Skip to main content

Showing 1–13 of 13 results for author: Kamali, H M

Searching in archive cs. Search in all archives.
.
  1. arXiv:2404.16651  [pdf, other

    cs.CR

    Evolutionary Large Language Models for Hardware Security: A Comparative Survey

    Authors: Mohammad Akyash, Hadi Mardani Kamali

    Abstract: Automating hardware (HW) security vulnerability detection and mitigation during the design phase is imperative for two reasons: (i) It must be before chip fabrication, as post-fabrication fixes can be costly or even impractical; (ii) The size and complexity of modern HW raise concerns about unknown vulnerabilities compromising CIA triad. While Large Language Models (LLMs) can revolutionize both HW… ▽ More

    Submitted 25 April, 2024; originally announced April 2024.

  2. arXiv:2009.02208  [pdf, other

    cs.CR

    NNgSAT: Neural Network guided SAT Attack on Logic Locked Complex Structures

    Authors: Kimia Zamiri Azar, Hadi Mardani Kamali, Houman Homayoun, Avesta Sasan

    Abstract: The globalization of the IC supply chain has raised many security threats, especially when untrusted parties are involved. This has created a demand for a dependable logic obfuscation solution to combat these threats. Amongst a wide range of threats and countermeasures on logic obfuscation in the 2010s decade, the Boolean satisfiability (SAT) attack, or one of its derivatives, could break almost a… ▽ More

    Submitted 4 September, 2020; originally announced September 2020.

  3. arXiv:2009.02206  [pdf, other

    cs.CR

    InterLock: An Intercorrelated Logic and Routing Locking

    Authors: Hadi Mardani Kamali, Kimia Zamiri Azar, Houman Homayoun, Avesta Sasan

    Abstract: In this paper, we propose a canonical prune-and-SAT (CP&SAT) attack for breaking state-of-the-art routing-based obfuscation techniques. In the CP&SAT attack, we first encode the key-programmable routing blocks (keyRBs) based on an efficient SAT encoding mechanism suited for detailed routing constraints, and then efficiently re-encode and reduce the CNF corresponded to the keyRB using a bounded var… ▽ More

    Submitted 4 September, 2020; originally announced September 2020.

  4. arXiv:2005.11789  [pdf, other

    cs.CR

    SCRAMBLE: The State, Connectivity and Routing Augmentation Model for Building Logic Encryption

    Authors: Hadi Mardani Kamali, Kimia Zamiri Azar, Houman Homayoun, Avesta Sasan

    Abstract: In this paper, we introduce SCRAMBLE, as a novel logic locking solution for sequential circuits while the access to the scan chain is restricted. The SCRAMBLE could be used to lock an FSM by hiding its state transition graph (STG) among a large number of key-controlled false transitions. Also, it could be used to lock sequential circuits (sequential datapath) by hiding the timing paths' connectivi… ▽ More

    Submitted 24 May, 2020; originally announced May 2020.

  5. arXiv:2005.04262  [pdf, other

    cs.CR

    On Designing Secure and Robust Scan Chain for Protecting Obfuscated Logic

    Authors: Hadi Mardani Kamali, Kimia Zamiri Azar, Houman Homayoun, Avesta Sasan

    Abstract: In this paper, we assess the security and testability of the state-of-the-art design-for-security (DFS) architectures in the presence of scan-chain locking/obfuscation, a group of solution that has previously proposed to restrict unauthorized access to the scan chain. We discuss the key leakage vulnerability in the recently published prior-art DFS architectures. This leakage relies on the potentia… ▽ More

    Submitted 8 May, 2020; originally announced May 2020.

  6. arXiv:2004.06235  [pdf, other

    cs.CR

    ExTru: A Lightweight, Fast, and Secure Expirable Trust for the Internet of Things

    Authors: Hadi Mardani Kamali, Kimia Zamiri Azar, Shervin Roshanisefat, Ashkan Vakil, Avesta Sasan

    Abstract: The resource-constrained nature of the Internet of Things (IoT) devices, poses a challenge in designing a secure, reliable, and particularly high-performance communication for this family of devices. Although side-channel resistant ciphers (either block cipher or stream cipher) are the well-suited solution to establish a guaranteed secure communication, the energy-intensive nature of these ciphers… ▽ More

    Submitted 13 April, 2020; originally announced April 2020.

    Comments: arXiv admin note: text overlap with arXiv:1909.00493

  7. arXiv:2002.07857  [pdf, other

    cs.CR

    DFSSD: Deep Faults and Shallow State Duality, A Provably Strong Obfuscation Solution for Circuits with Restricted Access to Scan Chain

    Authors: Shervin Roshanisefat, Hadi Mardani Kamali, Kimia Zamiri Azar, Sai Manoj Pudukotai Dinakarrao, Naghmeh Karimi, Houman Homayoun, Avesta Sasan

    Abstract: In this paper, we introduce DFSSD, a novel logic locking solution for sequential and FSM circuits with a restricted (locked) access to the scan chain. DFSSD combines two techniques for obfuscation: (1) Deep Faults, and (2) Shallow State Duality. Both techniques are specifically designed to resist against sequential SAT attacks based on bounded model checking. The shallow state duality prevents a s… ▽ More

    Submitted 18 February, 2020; originally announced February 2020.

  8. SAT-hard Cyclic Logic Obfuscation for Protecting the IP in the Manufacturing Supply Chain

    Authors: Shervin Roshanisefat, Hadi Mardani Kamali, Houman Homayoun, Avesta Sasan

    Abstract: State-of-the-art attacks against cyclic logic obfuscation use satisfiability solvers that are equipped with a set of cycle avoidance clauses. These cycle avoidance clauses are generated in a pre-processing step and define various key combinations that could open or close cycles without making the circuit oscillating or stateful. In this paper, we show that this pre-processing step has to generate… ▽ More

    Submitted 22 January, 2020; originally announced January 2020.

    Comments: arXiv admin note: substantial text overlap with arXiv:1804.09162

  9. arXiv:1909.00493  [pdf, other

    cs.CR

    COMA: Communication and Obfuscation Management Architecture

    Authors: Kimia Zamiri Azar, Farnoud Farahmand, Hadi Mardani Kamali, Shervin Roshanisefat, Houman Homayoun, William Diehl, Kris Gaj, Avesta Sasan

    Abstract: In this paper, we introduce a novel Communication and Obfuscation Management Architecture (COMA) to handle the storage of the obfuscation key and to secure the communication to/from untrusted yet obfuscated circuits. COMA addresses three challenges related to the obfuscated circuits: First, it removes the need for the storage of the obfuscation unlock key at the untrusted chip. Second, it implemen… ▽ More

    Submitted 1 September, 2019; originally announced September 2019.

  10. arXiv:1905.05896  [pdf, other

    cs.CR

    Threats on Logic Locking: A Decade Later

    Authors: Kimia Zamiri Azar, Hadi Mardani Kamali, Houman Homayoun, Avesta Sasan

    Abstract: To reduce the cost of ICs and to meet the market's demand, a considerable portion of manufacturing supply chain, including silicon fabrication, packaging and testing may be pushed offshore. Utilizing a global IC manufacturing supply chain, and inclusion of non-trusted parties in the supply chain has raised concerns over security and trust related challenges including those of overproduction, count… ▽ More

    Submitted 14 May, 2019; originally announced May 2019.

  11. arXiv:1807.09250  [pdf, other

    cs.DC cs.AR

    Using Multi-Core HW/SW Co-design Architecture for Accelerating K-means Clustering Algorithm

    Authors: Hadi Mardani Kamali

    Abstract: The capability of classifying and clustering a desired set of data is an essential part of building knowledge from data. However, as the size and dimensionality of input data increases, the run-time for such clustering algorithms is expected to grow superlinearly, making it a big challenge when dealing with BigData. K-mean clustering is an essential tool for many big data applications including da… ▽ More

    Submitted 9 July, 2018; originally announced July 2018.

  12. arXiv:1804.11275  [pdf, other

    cs.CR

    LUT-Lock: A Novel LUT-based Logic Obfuscation for FPGA-Bitstream and ASIC-Hardware Protection

    Authors: Hadi Mardani Kamali, Kimia Zamiri Azar, Kris Gaj, Houman Homayoun, Avesta Sasan

    Abstract: In this work, we propose LUT-Lock, a novel Look-Up-Table-based netlist obfuscation algorithm, for protecting the intellectual property that is mapped to an FPGA bitstream or an ASIC netlist. We, first, illustrate the effectiveness of several key features that make the LUT-based obfuscation more resilient against SAT attacks and then we embed the proposed key features into our proposed LUT-Lock alg… ▽ More

    Submitted 10 May, 2018; v1 submitted 30 April, 2018; originally announced April 2018.

  13. SRCLock: SAT-Resistant Cyclic Logic Locking for Protecting the Hardware

    Authors: Shervin Roshanisefat, Hadi Mardani Kamali, Avesta Sasan

    Abstract: In this paper, we claim that cyclic obfuscation, when properly implemented, poses exponential complexity on SAT or CycSAT attack. The CycSAT, in order to generate the necessary cycle avoidance clauses, uses a pre-processing step. We show that this pre-processing step has to compose its cycle avoidance condition on all cycles in a netlist, otherwise, a missing cycle could trap the SAT solver in an… ▽ More

    Submitted 24 April, 2018; originally announced April 2018.