New Partitioning Approach for Hardware Trojan Detection Using Side-Channel Measurements

Hardware Trojans have emerged as a security threat to many critical systems. In particular, malicious hardware components can be inserted at the foundry for implementing hidden backdoors to leak secret information. In this paper, we present a new method to partition the circuit under test into blocks in order to obtain different side-channel signatures per chip. Each signature indicates which block is off or on in terms of the dynamic power switching activity. As a result, there are different co-existing decisions to more precisely detect the Trojan instead of one decision resulting from one side-channel signature. Moreover, this method detects in which block the Trojan exists. AES was used as an example to be divided into blocks. Sakura-G was used as an implementation target. The obtained results give four decisions to enhance Trojan existence and position. This paper also presents a methodology for Trojan detection using a cryptographic protocol to secure the detection process.

[1]  Swarup Bhunia,et al.  Towards Trojan-Free Trusted ICs: Problem Analysis and Detection Scheme , 2008, 2008 Design, Automation and Test in Europe.

[2]  Michael S. Hsiao,et al.  Error Diagnosis of Sequential Circuits Using Region-Based Model , 2001, VLSI Design 2001. Fourteenth International Conference on VLSI Design.

[3]  Mark Mohammad Tehranipoor,et al.  BISA: Built-in self-authentication for preventing hardware Trojan insertion , 2013, 2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).

[4]  Yu Liu,et al.  Hardware Trojan detection through golden chip-free statistical side-channel fingerprinting , 2014, 2014 51st ACM/EDAC/IEEE Design Automation Conference (DAC).

[5]  Mark Mohammad Tehranipoor,et al.  Protection Against Hardware Trojan Attacks: Towards a Comprehensive Solution , 2013, IEEE Design & Test.

[6]  Christos A. Papachristou,et al.  MERO: A Statistical Approach for Hardware Trojan Detection , 2009, CHES.

[7]  Ankur Srivastava,et al.  On application of one-class SVM to reverse engineering-based hardware Trojan detection , 2014, Fifteenth International Symposium on Quality Electronic Design.

[8]  Farinaz Koushanfar,et al.  A Survey of Hardware Trojan Taxonomy and Detection , 2010, IEEE Design & Test of Computers.

[9]  Pete Chown,et al.  Advanced Encryption Standard (AES) Ciphersuites for Transport Layer Security (TLS) , 2002, RFC.

[10]  Ingrid Verbauwhede,et al.  Electromagnetic circuit fingerprints for Hardware Trojan detection , 2015, 2015 IEEE International Symposium on Electromagnetic Compatibility (EMC).

[11]  Dick James,et al.  The state-of-the-art in semiconductor reverse engineering , 2011, 2011 48th ACM/EDAC/IEEE Design Automation Conference (DAC).

[12]  Swarup Bhunia,et al.  Self-referencing: A Scalable Side-Channel Approach for Hardware Trojan Detection , 2010, CHES.

[13]  Berk Sunar,et al.  Trojan Detection using IC Fingerprinting , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).