Skip to main content

SARP: Self Aware Runtime Protection Against Integrity Attacks of Hardware Trojans

  • Conference paper
  • First Online:
VLSI Design and Test (VDAT 2018)

Abstract

Globalization of the modern semiconductor design industry has evicted the hardware root of trust. Security principles are compromised at runtime due to the implantation of malicious circuitry or Hardware Trojan Horse (HTH) in the vulnerable stages of System on Chip (SoC) design, from less trusted third parties. Runtime security from integrity attacks or erroneous result generation due to HTHs is the focus of this work. The prevailing techniques adopt a redundancy based approach. Several limitations are associated with the redundancy based approach like inability to perform multitasking in a multitasking environment, inability to adapt to aging, use of fault diagnosis even in normal scenario and severe overhead in area and power. Incorporation of observe, decide and act (ODA) paradigm in the design of a SoC makes it self aware. We propose a self aware approach for facilitating runtime security, which overcomes the limitations of the existing redundancy based approach. Low overhead in area and power and better throughput than the redundancy based approaches as observed in experimental results aid its application for practical scenarios.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Defense Science Board: Task Force on High Performance Microchip Supply, February 2005. http://www.acq.osd.mil/dsb/reports/ADA435563.pdf

  2. Bhunia, S., Hsiao, M.S., Banga, M., Narasimhan, S.: Hardware Trojan attacks: threat analysis and countermeasures. Proc. IEEE 102(8), 1229–1247 (2014)

    Article  Google Scholar 

  3. Taabatabaei, S., Ivanov, A.: Embedded timing analysis: a SoC infrastructure. IEEE Des. Test 19(3), 22–34 (2002)

    Article  Google Scholar 

  4. Xiao, K., Zhang, X., Tehranipoor, M.: A clock sweeping technique for detecting hardware Trojans impacting circuits delay. IEEE Des. Test 30(2), 26–34 (2013)

    Article  Google Scholar 

  5. Askarov, A., Zhang, D., Myers, A.C.: Predictive black box mitigation of timing channels. In: Proceedings of the 17th ACM Conference on Computer and Communications Security (CCS 2010), pp. 297–307. ACM, New York (2010)

    Google Scholar 

  6. Coron, J.-S., Goubin, L.: On boolean and arithmetic masking against differential power analysis. In: Koç, Ç.K., Paar, C. (eds.) CHES 2000. LNCS, vol. 1965, pp. 231–237. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-44499-8_18

    Chapter  MATH  Google Scholar 

  7. Jayasinghe, D., Ignjatovic, A., Parameswaran, S.: NORA: algorithmic balancing without pre-charge to thwart power analysis attacks. In: 30th International Conference on VLSI Design, pp. 167–172 (2017)

    Google Scholar 

  8. McIntyre, D., Wolf, F., Papachristou, C., Bhunia, S., Weyer, D.: Dynamic evaluation of hardware trust. In: IEEE International Workshop on Hardware Oriented Security and Trust 2009 (HOST 2009), pp. 108–111 (2009)

    Google Scholar 

  9. Beaumont, M., Hopkins, B., Newby, T.: SAFER PATH: security architecture using fragmented execution and replication for protection against Trojaned hardware. In: Proceedings of Design, Automation and Test in Europe Conference and Exhibition (DATE), pp. 1000–1005 (2012)

    Google Scholar 

  10. Amin, H.A.M., Alkabani, Y.: Selim: system-level protection and hardware Trojan detection using weighted voting. J. Adv. Res. 5, 499–505 (2014)

    Article  Google Scholar 

  11. Liu, C., Rajendran, J., Yang, C., Karri, R.: Shielding heterogeneous MPSoCs from untrustworthy 3PIPs through security driven task scheduling. IEEE Trans. Emerg. Top. Comput. 2(4), 461–472 (2015)

    Article  Google Scholar 

  12. Guha, K., Saha, D., Chakrabarti, A.: RTNA: securing SOC architectures from confidentiality attacks at runtime using ART1 neural networks. In: 19th International Symposium on VLSI Design and Test, pp. 1–6 (2015)

    Google Scholar 

  13. Guha, K., Saha, D., Chakrabarti, A.: Real-time SoC security against passive threats using crypsis behavior of geckos. J. Emerg. Technol. Comput. Syst. 13(3), 1–26 (2017). Article 41

    Article  Google Scholar 

  14. Guha, K., Saha, D., Chakrabarti, A.: Self aware SoC security to counteract delay inducing hardware trojans at runtime. In: 30th International Conference on VLSI Design, pp. 417–422 (2017)

    Google Scholar 

  15. Chakraborty, R.S., Bhunia, S.: Security against hardware Trojan attacks using key-based design obfuscation. J. Electron. Test. 27(6), 767–785 (2011)

    Article  Google Scholar 

  16. Narasimhan, S., et al.: Hardware Trojan detection by multiple-parameter side-channel analysis. IEEE Trans. Comput. 62(11), 2183–2195 (2013)

    Article  MathSciNet  Google Scholar 

  17. Xiao, K., Forte, D., Tehranipoor, M.: A novel built-in self-authentication technique to prevent inserting hardware Trojans. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 33(12), 1778–1791 (2014)

    Article  Google Scholar 

  18. Huang, K., Liu, Y., Korolija, N., Carulli, J.M., Makris, Y.: Recycled IC detection based on statistical methods. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 34(6), 947–960 (2015)

    Article  Google Scholar 

  19. Sarma, S., Dutt, N., Gupta, P., Venkatasubramanian, N., Nicolau, A.: Cyber physical system on chip: a self aware MPSoC paradigm with cross-layer virtual sensing and actuation. In: Proceedings of Design, Automation and Test in Europe Conference and Exhibition (DATE), pp. 625–628 (2015)

    Google Scholar 

  20. Zhai, X., Appiah, K., Ehsan, S.: A method for detecting abnormal program behavior on embedded devices. IEEE Trans. Inf. Forensics Secur. 10(8), 1692–1704 (2015)

    Article  Google Scholar 

Download references

Acknowledgement

This work is sponsored by the Department of Science and Technology, Government of India, INSPIRE Fellowship Number: 150916.

This research is supported by TEQIP Phase III, University of Calcutta (UCT-CU).

This work has also been supported partially through resources and financially by SMDP-C2SD project of the University of Calcutta, funded by MeitY, Government of India.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Krishnendu Guha .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Guha, K., Saha, D., Chakrabarti, A. (2019). SARP: Self Aware Runtime Protection Against Integrity Attacks of Hardware Trojans. In: Rajaram, S., Balamurugan, N., Gracia Nirmala Rani, D., Singh, V. (eds) VLSI Design and Test. VDAT 2018. Communications in Computer and Information Science, vol 892. Springer, Singapore. https://doi.org/10.1007/978-981-13-5950-7_17

Download citation

  • DOI: https://doi.org/10.1007/978-981-13-5950-7_17

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-13-5949-1

  • Online ISBN: 978-981-13-5950-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics