Skip to main content

Showing 1–9 of 9 results for author: Abideen, Z U

Searching in archive cs. Search in all archives.
.
  1. arXiv:2406.01258  [pdf, other

    cs.CR

    SCALLER: Standard Cell Assembled and Local Layout Effect-based Ring Oscillators

    Authors: Muayad J. Aljafar, Zain Ul Abideen, Adriaan Peetermans, Benedikt Gierlichs, Samuel Pagliarini

    Abstract: This letter presents a technique that enables very fine tunability of the frequency of Ring Oscillators (ROs). Multiple ROs with different numbers of tunable elements were designed and fabricated in a 65nm CMOS technology. A tunable element consists of two inverters under different local layout effects (LLEs) and a multiplexer. LLEs impact the transient response of inverters deterministically and… ▽ More

    Submitted 3 June, 2024; originally announced June 2024.

    Comments: Accepted IEEE ESL

  2. arXiv:2308.06730  [pdf, other

    cs.CR cs.AR

    Impact of Orientation on the Bias of SRAM-Based PUFs

    Authors: Zain Ul Abideen, Rui Wang, Tiago Diadami Perez, Geert-Jan Schrijen, Samuel Pagliarini

    Abstract: This paper investigates the impact of memory orientation on the bias pattern of SRAM-based PUFs. We designed and fabricated a 65nm CMOS chip that contains eleven SRAM macros that exercise different memory- and chip-level parameters. At the memory level, several parameters passed to the SRAM compiler are considered, including the number of addresses, the number of words, the aspect ratio, and the c… ▽ More

    Submitted 13 August, 2023; originally announced August 2023.

  3. arXiv:2305.15999  [pdf, other

    cs.CR cs.AR

    An Overview of FPGA-inspired Obfuscation Techniques

    Authors: Zain Ul Abideen, Sumathi Gokulanathan, Muayad J. Aljafar, Samuel Pagliarini

    Abstract: Building and maintaining a silicon foundry is a costly endeavor that requires substantial financial investment. From this scenario, the semiconductor business has largely shifted to a fabless model where the Integrated Circuit supply chain is globalized but potentially untrusted. In recent years, several hardware obfuscation techniques have emerged to thwart hardware security threats related to un… ▽ More

    Submitted 25 May, 2023; originally announced May 2023.

  4. arXiv:2205.09892  [pdf, other

    cs.CR cs.AR

    Obfuscating the Hierarchy of a Digital IP

    Authors: Giorgi Basiashvili, Zain Ul Abideen, Samuel Pagliarini

    Abstract: Numerous security threats are emerging from untrusted players in the integrated circuit (IC) ecosystem. Among them, reverse engineering practices with the intent to counterfeit, overproduce, or modify an IC are worrying. In recent years, various techniques have been proposed to mitigate the aforementioned threats but no technique seems to be adequate to hide the hierarchy of a design. Such ability… ▽ More

    Submitted 24 June, 2022; v1 submitted 19 May, 2022; originally announced May 2022.

  5. arXiv:2204.00292  [pdf, other

    cs.CR cs.AR cs.LG

    Preventing Distillation-based Attacks on Neural Network IP

    Authors: Mahdieh Grailoo, Zain Ul Abideen, Mairo Leier, Samuel Pagliarini

    Abstract: Neural networks (NNs) are already deployed in hardware today, becoming valuable intellectual property (IP) as many hours are invested in their training and optimization. Therefore, attackers may be interested in copying, reverse engineering, or even modifying this IP. The current practices in hardware obfuscation, including the widely studied logic locking technique, are insufficient to protect th… ▽ More

    Submitted 1 April, 2022; originally announced April 2022.

  6. arXiv:2110.05335  [pdf, other

    cs.CR cs.AR

    From FPGAs to Obfuscated eASICs: Design and Security Trade-offs

    Authors: Zain Ul Abideen, Tiago Diadami Perez, Samuel Pagliarini

    Abstract: Threats associated with the untrusted fabrication of integrated circuits (ICs) are numerous: piracy, overproduction, reverse engineering, hardware trojans, etc. The use of reconfigurable elements (i.e., look-up tables as in FPGAs) is a known obfuscation technique. In the extreme case, when the circuit is entirely implemented as an FPGA, no information is revealed to the adversary but at a high cos… ▽ More

    Submitted 13 October, 2021; v1 submitted 11 October, 2021; originally announced October 2021.

    Comments: The results for the paper are given on the following link: https://github.com/Centre-for-Hardware-Security/eASIC

  7. DroidMorph: Are We Ready to Stop the Attack of Android Malware Clones?

    Authors: Shahid Alam, M. Zain ul Abideen, Shahzad Saleem

    Abstract: The number of Android malware variants (clones) are on the rise and, to stop this attack of clones we need to develop new methods and techniques for analysing and detecting them. As a first step, we need to study how these malware clones are generated. This will help us better anticipate and recognize these clones. In this paper we present a new tool named DroidMorph, that provides morphing of And… ▽ More

    Submitted 16 June, 2021; originally announced June 2021.

  8. arXiv:2101.11404  [pdf, other

    cs.CR cs.AR

    An Open-source Library of Large Integer Polynomial Multipliers

    Authors: Malik Imran, Zain Ul Abideen, Samuel Pagliarini

    Abstract: Polynomial multiplication is a bottleneck in most of the public-key cryptography protocols, including Elliptic-curve cryptography and several of the post-quantum cryptography algorithms presently being studied. In this paper, we present a library of various large integer polynomial multipliers to be used in hardware cryptocores. Our library contains both digitized and non-digitized multiplier flav… ▽ More

    Submitted 29 March, 2021; v1 submitted 27 January, 2021; originally announced January 2021.

    Comments: This paper has been accepted for conference proceeding in DDECS 2021 - April 7-9 2021 Vienna, Austria

  9. A Systematic Study of Lattice-based NIST PQC Algorithms: from Reference Implementations to Hardware Accelerators

    Authors: Malik Imran, Zain Ul Abideen, Samuel Pagliarini

    Abstract: Security of currently deployed public key cryptography algorithms is foreseen to be vulnerable against quantum computer attacks. Hence, a community effort exists to develop post-quantum cryptography (PQC) algorithms, i.e., algorithms that are resistant to quantum attacks. In this work, we have investigated how lattice-based candidate algorithms from the NIST PQC standardization competition fare wh… ▽ More

    Submitted 24 September, 2020; v1 submitted 15 September, 2020; originally announced September 2020.

    Comments: 38 pages and 8 figures

    Journal ref: https://www.mdpi.com/2079-9292/9/11/1953