Silvano, and Mariagiovanna Sami. 2007. Security aspects in networks-on-chips: Overview and proposals for secure implementations. In Proceedings of the 10th Euromicro Conference on Digital System Design Architectures, Methods, and Tools (DSD’07). IEEE, Los Alamitos, CA, 539--542.
    [25]
    Henri Gilbert and Helena Handschuh. 2003. Security analysis of SHA-256 and sisters. In Proceedings of the 2003 International Workshop on Selected Areas in Cryptography. 175--193.
    [26]
    Henri Gilbert, Matthew J. B. Robshaw, and Yannick Seurin. 2008. How to encrypt with the LPN problem. In Proceedings of the 2008 International Colloquium on Automata, Languages, and Programming. 679--690.
    [27]
    Guy Gogniat, Tilman Wolf, and Wayne Burleson. 2005. Reconfigurable security primitive for embedded systems. In Proceedings of the 2005 International Symposium on System-on-Chip. IEEE, Los Alamitos, CA, 23--28.
    [28]
    Guy Gogniat, Tilman Wolf, and Wayne Burleson. 2006. Reconfigurable security support for embedded systems. In Proceedings of the 39th Annual Hawaii International Conference on System Sciences (HICSS’06), Vol. 10. IEEE, Los Alamitos, CA, 250a.
    [29]
    Fred T. Grampp and Robert H. Morris. 1984. The UNIX system: UNIX operating system security. AT8T Bell Laboratories Technical Journal 63, 8 (1984), 1649--1672.
    [30]
    Cristian Grecu, Andre Ivanov, Res Saleh, Egor S. Sogomonyan, and Partha Pratim Pande. 2006. On-line fault detection and location for NoC interconnects. In Proceedings of the 12th IEEE International On-Line Testing Symposium (IOLTS’06). IEEE, Los Alamitos, CA, 1--6.
    [31]
    Julia Hesse, Dennis Hofheinz, and Andy Rupp. 2016. Reconfigurable cryptography: A flexible approach to long-term security. In Proceedings of the 2016 Theory of Cryptography Conference. 416--445.
    [32]
    Ruei-Hau Hsu, Jemin Lee, Tony Q. S. Quek, and Jyh-Cheng Chen. 2018. Reconfigurable security: Edge-computing-based framework for IoT. IEEE Network 32, 5 (2018), 92--99.
    [33]
    Shao-Hsiu Hung, Jui-Hung Yeh, and Jyh-Cheng Chen. 2011. sRAMP: Secure reconfigurable architecture and mobility platform. Security and Communication Networks 4, 4 (2011), 395--409.
    [34]
    Intel. 2016. Using TinyCrypt Library, Intel Developer Zone. Retrieved July 31, 2020 from https://software.intel.com/content/www/us/en/develop/tools/system-studio/documentation.html.
    [35]
    J. S. Rajesh, Dean Michael Ancajas, Koushik Chakraborty, and Sanghamitra Roy. 2015. Runtime detection of a bandwidth denial attack from a rogue network-on-chip. In Proceedings of the 9th International Symposium on Networks-on-Chip. ACM, New York, NY, 8.
    [36]
    Brian Lebiednik, Sergi Abadal, Hyoukjun Kwon, and Tushar Krishna. 2018. Architecting a secure wireless network-on-chip. In Proceedings of the 2018 12th IEEE/ACM International Symposium on Networks-on-Chip (NOCS’18). IEEE, Los Alamitos, CA, 1--8.
    [37]
    Sheng Li, Jung Ho Ahn, Richard D. Strong, Jay B. Brockman, Dean M. Tullsen, and Norman P. Jouppi. 2009. McPAT: An integrated power, area, and timing modeling framework for multicore and manycore architectures. In Proceedings of the 42nd Annual IEEE/ACM International Symposium on Microarchitecture. ACM, New York, NY, 469--480.
    [38]
    David McGrew and John Viega. 2004. The Galois/counter mode of operation (GCM). Submission to NIST Modes of Operation Process 20 (2004).
    [39]
    David A. McGrew. 2002. Counter Mode Security: Analysis and Recommendations. Cisco Systems.
    [40]
    Alireza Monemi, Jia Wei Tang, Maurizio Palesi, and Muhammad N. Marsono. 2017. ProNoC: A low latency network-on-chip based many-core system-on-chip prototyping platform. Microprocessors and Microsystems 54 (2017), 60--74.
