Skip to main content

2018 | OriginalPaper | Buchkapitel

3. Hardware Trojan Attacks in SoC and NoC

verfasst von : Rajesh JS, Koushik Chakraborty, Sanghamitra Roy

Erschienen in: The Hardware Trojan War

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Over the last decade, a tremendous amount of time, effort, and money has been dedicated to the design of secure and reliable computing hardware. However, the changing electronic design landscape has brought forth unique challenges to system security. The evolution of complex system on chip has pushed for a rapid adoption of horizontal integration strategy, where pre-verified third-party modular IP blocks from multiple vendors from around the world are integrated onto a single substrate. Key to this IP integration is the network-on-chip interconnection fabric that aids seamless communications among these diverse blocks. This chapter studies the emerging Trojan attacks and security techniques employed in system-on-chip security, with a special emphasis on hardware Trojans in the NoC.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
b The part of the system that is attacked and the type of attack
 
2
c The part of the system where a protection mechanism is implemented to prevent the attack
 
3
d The triggering mechanism in case of a hardware Trojan
 
Literatur
1.
Zurück zum Zitat D.M. Ancajas, K. Chakraborty, S. Roy, Fort-NoCs: mitigating the threat of a compromised NoC, in Proceedings of the 51st Annual Design Automation Conference (ACM, 2014) D.M. Ancajas, K. Chakraborty, S. Roy, Fort-NoCs: mitigating the threat of a compromised NoC, in Proceedings of the 51st Annual Design Automation Conference (ACM, 2014)
2.
Zurück zum Zitat J. Balasch, B. Gierlichs, I. Verbauwhede, Electromagnetic circuit fingerprints for hardware trojan detection, in 2015 IEEE International Symposium on Electromagnetic Compatibility (EMC) (IEEE, 2015) J. Balasch, B. Gierlichs, I. Verbauwhede, Electromagnetic circuit fingerprints for hardware trojan detection, in 2015 IEEE International Symposium on Electromagnetic Compatibility (EMC) (IEEE, 2015)
3.
Zurück zum Zitat A. Basak, S. Bhunia, S. Ray, A flexible architecture for systematic implementation of SoC security policies, in Proceedings of the IEEE/ACM International Conference on Computer-Aided Design (IEEE Press, 2015) A. Basak, S. Bhunia, S. Ray, A flexible architecture for systematic implementation of SoC security policies, in Proceedings of the IEEE/ACM International Conference on Computer-Aided Design (IEEE Press, 2015)
4.
Zurück zum Zitat T. Boraten, A.K. Kodi, Packet security with path sensitization for NoCs, in Proceedings of the 2016 Conference on Design, Automation and Test in Europe (EDA Consortium, 2016) T. Boraten, A.K. Kodi, Packet security with path sensitization for NoCs, in Proceedings of the 2016 Conference on Design, Automation and Test in Europe (EDA Consortium, 2016)
5.
Zurück zum Zitat T. Boraten, A.K. Kodi, Mitigation of denial of service attack with hardware Trojans in NoC architectures, in 2016 IEEE International Parallel and Distributed Processing Symposium (IEEE, 2016) T. Boraten, A.K. Kodi, Mitigation of denial of service attack with hardware Trojans in NoC architectures, in 2016 IEEE International Parallel and Distributed Processing Symposium (IEEE, 2016)
6.
Zurück zum Zitat T. Boraten, D. DiTomaso, A.K. Kodi, Secure model checkers for Network-on-Chip (NoC) architectures, in 2016 International Great Lakes Symposium on VLSI (IEEE, 2016) T. Boraten, D. DiTomaso, A.K. Kodi, Secure model checkers for Network-on-Chip (NoC) architectures, in 2016 International Great Lakes Symposium on VLSI (IEEE, 2016)
7.
Zurück zum Zitat D. Du et al., Self-referencing: a scalable side-channel approach for hardware Trojan detection, in International Workshop on Cryptographic Hardware and Embedded Systems (Springer, Berlin/Heidelberg, 2010) D. Du et al., Self-referencing: a scalable side-channel approach for hardware Trojan detection, in International Workshop on Cryptographic Hardware and Embedded Systems (Springer, Berlin/Heidelberg, 2010)
8.
Zurück zum Zitat E. Dubrova et al., Keyed logic BIST for Trojan detection in SoC, in 2014 International Symposium on System-on-Chip (SoC) (IEEE, 2014) E. Dubrova et al., Keyed logic BIST for Trojan detection in SoC, in 2014 International Symposium on System-on-Chip (SoC) (IEEE, 2014)
9.
Zurück zum Zitat S. Evain, J.-P. Diguet, From NoC security analysis to design solutions, in IEEE Workshop on Signal Processing Systems Design and Implementation (IEEE, 2005) S. Evain, J.-P. Diguet, From NoC security analysis to design solutions, in IEEE Workshop on Signal Processing Systems Design and Implementation (IEEE, 2005)
10.
11.
Zurück zum Zitat J. Frey, Q. Yu, Exploiting state obfuscation to detect hardware trojans in NoC network interfaces, in 2015 IEEE 58th International Midwest Symposium on Circuits and Systems (MWSCAS) (IEEE, 2015) J. Frey, Q. Yu, Exploiting state obfuscation to detect hardware trojans in NoC network interfaces, in 2015 IEEE 58th International Midwest Symposium on Circuits and Systems (MWSCAS) (IEEE, 2015)
