Author Login Editor-in-Chief Peer Review Editor Work Office Work

Computer Engineering ›› 2011, Vol. 37 ›› Issue (11): 135-137. doi: 10.3969/j.issn.1000-3428.2011.11.046

• Networks and Communications • Previous Articles     Next Articles

Design of Hardware Trojan Based on Power Side-channel Exposure

ZOU Cheng, ZHANG Peng, DENG Gao-ming, WU Heng-xu   

  1. (Dept. of Computer Engineering, Ordnance Engineering College, Shijiazhuang 050003, China)
  • Received:2010-12-04 Online:2011-06-05 Published:2011-06-05

基于功率旁路泄露的硬件木马设计

邹 程,张 鹏,邓高明,吴恒旭   

  1. (军械工程学院计算机工程系,石家庄 050003)
  • 作者简介:邹 程(1980-),男,博士研究生,主研方向:电磁信息检测,主动防护技术;张 鹏、邓高明,博士研究生;吴恒旭, 硕士研究生
  • 基金资助:
    国家自然科学基金资助项目(60940019);军械工程学院原始创新基金资助项目(YSCX0903)

Abstract: Malicious hardware components can be covertly inserted at the design and foundry of Field Programmable Gate Array(FPGA) to implement hidden backdoors for unauthorized exposure of secret information. This paper proposes a new class of hardware Trojan which intentionally induces physical side-channels to convey secret information. Power side-channel engineered to leak information below the effective noise power level of the device is demonstrated. The Trojan side-channel is implemented and it is evaluated with respect to the feasibility on FPGA. Spread spectrum technology used for parallel leakage of multi-key shows this type of Trojan is very flexible in design.

Key words: hardware Trojan, information exposure, Field Programmable Gate Array(FPGA), spread spectrum, differential power analysis

摘要: 攻击者在现场可编程门阵列芯片设计、生产过程中能够偷偷嵌入恶意的所谓硬件木马以形成隐藏的后门,从而得到非授权的私密信息。为此,论述一种基于器件功率旁路泄露特性的硬件木马,以有意形成功率旁路来传递私密信息。通过实验证明了在器件有效的功率噪声级别下,该功率旁路木马能够泄露私密信息,采用扩展频谱技术实现多位密钥的并行泄露体现了硬件木马的设计灵活性。

关键词: 硬件木马, 信息泄露, 现场可编程门阵列, 扩展频谱, 差分功率分析

CLC Number: