3D hardware canaries

  • Authors:
  • Sébastien Briais;Stéphane Caron;Jean-Michel Cioranesco;Jean-Luc Danger;Sylvain Guilley;Jacques-Henri Jourdan;Arthur Milchior;David Naccache;Thibault Porteboeuf

  • Affiliations:
  • Secure-IC, France;Département d'informatique, École normale supérieure, France;Altis Semiconductor, France,Sorbonne Universités --- Université Paris ii, France;Département Communications et Electronique, Télécom-ParisTech, France;Département Communications et Electronique, Télécom-ParisTech, France;Département d'informatique, École normale supérieure, France;Département d'informatique, École normale supérieure, France;Département d'informatique, École normale supérieure, France,Sorbonne Universités --- Université Paris ii, France;Secure-IC, France

  • Venue:
  • CHES'12 Proceedings of the 14th international conference on Cryptographic Hardware and Embedded Systems
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

3D integration is a promising advanced manufacturing process offering a variety of new hardware security protection opportunities. This paper presents a way of securing 3D ICs using Hamiltonian paths as hardware integrity verification sensors. As 3D integration consists in the stacking of many metal layers, one can consider surrounding a security-sensitive circuit part by a wire cage. After exploring and comparing different cage construction strategies (and reporting preliminary implementation results on silicon), we introduce a "hardware canary". The canary is a spatially distributed chain of functions Fi positioned at the vertices of a 3D cage surrounding a protected circuit. A correct answer (Fn∘…∘F1)(m) to a challenge m attests the canary's integrity.