Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2668322.2668325acmconferencesArticle/Chapter ViewAbstractPublication PagesesweekConference Proceedingsconference-collections
research-article

A signature based architecture for Trojan detection

Published: 12 October 2014 Publication History

Abstract

Trust in the integrated circuit (IC) fabrication industry is an ongoing concern given the trend towards "fabless" design and associated use of third-parties for fabrication. A Hardware Trojan (HT) introduced during fabrication can corrupt an IC's outputs, leak secret information, and yet go undetected by traditional system testing techniques. In this paper we propose an architecture to detect HTs during IC test or at run-time. An HT that would corrupt an IC's output and otherwise proceed undetected will then be rendered useless by this architecture. This approach will therefore discourage the insertion of HTs in the first place. The proposed architecture takes encryption hardware as a paradigmatic case-study and uses digital "signatures" derived from the plaintext to identify if the ciphertext has been corrupted by HTs. We test this methodology through simulation on various types of HTs inserted into a lightweight cryptographic system called "PRESENT"[13]. Our results validate that activated HTs are detected by this methodology.

References

[1]
"Emerging Cyber Threats Report 2013," Georgia Tech Information Security Center (GTISC), http://www.gtcybersecuritysummit.com/pdf/2013ThreatsReport.pdf, 2013.
[2]
"Emerging Cyber Threats Report 2014," Georgia Tech Information Security Center (GTISC), http://www.gtcybersecuritysummit.com/2014Report.pdf, 2014.
[3]
"The Navy Bought Fake Chinese Microchips That Could Have Disarmed U.S. Missiles," Business Insider, July 27, 2011, 9:22AM, Available HTTP: http://www.businessinsider.com/navy-chinese-microchips-weapons-could-have-been-shut-off-2011-6.
[4]
S. Bhunia, M. Abramovici, D. Agrawal, P. Bradley, M. Hsiao, J. Plusquellic and M. Tehranipoor, "Protection Against Hardware Trojan Attacks: Towards a Comprehensive Solution," IEEE Design & Test of Computers, Vol. 30, Issue 3, pp. 6--17, 2013
[5]
M. Tehranipoor and F. Koushanfar, "A Survey of Hardware Trojan Taxonomy and Detection," IEEE Design & Test of Computers, Vol. 27, Issue 1, pp. 10--25, January/February 2010.
[6]
R. Chakrabory, F. Wolff, S. Paul, C. Papachristou and S. Bhunia, "MERO: A Statistical Approach for Hardware Trojan Detection," Proceedings of the 11th International Workshop on Cryptographic Hardware and Embedded Systems (CHES'09), September 2009.
[7]
B. Yang, K. Wu and R. Karri, "Scan based side channel attack on dedicated hardware implementations of Data Encryption Standard," IEEE Test Conference.(ITC '04), pp. 339--344, October 2004.
[8]
S. Wei, K. Li, F. Koushanfar and M. Potkonjak, "Hardware Trojan Benchmark via Optimal Creation and Placement of Malicious Circuitry," Design Automation Conference (DAC'12), pp. 90--95, June 2012.
[9]
M. Abramovici, M. Breuer and A. Friedman, Digital Systems Testing and Testable Design, IEEE Press, 1990.
[10]
R. Katte and R. Sule, "MISRs for Fast Authentication of Long Messages," 16thEuromicro Conference on Digital Systems Design (DSD'13), pp. 653--657, 2013.
[11]
C. Lamech and J. Plusquellic, "Trojan Detection based on Delay Variation Measured using a High-Precision, Low-Overhead Embedded Test Structure," IEEE International Symposium on Hardware-Oriented Security and Trust (HOST'12), pp. 75--82, June 2012.
[12]
D. Agrawal, S. Baktir, D. Karakoyunlu, P. Rohatgi and B. Sunar, "Trojan Detection using IC Fingerprinting," IEEE Symposium on Security and Privacy (SP'07), pp. 75--82, May 2007.
[13]
A. Boganov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann, M. J. B. Robshaw, Y. Seurin, and C. Vikkelsoe, "PRESENT: An Ultra-Lightweight Block Cipher," Proceedings of the 9th International Workshop on Cryptographic Hardware and Embedded Systems (CHES'07), LNCS, Springer-Verlag, September 2007.
[14]
S. Paul, R. Chakrabory and S. Bhunia, "VIm-Scan: A Low Overhead Scan Design Approach for Protection of Secret Key in Scan-Based Secure Chips," IEEE VLSI Test Symposium (VTS'07), pp. 455--460, May 2007.
[15]
J. Lee, M. Tehranipoor, C. Patel and J. Plusquellic, "Securing Scan Design Using Lock & Key Technique," IEEE International Symposium on Defect and Fault Tolerance in VLSI (DFT'05), pp. 51--62, October 2005.
[16]
D. Hély, F. Bancel, M. Flottes and B. Rouzeyre, "Secure Scan Techniques: a Comparison," IEEE On-Line Testing Symposium (IOLTS'06), pp. 119--124, July 2006.
[17]
R. Chakrabory and S. Bhunia, "Security against Hardware Trojan through a Novel Application of Design Obfuscation," International Conference on Computer-Aided Design (ICCAD'09), pp. 113--116, November 2009.
[18]
S. Bhasin, J. Danger, S. Guilley, X. Ngo and L. Sauvage, "Hardware Trojan Horses in Cryptographic IP Cores," Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC'13), pp. 15--29, August 2013.
[19]
Y. Jin, N. Kupp and Y. Makris, "Experiences in Hardware Trojan Design and Implementation," IEEE International Symposium on Hardware-Oriented Security and Trust (HOST'09), pp. 50--57, July 2009.
[20]
Y. Jin and Y. Makris, "Hardware Trojans in Wireless Cryptographic ICs," IEEE Design & Test of Computers, Vol. 27, Issue 1, pp. 26--35, January/February 2010.
[21]
G. Becker, A. Lakshminarasimhan, L. Lin, S. Srivathsa, V. Suresh and W. Burleson, "Implementing Hardware Trojans: Experiences from a Hardware Trojan Challenge," IEEE International Conference on Computer Design (ICCD'11), October 2011.
[22]
S. Wei, K. Li, F. Koushanfar and M. Potkonjak, "Hardware Trojan Benchmark via Optimal Creation and Placement of Malicious Circuitry," Design Automation Conference (DAC'12), pp. 90--95, June 2012.
[23]
B. Yang, K. Wu and R. Karri, "Secure Scan: A Design-for-Test Architecture for Crypto Chips," IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems (TCAD'06), Vol. 25, Issue 3, pp. 6--17, October 2006.
[24]
http://www.eda.ncsu.edu/wiki/FreePDK

