Secure JTAG Implementation Using Schnorr Protocol

  • Authors:
  • Amitabh Das;Jean Rolt;Santosh Ghosh;Stefaan Seys;Sophie Dupuis;Giorgio Natale;Marie-Lise Flottes;Bruno Rouzeyre;Ingrid Verbauwhede

  • Affiliations:
  • KU Leuven and iMinds, ESAT/COSIC, Leuven, Belgium;LIRMM (Université Montpellier II/CNRS UMR 5506), Montpellier, France;KU Leuven and iMinds, ESAT/COSIC, Leuven, Belgium;KU Leuven and iMinds, ESAT/COSIC, Leuven, Belgium;LIRMM (Université Montpellier II/CNRS UMR 5506), Montpellier, France;LIRMM (Université Montpellier II/CNRS UMR 5506), Montpellier, France;LIRMM (Université Montpellier II/CNRS UMR 5506), Montpellier, France;LIRMM (Université Montpellier II/CNRS UMR 5506), Montpellier, France;KU Leuven and iMinds, ESAT/COSIC, Leuven, Belgium

  • Venue:
  • Journal of Electronic Testing: Theory and Applications
  • Year:
  • 2013

Quantified Score

Hi-index 0.00

Visualization

Abstract

The standard IEEE 1149.1 (Test Access Port and Boundary-Scan Architecture, also known as JTAG port) provides a useful interface for embedded systems development, debug, and test. In an 1149.1-compatible integrated circuit, the JTAG port allows the circuit to be easily accessed from the external world, and even to control and observe the internal scan chains of the circuit. However, the JTAG port can be also exploited by attackers to mount several cryptographic attacks. In this paper we propose a novel architecture that implements a secure JTAG interface. Our JTAG scheme allows for mutual authentication between the device and the tester. In contrast to previous work, our scheme uses provably secure asymmetric-key based authentication and verification protocols. The complete scheme is implemented in hardware and integrated with the standard JTAG interface. Detailed area and timing results are also presented.