Homomorphic Data Isolation for Hardware Trojan Protection

The interest in homomorphic encryption/decryption is increasing due to its excellent security properties and operating facilities. It allows operating on data without revealing its content. In this work, we suggest using homomorphism for Hardware Trojan protection. We implement two partial homomorphic designs based on El Gamal encryption/decryption scheme. The first design is a multiplicative homomorphic, whereas the second one is an additive homomorphic. We implement the proposed designs on a low-cost Xilinx Spartan-6 FPGA. Area utilization, delay, and power consumption are reported for both designs. Furthermore, we introduce a dual-circuit design that combines the two earlier designs using resource sharing in order to have minimum area cost. Experimental results show that our dual-circuit design saves 35% of the logic resources compared to a regular design without resource sharing. The saving in power consumption is 20%, whereas the number of cycles needed remains almost the same.

[1]  Jean-Pierre Deschamps,et al.  Hardware Implementation of Finite-Field Division , 2006 .

[2]  Mark Mohammad Tehranipoor,et al.  Case study: Detecting hardware Trojans in third-party digital IP cores , 2011, 2011 IEEE International Symposium on Hardware-Oriented Security and Trust.

[3]  Farinaz Koushanfar,et al.  A Survey of Hardware Trojan Taxonomy and Detection , 2010, IEEE Design & Test of Computers.

[4]  Miodrag Potkonjak,et al.  This article has been accepted for inclusion in a future issue of this journal. Content is final as presented, with the exception of pagination. IEEE TRANSACTIONS ON VERY LARGE SCALE INTEGRATION (VLSI) SYSTEMS 1 Scalable Hardware Trojan Diagnosis , 2022 .

[5]  Joseph Zambreno,et al.  Preventing IC Piracy Using Reconfigurable Logic Barriers , 2010, IEEE Design & Test of Computers.

[6]  Sorin A. Huss,et al.  On the Design of Hardware Building Blocks for Modern Lattice-Based Encryption Schemes , 2012, CHES.

[7]  Yousra Alkabani,et al.  Hardware Trojan Protection for Third Party IPs , 2013, 2013 Euromicro Conference on Digital System Design.

[8]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.

[9]  Silvio Micali,et al.  Probabilistic Encryption , 1984, J. Comput. Syst. Sci..

[10]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[11]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[12]  Mark Mohammad Tehranipoor,et al.  A Sensitivity Analysis of Power Signal Methods for Detecting Hardware Trojans Under Real Process and Environmental Conditions , 2010, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[13]  Zhou Dexin,et al.  Hardware Implementation of Finite-field Arithmetic , 2003 .

[14]  Mark Mohammad Tehranipoor,et al.  Trustworthy Hardware: Trojan Detection and Design-for-Trust Challenges , 2011, Computer.

[15]  Tim Güneysu,et al.  Towards Efficient Arithmetic for Lattice-Based Cryptography on Reconfigurable Hardware , 2012, LATINCRYPT.

[16]  Mark Mohammad Tehranipoor,et al.  New design strategy for improving hardware Trojan detection and reducing Trojan activation time , 2009, 2009 IEEE International Workshop on Hardware-Oriented Security and Trust.

[17]  M. Watheq El-Kharashi,et al.  Hardware Trojan detection methodology for FPGA , 2013, 2013 IEEE Pacific Rim Conference on Communications, Computers and Signal Processing (PACRIM).

[18]  Jeyavijayan Rajendran,et al.  Design and analysis of ring oscillator based Design-for-Trust technique , 2011, 29th VLSI Test Symposium.

[19]  Khalil El-Khatib,et al.  An encrypted trust-based routing protocol , 2012, 2012 IEEE Conference on Open Systems.

[20]  Yiorgos Makris,et al.  Hardware Trojan detection using path delay fingerprint , 2008, 2008 IEEE International Workshop on Hardware-Oriented Security and Trust.

[21]  Yousra Alkabani,et al.  Defeating hardware spyware in third party IPs , 2013, 2013 Saudi International Electronics, Communications and Photonics Conference.

[22]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[23]  Craig Gentry,et al.  A fully homomorphic encryption scheme , 2009 .

[24]  B. Sunar,et al.  Enhanced Flexibility for Homomorphic Encryption Schemes via CRT , 2012 .

[25]  Josh Benaloh,et al.  Dense Probabilistic Encryption , 1999 .

[26]  Stjepan Picek,et al.  Homomorphic encryption in the cloud , 2014, 2014 37th International Convention on Information and Communication Technology, Electronics and Microelectronics (MIPRO).

[27]  P. L. Montgomery Modular multiplication without trial division , 1985 .

[28]  M. Tarek Ibn Ziad,et al.  E-Voting Attacks and Countermeasures , 2014, 2014 28th International Conference on Advanced Information Networking and Applications Workshops.