    [41]
    Effy Raja Naru, Hemraj Saini, and Mukesh Sharma. 2017. A recent review on lightweight cryptography in IoT. In Proceedings of the 2017 International Conference on I-SMAC (IoT in Social, Mobile, Analytics and Cloud) (I-SMAC’17). IEEE, Los Alamitos, CA, 887--890.
    [42]
    Umit Y. Ogras and Radu Marculescu. 2013. Modeling, Analysis and Optimization of Network-on-Chip Communication Architectures. Vol. 184. Springer Science 8 Business Media.
    [43]
    Fernando Pereñíguez-García and José L. Abellán. 2017. Secure communications in wireless network-on-chips. In Proceedings of the 2nd International Workshop on Advanced Interconnect Solutions and Technologies for Emerging Computing Systems. ACM, New York, NY, 27--32.
    [44]
    Ronald Rivest. 1992. The MD5 Message-Digest Algorithm. Retrieved July 31, 2020 from https://tools.ietf.org/html/rfc1321.
    [45]
    K. Sajeesh and Hemangee K. Kapoor. 2011. An authenticated encryption based security framework for NoC architectures. In Proceedings of the 2011 International Symposium on Electronic System Design. IEEE, Los Alamitos, CA, 134--139.
    [46]
    Johanna Sepúlveda, Daniel Flórez, and Guy Gogniat. 2015. Reconfigurable security architecture for disrupted protection zones in NoC-based MPSoCs. In Proceedings of the 2015 10th International Symposium on Reconfigurable Communication-Centric Systems-on-Chip (ReCoSoC’15). IEEE, Los Alamitos, CA, 1--8.
    [47]
    Johanna Sepúlveda, Andreas Zankl, Daniel Flórez, and Georg Sigl. 2017. Towards protected MPSoC communication for information protection against a malicious NoC. Procedia Computer Science 108 (2017), 1103--1112.
    [48]
    Avinash Sodani, Roger Gramunt, Jesus Corbal, Ho-Seop Kim, Krishna Vinod, Sundaram Chinthamani, Steven Hutsell, Rajat Agarwal, and Yen-Chen Liu. 2016. Knights landing: Second-generation Intel Xeon Phi product. IEEE Micro 36, 2 (2016), 34--46.
    [49]
    William Stallings, Lawrie Brown, Michael D. Bauer, and Arup Kumar Bhattacharjee. 2012. Computer Security: Principles and Practice. Pearson Education, Upper Saddle River, NJ.
    [50]
    L. Thulasimani and M. Madheswaran. 2010. Implementation of an energy efficient reconfigurable authentication unit for software radio. International Journal on Computer Science and Engineering 2, 04 (2010), 1375--1380.
    [51]
    Muhammad Usman, Irfan Ahmed, M. Imran Aslam, Shujaat Khan, and Usman Ali Shah. 2017. SIT: A lightweight encryption algorithm for secure Internet of Things. arXiv:1704.08688.
    [52]
    Zhu Wang, Yan Yao, Xiaojun Tong, Qinghua Luo, and Xiangyu Chen. 2019. Dynamically reconfigurable encryption and decryption system design for the Internet of Things information security. Sensors 19, 1 (2019), 143.
    [53]
    David Wentzlaff, Patrick Griffin, Henry Hoffmann, Liewei Bao, Bruce Edwards, Carl Ramey, Matthew Mattina, Chyi-Chang Miao, John F. Brown III, and Anant Agarwal. 2007. On-chip interconnection architecture of the tile processor. IEEE Micro 27, 5 (2007), 15--31.
    [54]
    Robert S. Winternitz. 1984. A secure one-way hash function built from DES. In Proceedings of the 1984 IEEE Symposium on Security and Privacy. IEEE, Los Alamitos, CA, 88--88.
    [55]
    Steven Cameron Woo, Moriyoshi Ohara, Evan Torrie, Jaswinder Pal Singh, and Anoop Gupta. 1995. The SPLASH-2 programs: Characterization and methodological considerations. ACM SIGARCH Computer Architecture News 23, 2 (1995), 24--36.
    [56]
    Young Jin Yoon, Nicola Concer, Michele Petracca, and Luca P. Carloni. 2013. Virtual channels and multiple physical networks: Two alternatives to improve NoC performance. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 32, 12 (2013), 1906--1919.

    Cited By

    View all
    • (2024)Secure Run-Time Hardware Trojan Detection Using Lightweight Analytical ModelsIEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems10.1109/TCAD.2023.331611343:2(431-441)Online publication date: Feb-2024
    • (2024)Lightweight Multicast Authentication in NoC-based SoCs2024 25th International Symposium on Quality Electronic Design (ISQED)10.1109/ISQED60706.2024.10528746(1-8)Online publication date: 3-Apr-2024
    • (2023)Security of Cryptocurrencies: A View on the State-of-the-Art Research and Current DevelopmentsSensors10.3390/s2306315523:6(3155)Online publication date: 15-Mar-2023
    • Show More Cited By

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Transactions on Design Automation of Electronic Systems
    ACM Transactions on Design Automation of Electronic Systems  Volume 25, Issue 6
    November 2020
    164 pages
    ISSN:1084-4309
    EISSN:1557-7309
    DOI:10.1145/3417499
    Issue’s Table of Contents
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Journal Family

    Publication History

    Published: 25 August 2020
    Accepted: 01 June 2020
    Revised: 01 March 2020
    Received: 01 August 2019
    Published in TODAES Volume 25, Issue 6

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. Hardware security
    2. machine learning

    Qualifiers

    • Research-article
    • Research
    • Refereed

    Funding Sources

    • National Science Foundation

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)63
    • Downloads (Last 6 weeks)6
    Reflects downloads up to 12 Aug 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Secure Run-Time Hardware Trojan Detection Using Lightweight Analytical ModelsIEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems10.1109/TCAD.2023.331611343:2(431-441)Online publication date: Feb-2024
    • (2024)Lightweight Multicast Authentication in NoC-based SoCs2024 25th International Symposium on Quality Electronic Design (ISQED)10.1109/ISQED60706.2024.10528746(1-8)Online publication date: 3-Apr-2024
    • (2023)Security of Cryptocurrencies: A View on the State-of-the-Art Research and Current DevelopmentsSensors10.3390/s2306315523:6(3155)Online publication date: 15-Mar-2023
    • (2023)Cybersecurity Landscape for Computer SystemsExplainable AI for Cybersecurity10.1007/978-3-031-46479-9_1(3-28)Online publication date: 28-Sep-2023
    • (2022)Agile-AESIntegration, the VLSI Journal10.1016/j.vlsi.2022.04.00585:C(87-96)Online publication date: 1-Jul-2022
    • (2021)Hardware-Assisted Malware Detection using Machine Learning2021 Design, Automation & Test in Europe Conference & Exhibition (DATE)10.23919/DATE51398.2021.9474050(1775-1780)Online publication date: 1-Feb-2021
    • (2021)A Survey of Network-on-Chip Security Attacks and CountermeasuresACM Computing Surveys10.1145/345096454:5(1-36)Online publication date: 25-May-2021
    • (2021)Lightweight Encryption Using Chaffing and Winnowing with All-or-Nothing Transform for Network-on-Chip Architectures2021 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)10.1109/HOST49136.2021.9702282(170-180)Online publication date: 12-Dec-2021
    • (2021)Automated Detection of Spectre and Meltdown Attacks Using Explainable Machine Learning2021 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)10.1109/HOST49136.2021.9702278(24-34)Online publication date: 12-Dec-2021
    • (2021)A Survey on the Security of Wired, Wireless, and 3D Network-on-ChipsIEEE Access10.1109/ACCESS.2021.31005409(107625-107656)Online publication date: 2021
    • Show More Cited By

    View Options

    Get Access

    Login options

    Full Access

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    HTML Format

    View this article in HTML Format.

    HTML Format

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media