scispace - formally typeset
Search or ask a question
Topic

Trojan

About: Trojan is a research topic. Over the lifetime, 2028 publications have been published within this topic receiving 33209 citations.


Papers
More filters
Proceedings ArticleDOI
01 Aug 2014
TL;DR: The 100 times simulation results with 130nm CMOS process using Monte Carlo method show that the suggested methods are capable of detecting the Hardware Trojan whose equivalent area is as small as 10"4 of the total size of the circuit in the presence of ±7% parameter voltage variations.
Abstract: Malicious modification of integrated circuits referred to as Hardware Trojan fabricated in untrusted foundries pose a growing concern on reliable and security application. In order to ensure trusted in-filed operation of integrated circuits, many techniques are developed to authenticate Hardware Trojan often called trojan detection. Among these techniques side-channel signals analysis is a widely researched method to detect Hardware Trojan but suffer from sensitivity decreasing caused by increasing process variation effects. In this paper, we propose a non-invasive Hardware Trojan detection method which is immune to process variation effects. The method exploits the intrinsic relationship between transient current (I ddt ) and quiescent current (I ddq ) and I DDT of different test vectors that can eliminate the effects of process variation. The proposed method is verified by Hspice simulation carried on ISCAS 85 benchmark circuit. The 100 times simulation results with 130nm CMOS process using Monte Carlo method show that the suggested methods are capable of detecting the Hardware Trojan whose equivalent area is as small as 10"4 of the total size of the circuit in the presence of ±7% parameter(threshold voltage) variations.

12 citations

Journal ArticleDOI
TL;DR: Hardware Trojans have become a major threat for the integrated circuit industry and supply chain and have motivated numerous developments of HT detection schemes.
Abstract: Hardware Trojans (HTs) have become a major threat for the integrated circuit industry and supply chain and have motivated numerous developments of HT detection schemes. Although the side-channel HT detection approach is among the most promising solutions, most of the previous methods require a trusted golden chip reference. Furthermore, detection accuracy is often influenced by environmental noise and process variations. In this article, a novel electromagnetic (EM) side-channel fingerprinting-based HT detection method is proposed. Different from previous methods, the proposed solution eliminates the requirement of a trusted golden fabricated chip. Rather, only the genuine RTL code is required to generate the EM signatures as references. A factor analysis method is utilized to extract the spectral features of the HT trigger’s EM radiation, and then a k-means clustering method is applied for HT detection. Experimentation on two selected sets of Trust-Hub benchmarks has been performed on FPGA platforms, and the results show that the proposed framework can detect all dormant HTs with a high confidence level.

12 citations

Journal ArticleDOI
TL;DR: In this paper, the authors turn the Trojan horse attack into an information leakage problem, which allows them to quantify the system security and relate it to the specification of the optical elements.
Abstract: In the quantum version of a Trojan-horse attack, photons are injected into the optical modules of a quantum key distribution system in an attempt to read information direct from the encoding devices. To stop the Trojan photons, the use of passive optical components has been suggested. However, to date, there is no quantitative bound that specifies such components in relation to the security of the system. Here, we turn the Trojan-horse attack into an information leakage problem. This allows us quantify the system security and relate it to the specification of the optical elements. The analysis is supported by the experimental characterization, within the operation regime, of reflectivity and transmission of the optical components most relevant to security.

12 citations

Journal ArticleDOI
TL;DR: This article proposes a built-in structure to accelerate the activation of A2 Trojans, which consists of several composite-logic ring oscillators and a multiple-purpose controller and two post-fabrication detection schemes named time-division mode-switching and scan-based fault test compatible (SFTC).
Abstract: With the separation of design and manufacture in semiconductor industry, self-designed circuits are exposed to hardware Trojan attacks when they are outsourced to an untrustworthy foundry. Trojans activated by digital logic have gained extensive attention. However, those with analog trigger component remain as a serious issue such as the A2 Trojan. Existing defense against A2 Trojans mainly relies on runtime detection mechanism which needs large monitor hardware overhead and complicated identification/handling software. To address these limitations, this article proposes a built-in structure to accelerate the activation of A2 Trojans, which consists of several composite-logic ring oscillators and a multiple-purpose controller. In addition, two post-fabrication detection schemes named time-division mode-switching (TDMS) and scan-based fault test compatible (SFTC) are proposed. TDMS detection scheme can discover A2 Trojans when running functional patterns by inserting oscillating operations every other cycle. SFTC detection scheme can detect A2 Trojans during scan-based fault test by introducing oscillation before each capture operation. Evaluations across a wide range of A2 Trojans and benchmarks show that our proposal is more power-efficient and area-saving compared with existing monitor structure.

12 citations

Proceedings ArticleDOI
01 Oct 2019
TL;DR: This paper uses side-channel analysis (SCA) and support vector machine (SVM) classifier to determine whether there is a Trojan in the circuit and shows that the Trojan detection rate is up to 93% and the classification accuracy is higher than expected.
Abstract: With the application of integrated circuits (ICs) appears in all aspects of life, whether an IC is security and reliable has caused increasing worry which is of significant necessity. An attacker can achieve the malicious purpose by adding or removing some modules, so called hardware Trojans (HTs). In this paper, we use side-channel analysis (SCA) and support vector machine (SVM) classifier to determine whether there is a Trojan in the circuit. We use SAKURA-G circuit board with Xilinx SPARTAN-6 to complete our experiment. Results show that the Trojan detection rate is up to 93% and the classification accuracy is up to 91.8475%.

12 citations


Network Information
Related Topics (5)
Cloud computing
156.4K papers, 1.9M citations
70% related
Cache
59.1K papers, 976.6K citations
70% related
Planet
27K papers, 980.6K citations
68% related
Compiler
26.3K papers, 578.5K citations
66% related
Key (cryptography)
60.1K papers, 659.3K citations
66% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023136
2022282
2021111
2020139
2019144
2018168