Stealthy dopant-level hardware trojans

  • Authors:
  • Georg T. Becker;Francesco Regazzoni;Christof Paar;Wayne P. Burleson

  • Affiliations:
  • University of Massachusetts Amherst;TU Delft, The Netherlands,ALaRI - University of Lugano, Switzerland;University of Massachusetts Amherst and Horst Görtz Institut for IT-Security, Ruhr-Universität Bochum, Germany;University of Massachusetts Amherst

  • Venue:
  • CHES'13 Proceedings of the 15th international conference on Cryptographic Hardware and Embedded Systems
  • Year:
  • 2013

Quantified Score

Hi-index 0.00

Visualization

Abstract

In recent years, hardware Trojans have drawn the attention of governments and industry as well as the scientific community. One of the main concerns is that integrated circuits, e.g., for military or critical-infrastructure applications, could be maliciously manipulated during the manufacturing process, which often takes place abroad. However, since there have been no reported hardware Trojans in practice yet, little is known about how such a Trojan would look like, and how difficult it would be in practice to implement one. In this paper we propose an extremely stealthy approach for implementing hardware Trojans below the gate level, and we evaluate their impact on the security of the target device. Instead of adding additional circuitry to the target design, we insert our hardware Trojans by changing the dopant polarity of existing transistors. Since the modified circuit appears legitimate on all wiring layers (including all metal and polysilicon), our family of Trojans is resistant to most detection techniques, including fine-grain optical inspection and checking against "golden chips". We demonstrate the effectiveness of our approach by inserting Trojans into two designs -- a digital post-processing derived from Intel's cryptographically secure RNG design used in the Ivy Bridge processors and a side-channel resistant SBox implementation -- and by exploring their detectability and their effects on security.