Evaluating Vulnerability of Chiplet-Based Systems to Contactless Probing Techniques (2405.14821v1)
Abstract: Driven by a need for ever increasing chip performance and inclusion of innovative features, a growing number of semiconductor companies are opting for all-inclusive System-on-Chip (SoC) architectures. Although Moore's Law has been able to keep up with the demand for more complex logic, manufacturing large dies still poses a challenge. Increasingly the solution adopted to minimize the impact of silicon defects on manufacturing yield has been to split a design into multiple smaller dies called chiplets which are then brought together on a silicon interposer. Advanced 2.5D and 3D packaging techniques that enable this kind of integration also promise increased power efficiency and opportunities for heterogeneous integration. However, despite their advantages, chiplets are not without issues. Apart from manufacturing challenges that come with new packaging techniques, disaggregating a design into multiple logically and physically separate dies introduces new threats, including the possibility of tampering with and probing exposed data lines. In this paper we evaluate the exposure of chiplets to probing by applying laser contactless probing techniques to a chiplet-based AMD/Xilinx VU9P FPGA. First, we identify and map interposer wire drivers and show that probing them is easier compared to probing internal nodes. Lastly, we demonstrate that delay-based sensors, which can be used to protect against physical probes, are insufficient to protect against laser probing as the delay change due to laser probing is only 0.792ps even at 100\% laser power.
- T. Hackenberg and J. Lorenz, “Chiplet Market Update,” 2023.
- “AMD Unveils World’s Most Advanced Gaming Graphics Cards, Built on Groundbreaking AMD RDNA 3 Architecture with Chiplet Design,” 11 2022, Investor Relations: AMD Press Release. [Online]. Available: https://ir.amd.com/news-events/press-releases/detail/1099/amd-unveils-worlds-most-advanced-gaming-graphics-cards
- “Meteor Lake Architecture Overview,” 9 2023, Intel Tech Tour: Malaysia + Meteor Lake Tech Day. [Online]. Available: https://www.intel.com/content/www/us/en/content-details/788851/meteor-lake-architecture-overview.html
- “NVIDIA Opens NVLink for Custom Silicon Integration,” 3 2022, Newsroom Press Release, Available: https://nvidianews.nvidia.com/news/nvidia-opens-nvlink-for-custom-silicon-integration.
- “Apple unveils M1 Ultra, the world’s most powerful chip for a personal computer,” 3 2022, Press Release, Available: https://www.apple.com/newsroom/2022/03/apple-unveils-m1-ultra-the-worlds-most-powerful-chip-for-a-personal-computer/.
- A. Olofsson, “Composable Chiplets,” 3 2024, available: https://www.zeroasic.com/blog/composable-chiplets.
- D. Kehlet, “Accelerating innovation through a standard chiplet interface: The advanced interface bus (AIB),” Intel White Paper, 2017.
- M.-S. Lin, T.-C. Huang, C.-C. Tsai, K.-H. Tam, C.-H. Hsieh, T. Chen, W.-H. Huang, J. Hu, Y.-C. Chen, S. K. Goel, C.-M. Fu, S. Rusu, C.-C. Li, S.-Y. Yang, M. Wong, S.-C. Yang, and F. Lee, “A 7nm 4GHz Arm-core-based CoWoS chiplet design for high performance computing,” in 2019 Symposium on VLSI Circuits, 2019, pp. C28–C29.
- K. Saban, “Xilinx Stacked Silicon Interconnect Technology Delivers Breakthrough FPGA Capacity, Bandwidth, and Power Efficiency,” White Paper: Virtex-7 FPGAs, 2012.
- “Universal Chiplet Interconnect Express (UCIe) Specification Revision 1.0,” Feb 2022. [Online]. Available: https://www.uciexpress.org/
- M. Hutner, R. Sethuram, B. Vinnakota, D. Armstrong, and A. Copperhall, “Special session: Test challenges in a chiplet marketplace,” in 2020 IEEE 38th VLSI Test Symposium (VTS). IEEE, 2020, pp. 1–12.
- S. Abdennadher, “Testing inter-Chiplet communication interconnects in a disaggregated SoC design,” in 2021 IEEE International Conference on Design & Test of Integrated Micro & Nano-Systems (DTS). IEEE, 2021, pp. 1–7.
- N. Vashistha, M. L. Rahman, M. S. U. Haque, A. Uddin, M. S. U. I. Sami, A. M. Shuo, P. Calzada, F. Farahmandi, N. Asadizanjani, F. Rahman et al., “ToSHI-Towards Secure Heterogeneous Integration: Security Risks, Threat Assessment, and Assurance,” Cryptology ePrint Archive, 2022.
- A. A. Khan, C. Xi, A. C. Lopez, M. M. Tehranipoor, and N. Asadizanjani, “Security Assessment of Interposer in Advanced Packaging.”
- M. S. M. Khan, C. Xi, M. S. U. Haque, M. M. Tehranipoor, and N. Asadizanjani, “Exploring Advanced Packaging Technologies for Reverse Engineering a System-in-Package (SiP ),” IEEE Transactions on Components, Packaging and Manufacturing Technology, 2023.
- Wang, Wei-Che and Wu, Yizhang and Gupta, Puneet, “Reverse engineering for 2.5-D split manufactured ICs,” IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, vol. 39, no. 10, pp. 3128–3133, 2019.
- I. Giechaskiel, K. Rasmussen, and J. Szefer, “Reading Between the Dies: Cross-SLR Covert Channels on Multi-Tenant Cloud FPGAs,” in 2019 IEEE 37th International Conference on Computer Design (ICCD), 2019, pp. 1–10.
- Y. Mustafa and S. Köse, “Covert Communication Attacks in Chiplet-based 2.5-D Integration Systems,” in 2023 IEEE 36th International System-on-Chip Conference (SOCC). IEEE, 2023, pp. 1–5.
- G. Chacon, T. Mandal, J. Knechtel, O. Sinanoglu, P. Gratz, and V. Soteriou, “Coherence Attacks and Countermeasures in Interposer-Based Systems,” 2021. [Online]. Available: https://arxiv.org/abs/2105.02917
- M. Nabeel, M. Ashraf, S. Patnaik, V. Soteriou, O. Sinanoglu, and J. Knechtel, “2.5D Root of Trust: Secure System-Level Integration of Untrusted Chiplets,” IEEE Transactions on Computers, vol. 69, no. 11, pp. 1611–1625, 2020.
- T. Zhang, M. L. Rahman, H. M. Kamali, K. Z. Azar, and F. Farahmandi, “SiPGuard: Run-Time System-in-Package Security Monitoring via Power Noise Variation,” IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 2023.
- CEVA, “Fortrix: Self-contained IP platform for Root-of-Trust and cybersecurity in chiplets and SoCs,” 1 2022, Product note.
- T. Krachenfels, T. Kiyan, S. Tajik, and J.-P. Seifert, “Automatic extraction of secrets from the transistor jungle using Laser-Assisted Side-Channel attacks,” in 30th USENIX Security Symposium (USENIX Security 21). USENIX Association, Aug. 2021, pp. 627–644. [Online]. Available: https://www.usenix.org/conference/usenixsecurity21/presentation/krachenfels
- X. M. Saß, T. Krachenfels, F. D. Pustelnik, J.-P. Seifert, C. Große, and F. Altmann, “Modulation to the Rescue: Identifying Sub-Circuitry in the Transistor Morass for Targeted Analysis,” arXiv preprint arXiv:2309.09782, 2023.
- S. Tajik, H. Lohrke, J.-P. Seifert, and C. Boit, “On the power of optical contactless probing: Attacking bitstream encryption of fpgas,” in Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, ser. CCS ’17. New York, NY, USA: Association for Computing Machinery, 2017, p. 1661–1674. [Online]. Available: https://doi.org/10.1145/3133956.3134039
- H. Lohrke, S. Tajik, T. Krachenfels, C. Boit, and J.-P. Seifert, “Key extraction using thermal laser stimulation: A case study on xilinx ultrascale fpgas,” IACR Transactions on Cryptographic Hardware and Embedded Systems, pp. 573–595, 2018.
- “Digilent Pmod Interface Specification 1.2.0,” 10 2017, Available, https://digilent.com/reference/_media/reference/pmod/pmod-interface-specification-1_2_0.pdf.
- “Emission microscope C15765-01 PHEMOS-X,” 6 2022, available: https://www.hamamatsu.com/content/dam/hamamatsu-photonics/sites/documents/99_SALES_LIBRARY/sys/SSMS0062E_PHEMOS-X.pdf.
- A. Deric and D. Holcomb, “Know Time to Die–Integrity Checking for Zero Trust Chiplet-based Systems Using Between-Die Delay PUFs,” IACR Transactions on Cryptographic Hardware and Embedded Systems, pp. 391–412, 2022.