Skip to main content

Security Against Hardware Trojan Attacks Through a Novel Chaos FSM and Delay Chains Array PUF Based Design Obfuscation Scheme

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 9483))

Abstract

Hardware Trojan has emerged as a major security concern for integrated circuits. This paper presents a novel design obfuscation scheme against hardware Trojan attacks based on chaos finite state machine (FSM) and delay chains array physical unclonable function (PUF). We exploits the pseudo-random characteristics of the M-sequences to propose a chaos FSM design method which can generate exponentially many random states and transitions to obfuscate the chip’s functional states with low overhead. The chip’s functionalities are locked and obfuscated and would not be functional without a unique key that can only be computed by the designer. We also propose a new PUF construction method, named delay chains array PUF (DAPUF), to extract the unique power-up state for each chip which is corresponding to a unique key sequence. We introduce confusions between delay chains to achieve avalanche effects of the PUF outputs. Thus the proposed DAPUF approach can provide large number of PUF instances with high accuracy and reverse-engineering resistant. Through the proposed obfuscation scheme, the designer can control the IC’s operation modes (chaos mode and normal mode) and functionalities, and can also remotely disable the chips when hardware Trojan insertion is revealed. The functional obfuscation prevents the adversary from understanding the real functionalities of the circuit as well as the real rare events in the internal nodes, thus making it difficult for the adversary to insert hard-to-detect Trojans. It also makes the inserted Trojans become invalid since the Trojans are most likely inserted in the chaos mode and will be activated only in the chaos mode. Both simulation experiments on benchmark circuits and hardware evaluations on FPGA show the security, low overhead and practicality of the proposed method.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Bhunia, S., Hsiao, M.S., Banga, M., Narasimhan, S.: Hardware Trojan attacks: threat analysis and countermeasures. Proc. IEEE 102(8), 1229–1247 (2014)

    Article  Google Scholar 

  2. Rostami, M., Koushanfar, F., Karri, R.: A primer on hardware security: models, methods, and metrics. Proc. IEEE 102(8), 1283–1295 (2014)

    Article  Google Scholar 

  3. Bhunia, S., Abramovici, M., Agarwal, D., Bradley, P., Hsiao, M.S., Plusquellic, J., Tehranipoor, M.: Protection against hardware Trojan attacks: towards a comprehensive solution. IEEE Des. Test 30(3), 6–17 (2013)

    Article  Google Scholar 

  4. Agrawal, D., Baktır, S., Karakoyunlu, D., Rohatgi, P., Sunar, B.: Trojan detection using IC fingerprinting. In: Proceedings of IEEE Symposium on Security and Privacy (SP 2007), pp. 296–310. Berkeley, California, 20–23 May 2007

    Google Scholar 

  5. Nowroz, A.N., Hu, K., Koushanfar, F., Reda, S.: Novel techniques for high-sensitivity hardware Trojan detection using thermal and power maps. IEEE Trans. Comput.-Aided Des. Integr. Circuits Syst. 33(12), 1792–1805 (2014)

    Article  Google Scholar 

  6. Potkonjak, M., Nahapetian, A., Nelson, M., Massey, T.: Hardware Trojan horse detection using gate-level characterization. In: 46th Design Automation Conference (DAC 2009), pp. 688–693. San Francisco, California, USA, 26–31 July 2009

    Google Scholar 

  7. Banga, M., Hsiao, M.S.: A region based approach for the identification of hardware Trojans. In: IEEE International Workshop on Hardware-Oriented Security and Trust (HOST 2008), pp. 40–47. Anaheim, CA, 9–9 June 2008

    Google Scholar 

  8. Wei, S., Potkonjak, M.: Scalable hardware Trojan diagnosis. IEEE Trans. Very Large Scale Integr. VLSI Syst. 20(6), 1049–1057 (2012)

    Article  Google Scholar 

  9. Davoodi, A., Li, M., Tehranipoor, M.: A sensor-assisted self-authentication framework for hardware Trojan detection. IEEE Des. Test 30(5), 74–82 (2013)

    Article  Google Scholar 

  10. Wei, S., Potkonjak, M.: Self-consistency and consistency-based detection and diagnosis of malicious circuitry. IEEE Trans. Very Large Scale Integr. VLSI Syst. 22(9), 1845–1853 (2014)

    Article  Google Scholar 

  11. Xiao, K., Forte, D., Tehranipoor, M.: A novel built-in self-authentication technique to prevent inserting hardware Trojans. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 33(12), 1778–1791 (2014)

    Article  Google Scholar 

  12. Cao, Y., Chang, C.-H., Chen, S.: A cluster-based distributed active current sensing circuit for hardware Trojan detection. IEEE Trans. Inf. Forensics Secur. 9(12), 2220–2231 (2014)

    Article  Google Scholar 

  13. Chakraborty, R.S., Bhunia, S.: Security against hardware Trojan through a novel application of design obfuscation. In: IEEE/ACM International Conference on Computer-Aided Design (ICCAD), pp. 113–116. San Jose, California, 2–5 November 2009

    Google Scholar 

  14. Chakraborty, R.S., Bhunia, S.: Security against hardware Trojan attacks using key-based design obfuscation. J. Electron. Test. 27, 767–785 (2011). Springer

    Article  Google Scholar 

  15. Klapper, A., Goresky, M.: 2-Adic shift registers. In: Anderson, R. (ed.) FSE 1993. LNCS, vol. 809. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  16. Alkabani, Y.M., Koushanfar, F.: Active hardware metering for intellectual property protection and security. In: Proceedings of USENIX Security Symposium, pp. 291–306. Berkeley, CA, USA (2007)

    Google Scholar 

  17. Zou, J., Yu, W., Chen, Q.: Resolution of time-interval measurement based on chain delay difference of FPGA (in Chinese). Opt. Optoelectron. Technol. 12(5), 43–45 (2014)

    Google Scholar 

Download references

Acknowledgments

This work is supported by Natural Science Foundation of Jiangsu Province, Chinese Postdoctoral Science Foundation, Jiangsu Province Postdoctoral Science Foundation, and Open Project Foundation of Information Technology Research Base of Civil Aviation Administration of China (NO. CAAC-ITRB-201405).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mingfu Xue .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Xue, M., Wang, J., Wang, Y., Hu, A. (2015). Security Against Hardware Trojan Attacks Through a Novel Chaos FSM and Delay Chains Array PUF Based Design Obfuscation Scheme. In: Huang, Z., Sun, X., Luo, J., Wang, J. (eds) Cloud Computing and Security. ICCCS 2015. Lecture Notes in Computer Science(), vol 9483. Springer, Cham. https://doi.org/10.1007/978-3-319-27051-7_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-27051-7_2

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-27050-0

  • Online ISBN: 978-3-319-27051-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics