Skip to main content

13.03.2024

Post-configuration Activation of Hardware Trojans in FPGAs

verfasst von: Qazi Arbab Ahmed, Tobias Wiersema, Marco Platzner

Erschienen in: Journal of Hardware and Systems Security

Einloggen, um Zugang zu erhalten

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The battle of developing hardware Trojans and corresponding countermeasures has taken adversaries towards ingenious ways of compromising hardware designs by circumventing even advanced testing and verification methods. Besides conventional methods of inserting Trojans into a design by a malicious entity, the design flow for field-programmable gate arrays (FPGAs) can also be surreptitiously compromised to perform successful attacks that result in malfunctions or information leakages. In this paper, we introduce a mechanism for the post-configuration activation of a Trojan that leverages malicious routing so that the attacker can leave the Trojan circuit in an undetectable dormant state even in the generated and transmitted bitstream. The Trojan is designed, for example, by adding an enable signal that is routed to an unused primary input/output of the FPGA or by attaching the payload via one route to the remaining design, and then that new route is disconnected during place-and-route and only re-connected when the FPGA is being programmed. The trigger can thus only be activated once the circuit is on the device, which leaves the Trojan dormant in all verification and pre-silicon testing steps. This Trojan can therefore currently neither be prevented by conventional testing and verification methods nor by bitstream-level verification techniques. Since our method ensures that the malicious circuitry is only active in the field, the approach works also quite well with triggerless (always-on) Trojans that have a negligible impact on the overall area and power consumption of the circuit and can thus easily escape detection by fingerprinting techniques using side-channel analyses.
Literatur
6.
Zurück zum Zitat Putnam A, Caulfield AM, Chung ES, Chiou D, Constantinides K, Demme J, Esmaeilzadeh H, Fowers J, Gopal GP, Gray J, Haselman M, Hauck S, Heil S, Hormati A, Kim JY, Lanka S, Larus J, Peterson E, Pope S, Smith A, Thong J, Xiao PY, Burger D (2014) A reconfigurable fabric for accelerating large-scale datacenter services. SIGARCH Comput Archit News 42(3):13–24. https://doi.org/10.1145/2678373.2665678CrossRef Putnam A, Caulfield AM, Chung ES, Chiou D, Constantinides K, Demme J, Esmaeilzadeh H, Fowers J, Gopal GP, Gray J, Haselman M, Hauck S, Heil S, Hormati A, Kim JY, Lanka S, Larus J, Peterson E, Pope S, Smith A, Thong J, Xiao PY, Burger D (2014) A reconfigurable fabric for accelerating large-scale datacenter services. SIGARCH Comput Archit News 42(3):13–24. https://​doi.​org/​10.​1145/​2678373.​2665678CrossRef
7.
Zurück zum Zitat Bhunia S, Hsiao MS, Banga M, Narasimhan S (2014) Hardware Trojan attacks: Threat analysis and countermeasures. Proc IEEE 102(8):1229–1247CrossRef Bhunia S, Hsiao MS, Banga M, Narasimhan S (2014) Hardware Trojan attacks: Threat analysis and countermeasures. Proc IEEE 102(8):1229–1247CrossRef
9.
Zurück zum Zitat Mirzargar SS, Stojilovic M (2019) Physical side-channel attacks and covert communication on FPGAs: a survey. In: 2019 29th International Conference on Field Programmable Logic and Applications (FPL), IEEE, Barcelona, Spain, pp 202–210. https://doi.org/10.1109/FPL.2019.00039 Mirzargar SS, Stojilovic M (2019) Physical side-channel attacks and covert communication on FPGAs: a survey. In: 2019 29th International Conference on Field Programmable Logic and Applications (FPL), IEEE, Barcelona, Spain, pp 202–210. https://​doi.​org/​10.​1109/​FPL.​2019.​00039
10.
Zurück zum Zitat Ender M, Ghandali S, Moradi A, Paar C (2017) The first thorough side-channel hardware Trojan. In: Takagi T, Peyrin T (eds) Advances in Cryptology - ASIACRYPT 2017. Springer International Publishing, Cham, pp 755–780CrossRef Ender M, Ghandali S, Moradi A, Paar C (2017) The first thorough side-channel hardware Trojan. In: Takagi T, Peyrin T (eds) Advances in Cryptology - ASIACRYPT 2017. Springer International Publishing, Cham, pp 755–780CrossRef
11.
