期刊文献+

基于功率旁路泄露的硬件木马设计 被引量:12

Design of Hardware Trojan Based on Power Side-channel Exposure
下载PDF
导出
摘要 攻击者在现场可编程门阵列芯片设计、生产过程中能够偷偷嵌入恶意的所谓硬件木马以形成隐藏的后门,从而得到非授权的私密信息。为此,论述一种基于器件功率旁路泄露特性的硬件木马,以有意形成功率旁路来传递私密信息。通过实验证明了在器件有效的功率噪声级别下,该功率旁路木马能够泄露私密信息,采用扩展频谱技术实现多位密钥的并行泄露体现了硬件木马的设计灵活性。 Malicious hardware components can be covertly inserted at the design and foundry of Field Programmable Gate Array(FPGA) to implement hidden backdoors for unauthorized exposure of secret information.This paper proposes a new class of hardware Trojan which intentionally induces physical side-channels to convey secret information.Power side-channel engineered to leak information below the effective noise power level of the device is demonstrated.The Trojan side-channel is implemented and it is evaluated with respect to the feasibility on FPGA.Spread spectrum technology used for parallel leakage of multi-key shows this type of Trojan is very flexible in design.
出处 《计算机工程》 CAS CSCD 北大核心 2011年第11期135-137,共3页 Computer Engineering
基金 国家自然科学基金资助项目(60940019) 军械工程学院原始创新基金资助项目(YSCX0903)
关键词 硬件木马 信息泄露 现场可编程门阵列 扩展频谱 差分功率分析 hardware Trojan information exposure Field Programmable Gate Array(FPGA) spread spectrum differential power analysis
  • 相关文献

参考文献6

  • 1Wang Xiaoxiao,Tehranipoor M,Plusquellic J.Detecting Malicious Inclusions in Secure Hardware:Challenges and Solutions[C] //Proc.of the 1st International Workshop on Hardware Oriented Security and Trust.[S.l.] :IEEE Press,2008:15-19.
  • 2Defense Science Board.Defense Science Board Task Force on High Performance Microchip Supply[EB/OL].(2005-02-10).http://www.acq.osd.mil/dsb/reports/2005-02-HPMSReportFinal.pdf.
  • 3King S T,Tucek J,Cozzie A,et al.Designing and Implementing Malicious Hardware[C] //Proc.of the 1st USENIX Workshop on Large-scale Exploits and Emergent Threats.Berkeley,USA:USENIX Association,2008:1-8.
  • 4Agrawal D,Baktir S,Karakoyunlu D,et al.Trojan Detection Using IC Fingerprinting[C] //Proc.of IEEE Symposium on Security and Privacy.[S.l.] :IEEE Press,2007:296-310.
  • 5Lin Lang,Burleson W,Paar C.MOLES:Malicious Off-chip Leakage Enabled by Side-channels[C] //Pros.of International Conference on Computer-aided Design.San Jose,USA:[s.n.] ,2009.
  • 6杜之波,陈运,吴震,陈俊,周俐莎.防范边信道攻击的逆伪操作实现算法[J].计算机工程,2010,36(3):131-133. 被引量:9

二级参考文献4

共引文献8

同被引文献99

  • 1苏静,赵毅强,何家骥,刘沈丰.旁路信号主成分分析的欧式距离硬件木马检测[J].微电子学与计算机,2015,32(1):1-4. 被引量:13
  • 2Defense Science Board.Report of the defense science board task force on high performance microchip supply[R].Washington DC:Defense Science Board,2005.
  • 3LIEBERMAN J.White paper:national security aspects of the global migration of the U.S.semiconductor Industry[J].Congressional Record,2003,149(82):7468-7471.
  • 4ADEE S.The hunt for the kill switch[J].IEEE Spectrum,2008,45(5):34-39.
  • 5Innovation at risk-intellectual property challenges and opportunities[R].Semiconductor Equipment and Materials International,2008.
  • 6CHAKRABORTY R S,NARASIMHAN S,BHUNIA S.Hardware Trojan:threats and emerging solutions[C]∥Proceedings of IEEE International High Level Design Validation and Test Workshop.San Francisco,CA,USA,2009:166-171.
  • 7WANG X X,TEHRANIPOOR M,PLUSQUELLIC J.Detectingmalicious inclusions in secure hardware:challenges and solutions[C]∥Proceedings of IEEE International Workshop on Hardware-Oriented Security and Trust.Anaheim,CA,USA,2008:15-19.
  • 8JIN Y,KUPP N,MAKRIS Y.Experiences in hardware Trojan design and implementation[C]∥Proceedings of IEEE International Workshop on Hardware-Oriented Security and Trust.San Francisco,CA,USA,2009:50-57.
  • 9SANNO B.Detecting hardware Trojans[EB/OL].2009-07-23.http:∥www.emsec.rub.de/media/crypto/attachments/files/2011/03/benjamin_sanno.semembsec_termpaper_20090723_final.pdf.
  • 10ADAMOV A,SAPRYKIN A,MELNIK D,et al.The problem of hardware Trojans detection in system-on-chip[C]∥Proceedings of the10 th International Conference on CAD Systems in Microelectronics.Lviv-Polyana,Ukraine,2009:24-28.

引证文献12

二级引证文献31

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部