Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2976749.2978419acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Private Circuits III: Hardware Trojan-Resilience via Testing Amplification

Published:24 October 2016Publication History

ABSTRACT

Security against hardware trojans is currently becoming an essential ingredient to ensure trust in information systems. A variety of solutions have been introduced to reach this goal, ranging from reactive (i.e., detection-based) to preventive (i.e., trying to make the insertion of a trojan more difficult for the adversary). In this paper, we show how testing (which is a typical detection tool) can be used to state concrete security guarantees for preventive approaches to trojan-resilience. For this purpose, we build on and formalize two important previous works which introduced ``input scrambling" and ``split manufacturing" as countermeasures to hardware trojans. Using these ingredients, we present a generic compiler that can transform any circuit into a trojan-resilient one, for which we can state quantitative security guarantees on the number of correct executions of the circuit thanks to a new tool denoted as ``testing amplification". Compared to previous works, our threat model covers an extended range of hardware trojans while we stick with the goal of minimizing the number of honest elements in our transformed circuits. Since transformed circuits essentially correspond to redundant multiparty computations of the target functionality, they also allow reasonably efficient implementations, which can be further optimized if specialized to certain cryptographic primitives and security goals.

References

  1. J. Aarestad, D. Acharyya, R. M. Rad, and J. Plusquellic. "Detecting Trojans Through Leakage Current Analysis Using Multiple Supply Pad I DDQs". In: IEEE Trans. Information Forensics and Security 4 (2010). Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. S. O. Adee. "The Hunt For The Kill Switch". In: IEEE Spectrum 5 (May 2008). issn: 0018-9235. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. D. Agrawal, S. Baktir, D. Karakoyunlu, P. Rohatgi, and B. Sunar. "Trojan Detection using IC Fingerprinting". In: IEEE S&P. 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. M. R. Albrecht, C. Rechberger, T. Schneider, T. Tiessen, and M. Zohner. "Ciphers for MPC and FHE". In: EUROCRYPT. 2015.Google ScholarGoogle ScholarCross RefCross Ref
  5. G. Ateniese, A. Kiayias, B. Magri, Y. Tselekounis, and D. Venturi. Secure Outsourcing of Circuit Manufacturing. Cryptology ePrint Archive, Report 2016/527. 2016.Google ScholarGoogle Scholar
  6. C. Bayer and J.-P. Seifert. "Trojan-resilient circuits". In: PROOFS. 2013.Google ScholarGoogle Scholar
  7. S. Bhunia, M. S. Hsiao, M. Banga, and S. Narasimhan. "Hardware Trojan attacks: threat analysis and countermeasures". In: Proceedings of the IEEE 8 (2014).Google ScholarGoogle Scholar
  8. E. Biham, Y. Carmeli, and A. Shamir. "Bug Attacks". In: CRYPTO. 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. E. Biham and A. Shamir. "Differential Fault Analysis of Secret Key Cryptosystems". In: CRYPTO. 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. D. Boneh, R. A. DeMillo, and R. J. Lipton. "On the Importance of Eliminating Errors in Cryptographic Computations". In: J. Cryptology 2 (2001). Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. B. B. Brumley and N. Tuveri. "Remote Timing Attacks Are Still Practical". In: ESORICS. 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. C. K. Chan, H. Peng, G. Liu, K. McIlwrath, X. F. Zhang, R. A. Huggins, and Y. Cui. "High-performance lithium battery anodes using silicon nanowires". In: Nature nanotechnology1 (2008).Google ScholarGoogle ScholarCross RefCross Ref
  13. S. Chari, C. S. Jutla, J. R. Rao, and P. Rohatgi. "Towards Sound Approaches to Counteract Power-Analysis Attacks". In: CRYPTO. 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. R. Cramer. "Introduction to Secure Computation". In: Lectures on Data Security, Modern Cryptology in Theory and Practice, Summer School, Aarhus, Denmark, July 1998. 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. S. Dziembowski, S. Faust, and F.-X. Standaert. Private Circuits III: Hardware Trojan-Resilience via Testing Amplification. Cryptology ePrint Archive. 2016.Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. G. Fox, F Chu, and T Davenport. "Current and future ferroelectric nonvolatile memory technology". In: Journal of Vacuum Science & Technology B5 (2001).Google ScholarGoogle Scholar
  17. V. Grosso, F. Standaert, and S. Faust. "Masking vs. multiparty computation: how large is the gap for AES?" In: J. Cryptographic Engineering 1 (2014).Google ScholarGoogle Scholar
  18. V. Grosso, G. Leurent, F. Standaert, and K. Varici. "LS-Designs: Bitslice Encryption for Efficient Masked Software Implementations". In: FSE. 2014.Google ScholarGoogle Scholar
  19. S. K. Haider, C. Jin, M. Ahmad, D. M. Shila, O. Khan, and M. van Dijk. Advancing the State-of-the-Art in Hardware Trojans Detection. Cryptology ePrint Archive, Report 2014/943. 2014.Google ScholarGoogle Scholar
  20. F. Imeson, A. Emtenan, S. Garg, and M. V. Tripunitara. "Securing Computer Hardware Using 3D Integrated Circuit (IC) Technology and Split Manufacturing for Obfuscation". In: USENIX Security Symposium. 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Y. Ishai, A. Sahai, and D. Wagner. "Private Circuits: Securing Hardware against Probing Attacks". In: CRYPTO. 2003.Google ScholarGoogle Scholar
  22. Y. Ishai, M. Prabhakaran, A. Sahai, and D. Wagner. "Private Circuits II: Keeping Secrets in Tamperable Circuits". In: EUROCRYPT. 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. P. C. Kocher. "Timing Attacks on Implementations of Die-Hellman, RSA, DSS, and Other Systems". In: CRYPTO. 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. P. C. Kocher, J. Jaffe, and B. Jun. "Differential Power Analysis". In: CRYPTO. 1999. Google ScholarGoogle ScholarCross RefCross Ref
  25. A. Moradi, A. Poschmann, S. Ling, C. Paar, and H. Wang. "Pushing the Limits: A Very Compact and a Threshold Implementation of AES". In: EUROCRYPT 2011. 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. S. Narasimhan, D. Du, R. S. Chakraborty, S. Paul, F. G. Wolff, C. A. Papachristou, K. Roy, and S. Bhunia. "Hardware Trojan Detection by Multiple-Parameter Side-Channel Analysis". In: IEEE Trans. Computers 11 (2013). Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. S. Priya and D. J. Inman. Energy harvesting technologies. 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. M. Tehranipoor and F. Koushanfar. "A Survey of Hardware Trojan Taxonomy and Detection". In: IEEE Design & Test of Computers 1 (2010). Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. R. S. Wahby, M. Howald, S. Garg, abhi shelat, and M. Walfish. Verifiable ASICs. Cryptology ePrint Archive, Report 2015/1243. 2015.Google ScholarGoogle Scholar
  30. A. Waksman and S. Sethumadhavan. "Silencing Hardware Backdoors". In: IEEE S&P. 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Private Circuits III: Hardware Trojan-Resilience via Testing Amplification

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        CCS '16: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security
        October 2016
        1924 pages
        ISBN:9781450341394
        DOI:10.1145/2976749

        Copyright © 2016 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 24 October 2016

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        CCS '16 Paper Acceptance Rate137of831submissions,16%Overall Acceptance Rate1,261of6,999submissions,18%

        Upcoming Conference

        CCS '24
        ACM SIGSAC Conference on Computer and Communications Security
        October 14 - 18, 2024
        Salt Lake City , UT , USA

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader