access icon free Low-level implementation and side-channel detection of stealthy hardware trojans on field programmable gate arrays

Hardware Trojans (HTs) are an emerging threat for integrated circuits integrity and their applications. Trying to find efficient HT detection methods is necessary. However, before detecting them, HTs need to be created with an efficient method and their effects need to be understood. There are very few studies which describe HTs implementation methods and the methods used are not convenient for systematic study of HTs effects. The Trust-Hub website, known for hardware security in general, had published a full HT implementation tutorial, which is not completely satisfying. This study proposes a stealthy and reusable HT implementation method on field programmable gate arrays at the layout level adapted for the study of different HTs with the same non-infected circuit. Created for a systematic study of the effects brought by different HTs, the proposed approach allows designers to insert stealthy HTs inside the same circuit in order to create different realistic infected circuits. HTs implementation results on an advance encryption standard system and detection experiments based on side-channel are also presented in this study. The implementation method the authors propose can be used with scripts in order to accelerate the insertions of HTs variants.

Inspec keywords: field programmable gate arrays; cryptography

Other keywords: noninfected circuit; field programmable gate arrays; stealthy hardware trojans; automated export system; hardware security; trust-hub Web site; layout level; HT detection methods; integrated circuits integrity; side-channel detection

Subjects: Logic and switching circuits; Logic circuits; Data security; Cryptography

References

    1. 1)
      • 12. Xiao, K., Tehranipoor, M.: Tutorial: Hardware Trojan Insertion on FPGA.
    2. 2)
      • 4. Du, D., Narasimhan, S., Chakraborty, R.S., Bhunia, S.: ‘Self-referencing: A scalable side-channel approach for hardware Trojan detection’, in Mangard, S., Standaert, F.X. (Eds.): ‘CHES’ (Springer, 2010),(LNCS, 6225), pp. 173187.
    3. 3)
      • 7. Rad, R.M., Plusquellic, J., Tehranipoor, M.: ‘Sensitivity analysis to hardware Trojans using power supply transient signals’. HOST, 2008, Anaheim, CA, USA, 9 June 2008, pp. 37.
    4. 4)
      • 3. King, S.T., Tucek, J., Cozzie, A., Grier, C., Jiang, W., Zhou, Y.: ‘Designing and implementing malicious hardware’, in Monrose, F. (Ed.): ‘LEET’ (USENIX Association, 2008).
    5. 5)
      • 11. Lin, L., Kasper, M., Güneysu, T., Paar, C., Burleson, W.: ‘Trojan side-channels: Lightweight hardware Trojans through side-channel engineering’, in Clavier, C., Gaj, K. (Eds.): ‘CHES’ (Springer, 2009),(LNCS, 5747), pp. 382395.
    6. 6)
      • 10. Jin, Y., Kupp, N., Makris, Y.: ‘Experiences in hardware Trojan design and implementation’, in Tehranipoor, M., Plusquellic, J. (Eds.): ‘HOST’ (IEEE Computer Society, 2009), pp. 5057.
    7. 7)
      • 14. Kutzner, S., Poschmann, A., Stöttinger, M.: ‘Trojanus: an ultra-lightweight side-channel leakage generator for fpgas’. FPT, 2013, pp. 160167.
    8. 8)
      • 6. Banga, M., Hsiao, M.S.: ‘A region based approach for the identification of hardware trojans’. HOST, 2008, Anaheim, CA, USA, 9 June 2008, pp. 4047.
    9. 9)
    10. 10)
      • 18. Shang, L., Kaviani, A., Bathala, K.: ‘Dynamic power consumption in virtex[tm].-ii fpga family’. FPGA, 2002, pp. 157164.
    11. 11)
      • 9. Jin, Y., Makris, Y.: ‘Hardware Trojan detection using path delay fingerprint’. HOST, 2008, Anaheim, CA, USA, 9 June 2008, pp. 5157.
    12. 12)
      • 2. Narasimhan, S., Chakraborty, R.S., Du, D., et al: ‘Multiple-parameter side-channel analysis: a non-invasive hardware Trojan detection approach’, in Plusquellic, J., Mai, K. (Eds.): ‘HOST’ (IEEE Computer Society, 2010), pp. 1318.
    13. 13)
      • 16. Banerjee, K., Mehrotra, A., Sangiovanni-Vincentelli, A.L., Hu, C.: ‘On thermal effects in deep sub-micron vlsi interconnects’. DAC, 1999, pp. 885891.
    14. 14)
      • 5. Skorobogatov, S., Woods, C.: ‘Breakthrough silicon scanning discovers backdoor in military chip’, in Prouff, E., Schaumont, P. (Eds.): ‘CHES’ (Springer, 2012), (LNCS, 7428), pp. 2340.
    15. 15)
      • 15. Xilinx: FPGA Editor Guide.
    16. 16)
      • 17. Su, H., Liu, F., Devgan, A., Acar, E., Nassif, S.R.: ‘Full chip leakage estimation considering power supply and temperature variations’, in Verbauwhede, I., Roh, H. (Eds.): ‘ISLPED’ (ACM, 2003), pp. 7883.
    17. 17)
      • 8. Exurville, I., Fournier, J., Dutertre, J.M., Robisson, B., Tria, A.: ‘Practical measurements of data path delays for ip authentication & integrity verification’. ReCoSoC, 2013, pp. 16.
    18. 18)
      • 13. Tehranipoor, M., Wang, C.: ‘Introduction to hardware security and trust’ (Springer, 2012).
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-cdt.2014.0034
Loading

Related content

content/journals/10.1049/iet-cdt.2014.0034
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading