Proceedings of the 52nd Annual Design Automation Conference 2015
DOI: 10.1145/2744769.2744823
|View full text |Cite
|
Sign up to set email alerts
|

Detecting malicious modifications of data in third-party intellectual property cores

Abstract: Globalization of the system-on-chip (SoC) design flow has created opportunities for rogue elements in the intellectual property (IP) vendor companies to insert malicious circuits (a.k.a. hardware Trojans) into their IPs. We propose to formally verify third party IPs (3PIPs) for unauthorized corruption of critical data such as secret key. Our approach develops properties to identify corruption of critical registers. Furthermore, we describe two attacks where computations can be performed on corrupted data witho… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
29
0

Year Published

2016
2016
2023
2023

Publication Types

Select...
5
3
1

Relationship

2
7

Authors

Journals

citations
Cited by 97 publications
(36 citation statements)
references
References 24 publications
0
29
0
Order By: Relevance
“…Using these tools and metrics, we generated a large number of trust benchmarks, which are available at trust-hub.org for researchers to evaluate their detection techniques. These benchmarks are now currently being used in developing the state-of-the-art in hardware Trojan detection techniques [12,21,25,28,38,39]. As part of our future work, we plan to expand the current benchmarks to fit more attack models, develop Trojan benchmarks and also, add newer benchmarks to the repository to enhance outcomes of Trojan detection research.…”
Section: Resultsmentioning
confidence: 99%
“…Using these tools and metrics, we generated a large number of trust benchmarks, which are available at trust-hub.org for researchers to evaluate their detection techniques. These benchmarks are now currently being used in developing the state-of-the-art in hardware Trojan detection techniques [12,21,25,28,38,39]. As part of our future work, we plan to expand the current benchmarks to fit more attack models, develop Trojan benchmarks and also, add newer benchmarks to the repository to enhance outcomes of Trojan detection research.…”
Section: Resultsmentioning
confidence: 99%
“…The security properties that are proved may include preventing host software from modifying the internal elements of security controller IP, disabling the firmware from reading the encryption/decryption key from the hardware, and accessing privileged memory or I/O directly, while running in the user mode. Security properties can verify presence of Trojans that either modify the function or leak sensitive information [52,53].…”
Section: Malicious Verification Toolsmentioning
confidence: 99%
“…This has been demonstrated to detect data leakage [24] and malicious modifications to registers [25]. More recently, conventional verification techniques are used to detect data leakage [26] and malicious modifications to registers [27].…”
Section: B Previous Workmentioning
confidence: 99%