期刊文献+

基于相关性分析的硬件木马检测方法 被引量:9

Hardware Trojan Detection Method Based on Correlation Analysis
下载PDF
导出
摘要 为提高硬件木马检测的准确率,提出一种基于相关性分析的检测方法。在完成木马功耗建模的基础上,提出并分析利用经典相关系数进行木马检测的可行性以及存在的缺点,根据木马检测的特点,优化检测系数,给出利用区间重叠比作为木马判定依据的检测方法。实验结果表明,与采用经典相关系数的方法相比,该方法在降低约6%检测准确率的前提下,能使鲁棒性提高1倍以上。 To improve the accuracy of the hardware trojan detection, a method based on the correlation analysis is presented. After a power modeling of the trojan, the feasibility and defect of the detection method by using the classical correlation coefficient are analyzed, the detection coefficient is optimized according to the characteristics of trojan detection, and the detection method depended on the region overlap ratio is presented. Experimental results show that this method can provide more than two times of robustness when the detection accuracy declined about 6% compared with the classical correlation coefficient.
出处 《计算机工程》 CAS CSCD 2013年第9期183-185,195,共4页 Computer Engineering
基金 天津市自然科学基金资助重点项目(12JCZDJC20500)
关键词 硬件木马 功耗建模 功耗分析 相关性分析 木马检测 hardware trojan power consumption modeling power consumption analysis correlation analysis trojan detection
  • 相关文献

参考文献10

  • 1Chakraborty R S, Narasimhan S, Bhunia S, et al. Hardware Trojan: Threats and Emerging Solutions[C]//Proc. of IEEE International High Level Design Validation and Test Workshop San Francisco, USA: IEEE Press, 2009.
  • 2Narasimhan S, Chakraborty R S, Bhunia S. Hardware IP Protection During Evaluation Using Embedded Sequential Trojan[J]. IEEE Design & Test of Computers, 2012, 29(3): 70-79.
  • 3邹程,张鹏,邓高明,吴恒旭.基于功率旁路泄露的硬件木马设计[J].计算机工程,2011,37(11):135-137. 被引量:12
  • 4Salmani H, Tehranipoor M, Plusquellic J. A Novel Technique for Improving Hardware Trojan Detection and Reducing Trojan Activation Time[J]. IEEE Transactions on Very Large Scale Integration Systems, 2012, 20(1): 112-125.
  • 5Tehranipoor M, Koushanfar F. A Survey of Hardware Trojan Taxonomy and Detection[J]. IEEE Design & Test of Comouters, 2010, 27(1): 10-25.
  • 6Agrawal D, Baktir S, Karakoyunlu D. Trojan Detection Using IC Fingerprinting[C]//Proc. of IEEE Symposium on Security and Privacy. Berkeley, USA: IEEE Press, 2007.
  • 7Rad R, Plusquellic J, Tehranipoor M. A Sensitivity Analysis of Power Signal Methods for Detecting Hardware Trojans Under Real Process and Environmental Conditions[J]. IEEE Transactions on Very Large Scale Integration Systems, 2010, 18(12): 1735-1744.
  • 8Rad R, Plusquellic J, Tehranipoor M. Sensitivity Analysis to Hardware Trojans Using Power Supply Transient Signals[C]//Proc. of IEEE International Workshop on Hardware-oriented Security and Trust. Los Angeles, USA: IEEE Press, 2008.
  • 9Koushanfar F, Mirhoseini A. A Unified Framework for Multi- modal Submodular Integrated Circuits Trojan Detection[J]. IEEE Transactions on Information Forensics and Security, 2011, 6(1): 162-174.
  • 10Brier E, Clavier C, Olivier F. Correlation Power Analysis with a Leakage Model[C]//Proc. of CHES'04. Cambridge, USA: Springer, 2004.

二级参考文献6

  • 1Wang Xiaoxiao,Tehranipoor M,Plusquellic J.Detecting Malicious Inclusions in Secure Hardware:Challenges and Solutions[C] //Proc.of the 1st International Workshop on Hardware Oriented Security and Trust.[S.l.] :IEEE Press,2008:15-19.
  • 2Defense Science Board.Defense Science Board Task Force on High Performance Microchip Supply[EB/OL].(2005-02-10).http://www.acq.osd.mil/dsb/reports/2005-02-HPMSReportFinal.pdf.
  • 3King S T,Tucek J,Cozzie A,et al.Designing and Implementing Malicious Hardware[C] //Proc.of the 1st USENIX Workshop on Large-scale Exploits and Emergent Threats.Berkeley,USA:USENIX Association,2008:1-8.
  • 4Agrawal D,Baktir S,Karakoyunlu D,et al.Trojan Detection Using IC Fingerprinting[C] //Proc.of IEEE Symposium on Security and Privacy.[S.l.] :IEEE Press,2007:296-310.
  • 5Lin Lang,Burleson W,Paar C.MOLES:Malicious Off-chip Leakage Enabled by Side-channels[C] //Pros.of International Conference on Computer-aided Design.San Jose,USA:[s.n.] ,2009.
  • 6杜之波,陈运,吴震,陈俊,周俐莎.防范边信道攻击的逆伪操作实现算法[J].计算机工程,2010,36(3):131-133. 被引量:9

共引文献11

同被引文献64

  • 1邢强,骆丽.集成电路设计中IP核的保护措施[J].中国集成电路,2006,15(6):73-75. 被引量:2
  • 2苏静,赵毅强,何家骥,刘沈丰.旁路信号主成分分析的欧式距离硬件木马检测[J].微电子学与计算机,2015,32(1):1-4. 被引量:13
  • 3罗宏伟.集成电路芯片安全隐患检测技术[J].半导体技术,2007,32(12):1094-1097. 被引量:5
  • 4Tehranipoor M,Koushanfar F.A survey of hardware Trojan taxonomy and detection[J].IEEE Design&Test of Computers,2010,27(1):10-25.
  • 5Rostami M,Koushanfar F,Rajendran J,et al.Hardware security:threat models and metrics[C]∥Proceedings of the International Conference on ComputerAided Design.New York:IEEE Press,2013:819-823.
  • 6Narasimhan S,Du D,Chakraborty R S,et al.Hardware trojan detection by multiple-parameter sidechannel analysis[J].IEEE Transactions on Computers,2013,62(11):2183-2195.
  • 7Wang C,Li J,Yu M,et al.An intelligent classification method for Trojan detection based on side-channel analysis[J].IEICE Electronics Express,2013,10(17):1-6.
  • 8Reece T,Robinson W H.Analysis of data-leak hardware Trojans in AES cryptographic circuits[C]∥Proc of Technologies for Homeland Security(HST),New York:IEEE Press,2013:467-472.
  • 9Agrawal D,Baktir S,Karakoyunlu D,et al.Trojan Detection Using IC Fingerprinting[C]//Proceedings of IEEE Sympo-sium on Security and Privacy.Washington D.C.,USA:IEEE Press,2007:296-310.
  • 10Tehranipoor M,Koushanfar F.A Survey of Hardware Trojan Taxonomy and Detection[C]//Proceedings of IEEE Conference on Design & Test of Computers.Washington D.C.,USA:IEEE Press,2009:10-25.

引证文献9

二级引证文献35

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部