Bug, Flaw, Or Cyberattack?


The lines between counterfeiting, security, and design flaws are becoming increasingly difficult to determine in advanced packages and process nodes, where the number of possible causes of unusual behavior grow exponentially with the complexity of a device. Strange behavior may be due to a counterfeit part, including one that contains a trojan. Or it may be the result of a cyberattack. It al... » read more

Novel NVM Devices and Applications (UC Berkeley)


A dissertation titled “Novel Non-Volatile Memory Devices and Applications” was submitted by a researcher at University of California Berkeley. Abstract Excerpt "This dissertation focuses on novel non-volatile memory devices and their applications. First, logic MEM switches are demonstrated to be operable as NV memory devices using controlled welding and unwelding of the contacting electro... » read more

Overview of Machine Learning Algorithms Used In Hardware Security (TU Delft)


A new technical paper titled "A Survey on Machine Learning in Hardware Security" was published by researchers at TU Delft. Abstract "Hardware security is currently a very influential domain, where each year countless works are published concerning attacks against hardware and countermeasures. A significant number of them use machine learning, which is proven to be very effective in ... » read more

Vehicle Security: Post-Quantum Security to the CAN Network


This new technical paper titled "PUF-Based Post-Quantum CAN-FD Framework for Vehicular Security" is published by researchers at University of Tennessee. Abstract "The Controller Area Network (CAN) is a bus protocol widely used in Electronic control Units (ECUs) to communicate between various subsystems in vehicles. Insecure CAN networks can allow attackers to control information between vit... » read more

Delay-based PUF for Chiplets to Verify System Integrity


New technical paper titled "Know Time to Die – Integrity Checking for Zero Trust Chiplet-based Systems Using Between-Die Delay PUFs" by researchers at University of Massachusetts, Amherst MA, Abstract (partial): "In this paper we propose a delay-based PUF for chiplets to verify system integrity. Our technique allows a single chiplet to initiate a protocol with its neighbors to measure un... » read more

Research Bits: June 21


Side-channel protection for edge AI Researchers from the Massachusetts Institute of Technology built a chip that can defend against power side-channel attacks targeting machine learning computations in smartwatches, smartphones, and tablets. Side-channel attacks involve observing a facet of the device's operation, in this case power, to deduce secrets. “The goal of this project is to buil... » read more

Key Recovery for Content Protection Using Ternary PUFs Designed with Pre-Formed ReRAM


RESEARCH PAPER Abstract "Physical unclonable functions, embedded in terminal devices, can be used as part of the recovery process of session keys that protect digital files. Such an approach is only valuable when the physical element offers sufficient tamper resistance. Otherwise, error correcting codes should be able to handle any variations arising from aging, and environmentally induce... » read more

The Wiretap Channel for Capacitive PUF-Based Security Enclosures


Abstract: "In order to protect devices from physical manipulations, protective security enclosures were developed. However, these battery-backed solutions come with a reduced lifetime, and have to be actively and continuously monitored. In order to overcome these drawbacks, batteryless capacitive enclosures based on Physical Unclonable Functions (PUFs) have been developed that generate a key-e... » read more

Anti-Tamper Benefits Of Encrypted Helper-Data Images For PUFs


PUFs are mixed-signal circuits which rely on variations unique to a specific chip to self-generate a digital “fingerprint.” Most PUFs require a “helper-data” image that is generated during the initial digitization process, also known as Enrollment. Leveraging the chip-unique transformation function of PUFs and encrypted helper data, an unclonable challenge-response mechanism can be impl... » read more

Power/Performance Bits: July 13


Graphene PUFs Researchers at Pennsylvania State University propose using graphene to create physically unclonable functions (PUFs) that are energy efficient, scalable, and secure against AI attacks. The team first fabricated nearly 2,000 identical graphene transistors. Despite their structural similarity, the transistors' electrical conductivity varied due to the inherent randomness arising... » read more

← Older posts