Breakthrough in chip security technology

Researchers at the Design for Excellence lab of New York University Abu Dhabi claimed to have developed new innovations in the security of computer chip based on ‘logic-locked’ computer chips technology that can be secured by a secret key so that only authorised users may utilise them.

The new technology is also immune to reverse-engineerin that will provide future users with new guarantees of security for their devices representing the breakthrough in chip security technology.

“Traditionally, security features are implemented at the software or system levels. For the first time, we have security implemented at the lowest possible level, the hardware level. This is quite important because if the hardware is compromised, there is no software or system security fix,” explained NYUAD Associate Dean of Engineering for Academic Affairs, Associate Professor of Electrical and Computer Engineering, and Head of Design for Excellence, Dfx, Ozgur Sinanoglu.

“This chip can be unlocked only by loading the secret binary key on its memory. Without it, the chip will not work. Only when the secret key has been loaded will the microprocessor unit inside execute the program loaded on its memory,” he added.

NYUAD’s Dfx research team designed two different chips over the past year, utilising commercial and in-house developed software tools to help them build a baseline chip as well as their logic-locked chip. These are microcontroller chips with mainly an ARM microprocessor unit, which allow you to load a software program onto their memory, which they may then execute, allowing users to design a computational system or computer around them. The team at NYUAD are now pursuing a platform that will enable the research community to validate the security of their new solution through extensive red-team blue-team testing.

“Through their research at NYUAD, the Dfx team have surged ahead in the field of solution development for IT security,” Sinanoglu explained, saying, “The industry is slowly developing solutions, but they are early solutions that are not as of yet so secure. Academia is quite ahead in the game, with various research groups working on this area. Our solution is the first one that is provably secure, based on mathematical security definitions and security proofs as well as implemented on a real chip.” “Our goal is to make all electronics truly trustworthy. We are now in a position where we can take any chip design and transform it into one that is secure at the hardware level, which means we can work with design companies to help them produce protected computer chips,” Sinanoglu added.