12.
Zurück zum Zitat C.H. Gebotys, R.J. Gebotys, A framework for security on NoC technologies, in Proceedings of the IEEE Computer Society Annual Symposium on VLSI (IEEE, 2003) C.H. Gebotys, R.J. Gebotys, A framework for security on NoC technologies, in Proceedings of the IEEE Computer Society Annual Symposium on VLSI (IEEE, 2003)
13.
Zurück zum Zitat X. Guo et al., Scalable SoC trust verification using integrated theorem proving and model checking, in 2016 IEEE International Symposium on Hardware Oriented Security and Trust (HOST) (IEEE, 2016) X. Guo et al., Scalable SoC trust verification using integrated theorem proving and model checking, in 2016 IEEE International Symposium on Hardware Oriented Security and Trust (HOST) (IEEE, 2016)
14.
Zurück zum Zitat Y. Jin, D. Oliveira, Trustworthy SoC architecture with on-demand security policies and HW-SW cooperation, in 5th Workshop on SoCs, Heterogeneous Architectures and Workloads (SHAW-5), 2014 Y. Jin, D. Oliveira, Trustworthy SoC architecture with on-demand security policies and HW-SW cooperation, in 5th Workshop on SoCs, Heterogeneous Architectures and Workloads (SHAW-5), 2014
15.
Zurück zum Zitat H.K. Kapoor et al., A security framework for NoC using authenticated encryption and session keys. Circuits Syst. Signal Process. 32(6), 2605–2622 (2013)MathSciNetCrossRef H.K. Kapoor et al., A security framework for NoC using authenticated encryption and session keys. Circuits Syst. Signal Process. 32(6), 2605–2622 (2013)MathSciNetCrossRef
16.
Zurück zum Zitat L.-W. Kim, J.D. Villasenor, Dynamic function replacement for system-on-chip security in the presence of hardware-based attacks. IEEE Trans. Reliab. 63(2), 661–675 (2014)CrossRef L.-W. Kim, J.D. Villasenor, Dynamic function replacement for system-on-chip security in the presence of hardware-based attacks. IEEE Trans. Reliab. 63(2), 661–675 (2014)CrossRef
17.
Zurück zum Zitat S.T. King et al., Designing and implementing malicious hardware. LEET 8, 1–8 (2008) S.T. King et al., Designing and implementing malicious hardware. LEET 8, 1–8 (2008)
18.
Zurück zum Zitat E. Love, Y. Jin, Y. Makris, Proof-carrying hardware intellectual property: a pathway to trusted module acquisition. IEEE Trans. Inf. Forensics Secur. 7(1), 25–40 (2012)CrossRef E. Love, Y. Jin, Y. Makris, Proof-carrying hardware intellectual property: a pathway to trusted module acquisition. IEEE Trans. Inf. Forensics Secur. 7(1), 25–40 (2012)CrossRef
19.
Zurück zum Zitat S. Narasimhan et al., Hardware Trojan detection by multiple-parameter side-channel analysis. IEEE Trans. Comput. 62(11), 2183–2195 (2013)MathSciNetCrossRefMATH S. Narasimhan et al., Hardware Trojan detection by multiple-parameter side-channel analysis. IEEE Trans. Comput. 62(11), 2183–2195 (2013)MathSciNetCrossRefMATH
20.
Zurück zum Zitat J. Porquet, A. Greiner, C. Schwarz, NoC-MPU: a secure architecture for flexible co-hosting on shared memory MPSoCs, in Design, Automation and Test in Europe Conference and Exhibition (DATE) (IEEE, 2011) J. Porquet, A. Greiner, C. Schwarz, NoC-MPU: a secure architecture for flexible co-hosting on shared memory MPSoCs, in Design, Automation and Test in Europe Conference and Exhibition (DATE) (IEEE, 2011)
21.
Zurück zum Zitat J.S. Rajesh et al., Runtime detection of a bandwidth denial attack from a rogue network-on-chip, in Proceedings of the 9th International Symposium on Networks-on-Chip (ACM, 2015) J.S. Rajesh et al., Runtime detection of a bandwidth denial attack from a rogue network-on-chip, in Proceedings of the 9th International Symposium on Networks-on-Chip (ACM, 2015)
22.
Zurück zum Zitat K. Rosenfeld, R. Karri, Security-aware SoC test access mechanisms, in 2011 IEEE 29th VLSI Test Symposium (VTS) (IEEE, 2011) K. Rosenfeld, R. Karri, Security-aware SoC test access mechanisms, in 2011 IEEE 29th VLSI Test Symposium (VTS) (IEEE, 2011)
24.
Zurück zum Zitat H.M.G. Wassel et al., SurfNoC: a low latency and provably non-interfering approach to secure networks-on-chip. ACM SIGARCH Comput. Archit. News 41(3), 583–594 (2013). ACM H.M.G. Wassel et al., SurfNoC: a low latency and provably non-interfering approach to secure networks-on-chip. ACM SIGARCH Comput. Archit. News 41(3), 583–594 (2013). ACM
25.
Zurück zum Zitat Q. Yu, J. Frey, Exploiting error control approaches for hardware trojans on network-on-chip links, in 2013 IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFT) (IEEE, 2013) Q. Yu, J. Frey, Exploiting error control approaches for hardware trojans on network-on-chip links, in 2013 IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFT) (IEEE, 2013)
Metadaten
Titel
Hardware Trojan Attacks in SoC and NoC
verfasst von
Rajesh JS
Koushik Chakraborty
Sanghamitra Roy
Copyright-Jahr
2018
DOI
https://doi.org/10.1007/978-3-319-68511-3_3

Neuer Inhalt