Skip to main content
Log in

Method taking into account process dispersion to detect hardware Trojan Horse by side-channel analysis

  • Special Section on Proofs 2014
  • Published:
Journal of Cryptographic Engineering Aims and scope Submit manuscript

Abstract

Hardware trojans inserted in integrated circuits have received special attention of researchers. Most of the recent researches focus on detecting the presence of hardware trojans through various techniques like reverse engineering, test/verification methods and side-channel analysis (SCA). Previous works using SCA for trojan detection are based on power measurements, or even simulations. When using real silicon, the results are strongly biased by the process variations, the exact size of the trojan, and its location. In this paper, we propose a metric to measure the impact of these parameters. For the first time, we give the detection probability of a trojan as a function of its activity, even if untriggered. Moreover, we use electromagnetic field as side-channel, as it provides a better spatial and temporal resolution than power measurements. We conduct a proof of concept study using an AES-128 cryptographic core running on a set of 10 Virtex-5 FPGA. Our results show that, using this metric, there is a probability superior than 99 % with a false negative rate of 0.017 % to detect a HT bigger than 1 % of the original circuit.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

References

  1. Abramovici, M., Bradley, P.: Integrated circuit security: new threats and solutions. In: Sheldon, F.T., Peterson, G., Krings, A.W., Abercrombie, R.K., Mili, A. (eds) CSIIRW, pp. 55. ACM (2009)

  2. Alkabani, Y., Koushanfar, F.: Active hardware metering for intellectual property protection and security. In: Proceedings of 16th USENIX Security Symposium on USENIX Security Symposium, SS’07, pp. 20:1–20:16. USENIX Association, Berkeley (2007)

  3. Banga, M., Hsiao, M.S.: ODETTE: a non-scan design-for-test methodology for Trojan detection in ICs. In: International Workshop on Hardware-Oriented Security and Trust (HOST), IEEE, pp. 18–23 (2011)

  4. Bhasin, S., Danger, J.L., Guilley, S., Ngo, T., Sauvage, L.: Hardware Trojan horses in cryptographic IP cores. In: FDTC, pp. 15–29, August 20, Santa Barbara, CA, USA (2013)

  5. Bowman, K.A., Duvall, S.G., Meindl, J.D.: Impact of die-to-die and within-die parameter fluctuations on the maximum clock frequency distribution for gigascale integration. IEEE J. Solid-State Circuits 37(2), 183–190 (2002)

    Article  Google Scholar 

  6. Cha, B., Gupta, S.K.: Efficient trojan detection via calibration of process variations. In: 2012 IEEE 21st Asian Test Symposium (ATS), pp. 355–361 (2012)

  7. Jin, Y., Kupp, N., Makris, Y.: Experiences in hardware Trojan design and implementation. In: Proceedings of the 2009 IEEE International Workshop on Hardware-Oriented Security and Trust, HOST ’09, pp. 50–57. IEEE Computer Society, Washington DC (2009)

  8. Kutzner, S., Poschmann, A.Y., Stöttinger, M.: Hardware trojan design and detection: a practical evaluation. In: Proceedings of the Workshop on Embedded Systems Security, WESS ’13, pp. 1:1–1:9. ACM, New York (2013)

  9. Piret, G., Quisquater, J.J.: A differential fault attack technique against SPN structures, with application to the AES and Khazad. In: CHES, LNCS, vol. 2779, pp. 77–88. Springer, Cologne (2003)

  10. Potkonjak, M., Nahapetian, A., Nelson, M., Massey, T.: Hardware trojan horse detection using gate-level characterization. In: DAC, pp. 688–693. ACM (2009)

  11. Rad, R., Plusquellic, J., Tehranipoor, M.: Sensitivity analysis to hardware Trojans using power supply transient signals. In: Proceedings of the 2008 IEEE International Workshop on Hardware-Oriented Security and Trust, HST ’08, pp. 3–7. IEEE Computer Society, Washington, DC (2008)

  12. Skorobogatov, S., Woods, C.: Breakthrough silicon scanning discovers backdoor in military chip. In: Proceedings of the 14th International Conference on Cryptographic Hardware and Embedded Systems, CHES’12, pp. 23–40. Springer, Berlin, Heidelberg (2012)

  13. U.S. Department Of Defense. Defense science board task force on high performance microchip supply. http://www.acq.osd.mil/dsb/reports/2005-02-HPMS_Report_Final.pdf

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xuan Thuy Ngo.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ngo, X.T., Najm, Z., Bhasin, S. et al. Method taking into account process dispersion to detect hardware Trojan Horse by side-channel analysis. J Cryptogr Eng 6, 239–247 (2016). https://doi.org/10.1007/s13389-016-0129-2

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s13389-016-0129-2

Keywords

Navigation