SlideShare a Scribd company logo
DESIGNLINES
| MILITARY & AEROSPACE
DESIGNLINE
< https://www.eetimes.com/designline/military-
aerospace-designline/>
DARPA Looks to Automate Security for IC Design
By George Leopold < https://www.eetimes.com/author/george-leopold/> 05.27.2020 0
The latest in a series of Pentagon semiconductor initiatives seeks to embed security features into chip designs
that would allow silicon architects to probe economics-versus-security tradeoffs while baking in security
throughout device lifecycles.
The chip design effort represents continuing U.S. efforts to secure its electronics supply chain as
semiconductors emerge as a choke point in what is shaping up as a technological Cold War with China <
https://www.eetimes.com/tsmc-ariz-fab-a-tangled-web/> .
DARPA announced two teams this week to ramp up its year-old Automatic Implementation of Secure
Silicon (AISS) program < https://www.darpa.mil/news-events/automatic-implementation-of-secure-
silicon-proposers-day> led by Synopsys and Northrop Grumman. Both teams will develop Arm-based
architectures that incorporate a “security engine” used to defend against attacks and reverse-engineering of
chips. An upgradeable platform would provide the infrastructure that military planners say is needed to
manage hardened chips throughout their lifecycles.
Launched in April 2019, AISS is designed to
balance security and economic considerations
in securing the IC design process and chip
supply chains.
SPONSORED: A prominent leader in the
semiconductor memory technology
segment: Winbond <
https://www.eetimes.com/a-prominent-
leader-in-the-semiconductor-memory-
technology-segment-winbond/#>
Besides Arm, the Synopsys team includes
aerospace giant Boeing <
https://www.eetimes.com/boeing-flops-
again/> , the University of Florida’s Institute for
Cybersecurity, Texas A&M University,
University of California at San Diego, and U.K.-
based embedded analytics vendor UltraSoC < https://www.eetimes.com/ultrasoc-gets-6-3m-for-hardware-
level-cybersecurity/> .
Northrop Grumman heads a team that includes IBM, University of Arkansas and University of Florida.
The two-tiered effort includes competing “security engine” approaches that address key chip vulnerabilities
such as side channel attacks, hardware Trojans, reverse engineering and supply chain exploits. Side channel

Source: DARPA
 
attacks include tracking device power consumption as a means of stealing an encryption key.
In a later phase, the Synopsys team will seek to leverage EDA tools to integrate its security engine into SoC
platforms. The approach would combine “security-aware” EDA tools developed under the DARPA program
using commercial IP from Arm, Synopsys and UltraSoC.
Chip designers would then specify key constraints for power, area, speed and security for AISS tools. Those
tools would then “automatically generate optimal implementations based on the application objectives,”
program officials said.
“The ultimate goal of the AISS program is to accelerate the timeline from architecture to security-hardened
[register transfer level] from one year, to one week — and to do so at a substantially reduced cost,” said Serge
Leef, the DARPA’s program manager for AISS.
Ultimately, the agency hopes to automate the process of incorporating “scalable defense mechanisms into chip
designs” as it seeks to protect its semiconductor supply chain.
Related DoD technology efforts include industrial base initiatives aimed at securing U.S. chip supply chains
using digital twin capabilities that can validate integrity in either individual devices or a batch of chips. A
Defense Department/Air Force effort < https://www.eetimes.com/military-enlists-digital-twin-
technology-to-secure-chips/> announced earlier this year also would add a layer of secure “provenance
tracking” as well as the “heterogeneous integration” of chip types on a single die.
— George Leopold, the former executive editor of EE Times and the author of Calculated Risk: The
Supersonic Life and Times of Gus Grissom <
http://www.thepress.purdue.edu/titles/format/9781557538291> , also writes the EE Times Critical Path and
By the Numbers blogs.
Share this:
Twitter < https://www.eetimes.com/darpa-looks-to-automate-security-for-ic-design/?
share=twitter&nb=1>
Facebook < https://www.eetimes.com/darpa-looks-to-automate-security-for-ic-design/?
share=facebook&nb=1>
George Leopold
George Leopold has written about science and technology from Washington, D.C., since
1986. Besides EE Times, Leopold's work has appeared in The New York Times, New
Scientist, and other publications. He resides in Reston, Va.


