[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
survey
Open access

An Overview of FPGA-inspired Obfuscation Techniques

Published: 03 October 2024 Publication History

Abstract

Building and maintaining a silicon foundry is a costly endeavor that requires substantial financial investment. From this scenario, the semiconductor business has largely shifted to a fabless model where the Integrated Circuit (IC) supply chain is globalized but potentially untrusted. In recent years, several hardware obfuscation techniques have emerged to thwart hardware security threats related to untrusted IC fabrication. Reconfigurable-based obfuscation schemes have shown great promise of security against state-of-the-art attacks—these are techniques that rely on the transformation of static logic configurable elements such as Look Up Tables (LUTs). This survey provides a comprehensive analysis of reconfigurable-based obfuscation techniques, evaluating their overheads and enumerating their effectiveness against all known attacks. The techniques are also classified based on different factors, including the technology used, element type, and IP type. Additionally, we present a discussion on the advantages of reconfigurable-based obfuscation techniques when compared to Logic Locking techniques and the challenges associated with evaluating these techniques on hardware, primarily due to the lack of tapeouts. The survey’s findings are essential for researchers interested in hardware obfuscation and future trends in this area.

1 Introduction

Integrated Circuit (IC)-based systems have been used in consumer and military electronics for several decades, enabling various devices, from smartphones to satellites. The continued technological advancements have also led to the adoption of IC-based systems in newer domains like the Internet of Things (IoT) and multi-cloud environments [87]. In every domain, the demand for high-performance ICs is increasing. The reason behind this trend is the complexity of modern systems and the need for faster speeds to handle larger amounts of data being processed. As a result, the semiconductor industry is experiencing a surge in demand for products such as memory chips, microprocessors, and sensors. For example, the global IC market is forecast to grow from $489 billion in 2021 to $1.136 trillion in 2028 [43]. ICs require advanced manufacturing processes and specialized equipment, which are only available in a limited number of foundries.
As the industry continues to evolve, the complexity of building and maintaining a foundry increases, resulting in skyrocketing costs. As an example, the estimated cost of building a 3 nm foundry is in the range of $15–20B [83]. Thus, contemporary semiconductor vendors are increasingly adopting a fabless model, where a globalized IC supply chain allows the production of high-performance ICs without the requirement of heavy investment in specialized foundry equipment.
The globalized IC supply chain enables design houses to have access to high-end semiconductor manufacturers [80], but the exposure of the layout design to untrusted entities poses significant security threats as shown in Figure 1. Losses due to security threats could be severe, including service interruption, damage to public data integrity, monetary losses, and so on. For instance, the EU and the US warned about the dangers to national security that scammers exploited in the recent IC supply chain crunch [5]. Similarly, the International Telecommunication Union (ITU) and the European Union Intellectual Property Office (EUIPO) reported in 2015 that 12.9% of the total sales of smartphones were lost due to counterfeit electronics. The sales of counterfeit devices in the market caused a loss of EUR 45.3 billion to legitimate industries—a significant monetary loss.
Fig. 1.
Fig. 1. Typical stages involved in the IC design and in the supply chain, untrusted stages are shown in red.
The green color in Figure 1 illustrates the steps performed in a trusted environment. In practice, all involved parties provide assurances but cannot provide guarantees related to the integrity and trustworthiness of the ICs. This lack of guarantees is primarily due to the concept of zero-trust in which one must assume that the foundry and its employees are potential adversaries. The fabrication phase holds the utmost importance as the foundry has access to all low-level design details.
After the fabrication process, the bitstream, which contains the configuration information for the IC, is loaded to activate the obfuscated IC. This bitstream essentially instructs the IC on how to function and what tasks to perform. To ensure that the bitstream is securely stored and accessed, it needs to be stored in a secure storage medium, such as non-volatile memory (NVM) (e.g., flash memory and EEPROM). All these stages are vulnerable to security threats such as reverse engineering, overproduction, insertion of hardware Trojans, IP piracy, and counterfeiting [65].

1.1 Security Threats

Reverse engineering is extensively demonstrated in the literature, as a method to extract the design and/or technology details of an IC with the help of tools and imaging techniques. It involves a complex process of removing the package of an IC, extracting all the layers, stitching the individual layers, and analyzing the obtained images to recover the netlist of a design [95]. Reverse engineering also provides an opportunity for IP piracy and counterfeiting. Reverse engineering could be exploited with other techniques to extract secret information, i.e., cryptographic keys. Reverse engineering becomes more onerous and time-intensive after fabrication, packaging, or even deployment has occurred, but a skilled adversary can still perform it.
Overproduction occurs when a foundry produces more ICs than necessary or specified. Untrusted foundries may use such practices to sell ICs at lower prices in the grey or black market [59]. This is possible because a foundry typically incurs only a marginal increase in costs when manufacturing additional ICs from the same masks [59], i.e., the design house that owns the IP bears all the design-related NRE costs.
Hardware Trojans are modifications in the form of small and hard-to-detect logic for malicious purposes. Hardware Trojans are utilized to interrupt the service of an IC [49] or to extract secret information [70]. In the context of the layout, the footprint of the Trojan could be very small, which might become invisible to identify and test, especially when there is no reference (golden) design available to cross-verify the functionality. The source of the malicious logic could be a third-party IP, or it could also be mounted during manufacturing. As mentioned earlier, the foundry has complete access to the layout; therefore, it can easily identify potential locations for Trojan insertion [70]. The Trojans/backdoors in third-party IPs may also contain hidden functionalities to expose restricted parts of the design and/or extract some secret information.
As mentioned earlier, the design process usually involves outsourcing third-party IPs (3PIPs). This may result in IP piracy when unlawfully obtained 3PIPs are used in designs. An unauthorized individual inside the foundry has the potential to steal information through reverse engineering or unlawfully sell the IPs without the authorization of the owner.
Counterfeiting refers to the fraudulent creation of ICs that are made to look almost identical to the original ICs. Counterfeit ICs are divided into seven different classes: recycled, remarked, overproduced, out-of-spec/defective, cloned, forged documentation, and tampered (See Figure 3 in [38]). Recycled, remarked, out-of-spec/defective, and forged documentation are post-fabrication issues that appear when the counterfeit ICs deployed in a product are outsourced from non-authorized vendors or duplicate IC sellers. On the contrary, overproducing, cloning, and tampering are fabrication-time issues that could be completely tackled if (and only if) all the stages in Figure 1 were fully executed in a trusted environment.
Fig. 2.
Fig. 2. Conceptual diagram of Logic Locking vs. eFPGA redaction.
Fig. 3.
Fig. 3. Evolution of FPGA architecture.
Recalling again, the design house has to share the layout of the design thus it exposes all the minor details to untrusted foundries. Numerous techniques have been devised to counter these threats effectively. Countermeasure techniques to increase the IC security include Logic Locking [45, 46, 47, 90, 100, 109, 111, 112], Camouflaging [30, 60, 108], Split Manufacturing [69, 74], and reconfigurable-based obfuscation techniques [1, 2, 14, 17, 20, 25, 26, 29, 40, 53, 54, 55, 56, 58, 63, 64, 67, 68, 76, 81, 82, 84, 85, 93, 99, 107]. This process is evolving with time and there is a race to bring a novel technique that is resistant and practical [36]. The aforementioned techniques aim at providing security against threats during IC fabrication. Some techniques also offer degrees of protection for post-fabrication attacks.

1.2 Reconfigurable-based Obfuscation vs. Logic Locking

Reconfigurable-based techniques typically draw inspiration from field-programmable gate array (FPGA) devices, thus the title of this article. The research line of reconfigurable-based obfuscation is not new, but it has received far less attention than Logic Locking. Regarding the reconfigurable-based obfuscation techniques, one of the most formative works came from Microsoft and Iowa State University authors as described in [17]; the authors appropriately identified that reconfigurable logic could be leveraged as an obfuscation asset. Subsequently, research studies utilized reconfigurable-based obfuscation schemes to protect digital designs. These techniques include a variety of reconfigurable elements, i.e., static random access memory (SRAM)-LUTs [17, 20, 25, 26, 29, 40, 56, 63, 64, 67, 82, 93], NVM-LUTs [14, 53, 54, 55, 58, 99, 107], and other approaches1 [1, 2, 68, 76, 84].
The Logic Locking concept has existed for over a decade. Initially, Logic Locking techniques received more attention due to their practicality—inserting XOR/XNOR gates in a netlist can be easily scripted. In recent years, a cat-and-mouse game was established between developing and attacking Logic Locking techniques. Thus, Logic Locking has coincided with emerging powerful attacks that have compromised design security [88]. This area of research has progressed rapidly, resulting in dozens of defense techniques and published attack strategies. Logic Locking and reconfigurable-based obfuscation techniques share a common objective of protecting IP against supply-chain attacks.
Recently, reconfigurable-based obfuscation has received more attention due to its high resiliency against attacks. However, this has raised questions about the security versus PPA tradeoffs. As a result, researchers have been proposing solutions where the reconfigurable part is as small as possible [58]. Figure 2 illustrates the conceptual difference between the Logic locking approach, shown on the left, which involves adding key gates to the original design, and the reconfigurable-based obfuscation approach, shown on the right, which leverages reconfigurable logic elements. Logic Locking requires the correct configuration of the secret key, while reconfigurable-based obfuscation techniques rely on loading the correct bitstream. These approaches are somewhat analogous, so attacks from Logic Locking domain can also be applied to reconfigurable solutions.
In Logic Locking, the locking mechanism is embedded in the netlist of the design, so the design is locked behind the secret key. This procedure could subject the design to several attacks, e.g., identifying and removing the lock, tampering with the lock, or identifying the secret key, compromising the secured design. The adversary can access the entire design of the original IP combined with the key gates. On the other hand, a selected portion of the design is hidden in reconfigurable-based obfuscation, meaning that a portion of the design is exposed to the adversary. This technique does not reveal the entire design to the adversary and offers a higher potential for securing ICs against supply-chain attacks.
To implement Logic Locking, the designer makes simple modifications to the netlist and can then utilize the standard CAD design flow. On the other hand, reconfigurable-based obfuscation does not have a CAD tool flow and requires a custom tool to be incorporated into an existing flow, which includes logic synthesis, timing analysis, and optimization of a mixed ASIC and FPGA-like design [67]. The right panel of Figure 2 shows an example of reconfigurable-based obfuscation, such as the eFPGA redaction technique. It employs custom tools that require significant effort to build. Reconfigurable-based obfuscation incurs higher security and overhead costs than Logic Locking, as shown by the arrows pointing to the right in Figure 2. Logic Locking techniques appear to be more mature and more readily available tools.
To ensure efficient usage of reconfigurable elements, it is important to consider the overheads of power, performance, and area (PPA). However, reconfigurable-based obfuscation techniques face various challenges throughout the design, testing, fabrication, and deployment stages. One such challenge is the placement of the SRAM for SRAM-based LUT implementation. Additionally, emerging technologies like spin-transfer torque (STT), spin-orbit torque (SOT), and magnetic-random access memory (MRAM) require specific considerations and capabilities during the fabrication process. These technologies pose operational challenges that can affect PPA overheads. To address these challenges, some designs adopt a TRAnsistor-level Programming (TRAP) fabric, which utilizes a transistor and switch box-based approach for providing obfuscation in the design, as described in [84, 85].
Various reconfigurable-based techniques have the potential to ensure security against almost all hardware security threats. This is evident from the limited number of attacks on reconfigurable-based obfuscation. The attacks on these techniques either explore vulnerabilities or partially break the obfuscated circuit to recover the bitstream of the obfuscated design. Typically, the attacker first identifies the reconfigurable logic inside the obfuscated design for the purpose of the attack [1, 28, 39, 78]. Reconfigurable-based obfuscation attacks can be subject to existing attacks like SAT attacks, brute force attacks, and removal attacks [7, 15, 55, 62, 108].
Overall, this article is the first survey to focus on reconfigurable-based obfuscation techniques that combat security threats. We intend to present a detailed study of obfuscation trends, tradeoffs, and recent attacks. This work provides a comprehensive overview of the reconfigurable-based obfuscation landscape, classifying the techniques based on three important factors: technology used, element type, and IP type. The efficiency of these techniques is evaluated and compared in terms of PPA overheads. We discuss comparing attacks on reconfigurable-based obfuscation and the challenges of evaluating obfuscation on hardware.
The structure of this article is given as follows: Section 2.1 classifies the reconfigurable-based obfuscation techniques and provides in-depth explanations. Section 3 elaborates on the comparison and analysis between numerous reconfigurable-based obfuscation techniques. Then, a comprehensive study of attacks and their evaluation of various obfuscation techniques is given in Section 4. In Section 5, a rich discussion is provided as well as a comparison to Logic Locking. Section 5 also discusses future trends and challenges. Finally, we conclude this article in Section 6.

2 Background and Classification of Reconfigurable-based Obfuscation

As previously mentioned, to have access to advanced technologies, design companies often outsource IC manufacturing to third-party foundries. Fabless design houses are concerned with protecting their designs against potential threats that could arise during manufacturing at an untrusted foundry. In this context, reconfigurable-based obfuscation techniques can safeguard designs by addressing nearly all of the threats outlined in Figure 1.2

2.1 Background

Over the last few decades, reconfigurable devices such as FPGAs and FPGA-based system on chips (SoCs) have been widely used as stand-alone solutions. Only recently, the ability to reconfigure a design had been considered a form of obfuscation. In Figure 4, we frame the evolution of reconfigurable-based obfuscation era.
Fig. 4.
Fig. 4. Navigating the shift from Logic Locking to reconfigurable-based obfuscation era.

2.1.1 Architectural Evolution in Reconfigurable Logic.

Figure 3 presents the evolution of FPGA architecture. In 1984, Xilinx introduced the first FPGA, called the XC2064 [48]. This FPGA had 64 logic cells and was programmed using a hardware description language (HDL) called ABEL. In the late 1980s and early 1990s, FPGAs became more popular as their capacity increased and their price decreased. In the meantime, the block random access memory (BRAM) was introduced in the FPGA [96]. Xilinx and Altera were the two leading FPGA manufacturers at that time.
The architecture of traditional island-style FPGA consists of several basic building blocks such as interconnect wires, configurable logic block (CLB), switch matrix, and I/O bank [27]. A CLB consists of several logic gates and can be configured to implement a specific logic function. The input/output blocks (IOBs) interface the FPGA and the external world. The interconnect network connects the various building blocks together and can be programmed to implement different routing configurations depending on the specific application. A CLB typically comprises a LUT, a flip-flop (FF), and a multiplexer. The LUT is used to implement combinational logic functions, while the flip-flop stores the state of a sequential logic circuit. The multiplexer is used to select between different inputs to the logic element.
During the early 2000s, new application domains emerged and changed the underlying process technology. Meanwhile, the architecture of FPGAs continued to evolve. The concept of including NVM such as Flash provided the ability to partially program and dynamically reconfigure FPGA architectures [101]. It has made digital circuit design and implementation more flexible than ever before. Modifying only a small portion of the fabric allows the design to continue operating while some small parts are programmed. In practice, the same board can be used to switch from one design to another design, allowing for greater design flexibility [51]. In the same year, an experimental eFPGA-based SoC was introduced for the first time [72].
Looking ahead, these blocks are expected to continue evolving and expanding in capability. Examples of these architectures include large blocks such as hardware accelerators [13]. A hybrid architecture emerged in 2003 when Xilinx embedded its FPGA technology into IBM’s Application-Specific Integrated Circuits (ASICs), enabling designers to add programmable logic into their designs without developing a separate board for the FPGA [35]. In practice, FPGA-based SoCs are complex devices that employ much more than hard and soft embedded processors [12]. In FPGA-based SoCs, partial and dynamic reconfiguration [61] are possible for the FPGA fabric as well as for periphery IPs.
Moving forward with the evolution of FPGA architectures, modern FPGAs are characterized by more complex and non-uniform device grids, with I/Os often placed in columns instead of around the perimeter [41]. The architecture of a configurable logic block (CLB) has become more hierarchical and intricate, consisting of various basic logic elements (BLEs). These BLEs are made up of look-up tables (LUTs) and FFs. It became a common practice to include BLEs in 2005. In the same year, the high-speed interface and digital signal processors (DSPs) were included in FPGA architecture. FPGA-based SoCs targeting digital signal processing applications extended their computational power through reconfigurable solutions often involving a matrix of computational elements with programmable interconnections [18, 21, 86, 113]. In addition to CLBs and I/Os, modern FPGAs also include various intellectual properties (IPs) [10, 105].
In the year 2006, Menta introduced the first commercially available embedded-Field Programmable Gate Arrays (eFPGA) hard IP, which allows designers to integrate eFPGA IP into their own ASICs. The eFPGA core can be seamlessly integrated into any design through three different methods: as a part of a general-purpose processor, as a coprocessor to any processor, or as a peripheral that can be connected through a system bus [33]. This approach enables the integration of a reprogrammable logic fabric into a wide range of ASICs.
It has been observed that the size of LUTs in FPGAs has evolved over time. Accordingly, the Virtex 4 family of FPGAs had 4-input LUTs, whereas the Virtex 5 and Virtex 6 families had 5-input and 6-input LUTs, respectively [103, 104]. It is even possible to find some manufacturers offering FPGAs with even larger 8-input LUTs [44]. With the evolution of LUT sizes, FPGAs are able to support a wide range of increasingly complex and sophisticated digital logic designs. Except for minor terminology differences among different vendors, the architecture is representative of an FPGA. In a very recent trend, FPGA-based SoCs are being shipped with a Network-on-Chip (NoC) subsystem [89] to interconnect all of its modules.
Over the next two decades, the boundaries between ASIC and FPGA design became less clear. Different eFPGA vendors emerged to sell their commercial FPGA modules that can be integrated into ASIC [3, 66]. The eFPGA IP can be licensed for use in a similar manner to any other IP. For each application, eFPGA IP designers can specify exactly how many logic units, digital signal processing (DSP), and machine learning processing (MLP) units they provide. Eliminating unnecessary FPGA features, results in more flexibility, lower costs, and smaller eFPGA IP area. Furthermore, if a custom or special FPGA architecture is needed, it can also be implemented as an eFPGA for greater reconfigurability. Several IP providers are offering eFPGA blocks of various granularities and architectures [4].

2.1.2 Security-driven Design Paradigm.

Concerning the security side, a landmark development in the field of obfuscation is the Logic Locking concept [46, 81] that came to light in 2008 (see timeline in Figure 4). Logic locking is a technique used at design time to safeguard ICs against supply chain threats and it involves the insertion of additional logic into a circuit and securing it with a secret key. Key inputs, driven by an on-chip tamper-proof memory, are added to the locked circuit along with the original inputs. The additional logic may consist of combinational logic like MUX, AND, OR, and XOR gates [109]. The design functions correctly and produces the correct output only when the correct key value is applied. Otherwise, its output differs from that of the original design.
In Figure 5(a), an example of a circuit that consists of three inputs and one output is depicted. Figure 5(b) shows the locked version of the circuit, which includes three additional XOR/XNOR key gates [46, 109]. Each key gate has one input driven by a wire of the original design, while the other input, called the key input, is driven by a key bit stored in the tamper-proof memory. In the locked circuit of Figure 5(b), when the correct key value 100 is loaded into memory, all key gates behave as buffers and produce the correct output for any input pattern. However, applying an incorrect key value, such as 010, causes certain key gates to behave as inverters, leading to an error injection into the circuit. For instance, the key gate LG1 acts as an inverter in the case of input pattern 000 and key value 010, producing incorrect output.
Fig. 5.
Fig. 5. Logic locking using XOR/XNOR gates.

2.1.3 Overview of Reconfigurable-based Obfuscation.

This initial period in Figure 4 focuses on developing logic elements and the security drives design strategies, including Logic Locking. Then, the first reconfigurable-based obfuscation technique was proposed bluein 2010 [17]. This marks the beginning of the reconfigurable-based obfuscation era that continues to this day.
Recent years were also marked by significant acquisitions in the semiconductors market. One such remarkable event is Intel’s acquisition of Altera, a leading provider of FPGA technology, in 2015 [23]. By acquiring Altera, Intel gained access to the company’s industry-leading FPGA technology, widely used in data centers, networking, and embedded systems applications. In 2020, AMD’s acquisition of Xilinx was a strategic move to expand its market reach and strengthen its position in the high-performance computing (HPC) and data center markets. Xilinx FPGAs and adaptive SoC solutions complement AMD’s portfolio of central processing units (CPUs), graphics processing units (GPUs), and other accelerator technologies.
In 2016, another reconfigurable-based obfuscation was introduced in the same year, which utilized LUTs to obfuscate the design [99]. Several reconfigurable-based obfuscation techniques that exploit LUTs to hide circuits were proposed from 2018 to 2019. The year 2019 marked a significant breakthrough, with the introduction of another reconfigurable-based obfuscation technique where the transistors are programmed to recover the functionality of the circuit. In the same year, the first Boolean satisfiability (SAT) problem attack on reconfigurable-based obfuscation was also introduced, which marked a notable development in the field.
In that same year, a novel reconfigurable-based obfuscation technique was proposed that utilized eFPGAs for obfuscation purposes [26]. Researchers referred to this as“eFPGA redaction” which is another term used to describe reconfigurable-based obfuscation techniques that utilize eFPGAs as an obfuscation asset. An example of eFPGA redaction is illustrated in the right panel of Figure 6 which leverages an eFPGA macro to obfuscate the circuit. This level of obfuscation is inserted during the physical synthesis of a design, therefore this type of technique demands certain skills in physical implementation that are far more complicated than the insertion of XOR/XNOR in a netlist (as illustrated in Figure 5). In summary, the final layout will look like the one illustrated in the right panel of Figure 6. Recalling again, the generated layout must be shared with the untrusted foundry for manufacturing. However, the bitstream for the eFPGA IP will not be shared with the untrusted foundry. The example highlighted in Figure 6 demonstrates how a single module is turned into a reconfigurable part to offer obfuscation.
Fig. 6.
Fig. 6. Interpretation of eFPGA-based obfuscation technique [93]. Notice the increase in die area and the modified floorplan.
Between 2010 and 2020, multiple reconfigurable-based obfuscation techniques offered obfuscation with a high level of security. However, none of them have demonstrated silicon validation. In 2020, the authors of [56] demonstrated the first proof of concept in silicon. It is noteworthy that the traditional FPGA uses SRAM bit-cells to reconfigure logic. In this work, however, authors utilized daisy-chained flip flops to keep the bitstream.
In order to summarize the advances in reconfigurable-based obfuscation, we present the publication trend of techniques and attacks in Figure 7. It is clear from the trend that a great number of reconfigurable-based obfuscation techniques have been proposed to protect the IP against various hardware security attacks [14, 17, 63, 64, 68, 99, 107]. The trend of defense techniques is continuously growing, and the research community has recently displayed significant interest in the attacks. Therefore, there are initial attempts at breaking obfuscation schemes based on reconfigurable devices. In most cases, even when using state-of-the-art attacks, adversaries appear to only be able to analyze the behavior of obfuscated circuits without much success. We elaborate on the details of these attacks in Section 4. Moreover, the substantial amount of publications has enabled us to classify the reconfigurable-based obfuscation techniques, which we further interpret in Section 2.2.
Fig. 7.
Fig. 7. Publication trend and attacks for reconfigurable-based obfuscation techniques.

2.2 Classification of Reconfigurable-based Obfuscation Techniques

As discussed in the previous subsection, the research community has shown a growing interest in implementing obfuscation using reconfigurable logic—we can expect significant progress in this technique due to the apparent robust security guarantees it offers. It is thus important to adopt a unified classification and terminology for the technique. As shown in Figure 8, by carefully analyzing all the proposed techniques, we broadly classify them based on three important factors: (1) Technology used, (2) Element type, and (3) IP type.
Fig. 8.
Fig. 8. Classification of reconfigurable-based obfuscation.

2.2.1 Technology Used.

Numerous reconfigurable-based obfuscation techniques have been proposed to date. In a general sense, it is the LUT that actually enables logic to be obfuscated via reconfigurability. During the obfuscation process, the selected internal gates from the design are mapped onto LUTs. As depicted in Figure 8, there are several technologies available to store the key bits of the aforementioned LUTs. As shown in Figure 8, we categorize them into SRAM-based LUTs [1, 2, 17, 29, 56, 63, 64], NVM-based LUTs [14, 53, 54, 55, 58, 99, 107], and other approaches [68, 76, 84, 85]. In other approaches, hybrid technologies are available for programming the LUTs, including the STT-based LUTs [14, 76, 99, 107] that exploit magnetic technology, FF-based LUTs which store the LUT configuration bits in FFs [1, 40] and programming of individual transistors such as in a TRAP fabric [84].
Among these technologies, SRAM-based LUT has garnered significant attention for storing the key bits. SRAM-based LUTs are often considered due to their programmability, reconfigurability, fast access time, low power consumption, smaller area, scalability, and ease of testing. These characteristics make them a preferred choice for implementing logic functions in FPGA designs and therefore a natural choice for obfuscation as well. Figure 9 showcases an instance of a 2-input LUT and the various feasible functions it may implement. The 2-input LUT has the capacity to implement 16 distinct functions, as enumerated in the table presented in Figure 9.
Fig. 9.
Fig. 9. The 2-input LUT realizes all 2-input logic functions depending on the configuration bits K0-K3.
In contrast to SRAM-based LUTs, the implementation of NVM-based LUTs relies on NVM technology. The obvious advantage is that the programming remains even if the device is powered off. Compared to SRAM-based LUTs, however, they have some drawbacks, such as slower access time, and limited, complex programmability. However, it offers high-density storage elements. STT-based LUTs have been considered to design very robust and reverse engineering resilient LUTs.
Contrary to NVM-based solutions, utilizing an FF-based LUT implementation renders the framework technology-agnostic, simplifying the process of floorplanning and placement tremendously. However, it does not achieve the same bit density as an SRAM-based solution does.
The TRAP fabric is a specific type of design created to obscure its intended purpose by utilizing a large number of transistors. It uses logic elements that are connected using mux logic and latches, along with control circuitry to store configuration bits [84].
eFuses are essentially one-time programmable fuses that are blown to permanently program a specific configuration of the LUT. This differs from SRAM-based LUTs, which require reconfiguration each time the device powers up. Efuses offer different security properties, while they disallow reprogramming, they potentially expose the programmed values to reverse engineering by an end-user (but not by the foundry).

2.2.2 Element Type.

Concerning the element type, the reconfigurable-based obfuscation technique can leverage solely LUTs as in [1, 2, 14, 17, 53, 54, 56, 58, 63, 64, 99, 107]. The majority of the surveyed works take this approach, where the logic elements are obfuscated by LUT use only. As an example, the layout of this type of technique is illustrated in the top center of Figure 8. This demonstrates a regular structure where the majority of the circuit consists of LUTs. On the other hand, there are some techniques that rely solely on exploiting switch boxes to obfuscate the design [20, 84] by obfuscating connections between elements, as shown in the center of Figure 8. Here, the layout is a combination of switch boxes and standard logic, which is indicated with blue color. Finally, the reconfigurable-based obfuscation techniques that utilize both LUTs and switch boxes are commonly referred to as FPGA redaction techniques [25, 26, 29, 40, 55, 67, 68, 76, 81, 82, 85, 93].
An example of reconfigurable-based obfuscation utilizing eFPGA is described in Section 2.1. It seems to be the case that obfuscating both LUTs and switch boxes has additional benefits in terms of enhancing the security of the design. By obscuring routing blocks, attackers cannot analyze routing patterns and infer functionality from them, thus offering another opportunity to thwart the otherwise powerful Boolean SAT-based attacks. The reconfigurable-based obfuscation techniques can also be classified by the form they deliver an IP, which we elaborate on in the next section.

2.2.3 IP Type.

Reconfigurable-based obfuscation techniques require that the designers perform several additional steps in their design flow. Selecting the critical modules to be redacted or selecting suitable gates to be replaced using LUTs are examples of additional steps. Hence, the process of obfuscation can be carried out in any of the three forms of IP, namely, soft IP, firm IP, or hard IP, as illustrated in Figure 8. Obfuscation carried out at the register transfer level (RTL), such as in Verilog or VHDL code, or any high-level codes can be classified as obfuscation at the soft IP level [25, 26, 40, 67, 68, 76, 82]. The Verilog or VHDL IP is typically input by the designer and then modified in a way that results in design obfuscation. On the other hand, it can also be carried out with high-level codes, such as C/C++, followed by high-level synthesis (HLS). In this process, user-defined algorithms are executed to identify the optimal portions of modules to be obfuscated.
The next category involves implementing obfuscation at the firm IP level, which is the most commonly utilized approach [1, 2, 14, 17, 29, 53, 54, 55, 56, 58, 63, 64, 67, 81, 84, 85, 99, 107]. In this process, the post-synthesis netlist file is used as an input and it generates an obfuscated netlist as the output.
Finally, the obfuscation can also be performed at the hard IP level where a crucial part of the design is identified and mapped into a hard IP. This entails using eFPGAs [20, 93] as the means to carry out the obfuscations, one of the examples is illustrated in Figure 6 and explained earlier at the end of Section 2.1.

3 Existing Reconfigurable-based Obfuscation Techniques

This section highlights and compares some of the most prominent reconfigurable-based defense techniques.
As the primary form of comparison among the various techniques, let us look into area, power, and delay overheads, as presented in Table 1. Most articles surveyed focus on reporting the PPA of obfuscated designs. However, a few articles adopt a different approach and report the PPA as a percentage increase over a baseline. Our research also follows this approach. Table 1 provides valuable insights into the impact of different obfuscation methods on key design metrics and can help guide the selection of an appropriate obfuscation technique based on specific design requirements/constraints. The techniques presented in Table 1 are selected to highlight the extremes in PPA overheads. Moreover, the chosen techniques also exhibit different flavors of obfuscation based on the technology used and element type. The results reported in Table 1 represent the techniques compared with the baseline designs.
Table 1.
CMOS technologiesTechniqueTechnology - IP TypeCircuitsArea (%)Power (%)Delay (%)
eRECONF LOGIC [63]LUT - Firm IPIDU1,595.0942.8165.0
LEON234.76.7131.0
eFPGA REDAC [20]LUT+Switch Box - Hard IPPicoSoC + 3\(\times\)310.030.050.0
PicoSoC + 4\(\times\)430.060.080.0
PicoSoC + 5\(\times\)560.090.0200.0
PicoSoC + 6\(\times\)6140.0130.0270.0
FINE-GRAINED eFPGA [67]LUT+Switch Box - Soft IPRISC-V89.040.0136.0
GPS39.046.00.0
hASIC [2]LUT - Hard IPSHA-2562,231.8717.0353.8
CAD-hASIC [1]LUT - Hard IPSHA-2564,192.02,051.9150.0
CGRRA [25]LUT+Switch Box - Soft IPsort193.070.0
cordic492.066.0
interp432.0170.0
decim147.063.0
fft861.034.0
cnn7.045.0
TRAP [85]Switch Boxes - Soft IPAMT4.00.26.0
AMT+RSR+BP9.00.283.0
Dispatch20.00.6164.0
SILICON-LUT [56]\(^{\dagger }\)LUT - Firm IPMultipleLO: 7.0LO: 0.0 
MO: 14.0MO: 3.50.0
HO: 262.0HO: 17.8 
Hybrid technologiesHybrid STT-LUT [99]LUT - Firm IPISCASmin: 0.1min: 0.7min: 0.7
avg: 6.4avg: 24.96avg: 28.4
max: 20.6max: 82.11max: 82.3
MTJ-STT-LUT [58]LUT - Firm IPc267091.553.30.0
c755291.520.40.0
B1260.518.50.0
FIR43.117.30.0
IIR8.410.10.0
AES4.92.80.0
DES3.32.50.0
SOT-LUT-16i_G [107]LUT - Soft IPISCAS/MCNCmin: 2.5 min: 0.0
avg: 12.2avg: 20.2
max: 25.4 min: 41.8
SOT-LUT-32i_G [107]LUT - Soft IPISCAS/MCNCmin: 6.7 min: 0.0
avg: 17.7avg: 28.5
max: 27.2 max: 47.5
SOT-LUT-64i_G [107]LUT - Soft IPISCAS/MCNCmin: 15.2 min: 4.2
avg: 22.2avg: 36.1
max: 27.2max: 78.2
Table 1. Comparison of Reconfigurable-based Obfuscation Techniques
\(^{\dagger }\)Low-obfuscation (LO), Medium-obfuscation (MO), High-obfuscation (HO).
Notice that Table 1 is divided into two parts: CMOS and Hybrid technologies. As far as technology is concerned, most of the techniques that utilize CMOS-based LUTs are referred to as CMOS technologies in Table 1. However, hybrid technologies that are used to implement LUTs, such as STT, magnetic tunnel junction (MTJ), SOT, and MRAM, are called hybrid technologies. As a general rule of thumb, these two are very distinct from one another, therefore, trends and comparisons are more meaningful within the same technology class.

3.1 CMOS Technologies

Notably, the reconfigurable-based obfuscation techniques using CMOS technology provide an analysis of large designs or benchmarks that highlight an increase in the PPA. However, most of the hybrid technology-based techniques have only been evaluated on small design or ISCAS benchmarks, they exhibit a significant increase in PPA, as seen in references [1, 2, 63, 67]. It is noticeable that some of the overheads are very large. For instance, the authors of [14] used “other” approach and reported a 95.06\(\times\) increase in the area of the C2660 circuit from the ISCAS ’85 benchmark suite using the 32/28 PDK on ASIC. The work in [17] used firm IP to propose LUTs for obfuscation purposes and presented a replacement strategy to secure a netlist. They utilized the Microelectronics Center of North Carolina (MCNC) suite for their experiments but did not specify the technology node. In contrast, a study described in [63] uses an SRAM-LUT structure as configurable logic to replace gates. This involves the incorporation of 2n-to-1 MUX and 2n configuration memory cells, which enables the dynamic configuration of the replaced gates. The study evaluated the results using the 45 nm Nangate library, with the LEON2 SPARC processor as a benchmark. Nonetheless, using SRAM for logic obfuscation generally incurs a relatively high area overhead, as shown in Table 1. In [20], the authors employed an eFPGA to redact the design, and they considered the integration of different fabric sizes in PicoSoC using the 45 nm FreePDK library. All three variants present a non-linear percentage increase in PPA with respect to the fabric size. A similar approach is employed in [67], which utilizes a similar technique to other methods but with greater area and power overheads. The authors’ approach was tested on RISC-V and GPS P-code generator, using a 22 nm FinFET commercial library. However, the delay overhead is significant. Considering security vs. area and performance tradeoffs is also important, as discussed in [1]. The authors validated their approach on various designs using 65 nm commercial CMOS technology as a hard IP.

3.2 Hybrid Technologies

Almost all the techniques aim at redacting the most sensitive part of the design in a modular approach. The flexibility to obfuscate any part of the design, thereby crossing module boundaries, is presented in [1, 2]. The authors almost obfuscated the majority of the gates in the design, approximately 80–90%, which then yields high PPA penalties. Every technique that lies in the category of hybrid technologies could be referred to as a hybrid because it utilizes standard CMOS technology along with one of the STT, MTJ, SOT, or MRAM devices. Table 1 provides an overview of the techniques that belong to these technologies, LUT being used as an element type designed using a hybrid of CMOS and hybrid technologies. A similar strategy could be employed for the combination of both switch box and LUTs as a hybrid technology. To further elaborate, we would like to emphasize a few insights about the hybrid technologies mentioned earlier. In order to realize a STT device, stacked multilayer sandwich structures are typically used. According to Figure 10, there are a number of layers in the structure, including an oxide tunnel barrier, a free magnetic layer, and a pinned magnetic layer. An external magnetic field or a spin-polarized current Jread flowing through the junction can switch the magnetization direction of the free layer from a parallel to an antiparallel state (P to AP). These states, in turn, can represent a logic-1 or a logic-0. However, the most important aspect of the device depicted in 10 is that the MTJ itself does not compete with standard cells for area since it resides between two metal layers.
Fig. 10.
Fig. 10. Physical structure demonstration of SHE assisted MTJ switching mechanism [107].
MTJ integration requires little die area, except for the CMOS circuits and contacts used to connect MTJs to MOS transistors. The MTJs do come with certain operational challenges. Asymmetry in write and read operations results in a difference in operation energy and delay, requiring a higher current for completing write operations. Spin-orbit interaction has recently been explored as an alternative write approach to overcome these bottlenecks, details area available from [22]. The authors in [55] proposed reconfigurable logic and interconnects (RIL)-Blocks that leverage MRAM-based LUTs with MTJ technology and routing-based obfuscation. As illustrated in Figure 11, each cell is accessed via A and B, while the write operation is controlled by \(\overline{WE}\) signals. In each memory cell, the MTJs change complementary to each other during write operations. According to input signals A and B, output nodes O and O direct the appropriate output to the select tree MUX using the RE and RE signals. The RIL-Blocks are built using commercially available STT-MTJ technology to provide the desired obfuscation.
Fig. 11.
Fig. 11. The circuit diagram of the proposed 2-input MRAM-based LUT that utilizes STT-MTJ devices [55].
The technique in [99] is the first one to propose hybrid-STT LUTs and its area overhead is pretty small, but the power and delay overheads are around 82%, as shown in Figure 12. The approach given in [107] involves examining the internal gates of each class to identify the gate that can be obfuscated with minimal design overhead and path delay. In this approach, the authors present a cluster of 16, 32, or logic gates which are replaced with 2, 3, and 4-input LUTs. While the area of this technique is comparable to [99], its maximum overhead is nearly equal for groups of 16, 32, and 64. The approach in [58] does not incur any performance overhead and it exhibits almost 90% increase in area. The method given in [25] also validates their technique on small circuits but the area overhead is large even for a very small circuit that executes a sorting algorithm. The PPA overheads in [84, 85] are very small. This approach has the lowest PPA in reconfigurable-based obfuscation with the same remark of validation on small circuits.
Fig. 12.
Fig. 12. Security-driven hybrid STT-CMOS design flow.

3.3 CMOS Technologies for Reconfigurable-based Obfuscation

Now, we will briefly explore how CMOS technologies can obfuscate circuits. LUT-based obfuscation is the dominant technique used with CMOS technologies. In [55], the authors presented a novel approach to thwart various attacks by utilizing reconfigurable interconnect and logic blocks. The researchers presented their security analysis (SA) without highlighting PPA overheads. The authors in [93] proposed RTL-based partitioning in tandem with eFPGA redaction for better obfuscation. However, the authors in [26, 40, 82] proposed a similar partitioning scheme at the behavioral level, demonstrating an automated partitioning flow for behavioral descriptions for HLS. This technique is associated with high PPA overheads and the explanation of this technique is detailed in Section 2.1. A similar approach was implemented in [67] to obfuscate portions of the RISC-V control path and its overhead is mentioned in Table 1. In [29], the authors presented a LUT-based obfuscation algorithm that optimizes the replacement locations of LUTs and the input signals they receive in order to achieve resiliency against SAT attacks while minimizing overhead. The authors of [64] have proposed a different scheme called LUT-Lock that focuses the effort on a minimal set of primary output pins to increase the obfuscation difficulty. To accomplish this, they decided to focus on fan-in with a few primary outputs for obfuscation and selected gates that are connected to the smallest number of output pins. Additionally, gates that exhibit less control over primary inputs are preferable for obfuscation.
As the research on this type of technique has matured, authors started to consider the tradeoff space between security and PPA. The research in [53] has demonstrated that circuits with a small LUT input size (e.g., 2-input LUT) can be easily de-obfuscated. Their research demonstrates that the input size of LUT is the most influential and straightforward factor in achieving SAT resiliency. Though LUT-based obfuscation provides high-security levels, it results in prohibitive PPA overhead [63]. Recently, another LUT-based research work in [1] presents a security-aware computer-aided design (CAD) flow, which utilizes a combination of MUXs, LUTs, and FFs for obfuscation. It is compatible with the standard cell-based physical synthesis flow. The approach explores a midpoint between pure FPGA and pure ASIC design to generate heavily obfuscated designs that combine static parts with reconfigurable parts, which they then termed a “hybrid ASIC” (hASIC). The results illustrate that better obfuscation could be achieved with slightly high hardware overhead.
Interestingly, the authors in [56] demonstrated a low overhead digital IC design obfuscation flow which is compatible with existing electronic design automation (EDA) tools. They have also fabricated an IC to prove the concept. The proposed method was demonstrated for both non-volatile internal (efuse) and volatile external (SRAM) LUT key configurations to showcase its flexibility. Using the fabricated silicon, the actual design overhead, in terms of area, performance, and power, was measured. The chip was evaluated for various levels of security and showed that the SAT attack could be thwarted in the low obfuscation case with minimal overhead and in the medium obfuscation case with a maximum of 14% overhead, allowing for a significant SAT runtime margin.

3.4 Hybrid Technologies for Reconfigurable-based Obfuscation

Now, we will briefly explore how hybrid technologies can be used to obfuscate circuits. In [54], the authors studied the previously proposed LUT-based obfuscation schemes and proposed a customized STT-LUT-based obfuscation with two different variants: LUT+MUX-based obfuscation, and LUT+LUT-based obfuscation. This combination assists them in elevating security provided by logic obfuscation while concurrently creating SAT-hard instances. But, the work in [58] explored the design space for four crucial design factors that impact the design overhead and security of hybrid STT-LUT-based obfuscation: (1) LUT technology, (2) LUT size, (3) number of LUTs, and (4) replacement strategy. It is concluded in [58] that, among the four studied parameters, the input size of LUT is the most influential and straightforward factor in achieving SAT resiliency. The authors in [57] proposed a multi-layer defense mechanism using a combination of a Symmetrical MRAM-based LUT (SyM-LUT) and STT-MTJ-based LUTas shown in Figure 13. SST structures require a high write current to switch the magnetization direction, SOT structures can achieve the same result with significantly reduced current. This makes them a promising candidate for low-power and high-speed data storage and processing applications. Therefore, the authors in [107] utilized the hybrid SOT-CMOS circuits to realize the reconfigurable logic with a lower write current among LUTs programming operations with smaller hardware overhead as shown in Table 1. To incorporate hybrid technologies into the design flow, additional parameters and processes must be considered. This approach differs from conventional design flows in that it includes additional steps, such as replacing gates and synthesizing the netlist again.
Fig. 13.
Fig. 13. The circuit-level diagram of 2-input SyM-LUT using STT-MTJ devices [57].
The research community has modified the research aspect of reconfigurable domains by incorporating dynamic morphing to resist SAT attacks. The giant spin hall effect (GSHE) [68] and magneto-electric spin orbit (MESO) [76] concepts enable polymorphism which allows for runtime configuration of Boolean functions. Dynamically changing between states during runtime offers obfuscation, hence neutralizing the threat of an SAT attack. However, randomly morphing from one state to another limits the applicability of the obfuscation to applications like image processing that can tolerate a certain degree of errors [76]. In [25], a variant of an existing architecture called coarse-grained runtime reconfigurable array (CGRRA) is used to selectively map different portions of the design into a reconfigurable block. Different portions of a design, executed at different clock cycles, can therefore be mapped onto the same CGRRA without requiring additional area. The overall hardware overhead of this scheme is mentioned in Table 1. Examples of this architecture include the Stream Transpose Processor from Renesas Electronics [77] and Samsung’s Reconfigurable Processor [50]. Another approach that offers reconfiguration at the transistor level is presented in [84]. The solution exploits “sea-of-transistor” architecture, supporting the implementation of custom cell libraries and facilitating fabric time-sharing. Here, the authors present a partitioning flow for RTL descriptions. As shown in Table 1, the results are promising to note that this solution not only results in an order of magnitude smaller PPA overhead but also increases the complexity of the design [84]. However, this approach presents some drawbacks: it can make testing and simulation more challenging than other solutions, and since the configuration is done at the transistor level, the resulting bitstream size will become extremely large (see Figure 1 of [85]).
Overall, the majority of reconfigurable-based techniques leverage either a reconfigurable element or the eFPGA redaction as depicted in the right panel of Figure 6. The left panel of Figure 6 represents the ASIC that requires obfuscation, while the center panel demonstrates the LUT-based obfuscation approach utilized for obfuscation. The eFPGA-based obfuscation is explained in Section 2.1. In this approach, one of the crucial modules is transformed into reconfigurable logic, and the other modules are converted into standard cells. Additionally, the reconfigurable elements are dispersed throughout the layout, whereas the eFPGA macro is placed in a specific place, resulting in a concentrated reconfigurable logic.

4 SA: Threat Models and Existing Attacks

This section presents an overview of state-of-the-art attacks and their associated threat models. Additionally, a comparison of different attacks and a thorough SA are presented. Furthermore, this section provides a comparative analysis of logic locking and reconfigurable-based obfuscation techniques.

4.1 SAT Attack

In adversarial modeling, threat models can be classified into oracle-guided and oracle-less. This terminology has been borrowed from the field of Logic Locking [45, 46], and it is equally applicable to attacks on reconfigurable-based obfuscation techniques. An oracle-guided attack involves a reverse-engineered netlist and a functional chip, which is commonly referred to as an oracle. As depicted in Figure 14, oracle-guided attacks typically employ Boolean SAT techniques based on two copies of the locked netlist as part of a miter-like circuit.
Fig. 14.
Fig. 14. The miter circuit, which is utilized in the SAT attack to identify DIPs [88].
Algorithm 1 outlines the SAT attack methodology. A miter-like circuit is created using the locked netlist in the first step of the attack. In order to obtain the IC output \(O_{\text{d}}\), SAT solvers are used to derive a DIP \(I_{\text{d}}\) using the CNF formula of the miter. With the constraint on the diff signal, the miter circuit is formulated as \(L(I,K_{\text{A}}) = L(I,K_{\text{B}})\). In each iteration of the attack, a DIP \(I_{\text{d}}\) is obtained by identifying a satisfying assignment to the miter CNF. The output \(O_{\text{d}}\) of the functional IC is recorded, and the CNF formula is enriched with additional clauses based on the (\(I_{\text{d}}\), \(O_{\text{d}}\)) input-output pair. When UNSAT is returned by the SAT solver, the attack is concluded. The formula \(L(I,K_{\text{A}})\) is solved in the final step of the SAT solver, resulting in the precise key \(K_{\text{C}}\). Repeatedly applying DIPs until the search space has been exhausted allows the attacker to obtain the correct key values.
Oracle-less attacks are techniques that do not require accessing an Oracle or a functional chip. There are many types of oracle-less attacks, most based on structural analysis [6, 7, 24]. Although Oracle-guided attacks, such as the SAT attack, apply to some scenarios, they may not be effective when the search space for the key bits is large.
FPGA-inspired obfuscation techniques, similar to the Logic Locking techniques, aim at protecting IPs against different threats that appear at any phase in the globalized IC supply chain. The attack trend for the reconfigurable-based techniques is illustrated in Figure 7. There is an obvious lack of developed attacks against reconfigurable logic mechanisms—currently, there are a few developed attacks presented in [1, 28, 39, 78]. These will be discussed in the following subsections.

4.2 Predictive Model Attack

In [28], researchers have demonstrated an oracle-guided attack that replaces the precise logic implemented on eFPGAs with a synthesizable predictive model. This attack leverages machine learning techniques to construct a predictive model that mimics the behavior of the original logic. The adversary is a proficient IC designer with the expertise and tools to understand this layout representation. The threat model of [28] is given below:
Access to the inputs and outputs of an eFPGA can be facilitated by utilizing the scan-chain around the eFPGA. This approach is widely supported by all commercial eFPGA vendors.
In the absence of a scan chain, a probing attack can be employed as an alternative method [98]. Given the regular structure of the eFPGA, a probing attack would be relatively straightforward.
Access to the CAD flow required for programming the eFPGA can be reasonably assumed since very likely the eFPGA is licensed from a known vendor (e.g., Achronix, Menta, or Quicklogic).
The three main steps of a “predictive model attack” are illustrated in Figure 15. In the first phase of the attack, the IC from the market is used to run applications that require the obfuscated hardware accelerator, and inputs and outputs of eFPGA are recorded for generating a predictive model. The latency of the obfuscated design is also recorded to ensure there are no timing issues when replacing the eFPGA portion with a predictive model. This text describes the second phase of the proposed attack, which involves searching for a predictive model that can be mapped in hardware on the eFPGA. The predictive model must fit within the eFPGA fabric, have outputs within the specified error threshold, and operate at the same frequency and latency as the original design. This phase is divided into three steps: model fitting, predictive model refinement, and automated MLP exploration. The output of this phase is a synthesizable C description of the predictive model that operates within the given constraints. The two predictive models considered are linear regression and multi-layer perceptron. The automated MLP explorer optimizes the MLP configuration to fit within the eFPGA and meet the error constraint. The predictive model generated in step 1 is further optimized in step 2 by obtaining the smallest possible model that operates within the specified error threshold.
Fig. 15.
Fig. 15. The proposed attack flow is composed of three main phases, the predictive model attack [28].
The third and final step in generating a predictive model for HLS involves finding the smallest possible implementation of the predictive model with a latency equal to that of the exact version extracted in the first phase. This is achieved by setting different synthesis options combinations for the optimized synthesizable predictive model and generating the smallest implementation with latency \(L_{\text{efpga}}\). The authors discuss the use of synthesis directives (pragmas) for synthesizing arrays, loops, and functions and how different combinations of these directives lead to a unique micro-architecture with specific area vs. latency tradeoffs. The output of this stage is the pragma combination that leads to the smallest predictive model implementation (pragmaopt) and the newly optimized predictive model with exact latency as the exact obfuscated circuit (CCopt). The final phase of the process generates an eFPGA bitstream to configure an eFPGA with the predictive model. The process includes HLS, logic synthesis, technology mapping, place and route, and eFPGA bitstream generation. The target synthesis frequency should be set to the same frequency at which the exact obfuscated circuit works to enable the unlocking of every manufactured IC. Despite the cleverness of the attack, it does bear a major limitation since it only applies to approximate computing. It is, therefore, unlikely that the eFPGA-obfuscated logic would implement any form of hardware-based cryptography since it has to be deterministic.

4.3 Structural and Composition Analysis Attack

The next proposed attacks are oracle-less attacks, namely, the “structural analysis attack” and the “composition analysis attack” [1, 2]. Because [1, 2] proposes a hybrid FPGA-ASIC solution, it is assumed that an attacker has access to a reversed engineered netlist where a portion of the logic is in the clear. The security of such a style of reconfigurable-based obfuscation depends on how much information is exposed in this fully exposed portion of the logic. In [1], a follow-up work, authors present the threat model for their attacks as follows:
The adversary may aim at learning the circuit’s intent instead of recovering the entire IP (e.g., “Is this an AES cryptocore?”). To achieve this objective, the adversary does not need to recreate the correct bitstream, instead observations of a partially obfuscated logic give away hints about its intent.
The adversary can recognize individual standard cells, therefore, the gate-level netlist of the obfuscated circuit can be easily recovered following [73].
The ability of the adversary to identify reconfiguration pins [88, 110] allows for easy enumeration of all LUTs and also their programming order.
The adversary can form clusters of standard cells existing in the static logic and transform them back into a LUT representation.3
The authors of [1] proposed two different attacks: “structural analysis attack” and the “composition analysis attack”. It is argued that, by exploiting the static portion of the design, including the frequency of specific LUT masking patterns, an adversary can extract information and reduce the search space for the key that unlocks the design. They found that the combined number of unique masking patterns forms a set of 3,376 elements, which reduces the global search space from \(2^{64}\) to \(3,376=2^{11.72}\). They hypothesize that attackers can exploit the frequency of LUTs appearing in a netlist to mount structural analysis attacks. The authors investigated this by analyzing the behavior of the frequency of masking patterns at different obfuscation levels. The results show that the adversary can somewhat estimate what masking patterns are the outliers. The results show that certain levels of obfuscation can either result in no correlation, a strong correlation to another circuit, or a correlation to itself. The study suggests that obfuscation can be targeted to confuse an adversary and shrink the key search space for obtaining the bitstream.
However, the success of the attack depends on the adversary’s ability to reconstruct LUTs from the static part, the availability of enough datapoints in the database, and the design having static parts to begin with (eFPGAs would not have static parts). Additionally, the frequency of masking patterns can serve as a template for comparing different designs, as the composition of the LUTs within a design would enable a powerful template-based attack.

4.4 Break and Unroll Attack

Another attack proposed in the literature is called “break and unroll attack”. It is capable of recovering the bitstream of eFPGA-based redaction schemes in a relatively short time even with the existence of hard cycles and large size keys [78] and, interestingly, this contrasts the common perception of eFPGA-based redaction schemes being secure against oracle-guided attacks [2, 19, 20, 31, 67]. In their threat model, it is assumed that all ICs are sequential circuits; thus, the attacker can access the always-present scan chain. The attacker has complete access to the obfuscated netlist and can obtain a functional circuit from the market as a black box, which can derive correct outputs for input vectors.
In [78], the “Break and Unroll attack” combines cycle breaking and unrolling to recover the bitstream of state-of-the-art eFPGA-based redaction schemes. The study highlights that the common perception that eFPGA-based redaction is secure against oracle-guided attacks is false and that additional research is required to secure eFPGA-based redaction schemes systematically. The overall flow of the Break and Unroll attack is given in Algorithm 2. The Break and Unroll algorithm consists of two main stages: breaking cycles and unrolling remaining cycles. If the first stage fails to reveal the correct key, the second stage, unrolling, neutralizes the effect of hard cycles. The breaking phase involves breaking all cycles and adding a non-cyclic condition as a new constraint to the obfuscated circuit. The unrolling phase conquers the weakness of the breaking phase by unrolling a single cycle at a time, choosing a single feedback, and adding a copy of every gate to the circuit. After unrolling one cycle, a new version of the obfuscated circuit is created, and set W must be updated each time in the body of the attack algorithm.

4.5 FuncTeller Attack

Another attack named “FuncTeller” on eFPGA-based obfuscation is proposed to retrieve the hardware IP with only black-box access to a programmed eFPGA. This attack was achieved by leveraging the effect of modern EDA tools on practical hardware circuits, guiding the attack towards the desired outcome [39].
This threat model is consistent with previous works on eFPGA-based obfuscation, attacks on eFPGA [1, 28, 78], and the cybersecurity awareness worldwide competition (CSAW) [75]. The attackers are a collusion of an untrusted foundry/testing facility and an untrusted end-user. The untrusted foundry/testing facility can access a netlist with the unprogrammed eFPGA and can isolate the eFPGA by analyzing the IC netlist or identifying the scan-chain connected to the eFPGA using reverse engineering techniques [94]. It is important to note that the purchased functional chip is ASIC integrated with the configured eFPGA. A detailed explanation of this threat model is presented as follows:
To prevent an attacker from accessing the eFPGA of a design, one approach is to leverage the dedicated scan-chains of the eFPGA, which is a commonly supported feature among eFPGA vendors [28]. Another potential method is to perform a probing attack, wherein the attacker identifies and accesses the internal signals of the ASIC in order to manipulate or monitor the inputs and outputs of the eFPGA [28, 98].
It is strictly prohibited to extract hardware IP through side-channel attacks or bitstream extraction. To mitigate the risks associated with such attacks, several schemes have been proposed by researchers over the years [37, 52, 91, 92, 106].
Once the eFPGA is isolated, an unauthorized party can potentially bypass the scan-chain protections and gain access to the scan-chains [8, 9, 32, 62]. This illicit access to the scan-chains enables the attacker to extract information from the hardware IP design through input/output (I/O) pins. A detailed account of the techniques utilized to unlock or enable scan-chain access, including attacks on scan-chain protections, can be found in the literature [8, 9, 32, 62].
The authors in [39] present an attack that aims at recovering an IP that is implemented on an eFPGA with only I/O access. In practical circuits, logic synthesis optimizes PPA by reducing the number of prime implicants (PIs) and literals in the circuit’s prime implicants table (PIT). This behavior is consistent in hardware designs and has two implications. Firstly, a single PI covers multiple ON-set minterms that share the same literals in the PI representation. The authors utilize this property to predict each PI by expanding from a discovered ON-set minterm (seed). Each value is replaced by a “don’t care” and heuristically verified in this process. Secondly, the Hamming distance between two PIs in a PIT is usually much smaller than the input size. This property reduces the search space when updating the predicted PIT with the new PI.
In order to efficiently search for the next ON-set minterm, FuncTeller limits the search space to be in close proximity to the current PIs. To implement boolean functions, FuncTeller utilizes the implications of circuit cones and employs a mechanism illustrated in Figure 16. This approach ensures optimal utilization of resources and enables efficient implementation of complex circuits. The circuit cone has n inputs (\(A_{\text{1}}, A_{\text{2}}, \ldots , A_{\text{n}}\)) and one output, and the example circuit implements the Boolean function \(f\left(A_1, A_2, \ldots , A_6\right)=A_1 A_2 \overline{A_4}+A_4 \overline{A_6}+\overline{A_1} A_6\), which is non-canonical in its PIT representation. The authors demonstrate this mechanism in Figure 16, and the PIT representation of the aforementioned function is displayed in Figure 16(b).
Fig. 16.
Fig. 16. An example of a circuit and the PIT.
The recovery of an entire circuit’s functionality is described in Algorithm 3. The algorithm’s objective is to predict the circuit’s complete functionality based on an input oracle and several parameters. The oracle O, which represents the circuit to be predicted, is accompanied by a distance parameter \(d_0\), linear parameter p, convergence parameter \(p_{conv}\), and time limit T. The algorithm aims at constructing the predicted circuit \(C_{pred}\) that represents the entire functionality of the given circuit O. To achieve this, it employs several helper functions.
The main function, predict_circuit, begins by determining the number of outputs in the circuit using the function count_number_of_outputs and stores this value in the variable \(output\_size\). It initializes an empty set \(Cones_{pred}\) to hold the predicted cones. The algorithm iterates over each circuit output, represented by variable w, from 1 up to \(output\_size\). For each output, the function predict_cone is called on line 5 to predict the corresponding cone. A cone represents a part of the circuit associated with a specific output.
Within predict_cone, the algorithm uses the distance parameter \(d_0\), the linear parameter p, the convergence parameter \(p_{conv}\), and the time limit T to perform the prediction. The result, denoted by \(PIT_{pred}\), is a Predicted Information Table representing the cone’s functionality. The PIT is then converted to a netlist representation using the function convert_PIT_to_netlist on line 6. The netlist describes the cone’s structure and behavior, which is stored in the variable \(Cones^\text{w}_{pred}\). The algorithm combines the predicted cones in the set \(Cones_{pred}\) on line 7 to update the overall predicted circuit. To construct the entire predicted circuit \(C_{pred}\), the function merge_cones_to_circuit takes this set as input on line 8. Finally, on line 9, the algorithm outputs the predicted circuit \(C_{pred}\).

4.5.1 State Space Reduction.

The large search space of the bitstream makes reconfigurable-based obfuscation techniques inherently resilient to SAT attacks. However, a smart adversary could reduce the state space of a bitstream, as discussed in [2]. The authors explain that the synthesis tool may not explore all \(2^n\) possible configuration patterns for n-input LUTs. Moreover, the adversary can exploit the frequency distribution of specific LUTs heavily preferred by synthesis engines. With the frequency characteristics of the LUT combined with statistical analysis, the search space can be reduced significantly. The significance of minimizing the search space lies in its criticality since it allows the adversary to identify the regular patterns and potential information inside the circuitry. Let us say the largest LUT in the design is a 6-input LUT. In this case, the search space is explored with the size of \(2^{64}\), making patterns as illustrated in Figure 17. The authors in [2] considered dozens of designs of varying complexity, size, and functionality. As a result, \(X = 2^{11.72}\) unique masking patterns were generated, reducing the global search space significantly, as illustrated in Figure 17. By incorporating synthesis hints and statistical analysis, the adversary effectively narrows the search space to another subsequent level. Furthermore, at that point, the adversary can apply his/her attack “ABC”, whether it is a guided SAT-based attack or another clever attack. These considerations remain to be explored in future work.
Fig. 17.
Fig. 17. The search space of LUT6 as it shrinks with different attacks.

4.6 Comparisons

Table 2 presents a list of reconfigurable-based obfuscation techniques, categorized according to the technology used in the implementations, as discussed in Section 3. The prohibitive costs of reconfigurable-based obfuscation techniques could make them impractical despite their attack resiliency. As an attempt to decrease the overheads without compromising security, researchers have explored hybrid NVM technologies for implementing reconfigurable logic. In addition, NVM technology can be used as a replacement for a tamper-proof memory if it loses its content upon invasive reverse engineering attempts [53]. Despite being promising technologies, these technologies are still under development and have not been widely adopted. For a detailed discussion, we refer our readers to [79].
Table 2.
TechniqueAttack Resiliency
SA vs. AA\(^{*}\)SATPSCAOthers
CMOS technologiesPICPRLB [17]-no--
eREL [63]AAno-Hardware-Based Code and Injection Attack
LUT-Lock [64]AAyes--
CAD-hASIC [1]AAyes-AppSAT, Removal Attack, Composition Attack, Structural Attack, and SCOPE
SILICON-LUT [56]AAyes-Removal Attack
ALICE [93]----
eFPGA REDAC [20]AA--Icy-SAT
FINE-GRAINED eFPGA [67]AAyes--
eFPGA-PARTIAL DESIGN [40]AAyes-Brute Force Attack
eFPGA-IP REDAC [19]AAyes-Icy-SAT, CycSAT, and Be-SAT
CGRRA [25]SAyes-Removal Attack
SAT RES-RECOFIG [29]AAyes-Removal Attack
TRAP [85]SAyes-Brute Force Attack
Hybrid technologiesMTJ-STT-LUT [58]AAyes-Removal Attack, Scan-Based Attack, ATPG-Based Attack, Approximate Attack, and SMT-Based Attack
SPS-SHE [68]AAyes-Double DIP
DYNAMIC-RILB [55]AAyesyesAppSAT, Removal Attack, Scan and Shift-Based Attack
LOCK& ROLL [57]AAyesyesRemoval Attack, Scan and Shift-Based Attack
Hybrid STT-LUT [99]SAno-Brute Force Attack, Machine Learning-Based Attack
SOT-LUT [107]SA--Brute Force Attack, Side-Channel Based Attack, Testing-Based Attack, Circuit Partition-Based Attack
LUT-OBF [54]AAyesyes-
SECURITY LUT-OBF [53]AAyes-AppSAT, Removal Attack, Scan, and Shift-Based Attack
STT MAGNETIC-LUT [14]-no--
Table 2. Security Comparisons of FPGA-inspired Obfuscation Techniques
\(^{*}\)SA and AA are abbreviations for Security Analysis and Applied Attack.
As indicated in Table 2, some authors solely employed SA to assess the effectiveness of their defense techniques. If authors effectively attempted to attack their own defences, we marked them as applied attacks (AAs). Here, we make a clear argument that both SA and AA have merits, but SA can be easily misinterpreted to suggest the techniques are more secure than they actually are. For instance, a classical SA discussion is the enumeration of the adversarial search space. But even large search spaces can be broken and this can only be shown through AA.
Furthermore, the resilience of the techniques was evaluated mainly against SAT-based attacks, as listed in the fourth column of Table 2. However, it should be noted that most of the techniques have not been validated against power side-channel attacks (PSCAs), especially in the case of CMOS implementations. The authors of [107] and [85] discussed the resiliency of their techniques against testing-based attacks, circuit partition-based attacks, brute force attacks, SAT-attacks, and side-channel attacks. The column “Others” in the table shows the resilience of a given technique against other AAs. We have observed this trend over and over with Logic Locking mechanisms that were considered secure—some even proven to be secure—falling prey to simple attacks that were simply not initially considered.
One of the major challenges is defining a security metric for reconfigurable-based obfuscation techniques. Currently, there is no specific or common security metric being adopted. To fairly assess the security of reconfigurable-based obfuscation techniques in this study, we adopted a common criterion: number of gates divided by the length of bitstream. Here the term “gates” refers to logic gates in the same way as in logic synthesis, meaning that a gate is a standard cell. For instance, if an author considered that a circuit with 1,000 gates was adequately obfuscated with a bitstream of 128 bits, this circuit would have a metric of 7.81. In most cases, the degree of obfuscation or the hidden portion tends to increase in proportion to the length of the bitstream. Authors of defensive techniques are interested in maximizing the metric, such that a high number of gates can be protected with a small number of configuration/programming bits.
Often, authors report the area of obfuscated design, and from that, we can estimate the number of gates from the area using information about the technology used for implementation. Figure 18 compares the gates count to the bitstream size ratio of benchmark circuits to be obfuscated as a security metric. We calculated the minimum, maximum, and average values of the ratio in most of the techniques4 considering all benchmarks and bitstream sizes used originally by the developers for evaluating their techniques. As a rule of thumb, a large ratio is an indication of lower and costly security [64, 68, 85]. However, there are exceptions to this rule [64]. In addition, optimizing a design for desirable PPA overheads and security would complicate the security-bitstream size relation [19]. For some techniques, calculating the ratio was straightforward as the gates count and the size of bitstream were provided by the authors [2, 53, 56]. However, for other techniques, the ratio either could not be calculated due to missing values [17, 64] or estimations were required for calculating it. For example, in [20], we needed to turn the area of a given circuit into the gate equivalent (GE) form to estimate the circuit gate counts.
Fig. 18.
Fig. 18. Ratio of number of gates to the bitstream length for several techniques. The red color indicates that corresponding data was estimated, whereas the blue color indicates that the data was taken directly from related references.
We noticed two contradictory solutions in the eFPGA context: First, in many techniques, obfuscating nearly 10%, 20%, or 30% of a circuit gates count could suffice to ensure security (i.e., SAT attacks would run out of time) [17, 64, 68, 85]. Second, in [2], a much higher obfuscation rate is required for protecting the bitstream and design intent, e.g., obfuscation rates higher than 86% are recommended. As a result, the first solution would result in a large ratio when compared to the second solution as this is evident in Figure 18. Yet, the objectives of the techniques are different, and so are the underlying threat models.

5 Discussion

In this section, we compare reconfigurable-based obfuscation and Logic Locking techniques and emphasize the lack of tape-outs demonstrating reconfigurable-based obfuscation techniques in silicon.

5.1 Analysis of Design Methods and CAD Tools

Regarding reconfigurable-based obfuscation, the main objective is to select a part from the design and map it into reconfigurable logic. This involves dividing the design into reconfigurable and non-reconfigurable parts, which is done at different levels as outlined in Section 2.2.3. For instance, for the first IP, the partitioning is done at either HLS or RTL level. One example of this approach is [26], where the researchers partitioned their design on the HLS level and mapped it towards hardware.
Another example is [84], where the researchers partitioned their design on the RTL level and then mapped it to the hardware [63]. Alternatively, the reconfigurable logic can be treated as a black box, and hard IP can be included in the final implementation design, but the partitioning is still done on soft or firm IP level. Researchers typically split their design on the gate-level for firm IP and map it to the hardware [93].
Balancing security and PPA overheads is crucial and depends on the architecture and the designer’s choices. The impact of changes in the architecture plays a vital role in the selection of reconfigurable parts. The research in [1, 2] has developed a tool that designers can use to analyze the early tradeoff between security and PPA overheads. This tool provides insight into how the reconfigurable part’s size affects security evaluation and how it evolves over time.
Automating the selection of critical parts is challenging. An AI-based obfuscation engine trained on thousands of circuits may help achieve this. However, if the circuit’s architecture is novel or many circuit traces are different, it may pose a significant challenge.
A survey was conducted on the CAD tools developed by researchers who proposed reconfigurable-based obfuscation techniques. The results of the survey revealed that 41% of the techniques employed custom tools to obfuscate the designs. These tools were closed-source and claimed to be compatible with standard CAD flow. This is illustrated in Figure 19. On the other hand, 59% of the techniques relied on standard CAD tools. Surprisingly, only 4% of the researchers made their tools open-source. As for the remaining 55% of the techniques, the authors provided no details regarding the availability of the tools, whether they were open-source or closed-source.
Fig. 19.
Fig. 19. Reconfigurable obfuscation techniques categorization based on developed/undeveloped CAD tools. The developed tools are split into open-source/closed-source.

5.2 Bitstream Storage

The security of bitstreams is now essential in reconfigurable-based obfuscation. These bitstreams contain the configuration information of an obfuscated IC. It may be vulnerable to attacks by adversaries seeking to exploit the design’s IP or gain unauthorized access to sensitive information. The storage of bitstreams is critical and varies depending on the obfuscation class. Most of the studies reviewed did not discuss the long-term storage of their bitstream [20, 25, 26, 67, 68, 76, 85, 93]. These researchers assumed that the bitstream would be stored similarly to a standard FPGA. However, none of the researchers implemented bitstream encryption to secure it. Instead, they assumed that the bitstream would be stored externally and loaded at power-on or internally using secure, “tamper-proof” memory. Some researchers suggested encrypting the bitstream using a symmetric cipher (such as AES) and eliminating the ability to read-back the bitstream from a programmed device.
None of the research discusses security during the deployment and distribution stages. Instead, they assume that all processes related to the activated IC are conducted in a trusted environment. This means that every step involved in the distribution, from loading the bitstream to activating the IC, is executed in a trusted environment where security measures are in place to prevent unauthorized access, tampering, or interception of the data. Such a trusted environment typically includes controlled access to facilities, encryption of bitstream during transfer, authentication mechanisms, and adherence to strict security protocols.

5.3 Lack of Silicon Validation

There is a severe lack of frameworks to validate the security and functionality of obfuscated designs, as correctly highlighted in [56, 69]. Additionally, there is a minor effort toward silicon validation of the techniques as a proof of concept. For example, only techniques presented in [56] and [85] were validated on silicon. Silicon validations of the techniques would provide an impetus to advance reconfigurable-based obfuscation as a promising solution for protecting digital ICs.

5.4 Lack of SA

The proposed FPGA-inspired obfuscation techniques have been primarily evaluated against SAT-based, logical attacks. Physical attacks, such as side-channel attacks, are barely assessed [55, 57, 107]. On the other hand, there are a few new attacks that are developed to assess the security of the reconfigurable-based obfuscation design [1, 28, 39, 78]. Nonetheless, there is still a need for a more comprehensive SA to evaluate FPGA-inspired obfuscation techniques against specific attacks. Even for well-established attacks, the analyses performed so far still have room for improvement.

5.5 Future Trends and Challenges

During our survey, an effort was made to present the findings of numerous research articles clearly and unbiasedly. Yet, it is as evident as ever that the hardware security community lacks a unified benchmark suite and/or a common set of criteria. Frequently, researchers employ benchmark suites that enjoy popularity within the test community but are irrelevant to security. For instance, the ISCAS’85 suite lacks crypto cores and other real applications that are the cornerstone of the evaluation in this field. Furthermore, we believe that employing circuits that more accurately reflect current IC design practices, where IPs frequently comprise millions of gates and ICs house billions of transistors, would be highly beneficial for the community.
Within the research community, no standard criteria for assessing the security of reconfigurable-based obfuscation techniques is observed. Although it is confirmed that such techniques are resilient to various state-of-the-art attacks, the need for commonly accepted criteria to evaluate their security is an urgent need. While we utilized a ratio of gates to bitstream size, which is a reasonable but simple metric, it is noteworthy that for eFPGA estimations need to be converted into the number of gates. Concerning eFPGA macros available on the market, few companies have products available, including Achronix [3], Menta [66], and Quicklogic [71]. In tandem, there is also a discernible trend in the realm of ASIC design companies, such as AMD [11] and Intel [42], which both have acquired FPGA technology. This strategic move has enabled these entities to benefit from both ASIC and FPGA domains. With the convergence of these two technologies, there exists a possibility of integrating reconfigurable logic as an integral aspect of commercial production for security purposes. Today, the driver behind ASIC-FPGA hybrid solutions are design metrics, not security metrics.
It is also worth discussing the threat models proposed so far. The authors in [1] have established a robust threat model. Defining the capabilities of an attacker remains a complex task, requiring an understanding of their motivations, technical skills, and resource availability. Underestimating the attacker may result in ineffective defense strategies, whereas overestimating them could lead to unnecessary PPA overheads due to convoluted defense strategies. This challenge extends to reconfigurable-based obfuscation techniques and any other obfuscation-promoting approaches.
Another consideration in terms of attack is whether an attacker can leverage a partially recovered netlist. For instance, in a design that employs multiple instances of the same block, recovering one block correctly may enable the attacker to recover all other instances of the same block through a visual inspection of their structure [16]. This line of thinking is also applicable to datapaths and certain cryptographic structures that exhibit regularity. Consequently, a functional analysis of the recovered netlist can be combined with existing attacks to enhance correctly guessed connections.
Figure 19 clarifies that developing a custom tool is almost a mandatory part of the obfuscation process: 45% of the researchers have developed their custom tool, and 41% of them are closed source. This practice is a barrier to the research community, and there must be an initiative to make the tools open-source for academic use. Future research could (and should) explore how these tools, along with reverse engineering and other methods mentioned previously, can be utilized to break the security of reconfigurable-based obfuscation. Logic Locking has become increasingly susceptible to SAT attacks. There have been many attacks and measures against these attacks, so the Logic Locking concept continues to evolve. In spite of the proposal of SAT-hard solutions for Logic Locking, perhaps reconfigurable-based obfuscation techniques will eventually take over due to its inherit security against SAT-attacks. It is predicted that the use of eFPGA-based obfuscation is expected to gradually overtake Logic Locking in the near future. This is because eFPGAs offer a higher level of reliable security compared to traditional Logic Locking techniques. [28, 39, 78]. Researchers in this field will likely benefit from open-source macro generators for eFPGAs since only commercial solutions exist. In the near future, there will probably be many publications based on this area of research.

6 Conclusion

Our study revealed a significant variation in the approaches to the reconfigurable-based obfuscation techniques among the surveyed works. However, we were able to classify the studies, providing a clear demonstration of the many interpretations of the technique, its attacks, and defenses. The study results were compiled to provide essential features, metrics, and performance results. Table 1 provides valuable insights into the impact of different obfuscation methods on key design metrics and can help designers to select an appropriate obfuscation technique based on specific design requirements and constraints. Design and fabrication are becoming more complex with emerging technologies. The research community needs to address the deficiency in the reconfigurable elements of these technologies, even though their developers claim these elements display high-reliability and low-area requirement.
The evaluation metrics and benchmark suites used varied widely, making direct comparisons challenging and, in some cases, impossible. The “ratio of gates to bitstream length” is a straightforward yet sound criterion for assessing the security of reconfigurable-based obfuscation techniques. Based on Figure 18, most techniques fall within the 0–50 range for this ratio, indicating varying degrees of security. Currently, there are a few developed attacks presented in [2, 28, 78], and no attack has yet been found that can achieve perfect success. By leveraging state space reduction along with other attack strategies, likely further advances in attack results can be achieved.
It is an urgent need to conduct a comprehensive evaluation of critical security aspects to ensure the viability of the many proposed techniques. In the meantime, the research community must also validate the techniques on silicon to quickly eliminate approaches that are not viable, either from a technology standpoint or from a PPA overhead perspective.

Footnotes

1
These approaches involve configuring transistors and utilizing storage based on either FFs or hybrid technologies.
2
The effectiveness against side-channel attacks is not always present.
3
In other words, perfect LUT reconstruction is assumed.
4
Not all surveyed articles provide enough information for this comparison, unfortunately.

