scispace - formally typeset
Journal ArticleDOI

Hardware Trojan Attacks: Threat Analysis and Countermeasures

Reads0
Chats0
TLDR
The threat of hardware Trojan attacks is analyzed; attack models, types, and scenarios are presented; different forms of protection approaches are discussed; and emerging attack modes, defenses, and future research pathways are described.
Abstract
Security of a computer system has been traditionally related to the security of the software or the information being processed. The underlying hardware used for information processing has been considered trusted. The emergence of hardware Trojan attacks violates this root of trust. These attacks, in the form of malicious modifications of electronic hardware at different stages of its life cycle, pose major security concerns in the electronics industry. An adversary can mount such an attack with an objective to cause operational failure or to leak secret information from inside a chip-e.g., the key in a cryptographic chip, during field operation. Global economic trend that encourages increased reliance on untrusted entities in the hardware design and fabrication process is rapidly enhancing the vulnerability to such attacks. In this paper, we analyze the threat of hardware Trojan attacks; present attack models, types, and scenarios; discuss different forms of protection approaches, both proactive and reactive; and describe emerging attack modes, defenses, and future research pathways.

read more

Citations
More filters
Book ChapterDOI

Hardware Trojans

Journal ArticleDOI

A method of implanting combinational hardware Trojan based on evolvable hardware

TL;DR: A method using Evolvable Hardware (EHW) to implant combinational HT is proposed, and theHT implanted by EHW has smaller power consumption difference than the HT implanted by general method, and has stronger anti-power detection ability.
Book ChapterDOI

Dynamic Detection Methods

TL;DR: The static detection of malware has celebrated successes over the years, but obfuscation techniques have deprived static methods of many of their advantages.
Book ChapterDOI

Hardware Trojans in Microcircuits

TL;DR: This chapter is an overview dedicated to detailed analysis of structures and mechanisms of operation of hardware Trojans in modern microcircuits and all basic mechanisms of activation of embedded hardwareTrojans.
Proceedings ArticleDOI

Work-in-Progress: A Chip-Level Security Framework for Assessing Sensor Data Integrity

TL;DR: This work presents a dual-chip approach composed of an untrusted state-of-the-art prover chip and a trusted verifier chip, where the verifier continuously challenges the prover at run-time to ensure correct operation and assess the integrity of the captured data.
References
More filters
Journal ArticleDOI

A Survey of Hardware Trojan Taxonomy and Detection

TL;DR: A classification of hardware Trojans and a survey of published techniques for Trojan detection are presented.
Proceedings ArticleDOI

Trojan Detection using IC Fingerprinting

TL;DR: These results show that Trojans that are 3-4 orders of magnitude smaller than the main circuit can be detected by signal processing techniques and provide a starting point to address this important problem.
Proceedings ArticleDOI

Hardware Trojan detection using path delay fingerprint

TL;DR: A new behavior-oriented category method is proposed to divide trojans into two categories: explicit payload trojan and implicit payloadtrojan, which makes it possible to construct trojan models and then lower the cost of testing.
Journal ArticleDOI

A taxonomy of computer program security flaws

TL;DR: This survey provides a taxonomy for computer program security flaws, with an Appendix that documents 50 actual security flaws that provide a good introduction to the characteristics of security flaws and how they can arise.
Journal ArticleDOI

Trustworthy Hardware: Identifying and Classifying Hardware Trojans

TL;DR: A proposed new hardware Trojan taxonomy provides a first step in better understanding existing and potential threats.
Related Papers (5)