ABSTRACT

This chapter extends the security analysis started in Chapter 9 by presenting defense mechanisms that secure the execution of biomolecular assays. First, to prevent attacks against DMFB-enabled bioassays, an encryption method based on digital microfluidic multiplexers is introduced, where an assay is encrypted with a secret-key pattern of fluidic operations. With this scheme, only an authorized user of the digital microfluidic biochip can obtain the correct assay outcome. Simulation results show that for practical assays, e.g., protein dilution, an 8-bit secret key is sufficient for overcoming threats to digital microfluidic biochips. Second, to address DNA-forgery threats, a benchtop experimental study is presented to demonstrate a biochemical-level countermeasure solution, where DNA samples are barcoded using unique DNA biomarkers. The barcoding scheme can also provide effective side-channel fingerprinting mechanisms that can secure quantitative-analysis frameworks against a wide range of threats, e.g., piracy threats. Although this countermeasure is demonstrated using a benchtop setting, it can be mapped into a microfluidic platform using the framework explained in Chapter 5. This chapter concludes the discussion on the potential security vulnerabilities associated with biomolecular quantitative analysis.