References

[1]
Z. U. Abideen, T. D. Perez, M. Martins, and S. Pagliarini. 2023. A Security-aware and LUT-based CAD flow for the Physical Synthesis of hASICs. In IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 42, 10 (2023), 3157–3170. DOI:
[2]
Zain Ul Abideen, Tiago Diadami Perez, and Samuel Pagliarini. 2021. From FPGAs to obfuscated eASICs: Design and security tradeoffs. In Proceedings of the 2021 Asian Hardware Oriented Security and Trust Symposium (AsianHOST’21). 1–4.
[3]
Achronix Data Acceleration. 2022. Speedcore Embedded FPGA IP. Retrieved December 22, 2022 from https://www.achronix.com/product/speedcore
[4]
Achronix Inc.2022. Speedster7t FPGAs. Retrieved January 24, 2023 from https://www.achronix.com/high-speed-interfaces
[5]
Shah Agam. 2022. Europe, US Warn of Fake-chip Danger to National Security, Critical Systems. Retrieved September 25, 2022 from https://www.theregister.com/2022/03/18/eu_us_counterfeit_chips/
[6]
Abdulrahman Alaql, Domenic Forte, and Swarup Bhunia. 2019. Sweep to the secret: A constant propagation attack on logic locking. In Proceedings of the 2019 Asian Hardware Oriented Security and Trust Symposium (AsianHOST’19). 1–6.
[7]
Abdulrahman Alaql, Md Moshiur Rahman, and Swarup Bhunia. 2021. SCOPE: Synthesis-based constant propagation attack on logic locking. IEEE Transactions on Very Large Scale Integration Systems 29, 8 (2021), 1529–1542.
[8]
Sk Subidh Ali, Samah M. Saeed, Ozgur Sinanoglu, and Ramesh Karri. 2015. Novel test-mode-only scan attack and countermeasure for compression-based scan architectures. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 34, 5 (2015), 808–821.
[9]
Lilas Alrahis, Muhammad Yasin, Nimisha Limaye, Hani Saleh, Baker Mohammad, Mahmoud Al-Qutayri, and Ozgur Sinanoglu. 2021. ScanSAT: Unlocking static and dynamic scan obfuscation. IEEE Transactions on Emerging Topics in Computing 9, 4 (2021), 1867–1882.
[10]
Altera Corporation. 2015. Stratix V Device Handbook. Retrieved February 22, 2023 from https://www.intel.com/programmable/technical-pdfs/683665.pdf
[11]
AMD Inc.2020. AMD Acquires Xilinx. Retrieved April 10, 2023 from https://www.amd.com/en/corporate/xilinx-acquisition
[12]
AMD Xilinx. 2022. AMD Xilinx Adaptive SOCs. Retrieved February 06, 2023 from https://www.xilinx.com/products/silicon-devices/soc.html
[13]
AMD Xilinx. 2023. Alveo U50 Data Center Accelerator Card. Retrieved March 15, 2023 from https://www.xilinx.com/products/boards-and-kits/alveo/u50.html
[14]
Aliyar Attaran, Tyler David Sheaves, Praveen Kumar Mugula, and Hamid Mahmoodi. 2018. Static design of spin transfer torques magnetic look up tables for ASIC designs. In Proceedings of the 2018 on Great Lakes Symposium on VLSI. 507–510.
[15]
Kimia Zamiri Azar, Hadi Mardani Kamali, Houman Homayoun, and Avesta Sasan. 2019. SMT attack: Next generation attack on obfuscated circuits with capabilities and performance beyond the SAT attacks. IACR Transactions on Cryptographic Hardware and Embedded Systems 2019, 1 (2019), 97–122.
[16]
Giorgi Basiashvili, Zain Ul Abideen, and Samuel Pagliarini. 2022. Obfuscating the hierarchy of a digital IP. In Proceedings of the Embedded Computer Systems: Architectures, Modeling, and Simulation. Alex Orailoglu, Marc Reichenbach, and Matthias Jung (Eds.), Springer International Publishing, Cham, 303–314.
[17]
Alex Baumgarten, Akhilesh Tyagi, and Joseph Zambreno. 2010. Preventing IC piracy using reconfigurable logic barriers. IEEE Design and Test of Computers 27, 1 (2010), 66–75.
[18]
Jürgen Becker and Manfred Glesner. 2001. A parallel dynamically reconfigurable architecture designed for flexible application-tailored hardware/software systems in future mobile communication. The Journal of Supercomputing 19, 1 (2001), 105–127.
[19]
Jitendra Bhandari, Abdul Khader Thalakkattu Moosa, Benjamin Tan, Christian Pilato, Ganesh Gore, Xifan Tang, Scott Temple, Pierre-Emmanuel Gaillardon, and Ramesh Karri. 2023. Not all fabrics are created equal: Exploring eFPGA parameters for IP redaction. IEEE Transactions on Very Large Scale Integration Systems 31, 10(2023), 1459–1471.
[20]
Jitendra Bhandari, Abdul Khader Thalakkattu Moosa, Benjamin Tan, Christian Pilato, Ganesh Gore, Xifan Tang, Scott Temple, Pierre-Emmanuel Gaillardon, and Ramesh Karri. 2021. Exploring eFPGA-based redaction for IP protection. In Proceedings of the 2021 IEEE/ACM International Conference On Computer Aided Design (ICCAD’21). 1–9.
[21]
Michele Borgatti, Francesco Lertora, Benoit Forêt, and Lorenzo Calí. 2003. A reconfigurable system featuring dynamically extensible embedded microprocessor, FPGA, and customizable I/O. IEEE Journal of Solid-State Circuits 38, 3 (2003), 521–529.
[22]
Arne Brataas and Kjetil M. D. Hals. 2014. Spin–orbit torques in action. Nature Nanotechnology 9, 2 (2014), 86–88.
[23]
Business Wire. 2015. Intel to Acquire Altera. Retrieved February 22 2023 from https://www.businesswire.com/news/home/20150601005864/en/Intel-to-Acquire-Altera
[24]
P. Chakraborty, J. Cruz, A. Alaql, and S. Bhunia. 2021. SAIL: Analyzing suctural atifacts of lgic lcking uing machine learning. In IEEE Transactions on Information Forensics and Security 16 (2021), 3828–3842. DOI:
[25]
Jianqi Chen and Benjamin Carrion Schafer. 2021. Area efficient functional locking through coarse grained runtime reconfigurable architectures. In Proceedings of the 26th Asia and South Pacific Design Automation Conference. 542–547.
[26]
Jianqi Chen, Monir Zaman, Yiorgos Makris, R. D. (Shawn) Blanton, Subhasish Mitra, and Benjamin Carrion Schafer. 2020. DECOY: DeFlection-Driven HLS-Based Computation Partitioning for Obfuscating Intellectual PropertY. In Proceedings of the 57th ACM/EDAC/IEEE Design Automation Conference. 1–6.
[27]
Shih-Chun Chen and Yao-Wen Chang. 2017. FPGA placement and routing. In Proceedings of the 2017 IEEE/ACM International Conference on Computer-Aided Design (ICCAD’17). 914–921.
[28]
Prattay Chowdhury, Chaitali Sathe, and Benjamin Carrion Schaefer. 2022. Predictive model attack for embedded FPGA logic locking. In Proceedings of the ACM/IEEE International Symposium on Low Power Electronics and Design. 1–6.
[29]
Subhajit Dutta Chowdhury, Gengyu Zhang, Yinghua Hu, and Pierluigi Nuzzo. 2021. Enhancing SAT-attack resiliency and cost-effectiveness of reconfigurable-logic-based circuit obfuscation. In Proceedings of the 2021 IEEE International Symposium on Circuits and Systems (ISCAS’21). IEEE, 1–5.
[30]
Ronald P. Cocchi, James P. Baukus, Lap Wai Chow, and Bryan J. Wang. 2014. Circuit camouflage integration for hardware IP protection. In Proceedings of the 2014 51st ACM/EDAC/IEEE Design Automation Conference (DAC’14). 1–5.
[31]
Luca Collini, Benjamin Tan, Christian Pilato, and Ramesh Karri. 2022. Reconfigurable logic for hardware IP protection: Opportunities and challenges. In Proceedings of the 41st IEEE/ACM International Conference on Computer-Aided Design. 1–7.
[32]
Jean DaRolt, Giorgio Di Natale, Marie-Lise Flottes, and Bruno Rouzeyre. 2011. Scan attacks and countermeasures in presence of scan response compactors. In Proceedings of the 2011 16th IEEE European Test Symposium. 19–24.
[33]
Design and Reuse. 2006. MENTA Unveils New eFPGA Technology. Retrieved March 12, 2023 from https://www.design-reuse.com/news/12774/menta-efpga-technology.html
[34]
Design and Reuse. 2010. Achronix to Build the World’s Most Advanced Field Programmable Gate Arrays (FPGAs) on Intel 22nm Process Technology. Retrieved March 12, 2023 from https://www.design-reuse.com/news/24787/achronix-fpga-intel-22nm.html
[35]
Electronic Design News (EDN). 2002. Hybrid Architecture Embeds Xilinx FPGA Core into IBM ASICs. Retrieved March 19, 2023 from https://www.edn.com/hybrid-architecture-embeds-xilinx-fpga-core-into-ibm-asics/?utm_source=eetimes&utm_medium=relatedcontent
[36]
Susanne Engels, Max Hoffmann, and Christof Paar. 2022. A critical view on the real-world security of logic locking. Journal of Cryptographic Engineering 12, 3 (2022), 229–244.
[37]
Ognjen Glamočanin, Dina G. Mahmoud, Francesco Regazzoni, and Mirjana Stojilović. 2021. Shared FPGAs and the holy grail: Protections against side-channel and fault attacks. In Proceedings of the 2021 Design, Automation and Test in Europe Conference and Exhibition (DATE’21). 1645–1650.
[38]
Ujjwal Guin, Ke Huang, Daniel DiMase, John M. Carulli, Mohammad Tehranipoor, and Yiorgos Makris. 2014. Counterfeit integrated circuits: A rising threat in the global semiconductor supply chain. Proceedings of the IEEE 102, 8 (2014), 1207–1228.
[39]
Zhaokun Han, Mohammed Shayan, Aneesh Dixit, Mustafa Shihab, Yiorgos Makris, and Jeyavijayan (JV) Rajendran. 2023. FuncTeller: How well does eFPGA hide functionality?. In Proceedings of the 32nd USENIX Security Symposium (USENIX Security’23). 5809–5826.
[40]
Bo Hu, Tian Jingxiang, Shihab Mustafa, Rajavendra Reddy Gaurav, Swartz William, Makris Yiorgos, Carrion Schaefer Benjamin, and Sechen Carl. 2019. Functional obfuscation of hardware accelerators through selective partial design extraction onto an embedded FPGA. In Proceedings of the 2019 Great Lakes Symposium on VLSI. 171–176.
[41]
Christophe Huriaux, Olivier Sentieys, and Russell Tessier. 2016. Effects of I/O routing through column interfaces in embedded FPGA fabrics. In Proceedings of the 2016 26th International Conference on Field Programmable Logic and Applications (FPL’16). 1–9.
[42]
Intel Inc.2015. Intel Acquisition of Altera. Retrieved April 05, 2023 from https://newsroom.intel.com/press-kits/intel-acquisition-of-altera/
[43]
Fortune Business Insights. 2022. Integrated Circuit Market Size, Share and Impact of COVID-19. Retrieved January 10, 2022 from https://www.fortunebusinessinsights.com/integrated-circuit-market-106522
[44]
Intel Inc.2015. Intel Arria 10 Device Overview. Retrieved April 22, 2022 from https://www.intel.com/content/www/us/en/docs/programmable/683332/current/device-overview.html
[45]
Kyle Juretus and Ioannis Savidis. 2020. Characterization of in-cone logic locking resiliency against the SAT attack. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 39, 8 (2020), 1607–1620.
[46]
Kyle Juretus and Ioannis Savidis. 2021. Increased output corruption and structural attack resilience for SAT attack secure logic locking. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 40, 1 (2021), 38–51.
[47]
Kyle Juretus and Ioannis Savidis. 2021. Synthesis of hidden state transitions for sequential logic locking. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 40, 1 (2021), 11–23.
[48]
Franz Kaitlyn. 2021. History of the FPGA. Retrieved April 24, 2023 from https://digilent.com/blog/history-of-the-fpga/
[49]
Ramesh Karri, Jeyavijayan Rajendran, Kurt Rosenfeld, and Mohammad Tehranipoor. 2010. Trustworthy hardware: Identifying and classifying hardware Trojans. Computer 43, 10 (2010), 39–46.
[50]
Changmoo Kim, Mookyoung Chung, Yeongon Cho, Mario Konijnenburg, Soojung Ryu, and Jeongwook Kim. 2014. Ulp-srp: Ultra low-power Samsung reconfigurable processor for biomedical applications. ACM Transactions on Reconfigurable Technology and Systems 7, 3 (2014), 1–15.
[51]
Dirk Koch, Jim Torresen, Christian Beckhoff, Daniel Ziener, Christopher Dennl, Volker Breuer, Jürgen Teich, Michael Feilen, and Walter Stechele. 2012. Partial reconfiguration on FPGAs in practice—Tools and applications. In Proceedings of the ARCS 2012. 1–12.
[52]
François Koeune and François-Xavier Standaert. 2005. A tutorial on physical security and side-channel attacks. In Proceedings of the Foundations of Security Analysis and Design III: FOSAD 2004/2005 Tutorial Lectures. Alessandro Aldini, Roberto Gorrieri, and Fabio Martinelli (Eds.), Springer, Berlin,78–108.
[53]
Gaurav Kolhe, Hadi Mardani Kamali, Miklesh Naicker, Tyler David Sheaves, Hamid Mahmoodi, P. D. Sai Manoj, Houman Homayoun, Setareh Rafatirad, and Avesta Sasan. 2019. Security and complexity analysis of LUT-based obfuscation: From blueprint to reality. In Proceedings of the 2019 IEEE/ACM International Conference on Computer-Aided Design (ICCAD’19). 1–8.
[54]
Gaurav Kolhe, Sai Manoj P. D., Setareh Rafatirad, Hamid Mahmoodi, Avesta Sasan, and Houman Homayoun. 2019. On custom LUT-based obfuscation. In Proceedings of the 2019 on Great Lakes Symposium on VLSI. Association for Computing Machinery, 477–482.
[55]
Gaurav Kolhe, Soheil Salehi, Tyler David Sheaves, Houman Homayoun, Setareh Rafatirad, Manoj P. D. Sai, and Avesta Sasan. 2021. Securing hardware via dynamic obfuscation utilizing reconfigurable interconnect and logic blocks. In Proceedings of the 2021 58th ACM/IEEE Design Automation Conference (DAC’21). IEEE, 229–234.
[56]
Gaurav Kolhe, Tyler Sheaves, Kevin Immanuel Gubbi, Tejas Kadale, Setareh Rafatirad, Sai Manoj P. D., Avesta Sasan, Hamid Mahmoodi, and Houman Homayoun. 2022. Silicon validation of LUT-based logic-locked IP cores. In Proceedings of the 59th ACM/IEEE Design Automation Conference. 1189–1194.
[57]
Gaurav Kolhe, Tyler Sheaves, Kevin Immanuel Gubbi, Soheil Salehi, Setareh Rafatirad, Sai Manoj P. D., Avesta Sasan, and Houman Homayoun. 2022. LOCK&ROLL: Deep-learning power side-channel attack mitigation using emerging reconfigurable devices and logic locking. In Proceedings of the 59th ACM/IEEE Design Automation Conference. 85–90.
[58]
Gaurav Kolhe, Tyler David Sheaves, Sai Manoj P. D., Hamid Mahmoodi, Setareh Rafatirad, Avesta Sasan, and Houman Homayoun. 2022. Breaking the design and security tradeoff of look-up-table–based obfuscation. ACM Transactions on Design Automation of Electronic Systems 27, 6, Article 56 (2022), 29 pages.
[59]
Farinaz Koushanfar. 2011. Integrated circuits metering for piracy protection and digital rights management: An overview. In Proceedings of the 21st Edition of the Great Lakes Symposium on Great Lakes Symposium on VLSI. 449–454.
[60]
Meng Li, Kaveh Shamsi, Travis Meade, Zheng Zhao, Bei Yu, Yier Jin, and David Z. Pan. 2019. Provably secure camouflaging strategy for IC protection. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 38, 8 (2019), 1399–1412.
[61]
Wang Lie and Wu Feng-yan. 2009. Dynamic partial reconfiguration in FPGAs. In Proceedings of the 2009 3rd International Symposium on Intelligent Information Technology Application. 445–448.
[62]
Nimisha Limaye and Ozgur Sinanoglu. 2020. DynUnlock: Unlocking scan chains obfuscated using dynamic keys. In Proceedings of the 2021 Design, Automation and Test in Europe Conference and Exhibition (DATE’20). 270–273.
[63]
Bao Liu and Brandon Wang. 2014. Embedded reconfigurable logic for ASIC design obfuscation against supply chain attacks. In Proceedings of the 2014 Design, Automation and Test in Europe Conference and Exhibition (DATE’14). 1–6.
[64]
Hadi Mardani Kamali, Kimia Zamiri Azar, Kris Gaj, Houman Homayoun, and Avesta Sasan. 2018. LUT-Lock: A novel LUT-based logic obfuscation for FPGA-Bitstream and ASIC-hardware protection. In Proceedings of the 2018 IEEE Computer Society Annual Symposium on VLSI (ISVLSI’18). 405–410.
[65]
Areno Matthew. 2020. Supply Chain Threats Against Integrated Circuits. Retrieved April 10, 2023 from https://www.intel.com/content/dam/www/public/us/en/documents/white-papers/supply-chain-threats-v1.pdf
[66]
Menta. 2022. Embedded FPGA IP. Retrieved April 12, 2023 from https://www.menta-efpga.com/
[67]
Prashanth Mohan, Oguz Atli, Joseph Sweeney, Onur Kibar, Larry Pileggi, and Ken Mai. 2021. Hardware redaction via designer-directed fine-grained eFPGA insertion. In Proceedings of the 2021 Design, Automation and Test in Europe Conference and Exhibition (DATE’21). IEEE, 1186–1191.
[68]
Satwik Patnaik, Nikhil Rangarajan, Johann Knechtel, Ozgur Sinanoglu, and Shaloo Rakheja. 2018. Advancing hardware security using polymorphic and stochastic spin-hall effect devices. In Proceedings of the 2018 Design, Automation, and Test in Europe Conference and Exhibition (DATE’18). IEEE, 97–102.
[69]
T. D. Perez and S. Pagliarini. 2020. A survey on split manufacturing: Attacks, defenses, and challenges. In IEEE Access 8 (2020), 184013–184035. DOI:
[70]
T. D. Perez and S. Pagliarini. 2023. Hardware trojan insertion in finalized layouts: From methodology to a silicon demonstration. In IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 42, 7 (2023), 2094–2107. DOI:
[71]
QuickLogic. 2022. eFPGA IP 2.0—Enabling Mass Customization with FPGA Technology. Retrieved April 17, 2023 from https://www.quicklogic.com/products/efpga/efpga-ip2/
[72]
QuickLogic. 2023. eFPGA Experts with a Proven Methodology to Build Working Solutions. Retrieved March 15, 2023 from https://www.quicklogic.com/products/efpga/efpgas-our-advantage/
[73]
Rachel Selina Rajarathnam, Yibo Lin, Yier Jin, and David Z. Pan. 2020. ReGDS: A reverse engineering framework from GDSII to gate-level netlist. In Proceedings of the 2020 IEEE International Symposium on Hardware Oriented Security and Trust (HOST’20). 154–163.
[74]
Jeyavijayan Rajendran, Ozgur Sinanoglu, and Ramesh Karri. 2013. Is split manufacturing secure?. In Proceedings of the 2013 Design, Automation and Test in Europe Conference and Exhibition (DATE’13). 1259–1264.
[75]
Karri Ramesh, B. Tan, L. Collini, and Thalakkattu Moosa A. Khader. 2023. CSAW’21 Logic Locking. Retrieved January 27, 2022 from https://www.csaw.io/logic-locking
[76]
N. Rangarajan, S. Patnaik, J. Knechtel, R. Karri, O. Sinanoglu, and S. Rakheja. 2022. Opening the doors to dynamic camouflaging: Harnessing the power of polymorphic devices. In IEEE Transactions on Emerging Topics in Computing 10, 1 (2022), 137–156. DOI:
[77]
Renesas Electronics. 2020. Stream Transpose Processor. Retrieved May 02, 2022 from https://www.renesas.com/us/en/products/power-management/pmic/stp-engine.html
[78]
Amin Rezaei, Raheel Afsharmazayejani, and Jordan Maynard. 2022. Evaluating the security of eFPGA-based redaction algorithms. In Proceedings of the 2022 IEEE/ACM International Conference On Computer Aided Design (ICCAD’22). 1–7.
[79]
Campbell Richard. 2023. The Radical Future of NVM. Retrieved February 27, 2023 from https://dl.acm.org/doi/fullHtml/10.5555/2380096.2380099
[80]
Masoud Rostami, Farinaz Koushanfar, and Ramesh Karri. 2014. A primer on hardware security: Models, methods, and metrics. Proceedings of the IEEE 102, 8 (2014), 1283–1295.
[81]
Jarrod A. Roy, Farinaz Koushanfar, and Igor L. Markov. 2008. EPIC: Ending piracy of integrated circuits. In Proceedings of the 2008 Design, Automation and Test in Europe. 1069–1074.
[82]
Chaitali Sathe, Yiorgos Makris, and Benjamin Carrion Schafer. 2022. Investigating the effect of different eFPGAs fabrics on logic locking through HW redaction. In Proceedings of the 2022 IEEE 15th Dallas Circuit And System Conference (DCAS’22). IEEE, 1–6.
[83]
Semiconductor Engineering. 2018. Big Trouble at 3nm. Retrieved December 15, 2023 from https://semiengineering.com/big-trouble-at-3nm/
[84]
Mustafa Munawar Shihab, Bharath Ramanidharan, Suraag Sunil Tellakula, Gaurav Rajavendra Reddy, Jingxian Tian, Carl Sechen, and Yiorgos Makris. 2020. ATTEST: Application-agnostic testing of a novel transistor-level programmable fabric. In Proceedings of the 2020 IEEE 38th VLSI Test Symposium (VTS’20). 1–6.
[85]
Mustafa Munawar Shihab, Jingxiang Tian, Gaurav Rajavendra Reddy, Bo Hu, William Swartz, Benjamin Carrion Schaefer, Carl Sechen, and Yiorgos Makris. 2019. Design obfuscation through selective post-fabrication transistor-level programming. In Proceedings of the 2019 Design, Automation and Test in Europe Conference and Exhibition (DATE’19). 528–533. DOI:DOI:
[86]
Hartej Singh, Ming-Hau Lee, Guangming Lu, Fadi J. Kurdahi, Nader Bagherzadeh, and Eliseu M. Chaves Filho. 2000. MorphoSys: An integrated reconfigurable system for data-parallel and computation-intensive applications. IEEE Transactions on Computers 49, 5 (2000), 465–481.
[87]
Watts Stephen. 2018. How Application-specific Integrated Circuits are Powering the Future of IT Today. Retrieved March 09, 2023 from https://www.cio.com/article/228545/how-application-specific-integrated-circuits-are-powering-the-future-of-it-today.html
[88]
Pramod Subramanyan, Sayak Ray, and Sharad Malik. 2015. Evaluating the security of logic encryption algorithms. In Proceedings of the 2015 IEEE International Symposium on Hardware Oriented Security and Trust (HOST’15). 137–143.
[89]
Ian Swarbrick, Dinesh Gaitonde, Sagheer Ahmad, Brian Gaide, and Ygal Arbel. 2019. Network-on-chip programmable platform in versal ACAP architecture. In Proceedings of the 2019 ACM/SIGDA International Symposium on Field-Programmable Gate Arrays (FPGA ’19). 212–221.
[90]
Joseph Sweeney, V. Mohammed Zackriya, Samuel Pagliarini, and Lawrence Pileggi. 2020. Latch-based logic locking. In Proceedings of the 2020 IEEE International Symposium on Hardware Oriented Security and Trust (HOST’20). 132–141.
[91]
Jakub Szefer. 2019. Survey of microarchitectural side and covert channels, attacks, and defenses. Journal of Hardware and Systems Security 3, 3(2019), 219–234.
[92]
Kris Tiri and Ingrid Verbauwhede. 2004. A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation. In Proceedings of the Design, Automation and Test in Europe Conference and Exhibition, . 246–251.
[93]
Chiara Muscari Tomajoli, Luca Collini, Jitendra Bhandari, Abdul Khader Thalakkattu Moosa, Benjamin Tan, Xifan Tang, Pierre-Emmanuel Gaillardon, Ramesh Karri, and Christian Pilato. 2022. ALICE: An automatic design flow for eFPGA redaction. In Proceedings of the 59th ACM/IEEE Design Automation Conference. 781–786.
[94]
Randy Torrance and Dick James. 2009. The state-of-the-art in IC reverse engineering. In Proceedings of the Cryptographic Hardware and Embedded Systems—CHES 2009. Christophe Clavier and Kris Gaj (Eds.), Springer, Berlin, 363–381.
[95]
Randy Torrance and Dick James. 2011. The state-of-the-art in semiconductor reverse engineering. In Proceedings of the 2011 48th ACM/EDAC/IEEE Design Automation Conference (DAC’11). 333–338.
[96]
Stephen Trimberger. 1995. FPGA technology: Past, present and future. In Proceedings of the ESSCIRC ’95: 21st European Solid-State Circuits Conference. 12–15.
[97]
Stephen M. Trimberger. 2015. Three ages of FPGAs: A retrospective on the first thirty years of FPGA technology. Proceedings of the IEEE 103, 3 (2015), 318–331.
[98]
Huanyu Wang, Domenic Forte, Mark M. Tehranipoor, and Qihang Shi. 2017. Probing attacks on integrated circuits: Challenges and research opportunities. IEEE Design and Test 34, 5 (2017), 63–71.
[99]
Theodore Winograd, Hassan Salmani, Hamid Mahmoodi, Kris Gaj, and Houman Homayoun. 2016. Hybrid STT-CMOS designs for reverse-engineering prevention. In Proceedings of the 53rd Annual Design Automation Conference. 1–6.
[100]
Yang Xie and Ankur Srivastava. 2017. Delay locking: Security enhancement of logic locking against IC counterfeiting and overproduction. In Proceedings of the 2017 54th ACM/EDAC/IEEE Design Automation Conference (DAC’17). 1–6.
[101]
Xilinx. 2006. Xilinx Ships Over 10 Million Platform Flash Memory Devices. Retrieved February 10, 2023 from https://www.design-reuse.com/news/13990/xilinx-10-million-platform-flash-memory-devices.html
[102]
Xilinx. 2011. Xilinx Shatters Record with World’s Highest Capacity FPGA: Virtex-7 2000T. Retrieved March 10, 2023 from https://www.vlsiencyclopedia.com/2011/10/xilinx-shatters-record-with-world.html
[103]
Xilinx Inc.2015. Virtex-5 Family Overview. Retrieved September 20, 2022 from https://docs.xilinx.com/v/u/en-US/ds100
[104]
Xilinx Inc.2015. Virtex-6 Family Overview. Retrieved September 21, 2022 from https://docs.xilinx.com/v/u/en-US/ds150
[105]
Xilinx Inc.2022. Zynq UltraScale+ MPSoC Data Sheet. Retrieved February 20, 2023 from https://www.xilinx.com/content/dam/xilinx/support/documents/data_sheets/ds891-zynq-ultrascale-plus-overview.pdf
[106]
Bo Yang, Kaijie Wu, and Ramesh Karri. 2004. Scan based side channel attack on dedicated hardware implementations of data encryption standard. In Proceedings of the 2004 International Conference on Test. 339–344.
[107]
Jianlei Yang, Xueyan Wang, Qiang Zhou, Zhaohao Wang, Hai Li, Yiran Chen, and Weisheng Zhao. 2018. Exploiting spin-orbit torque devices as reconfigurable logic for circuit obfuscation. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 38, 1 (2018), 57–69.
[108]
Muhammad Yasin, Bodhisatwa Mazumdar, Ozgur Sinanoglu, and Jeyavijayan Rajendran. 2020. Removal attacks on logic locking and camouflaging techniques. IEEE Transactions on Emerging Topics in Computing 8, 2 (2020), 517–532.
[109]
Muhammad Yasin, Jeyavijayan Rajendran, and Ozgur Sinanoglu. 2019. Trustworthy Hardware Design: Combinational Logic Locking Techniques. Springer, Cham.
[110]
Muhammad Yasin, Abhrajit Sengupta, Mohammed Thari Nabeel, Mohammed Ashraf, Jeyavijayan (JV) Rajendran, and Ozgur Sinanoglu. 2017. Provably-secure logic locking: From theory to practice. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. 1601–1618.
[111]
Muhammad Yasin and Ozgur Sinanoglu. 2017. Evolution of logic locking. In Proceedings of the 2017 IFIP/IEEE International Conference on Very Large Scale Integration (VLSI-SoC’17). 1–6.
[112]
Kimia Zamiri Azar, Hadi Mardani Kamali, Houman Homayoun, and Avesta Sasan. 2019. Threats on logic locking: A decade later. In Proceedings of the 2019 Great Lakes Symposium on VLSI (GLSVLSI ’19). 471–476.
[113]
Hui Zhang, Vandana Prabhu, Varghese George, Marlene Wan, Martin Benes, Arthur Abnous, and Jan M. Rabaey. 2000. A 1 V heterogeneous reconfigurable processor IC for baseband wireless applications. In Proceedings of the 2000 IEEE International Solid-State Circuits Conference. Digest of Technical Papers (Cat. No. 00CH37056). IEEE, 68–69.

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Computing Surveys
ACM Computing Surveys  Volume 56, Issue 12
December 2024
966 pages
EISSN:1557-7341
DOI:10.1145/3613718
Issue’s Table of Contents

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 03 October 2024
Online AM: 09 July 2024
Accepted: 28 June 2024
Revised: 29 April 2024
Received: 25 May 2023
Published in CSUR Volume 56, Issue 12

Check for updates

Author Tags

  1. Hardware security
  2. trustworthy hardware
  3. logic obfuscation
  4. FPGA redaction
  5. reconfigurable logic
  6. LUT-based obfuscation

Qualifiers

  • Survey

Funding Sources

  • “ICT programme” which was supported by the European Union through the ESF

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 820
    Total Downloads
  • Downloads (Last 12 months)820
  • Downloads (Last 6 weeks)275
Reflects downloads up to 19 Dec 2024

Other Metrics

Citations

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Login options

Full Access

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media