Skip to main content
Log in

A case study in hardware Trojan design and implementation

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

As integrated circuits (ICs) continue to have an overwhelming presence in our digital information-dominated world, having trust in their manufacture and distribution mechanisms is crucial. However, with ever-shrinking transistor technologies, the cost of new fabrication facilities is becoming prohibitive, pushing industry to make greater use of potentially less reliable foreign sources for their IC supply. The 2008 Computer Security Awareness Week (CSAW) Embedded Systems Challenge at the Polytechnic Institute of NYU highlighted some of the vulnerabilities of the IC supply chain in the form of a hardware hacking challenge. This paper explores the design and implementation of our winning entry.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Cyber security awareness week 2008 (2008)

  2. Abdel-Hamid, A., Tahar, S.: Fragile IP watermarking techniques. In: Proceedings of the Conference on Adaptive Hardware and Systems (AHS), pp. 513–519 (2008)

  3. Abdel-Hamid, A., Tahar, S., Aboulhamid, E.M.: A public-key watermarking technique for IP designs. In: Proceedings of the Conference on Design, Automation and Test in Europe (DATE), pp. 330–335 (2005)

  4. Abdel-Hamid, A., Tahar, S., Aboulhamid, E.M.: Finite state machine IP watermarking: A tutorial. In: Proceedings of the Conference on Adaptive Hardware and Systems (AHS), pp. 457–464 (2006)

  5. Adee, S.: The hunt for the kill switch. IEEE Spectrum 45 (May, 2008)

  6. Alkabani, Y., Koushanfar, F.: Active hardware metering for intellectual property protection and security. In: Proceedings of USENIX Security Symposium, pp. 1–16 (2007)

  7. Alkabani, Y., Koushanfar, F., Potkonjak, M.: Remote activation of ICs for piracy prevention and digital right management. In: Proceedings of International Conference on Computer Aided Design (ICCAD), pp. 674–677 (2007)

  8. Caldwell, A., Choi, H.-J., Kahng, A., Mantik, S., Potkonjak, M., Qu, G., Wong, J.: Effective iterative techniques for fingerprinting design IP. In: IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, pp. 208–215 (2004)

  9. DARPA. TRUST in integrated circuits (TIC) (2007)

  10. Defense Science Board. Task force on high performance microchip supply. 200502HPMSReportFinal.pdf (2005)

  11. Di, J.: Trustable recognition of undesired threats in hardware (TRUTH) analysis tool, for analysis of pre-synthesis behavioral and structural VHDL designs. http://comp.uark.edu/~jdi/truth.html, 2009. Accessed on 06/2009

  12. Digilent. Basys system board (2008)

  13. Hwan, D., Tiri, K., Hodjat, A., Lai, B.-C., Yang, S., Schaumont, P., Verbauwhede, I.: AES-based security coprocessor IC in 0.18−μm CMOS with resistance to differential power analysis side-channel attacks. In: IEEE Transactions on Solid-State Circuits, pp. 781–792 (2006)

  14. Jin, Y., Kupp, N., Makris, Y.: Experiences in hardware Trojan design and implementation. In: Proceedings of the International Workshop on Hardware-Oriented Security and Trust (HOST), pp. 50–57 (2009)

  15. Kahng, A., Lach, J., Mangione-Smith, W., Mantik, S., Markov, I., Potkonjak, M., Tucker, P., Wang, H., Wolfe, G.: Constraint-based watermarking techniques for design IP protection. In: IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, pp. 1236–1252 (2001)

  16. Lach, J., Mangione-Smith, W., Potkonjak, M.: Fingerprinting digital circuits on programmable hardware. In: Proceedings of the International Workshop on Information Hiding (IH), pp. 16–31 (1998)

  17. Lach, J., Mangione-Smith, W., Potkonjak, M.: FPGA fingerprinting techniques for protecting intellectual property. In: Proceedings of the Custom Integrated Circuits Conference (CICC), pp. 299–302 (1998)

  18. Lee, J., Lim, D., Gassend, B., Suh, G.E., van Dijk, M., Devadas, S.: A technique to build a secret key in integrated circuits for identification and authentication applications. In: Proceedings of VLSI Circuits, pp. 176–179 (2004)

  19. Lofstrom, K., Daasch, W.R., Taylor, D.: IC identification circuit using device mismatch. In: Proceedings of International Solid-State Circuits Conference (ISSCC), pp. 372–373 (2000)

  20. Maeda, S., Kuriyama, H., Ipposhi, T., Maegawa, S., Inoue, Y., Inuishi, M., Kotani, N., Nishimura, T.: An artificial fingerprint device (AFD): a study of identification number applications utilizing characteristics variation of polycrystalline silicon TFTs. In: Electron Devices, IEEE Transactions on, pp. 1451–1458 (2003)

  21. NSA. Trusted access program office (2009)

  22. Oliveira, A.: Robust techniques for watermarking sequential circuit designs. In: Proceedings of the Design Automation Conference (DAC), pp. 837–842 (1999)

  23. Oliveira, A.: Techniques for the creation of digital watermarks in sequential circuit designs. In: IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, pp. 1101–1117 (2001)

  24. Qu G., Potkonjak M.: Intellectual property protection in VLSI designs: theory and practice. Kluwer Academic Publishers, Boston, MA (2003)

    Google Scholar 

  25. Roy, J.A., Koushanfar, F., Markov, I.L.: EPIC: Ending piracy of integrated circuits. In: Proceedings of Design, Automation, and Test in Europe (DATE), pp. 1069–1074 (2008)

  26. Su, Y., Holleman, J., Otis, B.: A 1.6j/bit stable chip ID generating circuit using process variations. In: Proceedings of International Solid-State Circuits Conference (ISSCC), pp. 406–407 (2007)

  27. Suh, G.E., Devadas, S.: Physical unclonable functions for device authentication and secret key generation. In: Proceedings of Design Automation Conference (DAC), pp. 9–14 (2007)

  28. Suh, G.E., O’Donnell, C.W., Sachdev, I., Devadas, S.: Design and implementation of the AEGIS single-chip secure processor using physical random functions. In: Proceedings of International Symposium on Computer Architecture (ISCA), pp. 25–36 (2005)

  29. Torunoglu, I., Charbon, E.: Watermarking-based copyright protection of sequential functions. In: IEEE Transactions on Solid-State Circuits, pp. 434–440 (2000)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Joseph Zambreno.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Baumgarten, A., Steffen, M., Clausman, M. et al. A case study in hardware Trojan design and implementation. Int. J. Inf. Secur. 10, 1–14 (2011). https://doi.org/10.1007/s10207-010-0115-0

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-010-0115-0

Keywords

Navigation