基于电路模块自相似性的硬件木马检测方法
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:A Hardware Trojan Detection Method Based on Self-Similarity Between Circuit Modules
  • 作者:袁诗琪 ; 高良俊 ; 张浩宇 ; 易茂祥
  • 英文作者:YUAN Shiqi;GAO Liangjun;ZHANG Haoyu;YI Maoxiang;School of Electronic Science and Applied Physics, Hefei University of Technology;
  • 关键词:硬件木马 ; 集成电路 ; 芯片安全 ; 电路结构自相似性 ; 无黄金模型检测
  • 英文关键词:hardware Trojan;;IC;;chip security;;circuit structural self-similarity;;golden module-free detection
  • 中文刊名:MINI
  • 英文刊名:Microelectronics
  • 机构:合肥工业大学电子科学与应用物理学院;
  • 出版日期:2019-06-20
  • 出版单位:微电子学
  • 年:2019
  • 期:v.49;No.281
  • 基金:国家自然科学基金资助项目(61371025,61574052,61674048)
  • 语种:中文;
  • 页:MINI201903018
  • 页数:6
  • CN:03
  • ISSN:50-1090/TN
  • 分类号:99-103+108
摘要
由于硬件木马种类的多样性和SoC电路制造过程中不可预测的工艺变化,硬件木马检测变得极具挑战性。现有的旁路信号分析法存在两个缺点,一是需要黄金模型作为参考,二是工艺波动会掩盖部分硬件木马的活动效果。针对上述不足,提出一种利用电路模块结构自相似性的无黄金模型检测方法。通过对32位超前进位加法器的软件仿真实验和对128位AES加密电路的硬件仿真实验,验证了该方法的有效性。实验结果表明,在45 nm工艺尺寸下,对于面积占比较小的硬件木马,该方法的检测成功率可以达到90.0%以上。
        Detecting hardware Trojans becomes a challenging task because of the diversity of hardware Trojans and the unpredictable process variations during the fabrication of SoC. Existing side-channel analysis approaches have two drawbacks. On one hand, most side-channel analysis detecting approaches require a set of golden chips as a reference, which increases the test cost and complexity. On the other hand, with these approaches, the effect of Trojans may be easily masked by process variations under most circumstances. Regarding the above drawbacks, a hardware Trojan detection approach based on self-similarity between circuit modules in SoC was proposed. The effectiveness of the proposed method was verified by software simulation experiments on 32-bit CLA and by hardware simulation experiments on 128-bit AES encryption circuit. The results showed that, under a 45 nm process, the method could achieve a detection success rate of over 90.0% for hardware Trojans with small area.
引文
[1] GOERZEL K,HAMILTON B.Integrated circuit security threats and hardware assurance countermeasures [C]// Proceed Cyber Secur & Inform.New York,NY,USA.2013:33-38.
    [2] TEHRANIPOOR M,KOUSHANFAR F.A survey of hardware Trojan taxonomy and detection [J].IEEE Design & Test Comput,2010,37(1):10-25.
    [3] KARRI R,RAJENDRAN J,ROSENFELD K.Trojan taxonomy [C]// Proceed Introduc Hardware Secur & Trust.New York,NY,USA.2012:325-338.
    [4] BAO C X,FORTE D,SRIVASTAVA A.On reverse engineering-based hardware Trojan detection [J].IEEE Trans Comput-Aided Des Integr Circ & Syst,2016,35(1):49-57.
    [5] DUBROVA E,NASLUND M,CARLSSON G,et al.Keyed logic BIST for Trojan detection in SoC [C]// IEEE Int Symp SoC.Tampere,Finland.2014:1-4.
    [6] MOEIN S,SUBRAMANIAN J,GULLIVER T A.Classification of hardware Trojan detection techniques [C] // Int Conf Comput Engineer & Syst.Gold Coast,Australia.2015:357-362.
    [7] CAO Y,CHANG C H,CHEN S S.A cluster based distributed active current sensing circuit for hardware Trojan detection [J].IEEE Trans Inform Forens & Secur,2014,9(12):2220-2231.
    [8] KUMAR P,SRINIVASAN R.Detection of hardware Trojan in SEA using path delay [C] // IEEE Student’s Conf Electri,Elec & Comput Sci.Bhopal,India.2014:1-6.
    [9] SOLL O,KOARK T,MUEHLBERGHUBER M,et al.EM-based detection of hardware Trojans on FPGAs [C]// IEEE Int Symp HOST.Arlington,VA,USA.2014:84-87.
    [10] LMAECH C,PLUSQUELLIC J.Trojan detection based on delay variations measured using a high-precision,low-overhead embedded test structure [C] // IEEE Int Symp HOST.San Francisco,CA,USA.2012:75-82.
    [11] NARASIMHAM S,DU D D,CHAKRABORTY R S,et al.Multiple-parameter side-channel analysis:a non-invasive hardware Trojan detection approach [C]// IEEE Int Symp HOST.Anaheim,CA,USA.2010:13-18.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700