hardware datapath verification using commutative algebra
play

Hardware Datapath Verification using Commutative Algebra and - PowerPoint PPT Presentation

Hardware Datapath Verification using Commutative Algebra and Algebraic Geometry Priyank Kalla Associate Professor Electrical and Computer Engineering, University of Utah kalla@ece.utah.edu http://www.ece.utah.edu/~kalla A tutorial presented


  1. Hardware Datapath Verification using Commutative Algebra and Algebraic Geometry Priyank Kalla Associate Professor Electrical and Computer Engineering, University of Utah kalla@ece.utah.edu http://www.ece.utah.edu/~kalla A tutorial presented at the joint session of SAT, DIFTS and FMCAD 2015 Research funded in part by the US National Science Foundation

  2. The Core Message of the Tutorial Modern Algebraic Geometry Study of the zeros of multivariate polynomials Infeasible to enumerate the solutions Reason about various properties of the solution-sets Employ techniques that lie at the cross-roads of number-theory, commutative algebra, geometry Use of Gr¨ obner bases as a powerful reasoning engine Hardware datapaths possess structure and symmetry in the problem Gr¨ obner bases help identify this structure/symmetry Exploit this structure/symmetry to engineer domain-specific implementations for datapath verification Enables verification of hard datapath verification problems P. Kalla (Univ. of Utah) Verify Datapath using Algebra & Geometry 2 / 54

  3. Tutorial Objective and Agenda Formal verification of datapath implementations (RTL) Word-level abstractions from designs, symbolic techniques Model bit-precise semantics at word-level Applications: Cryptography, Error Control Circuits, Signal Processing P. Kalla (Univ. of Utah) Verify Datapath using Algebra & Geometry 3 / 54

  4. Tutorial Objective and Agenda Formal verification of datapath implementations (RTL) Word-level abstractions from designs, symbolic techniques Model bit-precise semantics at word-level Applications: Cryptography, Error Control Circuits, Signal Processing Equivalence check: specification ( Spec ) vs implementation ( Impl ) Spec and Impl : same function? RTL: functions over k -bit vectors k -bit vector �→ Boolean domain B k (mod 2 k ) = Z 2 k k -bit vector �→ integers k -bit vector �→ Galois (Finite) field F 2 k P. Kalla (Univ. of Utah) Verify Datapath using Algebra & Geometry 3 / 54

  5. Tutorial Objective and Agenda Formal verification of datapath implementations (RTL) Word-level abstractions from designs, symbolic techniques Model bit-precise semantics at word-level Applications: Cryptography, Error Control Circuits, Signal Processing Equivalence check: specification ( Spec ) vs implementation ( Impl ) Spec and Impl : same function? RTL: functions over k -bit vectors k -bit vector �→ Boolean domain B k (mod 2 k ) = Z 2 k k -bit vector �→ integers k -bit vector �→ Galois (Finite) field F 2 k Approach: Computer Algebra Techniques Model: Polynomial functions over f : Z 2 k → Z 2 k or f : F 2 k → F 2 k Devise decision procedures for polynomial function equivalence Commutative algebra, algebraic geometry + contemporary verification P. Kalla (Univ. of Utah) Verify Datapath using Algebra & Geometry 3 / 54

  6. Verification of Galois field circuits Wide applications of Galois field (GF) circuits Cryptography : RSA, Elliptic Curve Cryptography (ECC) Error Correcting Codes, Digital Signal Processing, etc. P. Kalla (Univ. of Utah) Verify Datapath using Algebra & Geometry 4 / 54

  7. Verification of Galois field circuits Wide applications of Galois field (GF) circuits Cryptography : RSA, Elliptic Curve Cryptography (ECC) Error Correcting Codes, Digital Signal Processing, etc. Bugs in GF arithmetic circuits can leak secret keys Biham et al., “Bug Attacks”, Crypto 2008 [1] P. Kalla (Univ. of Utah) Verify Datapath using Algebra & Geometry 4 / 54

  8. Verification of Galois field circuits Wide applications of Galois field (GF) circuits Cryptography : RSA, Elliptic Curve Cryptography (ECC) Error Correcting Codes, Digital Signal Processing, etc. Bugs in GF arithmetic circuits can leak secret keys Biham et al., “Bug Attacks”, Crypto 2008 [1] Target problems Given Galois field F 2 k , polynomial f , and circuit C Verify: circuit C implements f ; or find the bug Given circuit C , with k -bit inputs and outputs Derive a polynomial representation for C over f : F 2 k → F 2 k Word-level abstraction as a canonical polynomial representation P. Kalla (Univ. of Utah) Verify Datapath using Algebra & Geometry 4 / 54

  9. Verification of Galois field circuits Wide applications of Galois field (GF) circuits Cryptography : RSA, Elliptic Curve Cryptography (ECC) Error Correcting Codes, Digital Signal Processing, etc. Bugs in GF arithmetic circuits can leak secret keys Biham et al., “Bug Attacks”, Crypto 2008 [1] Target problems Given Galois field F 2 k , polynomial f , and circuit C Verify: circuit C implements f ; or find the bug Given circuit C , with k -bit inputs and outputs Derive a polynomial representation for C over f : F 2 k → F 2 k Word-level abstraction as a canonical polynomial representation Solutions employing Nullstellensatz over F 2 k + Gr¨ obner Basis methods Focus: Techniques and implementations to address scalability Term-orders, custom F 4 -style reduction P. Kalla (Univ. of Utah) Verify Datapath using Algebra & Geometry 4 / 54

