480K - Case School of Engineering

advertisement
Case School of Engineering San Diego Programs
HARDWARE SECURITY EECS 480K
COURSE DESCRIPTION: This course begins
with the keys to enabling secure, trustworthy operation
of computer hardware—understanding security issues
and how appropriate security measures are included
during design, verification, test, and deployment.
Increasingly the security primitives such as the Trusted
Computing Module are being introduced at the
hardware level to prevent the compromise of security
in systems being deployed today. A comprehensive
coverage of security issues in computer hardware is
provided. Topics of embedded systems security,
hardware Trojans, security in implantable medical
devices, security in RFID/NFC, protection from side
channel attacks, tamper resistance and crypto processor
design, trusted FPGA design/JTAG, hardware-based
cryptanalysis, and hardware IP protection against
piracy and reverse-engineering are covered. A course
project (Can you Hack It?) that challenges students to
hack a hardware is included. (3 credit hours)
FACULTY: To be announced
TEXTBOOK: Introduction to Hardware Security and
Trust, Mohammad Tehranipoor and Cliff Wang,
Springer 2012.
COURSE OBJECTIVES: This course is designed to
provide a strong foundation in hardware security.
COURSE GRADE:
Exams (30%): 3 Exams, 1 every 3-4 weeks
Homework (40%): 4 assignment, ~ biweekly
Project (30%): Building on the homework to
integrate and instill the learning experience.
WEEKLEY COURSE SCHEDULE:
1. Hardware Security and Its Relation to Testing 2. Hardware Implementation of Hash Functions 3. RSA: Implementation and Security 4. Security Based on Physical Unclonability and Disorder 5. Hardware Metering: A Survey 6. Secure Hardware IPs by Digital Watermark 7. Physical Attacks, Tamper Resistance; Side Channel Attacks and Countermeasures, including Microcontrollers 8. Trusted Design in FPGAs 9. Security in Embedded Systems 10. Security for RFID Tags 11. Memory Integrity Protection 12. Trojan Taxonomy and Hardware Trojan Detection 13. Design for Hardware Trust 14. Security and Testing 15. Protecting IPs Against Scan-­‐Based Side-­‐Channel attacks University Student Ethics Policy
http://studentaffairs.case.edu/ai/policy.html
Violations of the Student Ethics Policy will
result in failure in the assignment in question
or the course, or referral to the academic
integrity board as per university policy.
All forms of academic dishonesty including
cheating, plagiarism, misrepresentation, and
obstruction are violations of academic integrity
standards. Cheating includes copying from
another's work, falsifying problem solutions or
laboratory reports, or using unauthorized
sources, notes or computer programs.
Plagiarism includes the presentation, without
proper attribution, of another's words or ideas
from printed or electronic sources. It is also
plagiarism to submit, without the instructor's
consent, an assignment in one class previously
submitted in another. Misrepresentation includes
forgery of official academic documents, the
presentation of altered or falsified documents or
testimony to a university office or official, taking
an exam for another student, or lying about
personal circumstances to postpone tests or
assignments. Obstruction occurs when a student
engages in unreasonable conduct that interferes
with another's ability to conduct scholarly
activity. Destroying a student's computer file,
stealing a student's notebook, and stealing a
book on reserve in the library are examples of
obstruction.
Download