Cited By

View all
  • (2023)Risk-Aware and Explainable Framework for Ensuring Guaranteed Coverage in Evolving Hardware Trojan Detection2023 IEEE/ACM International Conference on Computer Aided Design (ICCAD)10.1109/ICCAD57390.2023.10323655(01-09)Online publication date: 28-Oct-2023
  • (2018)Securing Medical Devices Against Hardware Trojan Attacks Through Analog-, Digital-, and Physiological-Based SignaturesJournal of Hardware and Systems Security10.1007/s41635-018-0040-72:3(251-265)Online publication date: 19-Jun-2018
  • (2017)Power profiling of microcontroller's instruction set for runtime hardware trojans detection without golden circuit modelsProceedings of the Conference on Design, Automation & Test in Europe10.5555/3130379.3130447(294-297)Online publication date: 27-Mar-2017
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
WESS '14: Proceedings of the 9th Workshop on Embedded Systems Security
October 2014
69 pages
ISBN:9781450329323
DOI:10.1145/2668322
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 12 October 2014

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. hardware security
  2. reliability
  3. synthesis
  4. verification

Qualifiers

  • Research-article

Conference

ESWEEK'14
ESWEEK'14: TENTH EMBEDDED SYSTEM WEEK
October 12 - 17, 2014
New Delhi, India

Acceptance Rates

Overall Acceptance Rate 8 of 21 submissions, 38%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)7
  • Downloads (Last 6 weeks)1
Reflects downloads up to 15 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2023)Risk-Aware and Explainable Framework for Ensuring Guaranteed Coverage in Evolving Hardware Trojan Detection2023 IEEE/ACM International Conference on Computer Aided Design (ICCAD)10.1109/ICCAD57390.2023.10323655(01-09)Online publication date: 28-Oct-2023
  • (2018)Securing Medical Devices Against Hardware Trojan Attacks Through Analog-, Digital-, and Physiological-Based SignaturesJournal of Hardware and Systems Security10.1007/s41635-018-0040-72:3(251-265)Online publication date: 19-Jun-2018
  • (2017)Power profiling of microcontroller's instruction set for runtime hardware trojans detection without golden circuit modelsProceedings of the Conference on Design, Automation & Test in Europe10.5555/3130379.3130447(294-297)Online publication date: 27-Mar-2017
  • (2017)Power profiling of microcontroller's instruction set for runtime hardware Trojans detection without golden circuit modelsDesign, Automation & Test in Europe Conference & Exhibition (DATE), 201710.23919/DATE.2017.7927002(294-297)Online publication date: Mar-2017
  • (2017)Use of Analog Signatures for Hardware Trojan DetectionProceedings of the 14th FPGAworld Conference10.1145/3135997.3135998(15-22)Online publication date: 19-Sep-2017
  • (2017)A novel physiological features-assisted architecture for rapidly distinguishing health problems from hardware Trojan attacks and errors in medical devices2017 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)10.1109/HST.2017.7951807(106-109)Online publication date: May-2017
  • (2016)A self-learning framework to detect the intruded integrated circuits2016 IEEE International Symposium on Circuits and Systems (ISCAS)10.1109/ISCAS.2016.7538895(1702-1705)Online publication date: May-2016
  • (2015)A Novel Approach to Detect Hardware Trojan Attacks on Primary Data InputsProceedings of the WESS'15: Workshop on Embedded Systems Security10.1145/2818362.2818364(1-10)Online publication date: 4-Oct-2015

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media