Zurück zum Zitat Hutter M, Mangard S, Feldhofer M (2007) Power and EM attacks on passive \(13.56\,\rm MHz\) RFID devices. In: Proceedings of the 9th International Workshop on Cryptographic Hardware and Embedded Systems, Springer-Verlag, Berlin, Heidelberg, CHES ’07, pp 320–333. https://doi.org/10.1007/978-3-540-74735-2_22 Hutter M, Mangard S, Feldhofer M (2007) Power and EM attacks on passive \(13.56\,\rm MHz\) RFID devices. In: Proceedings of the 9th International Workshop on Cryptographic Hardware and Embedded Systems, Springer-Verlag, Berlin, Heidelberg, CHES ’07, pp 320–333. https://​doi.​org/​10.​1007/​978-3-540-74735-2_​22
12.
13.
Zurück zum Zitat Lin L, Kasper M, Güneysu T, Paar C, Burleson W (2009b) Trojan side-channels: lightweight hardware Trojans through side-channel engineering. In: Clavier C, Gaj K (eds) Cryptographic Hardware and Embedded Systems - CHES 2009, vol 5747, Springer Berlin Heidelberg, Berlin, Heidelberg, pp 382–395. https://doi.org/10.1007/978-3-642-04138-9_27. Series Title: Lecture Notes in Computer Science Lin L, Kasper M, Güneysu T, Paar C, Burleson W (2009b) Trojan side-channels: lightweight hardware Trojans through side-channel engineering. In: Clavier C, Gaj K (eds) Cryptographic Hardware and Embedded Systems - CHES 2009, vol 5747, Springer Berlin Heidelberg, Berlin, Heidelberg, pp 382–395. https://​doi.​org/​10.​1007/​978-3-642-04138-9_​27. Series Title: Lecture Notes in Computer Science
16.
Zurück zum Zitat Hicks M, Finnicum M, King ST, Martin MMK, Smith JM (2010) Overcoming an untrusted computing base: detecting and removing malicious hardware automatically. In: 2010 IEEE Symposium on Security and Privacy, IEEE, pp 159–172. https://doi.org/10.1109/SP.2010.18 Hicks M, Finnicum M, King ST, Martin MMK, Smith JM (2010) Overcoming an untrusted computing base: detecting and removing malicious hardware automatically. In: 2010 IEEE Symposium on Security and Privacy, IEEE, pp 159–172. https://​doi.​org/​10.​1109/​SP.​2010.​18
17.
Zurück zum Zitat Waksman A, Suozzo M, Sethumadhavan S (2013) FANCI: identification of stealthy malicious logic using Boolean functional analysis. In: Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, ACM, New York, NY, USA, CCS ’13, pp 697–708. https://doi.org/10.1145/2508859.2516654 Waksman A, Suozzo M, Sethumadhavan S (2013) FANCI: identification of stealthy malicious logic using Boolean functional analysis. In: Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, ACM, New York, NY, USA, CCS ’13, pp 697–708. https://​doi.​org/​10.​1145/​2508859.​2516654
18.
19.
Zurück zum Zitat Ahmed QA, Wiersema T, Platzner M (2019) Proof-carrying hardware versus the stealthy malicious LUT hardware Trojan. In: Hochberger C, Nelson B, Koch A, Woods R, Diniz P (eds) Applied Reconfigurable Computing, Springer International Publishing, Cham, pp 127–136. https://doi.org/10.1007/978-3-030-17227-5_10 Ahmed QA, Wiersema T, Platzner M (2019) Proof-carrying hardware versus the stealthy malicious LUT hardware Trojan. In: Hochberger C, Nelson B, Koch A, Woods R, Diniz P (eds) Applied Reconfigurable Computing, Springer International Publishing, Cham, pp 127–136. https://​doi.​org/​10.​1007/​978-3-030-17227-5_​10
28.
Zurück zum Zitat Hasegawa K, Yanagisawa M, Togawa N (2017) Hardware Trojans classification for gate-level netlists using multi-layer neural networks. In: 2017 IEEE 23rd International Symposium on On-Line Testing and Robust System Design (IOLTS), IEEE, Thessaloniki, Greece, pp 227–232. https://doi.org/10.1109/IOLTS.2017.8046227 Hasegawa K, Yanagisawa M, Togawa N (2017) Hardware Trojans classification for gate-level netlists using multi-layer neural networks. In: 2017 IEEE 23rd International Symposium on On-Line Testing and Robust System Design (IOLTS), IEEE, Thessaloniki, Greece, pp 227–232. https://​doi.​org/​10.​1109/​IOLTS.​2017.​8046227
29.
Zurück zum Zitat Yoon J, Seo Y, Jang J, Cho M, Kim J, Kim H, Kwon T (2018) A bitstream reverse engineering tool for FPGA hardware Trojan detection. In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, ACM, Toronto Canada, pp 2318–2320. https://doi.org/10.1145/3243734.3278487 Yoon J, Seo Y, Jang J, Cho M, Kim J, Kim H, Kwon T (2018) A bitstream reverse engineering tool for FPGA hardware Trojan detection. In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, ACM, Toronto Canada, pp 2318–2320. https://​doi.​org/​10.​1145/​3243734.​3278487
30.
Zurück zum Zitat Zhang T, Wang J, Guo S, Chen Z (2019) A comprehensive FPGA reverse engineering tool-chain: from bitstream to RTL code. IEEE Access 7:38379–38389CrossRef Zhang T, Wang J, Guo S, Chen Z (2019) A comprehensive FPGA reverse engineering tool-chain: from bitstream to RTL code. IEEE Access 7:38379–38389CrossRef
31.
Zurück zum Zitat Asadi Kouhanjani MR, Jahangir AH (2018) Improving hardware Trojan detection using scan chain based ring oscillators. Microprocess Microsyst 63:55–65CrossRef Asadi Kouhanjani MR, Jahangir AH (2018) Improving hardware Trojan detection using scan chain based ring oscillators. Microprocess Microsyst 63:55–65CrossRef
32.
Zurück zum Zitat Hamalainen P, Alho T, Hannikainen M, Hamalainen T (2006) Design and implementation of low-area and low-power AES encryption hardware core. In: 9th EUROMICRO Conference on Digital System Design (DSD’06), pp 577–583. https://doi.org/10.1109/DSD.2006.40 Hamalainen P, Alho T, Hannikainen M, Hamalainen T (2006) Design and implementation of low-area and low-power AES encryption hardware core. In: 9th EUROMICRO Conference on Digital System Design (DSD’06), pp 577–583. https://​doi.​org/​10.​1109/​DSD.​2006.​40
39.
Zurück zum Zitat He J, Zhao Y, Guo X, Jin Y (2017) Hardware Trojan detection through chip-free electromagnetic side-channel statistical analysis. IEEE Trans Very Large Scale Integr (VLSI) Syst 25(10):2939–2948. https://doi.org/10.1109/TVLSI.2017.2727985. Conference Name: IEEE Transactions on Very Large Scale Integration (VLSI) Systems He J, Zhao Y, Guo X, Jin Y (2017) Hardware Trojan detection through chip-free electromagnetic side-channel statistical analysis. IEEE Trans Very Large Scale Integr (VLSI) Syst 25(10):2939–2948. https://​doi.​org/​10.​1109/​TVLSI.​2017.​2727985. Conference Name: IEEE Transactions on Very Large Scale Integration (VLSI) Systems
41.
Zurück zum Zitat Ngo XT, Exurville I, Bhasin S, Danger JL, Guilley S, Najm Z, Rigaud JB, Robisson B (2015) Hardware Trojan detection by delay and electromagnetic measurements. In: 2015 Design, Automation Test in Europe Conference Exhibition (DATE), pp 782–787. https://doi.org/10.7873/DATE.2015.1103 Ngo XT, Exurville I, Bhasin S, Danger JL, Guilley S, Najm Z, Rigaud JB, Robisson B (2015) Hardware Trojan detection by delay and electromagnetic measurements. In: 2015 Design, Automation Test in Europe Conference Exhibition (DATE), pp 782–787. https://​doi.​org/​10.​7873/​DATE.​2015.​1103
45.
Zurück zum Zitat Umuroglu Y, Fraser NJ, Gambardella G, Blott M, Leong P, Jahre M, Vissers K (2017) FINN: a framework for fast, scalable binarized neural network inference. In: Proceedings of the 2017 ACM/SIGDA International Symposium on Field-Programmable Gate Arrays, Association for Computing Machinery, New York, NY, USA, FPGA ’17, pp 65–74. https://doi.org/10.1145/3020078.3021744 Umuroglu Y, Fraser NJ, Gambardella G, Blott M, Leong P, Jahre M, Vissers K (2017) FINN: a framework for fast, scalable binarized neural network inference. In: Proceedings of the 2017 ACM/SIGDA International Symposium on Field-Programmable Gate Arrays, Association for Computing Machinery, New York, NY, USA, FPGA ’17, pp 65–74. https://​doi.​org/​10.​1145/​3020078.​3021744
51.
Zurück zum Zitat Rad RM, Wang X, Tehranipoor M, Plusquellic J (2008) Power supply signal calibration techniques for improving detection resolution to hardware Trojans. In: 2008 IEEE/ACM International Conference on Computer-Aided Design, IEEE, San Jose, CA, USA, pp 632–639. https://doi.org/10.1109/ICCAD.2008.4681643 Rad RM, Wang X, Tehranipoor M, Plusquellic J (2008) Power supply signal calibration techniques for improving detection resolution to hardware Trojans. In: 2008 IEEE/ACM International Conference on Computer-Aided Design, IEEE, San Jose, CA, USA, pp 632–639. https://​doi.​org/​10.​1109/​ICCAD.​2008.​4681643
Metadaten
Titel
Post-configuration Activation of Hardware Trojans in FPGAs
verfasst von
Qazi Arbab Ahmed
Tobias Wiersema
Marco Platzner
Publikationsdatum
13.03.2024
Verlag
Springer International Publishing
Erschienen in
Journal of Hardware and Systems Security
Print ISSN: 2509-3428
Elektronische ISSN: 2509-3436
DOI
https://doi.org/10.1007/s41635-024-00147-5