  10. Galois Field Overview Galois field F q is a finite field with q elements, q = p k , p = prime 0 , 1 elements, associate, commutative, distributive laws Closure property: + , − , × , inverse ( ÷ ) Our interest: F q = F 2 k ( q = 2 k ) F 2 k : k -dimensional extension of F 2 = { 0 , 1 } k -bit bit-vector, AND/XOR arithmetic Efficient crypto-hardware implementations To construct F 2 k F 2 k ≡ F 2 [ x ] (mod P ( x )) P ( x ) ∈ F 2 [ x ], irreducible polynomial of degree k Operations performed (mod P ( x )) and coefficients reduced (mod 2) P. Kalla (Univ. of Utah) Verify Datapath using Algebra & Geometry 5 / 54

  11. Example Field Construction: F 8 Construct: F 2 3 = F 2 [ x ] (mod P ( x ) = x 3 + x + 1) Consider any polynomial A ( x ) ∈ F 2 [ x ] A ( x ) (mod x 3 + x + 1) = a 2 x 2 + a 1 x + a 0 . Let P ( α ) = 0: � a 2 , a 1 , a 0 � = � 0 , 0 , 0 � = 0 � a 2 , a 1 , a 0 � = � 0 , 0 , 1 � = 1 � a 2 , a 1 , a 0 � = � 0 , 1 , 0 � = α � a 2 , a 1 , a 0 � = � 0 , 1 , 1 � = α + 1 � a 2 , a 1 , a 0 � = � 1 , 0 , 0 � = α 2 � a 2 , a 1 , a 0 � = � 1 , 0 , 1 � = α 2 + 1 � a 2 , a 1 , a 0 � = � 1 , 1 , 0 � = α 2 + α � a 2 , a 1 , a 0 � = � 1 , 1 , 1 � = α 2 + α + 1 P. Kalla (Univ. of Utah) Verify Datapath using Algebra & Geometry 6 / 54

  12. Polynomial Functions f : F q → F q Every function is a polynomial function over F q Consider 1-bit right-shift operation Z [2 : 0] = A [2 : 0] >> 1 { a 2 a 1 a 0 } A → { z 2 z 1 z 0 } Z 000 0 → 000 0 001 1 → 000 0 010 α → 001 1 011 α + 1 → 001 1 α 2 100 → 010 α α 2 + 1 101 → 010 α α 2 + α 110 → 011 α + 1 α 2 + α + 1 111 → 011 α + 1 P. Kalla (Univ. of Utah) Verify Datapath using Algebra & Geometry 7 / 54

  13. Polynomial Functions f : F q → F q Every function is a polynomial function over F q Consider 1-bit right-shift operation Z [2 : 0] = A [2 : 0] >> 1 { a 2 a 1 a 0 } A → { z 2 z 1 z 0 } Z 000 0 → 000 0 001 1 → 000 0 010 α → 001 1 011 α + 1 → 001 1 α 2 100 → 010 α α 2 + 1 101 → 010 α α 2 + α 110 → 011 α + 1 α 2 + α + 1 111 → 011 α + 1 Z = ( α 2 + 1) A 4 + ( α 2 + 1) A 2 over F 2 3 where α 3 + α + 1 = 0 P. Kalla (Univ. of Utah) Verify Datapath using Algebra & Geometry 7 / 54

  14. Verification Application: Elliptic Curve Cryptography Encryption, Decryption & Authentication using point addition: P + Q = R y 2 + xy = x 3 + ax 2 + b over F 2 k Compute Slope: y 2 − y 1 −R x 2 − x 1 R = P + Q Computation of Q inverses over F 2 k is expensive P R P. Kalla (Univ. of Utah) Verify Datapath using Algebra & Geometry 8 / 54

  15. Point addition using Projective Co-ordinates Y 2 + XYZ = X 3 Z + aX 2 Z 2 + bZ 4 over F 2 k Curve: Let ( X 3 , Y 3 , Z 3 ) = ( X 1 , Y 1 , Z 1 ) + ( X 2 , Y 2 , 1) A = Y 2 · Z 2 1 + Y 1 E = A · C X 3 = A 2 + D + E B = X 2 · Z 1 + X 1 C = Z 1 · B F = X 3 + X 2 · Z 3 D = B 2 · ( C + aZ 2 1 ) G = X 3 + Y 2 · Z 3 Z 3 = C 2 Y 3 = E · F + Z 3 · G P. Kalla (Univ. of Utah) Verify Datapath using Algebra & Geometry 9 / 54

  16. Point addition using Projective Co-ordinates Y 2 + XYZ = X 3 Z + aX 2 Z 2 + bZ 4 over F 2 k Curve: Let ( X 3 , Y 3 , Z 3 ) = ( X 1 , Y 1 , Z 1 ) + ( X 2 , Y 2 , 1) A = Y 2 · Z 2 1 + Y 1 E = A · C X 3 = A 2 + D + E B = X 2 · Z 1 + X 1 C = Z 1 · B F = X 3 + X 2 · Z 3 D = B 2 · ( C + aZ 2 1 ) G = X 3 + Y 2 · Z 3 Z 3 = C 2 Y 3 = E · F + Z 3 · G No inverses, just addition and multiplication Verify ECC hardware primitives: circuits for GF Multiplication and exponentiation Challenge: Large datapath size, from k = 163-bits to 1000+ bits P. Kalla (Univ. of Utah) Verify Datapath using Algebra & Geometry 9 / 54

  17. Field polynomials of F q Theorem (Fermat’s Little Theorem over F q ) For any element α ∈ F q , then α q = α . Vanishing Polynomials The polynomial ( x q − x ) vanishes (= 0) on all points in F q . We call ( x q − x ) a vanishing polynomial of F q . P. Kalla (Univ. of Utah) Verify Datapath using Algebra & Geometry 10 / 54

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend