Method taking into account process dispersion to detect hardware Trojan Horse by side-channel analysis

XT Ngo, Z Najm, S Bhasin, S Guilley…�- Journal of Cryptographic�…, 2016 - Springer
Journal of Cryptographic Engineering, 2016Springer
Hardware trojans inserted in integrated circuits have received special attention of
researchers. Most of the recent researches focus on detecting the presence of hardware
trojans through various techniques like reverse engineering, test/verification methods and
side-channel analysis (SCA). Previous works using SCA for trojan detection are based on
power measurements, or even simulations. When using real silicon, the results are strongly
biased by the process variations, the exact size of the trojan, and its location. In this paper�…
Abstract
Hardware trojans inserted in integrated circuits have received special attention of researchers. Most of the recent researches focus on detecting the presence of hardware trojans through various techniques like reverse engineering, test/verification methods and side-channel analysis (SCA). Previous works using SCA for trojan detection are based on power measurements, or even simulations. When using real silicon, the results are strongly biased by the process variations, the exact size of the trojan, and its location. In this paper, we propose a metric to measure the impact of these parameters. For the first time, we give the detection probability of a trojan as a function of its activity, even if untriggered. Moreover, we use electromagnetic field as side-channel, as it provides a better spatial and temporal resolution than power measurements. We conduct a proof of concept study using an AES-128 cryptographic core running on a set of 10 Virtex-5 FPGA. Our results show that, using this metric, there is a probability superior than 99�% with a false negative rate of 0.017�% to detect a HT bigger than 1�% of the original circuit.
Springer
Showing the best result for this search. See all results