Like this:
Loading...

More Related Content

Similar to DARPA Looks to Automate Security for IC Design

security_assessment_slides
security_assessment_slidessecurity_assessment_slides
security_assessment_slides
Steve Arnold
 
Web Development in Advanced Threat Prevention
Web Development in Advanced Threat PreventionWeb Development in Advanced Threat Prevention
Web Development in Advanced Threat Prevention
IRJET Journal
 
Effective Information Flow Control as a Service: EIFCaaS
Effective Information Flow Control as a Service: EIFCaaSEffective Information Flow Control as a Service: EIFCaaS
Effective Information Flow Control as a Service: EIFCaaS
IRJET Journal
 
Security Analytics with OpenSearch
Security Analytics with OpenSearchSecurity Analytics with OpenSearch
Security Analytics with OpenSearch
Arnold Van Wijnbergen
 
How PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applicationsHow PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applications
Ben Rothke
 
1Project 2 DeliverablesSecurity Assessment Report (SAR)I.
1Project 2 DeliverablesSecurity Assessment Report (SAR)I. 1Project 2 DeliverablesSecurity Assessment Report (SAR)I.
1Project 2 DeliverablesSecurity Assessment Report (SAR)I.
lauvicuna8dw
 
1Project 2 DeliverablesSecurity Assessment Report (SAR)I.
1Project 2 DeliverablesSecurity Assessment Report (SAR)I. 1Project 2 DeliverablesSecurity Assessment Report (SAR)I.
1Project 2 DeliverablesSecurity Assessment Report (SAR)I.
drennanmicah
 
CLÍNICA DE RESPUESTAS A INCIDENTES Y THREAT HUNTING - WORKSHOP DAY TÉCNICO DE...
CLÍNICA DE RESPUESTAS A INCIDENTES Y THREAT HUNTING - WORKSHOP DAY TÉCNICO DE...CLÍNICA DE RESPUESTAS A INCIDENTES Y THREAT HUNTING - WORKSHOP DAY TÉCNICO DE...
CLÍNICA DE RESPUESTAS A INCIDENTES Y THREAT HUNTING - WORKSHOP DAY TÉCNICO DE...
Cristian Garcia G.
 
NUS-ISS Learning Day 2019-Complying with new IoT cyber security guide
NUS-ISS Learning Day 2019-Complying with new IoT cyber security guideNUS-ISS Learning Day 2019-Complying with new IoT cyber security guide
NUS-ISS Learning Day 2019-Complying with new IoT cyber security guide
NUS-ISS
 
NAME's Appendix - L
NAME's Appendix - LNAME's Appendix - L
Advance security in cloud computing for military weapons
Advance security in cloud computing for military weaponsAdvance security in cloud computing for military weapons
Advance security in cloud computing for military weapons
IRJET Journal
 
IRJET - Multimedia Security on Cloud Computing using Cryptography
IRJET - Multimedia Security on Cloud Computing using CryptographyIRJET - Multimedia Security on Cloud Computing using Cryptography
IRJET - Multimedia Security on Cloud Computing using Cryptography
IRJET Journal
 
World best web apps security and Active detection of malicious link
World best web apps  security and  Active detection of malicious linkWorld best web apps  security and  Active detection of malicious link
World best web apps security and Active detection of malicious link
임채호 박사님
 
IT SECURITY PLAN FOR FLIGHT SIMULATION PROGRAM
IT SECURITY PLAN FOR FLIGHT SIMULATION PROGRAMIT SECURITY PLAN FOR FLIGHT SIMULATION PROGRAM
IT SECURITY PLAN FOR FLIGHT SIMULATION PROGRAM
IJCSEA Journal
 
Practical risk management for the multi cloud
Practical risk management for the multi cloudPractical risk management for the multi cloud
Practical risk management for the multi cloud
Ulf Mattsson
 
Military Enlists Digital Twin Technology to Secure Chips
Military Enlists Digital Twin Technology to Secure ChipsMilitary Enlists Digital Twin Technology to Secure Chips
Military Enlists Digital Twin Technology to Secure Chips
TJR Global
 
International Journal of Network Security & Its Applications (IJNSA)
International Journal of Network Security & Its Applications (IJNSA)International Journal of Network Security & Its Applications (IJNSA)
International Journal of Network Security & Its Applications (IJNSA)
IJNSA Journal
 
Open Source Insight: Amazon Servers Exposed Open Source & the Public Sector...
Open Source Insight:  Amazon Servers Exposed  Open Source & the Public Sector...Open Source Insight:  Amazon Servers Exposed  Open Source & the Public Sector...
Open Source Insight: Amazon Servers Exposed Open Source & the Public Sector...
Black Duck by Synopsys
 
Secure Software Development Life Cycle
Secure Software Development Life CycleSecure Software Development Life Cycle
Secure Software Development Life Cycle
Maurice Dawson
 
Generic Security Framework for Multiple Heterogeneous Virtual Infrastructures
Generic Security Framework for Multiple Heterogeneous Virtual InfrastructuresGeneric Security Framework for Multiple Heterogeneous Virtual Infrastructures
Generic Security Framework for Multiple Heterogeneous Virtual Infrastructures
IJRES Journal
 

Similar to DARPA Looks to Automate Security for IC Design (20)

security_assessment_slides
security_assessment_slidessecurity_assessment_slides
security_assessment_slides
 
Web Development in Advanced Threat Prevention
Web Development in Advanced Threat PreventionWeb Development in Advanced Threat Prevention
Web Development in Advanced Threat Prevention
 
Effective Information Flow Control as a Service: EIFCaaS
Effective Information Flow Control as a Service: EIFCaaSEffective Information Flow Control as a Service: EIFCaaS
Effective Information Flow Control as a Service: EIFCaaS
 
Security Analytics with OpenSearch
Security Analytics with OpenSearchSecurity Analytics with OpenSearch
Security Analytics with OpenSearch
 
How PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applicationsHow PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applications
 
1Project 2 DeliverablesSecurity Assessment Report (SAR)I.
1Project 2 DeliverablesSecurity Assessment Report (SAR)I. 1Project 2 DeliverablesSecurity Assessment Report (SAR)I.
1Project 2 DeliverablesSecurity Assessment Report (SAR)I.
 
1Project 2 DeliverablesSecurity Assessment Report (SAR)I.
1Project 2 DeliverablesSecurity Assessment Report (SAR)I. 1Project 2 DeliverablesSecurity Assessment Report (SAR)I.
1Project 2 DeliverablesSecurity Assessment Report (SAR)I.
 
CLÍNICA DE RESPUESTAS A INCIDENTES Y THREAT HUNTING - WORKSHOP DAY TÉCNICO DE...
CLÍNICA DE RESPUESTAS A INCIDENTES Y THREAT HUNTING - WORKSHOP DAY TÉCNICO DE...CLÍNICA DE RESPUESTAS A INCIDENTES Y THREAT HUNTING - WORKSHOP DAY TÉCNICO DE...
CLÍNICA DE RESPUESTAS A INCIDENTES Y THREAT HUNTING - WORKSHOP DAY TÉCNICO DE...
 
NUS-ISS Learning Day 2019-Complying with new IoT cyber security guide
NUS-ISS Learning Day 2019-Complying with new IoT cyber security guideNUS-ISS Learning Day 2019-Complying with new IoT cyber security guide
NUS-ISS Learning Day 2019-Complying with new IoT cyber security guide
 
NAME's Appendix - L
NAME's Appendix - LNAME's Appendix - L
NAME's Appendix - L
 
Advance security in cloud computing for military weapons
Advance security in cloud computing for military weaponsAdvance security in cloud computing for military weapons
Advance security in cloud computing for military weapons
 
IRJET - Multimedia Security on Cloud Computing using Cryptography
IRJET - Multimedia Security on Cloud Computing using CryptographyIRJET - Multimedia Security on Cloud Computing using Cryptography
IRJET - Multimedia Security on Cloud Computing using Cryptography
 
World best web apps security and Active detection of malicious link
World best web apps  security and  Active detection of malicious linkWorld best web apps  security and  Active detection of malicious link
World best web apps security and Active detection of malicious link
 
IT SECURITY PLAN FOR FLIGHT SIMULATION PROGRAM
IT SECURITY PLAN FOR FLIGHT SIMULATION PROGRAMIT SECURITY PLAN FOR FLIGHT SIMULATION PROGRAM
IT SECURITY PLAN FOR FLIGHT SIMULATION PROGRAM
 
Practical risk management for the multi cloud
Practical risk management for the multi cloudPractical risk management for the multi cloud
Practical risk management for the multi cloud
 
Military Enlists Digital Twin Technology to Secure Chips
Military Enlists Digital Twin Technology to Secure ChipsMilitary Enlists Digital Twin Technology to Secure Chips
Military Enlists Digital Twin Technology to Secure Chips
 
International Journal of Network Security & Its Applications (IJNSA)
International Journal of Network Security & Its Applications (IJNSA)International Journal of Network Security & Its Applications (IJNSA)
International Journal of Network Security & Its Applications (IJNSA)
 
Open Source Insight: Amazon Servers Exposed Open Source & the Public Sector...
Open Source Insight:  Amazon Servers Exposed  Open Source & the Public Sector...Open Source Insight:  Amazon Servers Exposed  Open Source & the Public Sector...
Open Source Insight: Amazon Servers Exposed Open Source & the Public Sector...
 
Secure Software Development Life Cycle
Secure Software Development Life CycleSecure Software Development Life Cycle
Secure Software Development Life Cycle
 
Generic Security Framework for Multiple Heterogeneous Virtual Infrastructures
Generic Security Framework for Multiple Heterogeneous Virtual InfrastructuresGeneric Security Framework for Multiple Heterogeneous Virtual Infrastructures
Generic Security Framework for Multiple Heterogeneous Virtual Infrastructures
 

More from TJR Global

Cloud Tech Innovations You May be Overlooking: Taking Advantage Of Microservi...
Cloud Tech Innovations You May be Overlooking: Taking Advantage Of Microservi...Cloud Tech Innovations You May be Overlooking: Taking Advantage Of Microservi...
Cloud Tech Innovations You May be Overlooking: Taking Advantage Of Microservi...
TJR Global
 
The main ICT and cloud trend will be edge computing
The main ICT and cloud trend will be edge computingThe main ICT and cloud trend will be edge computing
The main ICT and cloud trend will be edge computing
TJR Global
 
Over 80% of IT leaders will adopt or expand cloud-based IAM and face challenges
Over 80% of IT leaders will adopt or expand cloud-based IAM and face challengesOver 80% of IT leaders will adopt or expand cloud-based IAM and face challenges
Over 80% of IT leaders will adopt or expand cloud-based IAM and face challenges
TJR Global
 
When Quantum Computing Meets Cloud Computing
When Quantum Computing Meets Cloud ComputingWhen Quantum Computing Meets Cloud Computing
When Quantum Computing Meets Cloud Computing
TJR Global
 
Cloud Security Challenges 2021
Cloud Security Challenges 2021Cloud Security Challenges 2021
Cloud Security Challenges 2021
TJR Global
 
Prioritizing The Cloud's Top Four Security Risks
Prioritizing The Cloud's Top Four Security RisksPrioritizing The Cloud's Top Four Security Risks
Prioritizing The Cloud's Top Four Security Risks
TJR Global
 
When it Comes to Cybersecurity and Compliance, there is no Room for Error
When it Comes to Cybersecurity and Compliance, there is no Room for ErrorWhen it Comes to Cybersecurity and Compliance, there is no Room for Error
When it Comes to Cybersecurity and Compliance, there is no Room for Error
TJR Global
 
Will AI replace cybersecurity teams completely?
Will AI replace cybersecurity teams completely?Will AI replace cybersecurity teams completely?
Will AI replace cybersecurity teams completely?
TJR Global
 
Why 2021 willl be the year of Adaptive Cybersecurity?
Why 2021 willl be the year of Adaptive Cybersecurity?Why 2021 willl be the year of Adaptive Cybersecurity?
Why 2021 willl be the year of Adaptive Cybersecurity?
TJR Global
 
Five tips for observability success amid cloud complexity
Five tips for observability success amid cloud complexityFive tips for observability success amid cloud complexity
Five tips for observability success amid cloud complexity
TJR Global
 
Is Serverless Computing Reafy to Go Mainstream?
Is Serverless Computing Reafy to Go Mainstream?Is Serverless Computing Reafy to Go Mainstream?
Is Serverless Computing Reafy to Go Mainstream?
TJR Global
 
The technologies driving business transformation in 2021
The technologies driving business transformation in 2021The technologies driving business transformation in 2021
The technologies driving business transformation in 2021
TJR Global
 
From Cloud Computing to Cooking: 4 Ways IT Mirrors Fine Cuisine
From Cloud Computing to Cooking: 4 Ways IT Mirrors Fine CuisineFrom Cloud Computing to Cooking: 4 Ways IT Mirrors Fine Cuisine
From Cloud Computing to Cooking: 4 Ways IT Mirrors Fine Cuisine
TJR Global
 
The Keys To Effective Cybersecurity, Accordiing To The Charter Of Trust
The Keys To Effective Cybersecurity, Accordiing To The Charter Of TrustThe Keys To Effective Cybersecurity, Accordiing To The Charter Of Trust
The Keys To Effective Cybersecurity, Accordiing To The Charter Of Trust
TJR Global
 
Eight Cybersecurity Lessons Learned From Life
Eight Cybersecurity Lessons Learned From LifeEight Cybersecurity Lessons Learned From Life
Eight Cybersecurity Lessons Learned From Life
TJR Global
 
Getting started with cloud computing: as review
Getting started with cloud computing: as reviewGetting started with cloud computing: as review
Getting started with cloud computing: as review
TJR Global
 
Every little thing you meed to lnow about cloud computing
Every little thing you meed to lnow about cloud computingEvery little thing you meed to lnow about cloud computing
Every little thing you meed to lnow about cloud computing
TJR Global
 
Top 10 cloud storage stories of 2020
Top 10 cloud storage stories of 2020Top 10 cloud storage stories of 2020
Top 10 cloud storage stories of 2020
TJR Global
 
Tech trends in 2021: Fast planes and home working
Tech trends in 2021: Fast planes and home workingTech trends in 2021: Fast planes and home working
Tech trends in 2021: Fast planes and home working
TJR Global
 
The US wants startups to get a piece of the $16 billion spent on space tech
The US wants startups to get a piece of the $16 billion spent on space techThe US wants startups to get a piece of the $16 billion spent on space tech
The US wants startups to get a piece of the $16 billion spent on space tech
TJR Global
 

More from TJR Global (20)

Cloud Tech Innovations You May be Overlooking: Taking Advantage Of Microservi...
Cloud Tech Innovations You May be Overlooking: Taking Advantage Of Microservi...Cloud Tech Innovations You May be Overlooking: Taking Advantage Of Microservi...
Cloud Tech Innovations You May be Overlooking: Taking Advantage Of Microservi...
 
The main ICT and cloud trend will be edge computing
The main ICT and cloud trend will be edge computingThe main ICT and cloud trend will be edge computing
The main ICT and cloud trend will be edge computing
 
Over 80% of IT leaders will adopt or expand cloud-based IAM and face challenges
Over 80% of IT leaders will adopt or expand cloud-based IAM and face challengesOver 80% of IT leaders will adopt or expand cloud-based IAM and face challenges
Over 80% of IT leaders will adopt or expand cloud-based IAM and face challenges
 
When Quantum Computing Meets Cloud Computing
When Quantum Computing Meets Cloud ComputingWhen Quantum Computing Meets Cloud Computing
When Quantum Computing Meets Cloud Computing
 
Cloud Security Challenges 2021
Cloud Security Challenges 2021Cloud Security Challenges 2021
Cloud Security Challenges 2021
 
