Trojan Side-Channels: Lightweight Hardware Trojans through Side-Channel Engineering

  • Authors:
  • Lang Lin;Markus Kasper;Tim Güneysu;Christof Paar;Wayne Burleson

  • Affiliations:
  • Department of Electrical and Computer Engineering, University of Massachusetts, Amherst, USA;Horst Görtz Institute for IT Security, Ruhr University Bochum, Germany;Horst Görtz Institute for IT Security, Ruhr University Bochum, Germany;Department of Electrical and Computer Engineering, University of Massachusetts, Amherst, USA and Horst Görtz Institute for IT Security, Ruhr University Bochum, Germany;Department of Electrical and Computer Engineering, University of Massachusetts, Amherst, USA

  • Venue:
  • CHES '09 Proceedings of the 11th International Workshop on Cryptographic Hardware and Embedded Systems
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

The general trend in semiconductor industry to separate design from fabrication leads to potential threats from untrusted integrated circuit foundries. In particular, malicious hardware components can be covertly inserted at the foundry to implement hidden backdoors for unauthorized exposure of secret information. This paper proposes a new class of hardware Trojans which intentionally induce physical side-channels to convey secret information. We demonstrate power side-channels engineered to leak information below the effective noise power level of the device. Two concepts of very small implementations of Trojan side-channels (TSC) are introduced and evaluated with respect to their feasibility on Xilinx FPGAs. Their lightweight implementations indicate a high resistance to detection by conventional test and inspection methods. Furthermore, the proposed TSCs come with a physical encryption property, so that even a successful detection of the artificially introduced side-channel will not allow unhindered access to the secret information.