期刊文献+

一种基于电磁旁路分析的硬件木马检测方法 被引量:6

Hardware Trojan detection method based on electromagnetic side-channel analysis
下载PDF
导出
摘要 为探究利用电磁辐射旁路信号检测集成电路芯片中硬件木马的可行性,分析了芯片电磁旁路信号的组成,构建了信号泄漏模型。在阐释霍特林(K-L)变换原理及特点的基础上,提出了利用K-L变换对芯片电磁辐射旁路信号进行信号特征提取的方法,分析含硬件木马芯片(木马芯片)与不含硬件木马芯片(原始芯片)对应特征信号的差异来检测芯片中是否含有硬件木马。通过在针对基于FPGA密码芯片中植入硬件木马并进行对比检测实验的结果表明,利用上述方法能有效分辨出木马芯片与原始芯片所泄漏电磁信号间的差异,达到检测出芯片中硬件木马的目的。 To do research for the feasibility of using Electromagnetic (EM) emanation side-channel to detect hardware Trojan in IC chips, the structure of EM side-channel signal of chip is analyzed and the leaked model about signal is designed. With explaining the principle of Karhunen-Lo6ve (K-L) transform, a method that uses K-L transform to obtain characteristic signal of EM emana- tion side-channel is introduced. It detects hardware Trojan by analyzing the difference between the characteristic signal of chip with and without Trojan. Experiments of detecting hardware Trojan in FPGA cipher chip show that this method can distinguish effectively the difference between the EM signals of Trojan chip and Genuine chip, and then the Trojan in chip can be detected.
出处 《计算机工程与应用》 CSCD 2013年第12期97-100,共4页 Computer Engineering and Applications
基金 国家自然科学基金(No.61271152) 河北省自然科学基金(No.F2012506008)
关键词 集成电路芯片 硬件木马 电磁辐射信号 旁路分析 霍特林(K-L)变换 Integrated Circuit(IC) chips hardware Trojan electromagnetic emanation signal side-channel analysis Karhunen- Lo6ve(K-L) transform
  • 相关文献

参考文献8

  • 1Kiamilev F,Hoover R.Demonstration of hardware trojans[C]//DEFCON 16,LasVegas,2008.
  • 2King S T, Tucek J, Cozzie A, et al.Designing and implement- ing malicious hardware[C]//Proceedings of the 1st USENIX Workshop on Large-Scale Exploits and Emergent Threats (LEET), San Francisco, 2008 : 1-8.
  • 3Adee S.The hunt for the kill switch[C]//IEEE Spectrum, 2008 : 34-39.
  • 4Wang X, Tehranipoor M,Plusquellic J.Detecting malicious inclusions in secure hardware: challenges and solutions[C]// 1st IEEE International Workshop on Hardware-Oriented Se- curity and Trust(HOST), California, USA, 2008 : 15-19.
  • 5Kocher P.Timing attacks on implementations of Diffie-Hell- man, RSA, DSS, and other systems[C]//LNCS 1109: Proc of the Advances in Cryptology, CRYPTO' 96,1996 : 104-113.
  • 6Banga M,Hsiao M S.A region based approach for the iden- tification of hardware Trojans[C]//lst IEEE International Work- shop on Hardware-Oriented Security and Trust(HOST),2008: 40-47.
  • 7Alkabani Y, Koushanfar F.Efficient approximations for IC Trojan detection[C]//Intemational Conference on Computer- Aided Design(ICCAD) ,2009.
  • 8Potkonjak M,Nahapetian A,Nelson M,et al.Hardware Trojan horse detection using gate-level characterization[C]//Design Automation Conference (DAC), 2009.

同被引文献27

  • 1苏静,赵毅强,何家骥,刘沈丰.旁路信号主成分分析的欧式距离硬件木马检测[J].微电子学与计算机,2015,32(1):1-4. 被引量:13
  • 2朱惠倩.聚类分析的一种改进方法[J].湖南文理学院学报(自然科学版),2005,17(3):7-9. 被引量:15
  • 3何国辉,甘俊英.PCA类内平均脸法在人脸识别中的应用研究[J].计算机应用研究,2006,23(3):165-166. 被引量:29
  • 4Tehranipoor M,Koushanfar F.A survey of hardware Trojan taxonomy and detection[J].IEEE Design&Test of Computers,2010,27(1):10-25.
  • 5Rostami M,Koushanfar F,Rajendran J,et al.Hardware security:threat models and metrics[C]∥Proceedings of the International Conference on ComputerAided Design.New York:IEEE Press,2013:819-823.
  • 6Narasimhan S,Du D,Chakraborty R S,et al.Hardware trojan detection by multiple-parameter sidechannel analysis[J].IEEE Transactions on Computers,2013,62(11):2183-2195.
  • 7Wang C,Li J,Yu M,et al.An intelligent classification method for Trojan detection based on side-channel analysis[J].IEICE Electronics Express,2013,10(17):1-6.
  • 8Reece T,Robinson W H.Analysis of data-leak hardware Trojans in AES cryptographic circuits[C]∥Proc of Technologies for Homeland Security(HST),New York:IEEE Press,2013:467-472.
  • 9邹程,张鹏,邓高明,吴恒旭.基于功率旁路泄露的硬件木马设计[J].计算机工程,2011,37(11):135-137. 被引量:12
  • 10刘华锋,罗宏伟,王力纬.硬件木马综述[J].微电子学,2011,41(5):709-713. 被引量:14

引证文献6

二级引证文献27

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部