Prioritizing The Cloud's Top Four Security Risks
Prioritizing The Cloud's Top Four Security RisksPrioritizing The Cloud's Top Four Security Risks
Prioritizing The Cloud's Top Four Security Risks
 
When it Comes to Cybersecurity and Compliance, there is no Room for Error
When it Comes to Cybersecurity and Compliance, there is no Room for ErrorWhen it Comes to Cybersecurity and Compliance, there is no Room for Error
When it Comes to Cybersecurity and Compliance, there is no Room for Error
 
Will AI replace cybersecurity teams completely?
Will AI replace cybersecurity teams completely?Will AI replace cybersecurity teams completely?
Will AI replace cybersecurity teams completely?
 
Why 2021 willl be the year of Adaptive Cybersecurity?
Why 2021 willl be the year of Adaptive Cybersecurity?Why 2021 willl be the year of Adaptive Cybersecurity?
Why 2021 willl be the year of Adaptive Cybersecurity?
 
Five tips for observability success amid cloud complexity
Five tips for observability success amid cloud complexityFive tips for observability success amid cloud complexity
Five tips for observability success amid cloud complexity
 
Is Serverless Computing Reafy to Go Mainstream?
Is Serverless Computing Reafy to Go Mainstream?Is Serverless Computing Reafy to Go Mainstream?
Is Serverless Computing Reafy to Go Mainstream?
 
The technologies driving business transformation in 2021
The technologies driving business transformation in 2021The technologies driving business transformation in 2021
The technologies driving business transformation in 2021
 
From Cloud Computing to Cooking: 4 Ways IT Mirrors Fine Cuisine
From Cloud Computing to Cooking: 4 Ways IT Mirrors Fine CuisineFrom Cloud Computing to Cooking: 4 Ways IT Mirrors Fine Cuisine
From Cloud Computing to Cooking: 4 Ways IT Mirrors Fine Cuisine
 
The Keys To Effective Cybersecurity, Accordiing To The Charter Of Trust
The Keys To Effective Cybersecurity, Accordiing To The Charter Of TrustThe Keys To Effective Cybersecurity, Accordiing To The Charter Of Trust
The Keys To Effective Cybersecurity, Accordiing To The Charter Of Trust
 
Eight Cybersecurity Lessons Learned From Life
Eight Cybersecurity Lessons Learned From LifeEight Cybersecurity Lessons Learned From Life
Eight Cybersecurity Lessons Learned From Life
 
Getting started with cloud computing: as review
Getting started with cloud computing: as reviewGetting started with cloud computing: as review
Getting started with cloud computing: as review
 
Every little thing you meed to lnow about cloud computing
Every little thing you meed to lnow about cloud computingEvery little thing you meed to lnow about cloud computing
Every little thing you meed to lnow about cloud computing
 
Top 10 cloud storage stories of 2020
Top 10 cloud storage stories of 2020Top 10 cloud storage stories of 2020
Top 10 cloud storage stories of 2020
 
Tech trends in 2021: Fast planes and home working
Tech trends in 2021: Fast planes and home workingTech trends in 2021: Fast planes and home working
Tech trends in 2021: Fast planes and home working
 
The US wants startups to get a piece of the $16 billion spent on space tech
The US wants startups to get a piece of the $16 billion spent on space techThe US wants startups to get a piece of the $16 billion spent on space tech
The US wants startups to get a piece of the $16 billion spent on space tech
 

Recently uploaded

Infrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI modelsInfrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI models
Zilliz
 
Mariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceXMariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceX
Mariano Tinti
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems S.M.S.A.
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
Zilliz
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
Neo4j
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Malak Abu Hammad
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
Tomaz Bratanic
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
Neo4j
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Safe Software
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
SOFTTECHHUB
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
Pixlogix Infotech
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
shyamraj55
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
panagenda
 

Recently uploaded (20)

Infrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI modelsInfrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI models
 
Mariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceXMariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceX
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
 

DARPA Looks to Automate Security for IC Design

  • 1. DESIGNLINES | MILITARY & AEROSPACE DESIGNLINE < https://www.eetimes.com/designline/military- aerospace-designline/> DARPA Looks to Automate Security for IC Design By George Leopold < https://www.eetimes.com/author/george-leopold/> 05.27.2020 0 The latest in a series of Pentagon semiconductor initiatives seeks to embed security features into chip designs that would allow silicon architects to probe economics-versus-security tradeoffs while baking in security throughout device lifecycles. The chip design effort represents continuing U.S. efforts to secure its electronics supply chain as semiconductors emerge as a choke point in what is shaping up as a technological Cold War with China < https://www.eetimes.com/tsmc-ariz-fab-a-tangled-web/> . DARPA announced two teams this week to ramp up its year-old Automatic Implementation of Secure Silicon (AISS) program < https://www.darpa.mil/news-events/automatic-implementation-of-secure- silicon-proposers-day> led by Synopsys and Northrop Grumman. Both teams will develop Arm-based architectures that incorporate a “security engine” used to defend against attacks and reverse-engineering of chips. An upgradeable platform would provide the infrastructure that military planners say is needed to manage hardened chips throughout their lifecycles. Launched in April 2019, AISS is designed to balance security and economic considerations in securing the IC design process and chip supply chains. SPONSORED: A prominent leader in the semiconductor memory technology segment: Winbond < https://www.eetimes.com/a-prominent- leader-in-the-semiconductor-memory- technology-segment-winbond/#> Besides Arm, the Synopsys team includes aerospace giant Boeing < https://www.eetimes.com/boeing-flops- again/> , the University of Florida’s Institute for Cybersecurity, Texas A&M University, University of California at San Diego, and U.K.- based embedded analytics vendor UltraSoC < https://www.eetimes.com/ultrasoc-gets-6-3m-for-hardware- level-cybersecurity/> . Northrop Grumman heads a team that includes IBM, University of Arkansas and University of Florida. The two-tiered effort includes competing “security engine” approaches that address key chip vulnerabilities such as side channel attacks, hardware Trojans, reverse engineering and supply chain exploits. Side channel  Source: DARPA  
  • 2. attacks include tracking device power consumption as a means of stealing an encryption key. In a later phase, the Synopsys team will seek to leverage EDA tools to integrate its security engine into SoC platforms. The approach would combine “security-aware” EDA tools developed under the DARPA program using commercial IP from Arm, Synopsys and UltraSoC. Chip designers would then specify key constraints for power, area, speed and security for AISS tools. Those tools would then “automatically generate optimal implementations based on the application objectives,” program officials said. “The ultimate goal of the AISS program is to accelerate the timeline from architecture to security-hardened [register transfer level] from one year, to one week — and to do so at a substantially reduced cost,” said Serge Leef, the DARPA’s program manager for AISS. Ultimately, the agency hopes to automate the process of incorporating “scalable defense mechanisms into chip designs” as it seeks to protect its semiconductor supply chain. Related DoD technology efforts include industrial base initiatives aimed at securing U.S. chip supply chains using digital twin capabilities that can validate integrity in either individual devices or a batch of chips. A Defense Department/Air Force effort < https://www.eetimes.com/military-enlists-digital-twin- technology-to-secure-chips/> announced earlier this year also would add a layer of secure “provenance tracking” as well as the “heterogeneous integration” of chip types on a single die. — George Leopold, the former executive editor of EE Times and the author of Calculated Risk: The Supersonic Life and Times of Gus Grissom < http://www.thepress.purdue.edu/titles/format/9781557538291> , also writes the EE Times Critical Path and By the Numbers blogs. Share this: Twitter < https://www.eetimes.com/darpa-looks-to-automate-security-for-ic-design/? share=twitter&nb=1> Facebook < https://www.eetimes.com/darpa-looks-to-automate-security-for-ic-design/? share=facebook&nb=1> George Leopold George Leopold has written about science and technology from Washington, D.C., since 1986. Besides EE Times, Leopold's work has appeared in The New York Times, New Scientist, and other publications. He resides in Reston, Va.   Like this: Loading...