Trojan side-channels: Lightweight hardware Trojans through side-channel engineering

130Citations
Citations of this article
97Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

The general trend in semiconductor industry to separate design from fabrication leads to potential threats from untrusted integrated circuit foundries. In particular, malicious hardware components can be covertly inserted at the foundry to implement hidden backdoors for unauthorized exposure of secret information. This paper proposes a new class of hardware Trojans which intentionally induce physical side-channels to convey secret information. We demonstrate power side-channels engineered to leak information below the effective noise power level of the device. Two concepts of very small implementations of Trojan side-channels (TSC) are introduced and evaluated with respect to their feasibility on Xilinx FPGAs. Their lightweight implementations indicate a high resistance to detection by conventional test and inspection methods. Furthermore, the proposed TSCs come with a physical encryption property, so that even a successful detection of the artificially introduced side-channel will not allow unhindered access to the secret information. © 2009 Springer.

Cite

CITATION STYLE

APA

Lin, L., Kasper, M., Güneysu, T., Paar, C., & Burleson, W. (2009). Trojan side-channels: Lightweight hardware Trojans through side-channel engineering. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 5747 LNCS, pp. 382–395). https://doi.org/10.1007/978-3-642-04138-9_27

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free