Skip to main content

Detecting Hardware Trojans by Reducing Rarity of Transitions in ICs

  • Conference paper
  • First Online:
VLSI Design and Test (VDAT 2018)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 892))

Included in the following conference series:

  • 1325 Accesses

Abstract

The fabless nature of the integrated circuits (ICs) manufacturing industry has made it prone to various kinds of attacks that can compromise the security of the IC. The inclusion of malicious circuitry in the original IC is one such attacks which has the potential to create a critical failure in the functioning of the ICs. Such kinds of clandestine circuitry is known as Hardware Trojan Horses (HTH) and they are often inserted in the circuit in such a way that they are very difficult to detect during the testing phase. The secretive nature of HT is attributed to the fact that they are often inserted in the parts of the IC where there is relatively less transitions. In this paper, a technique is suggested that aids in raising the number of transitions all over the IC which in turn helps in stimulating and/or activating the malicious HT circuit. The transition probability is increased in the IC by using 2-to-1 MUXs which are inserted in specific parts of the circuit. The 2-to-1 MUXs feed signals to the various parts of the IC with respect to weighted signal probability during the testing phase. The main goal of this paper is to increase the overall transition probability throughout the IC with an optimal number of 2-to-1 MUX insertions.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Aarestad, J., Acharyya, D., Rad, R., Plusquellic, J.: Detecting Trojans through leakage current analysis using multiple supply pad \({I}_{rm DDQ}\)s. IEEE Trans. Inf. Forensics Secur. 5(4), 893–904 (2010). https://doi.org/10.1109/TIFS.2010.2061228

    Article  Google Scholar 

  2. Adee, S.: The hunt for the kill switch. IEEE Spectrum 45(5), 34–39 (2008). https://doi.org/10.1109/MSPEC.2008.4505310

    Article  Google Scholar 

  3. Banga, M., Hsiao, M.S.: A region based approach for the identification of hardware Trojans. In: 2008 IEEE International Workshop on Hardware-Oriented Security and Trust, pp. 40–47, June 2008. https://doi.org/10.1109/HST.2008.4559047

  4. Bhunia, S., Hsiao, M.S., Banga, M., Narasimhan, S.: Hardware Trojan attacks: threat analysis and countermeasures. Proc. IEEE 102(8), 1229–1247 (2014). https://doi.org/10.1109/JPROC.2014.2334493

    Article  Google Scholar 

  5. Bowman, K.A., Tang, X., Eble, J.C., Menldl, J.D.: Impact of extrinsic and intrinsic parameter fluctuations on CMOS circuit performance. IEEE J. Solid-State Circuits 35(8), 1186–1193 (2000). https://doi.org/10.1109/4.859508

    Article  Google Scholar 

  6. Chakraborty, R.S., Bhunia, S.: Security against hardware Trojan through a novel application of design obfuscation. In: 2009 IEEE/ACM International Conference on Computer-Aided Design - Digest of Technical Papers, pp. 113–116, November 2009. https://doi.org/10.1145/1687399.1687424

  7. Chakraborty, R.S., Bhunia, S.: Security against hardware Trojan attacks using key-based design obfuscation. J. Electron. Test. 27(6), 767–785 (2011). https://doi.org/10.1007/s10836-011-5255-2

    Article  Google Scholar 

  8. Chakraborty, R.S., Wolff, F., Paul, S., Papachristou, C., Bhunia, S.: MERO: a statistical approach for hardware Trojan detection. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 396–410. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-04138-9_28

    Chapter  Google Scholar 

  9. Huang, Y., Bhunia, S., Mishra, P.: MERS: statistical test generation for side-channel analysis based Trojan detection. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. CCS 2016, pp. 130–141. ACM, New York (2016). https://doi.org/10.1145/2976749.2978396

  10. Jin, Y., Makris, Y.: Hardware Trojan detection using path delay fingerprint. In: 2008 IEEE International Workshop on Hardware-Oriented Security and Trust, pp. 51–57, June 2008. https://doi.org/10.1109/HST.2008.4559049

  11. Narasimhan, S., et al.: Hardware Trojan detection by multiple-parameter side-channel analysis. IEEE Trans. Comput. 62(11), 2183–2195 (2013). https://doi.org/10.1109/TC.2012.200

    Article  MathSciNet  MATH  Google Scholar 

  12. Rai, D., Lach, J.: Performance of delay-based Trojan detection techniques under parameter variations. In: 2009 IEEE International Workshop on Hardware-Oriented Security and Trust, pp. 58–65, July 2009. https://doi.org/10.1109/HST.2009.5224966

  13. Rostami, M., Koushanfar, F., Karri, R.: A primer on hardware security: models, methods, and metrics. Proc. IEEE 102(8), 1283–1295 (2014). https://doi.org/10.1109/JPROC.2014.2335155

    Article  Google Scholar 

  14. Saha, S., Chakraborty, R.S., Nuthakki, S.S., Anshul, Mukhopadhyay, D.: Improved test pattern generation for hardware Trojan detection using genetic Algorithm and Boolean satisfiability. In: Güneysu, T., Handschuh, H. (eds.) Cryptographic Hardware and Embedded Systems - CHES 2015. LNCS, vol. 9293, pp. 577–596. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48324-4_29

    Google Scholar 

  15. Salmani, H., Tehranipoor, M., Plusquellic, J.: A novel technique for improving hardware Trojan detection and reducing Trojan activation time. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 20(1), 112–125 (2012). https://doi.org/10.1109/TVLSI.2010.2093547

    Article  Google Scholar 

  16. Shekarian, S.M.H., Zamani, M.S., Alami, S.: Neutralizing a design-for-hardware-trust technique. In: The 17th CSI International Symposium on Computer Architecture Digital Systems (CADS 2013), pp. 73–78, October 2013. https://doi.org/10.1109/CADS.2013.6714240

  17. Tehranipoor, M., Koushanfar, F.: A survey of hardware Trojan taxonomy and detection. IEEE Des. Test Comput. 27(1), 10–25 (2010). https://doi.org/10.1109/MDT.2010.7

    Article  Google Scholar 

  18. Wang, X., Tehranipoor, M., Plusquellic, J.: Detecting malicious inclusions in secure hardware: challenges and solutions. In: 2008 IEEE International Workshop on Hardware-Oriented Security and Trust, pp. 15–19, June 2008. https://doi.org/10.1109/HST.2008.4559039

  19. Zhou, B., Zhang, W., Thambipillai, S., Jin, J.T.K., Chaturvedi, V., Luo, T.: Cost-efficient acceleration of hardware Trojan detection through fan-out cone analysis and weighted random pattern technique. IEEE Trans. Comput.-Aided Des. Integr. Circuits Syst. 35(5), 792–805 (2016). https://doi.org/10.1109/TCAD.2015.2460551

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tapobrata Dhar .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Dhar, T., Roy, S.K., Giri, C. (2019). Detecting Hardware Trojans by Reducing Rarity of Transitions in ICs. In: Rajaram, S., Balamurugan, N., Gracia Nirmala Rani, D., Singh, V. (eds) VLSI Design and Test. VDAT 2018. Communications in Computer and Information Science, vol 892. Springer, Singapore. https://doi.org/10.1007/978-981-13-5950-7_15

Download citation

  • DOI: https://doi.org/10.1007/978-981-13-5950-7_15

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-13-5949-1

  • Online ISBN: 978-981-13-5950-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics