CN104615950B - The circuit design method and detection method of minimum hardware Trojan horse can be detected - Google Patents

The circuit design method and detection method of minimum hardware Trojan horse can be detected Download PDF

Info

Publication number
CN104615950B
CN104615950B CN201510093600.1A CN201510093600A CN104615950B CN 104615950 B CN104615950 B CN 104615950B CN 201510093600 A CN201510093600 A CN 201510093600A CN 104615950 B CN104615950 B CN 104615950B
Authority
CN
China
Prior art keywords
circuit
region
test
self
trojan horse
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510093600.1A
Other languages
Chinese (zh)
Other versions
CN104615950A (en
Inventor
周昱
于宗光
魏敬和
罗晟
汤赛楠
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CETC 58 Research Institute
Original Assignee
CETC 58 Research Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CETC 58 Research Institute filed Critical CETC 58 Research Institute
Priority to CN201510093600.1A priority Critical patent/CN104615950B/en
Publication of CN104615950A publication Critical patent/CN104615950A/en
Application granted granted Critical
Publication of CN104615950B publication Critical patent/CN104615950B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information

Abstract

The circuit design method and detection method of minimum hardware Trojan horse can be detected the present invention relates to a kind of.First after the Functional Design of ifq circuit is completed, this circuit is divided into different regions by certain rule.Secondly independent supply network, and the power supply in the region each divided using isolated from power unit controlling switch will be designed for the region each divided.Then the self-test module of a variety of test vectors can be produced by adding one inside circuit.Then in chip testing process, the power supply in dead zone domain is completely closed by isolated from power unit, a transient current curve during regional work is only measured.Finally, compare the corresponding transient current curve of same test code in time windows, if after being fitted without departing from threshold value and curved intersection do not occur for the circuit transient current curve of time windows, then it is assumed that hardware Trojan horse is free of in circuit, otherwise it is assumed that containing hardware Trojan horse in circuit.Disclosure is particularly well suited to detect the less hardware Trojan horse of circuit scale.

Description

The circuit design method and detection method of minimum hardware Trojan horse can be detected
Technical field
The circuit design method and detection method of minimum hardware Trojan horse can be detected the present invention relates to a kind of, belongs to integrated circuit Detection field.
Background technology
With the increasingly complexity of IC design, manufacturing cost is increasingly high, and IC industry is just towards globalization The trend development of cooperation.Making entirely autonomous controllable integrated circuit industrial chain, not only the construction period is long, at the same be also faced with technology and Huge challenge in capital.Therefore within the following quite a long time, the integrated circuit of China will be numerous in face of originating The third-party design service of control and IP (Intellectual Property), EDA (Electronic Design Automation) software and uncontrolled fab and packaging and testing factory, among these links, chip is probably by people For modification, such as the increase of malice, delete either change chip internal had originally circuit structure or the fabrication stage change The degree of the normal operating parameters of effects of process parameters transistor, such as change doping, this kind of function to circuit, performance, reliably Property, security etc. can produce the circuit modification of the malice of influence i.e. referred to as hardware Trojan horse.The species of hardware Trojan horse has a lot, some Hardware Trojan horse can influence the normal work of circuit, in some crucial application scenarios such as Aerospace Satellite, rocket, guided missile, aircraft with And nuclear facilities etc., hardware Trojan horse is likely to result in catastrophic consequence.Some hardware Trojan horses are by built-in back door, in data transfer During, while leaking confidential information.Also work of some hardware Trojan horses not on circuit in itself produces any influence, does not also let out Confidential information is leaked, but it provides back door for software wooden horse, assists software wooden horse to attack system.Recent years is in the world It is a lot of due to the matters of aggravation of national security can be endangered caused by hardware Trojan horse through having emerged in large numbers, such as " Snowdon prism door " thing Part, Iranian " shake net " event.The value of the electronic components such as the integrated circuit due to the annual import of China has reached closely 300000000000 dollars, more than the import of oil, hardware Trojan horse not only influence country information security, social stability, can also cause through Huge waste in Ji, influences the modernization construction of China.
The detection method of hardware Trojan horse mainly has destructive detection, system operation detection, logic testing and bypass point at present Analyse four classes.
Destructiveness detection is that chip to be measured is gone into encapsulation, then using the equipment such as ESEM to circuit in layer Taken pictures, then the domain with ifq circuit is compared, so as to judge hardware Trojan horse is whether there is in chip.Although the method is the most Intuitively, but the less circuit of scale is only applicable to, because with the increase of circuit scale, its difficulty also can be notable with expending the time Increase, and for only several chips contain the situation for having wooden horse firmly, the method for this destructive detection in a collection of chip Be possible to missing inspection, therefore, the method be more as a kind of supplementary means, determined by using other detection methods it is to be measured Chip content has after hardware Trojan horse, then determines by the method the form and structure of the hardware Trojan horse in chip to be measured, is easy to Future analysis.
System operation detection is that chip to be measured is used in prototype system, by system operation, to observe the fortune of chip Whether function is correct during row.Although the method can detect most of produced problems in the process of running, for Some take long enough, such as the several years, and the hardware Trojan horse that could be triggered, the method for runtime verification is obviously unrealistic.
Logic testing is according to Testability Design(DFT)Concept, in chip testing process, input addition Whether different test vectors, the result of observation output matches, and the defect of the method is that the test coverage of chip is extremely difficult to 100%, even if reaching 100% covering, once it is implanted into wooden horse, original 100% test coverage by third-party modification It will decline, therefore, the method there is certain defect in theory, more be intended only as a kind of supplementary means.
Bypass analysis is to utilize bypass message during chip operation(Such as electromagnetic radiation, the letter such as electric current or circuit delay Breath)To be detected to wooden horse.Its principle is because the hardware Trojan horse that is implanted into can be to some by-passing signals of chip, such as in circuit Electric current, frequency or path delay produce influence, thus by observe chip by-passing signal and with the bypass message of original chip Make comparisons, and then detect the presence that whether there is hardware Trojan horse in chip.Hardware Trojan horse based on bypass analysis is carried out to circuit The great advantage of detection is detected in the case of being and hardware Trojan horse can be made not to be triggered, but it also has significant lack Point, i.e., when the total size of circuit under test is very big, small, some the bypass letters for the hardware Trojan horse being implanted inside circuit Breath, such as electric current and path delay, its amplitude of variation is minimum.In view of the noise introduced in measurement process, and chip manufacturing During the noise that is brought due to process drift, this minimum by-passing signal change will be unable to be actually measured out or i.e. Make to be measured and be also difficult to determination to be due to also to be due to measurement noise caused by hardware Trojan horse, process drift noise causes 's.
The content of the invention
The purpose of the present invention is to overcome the deficiencies in the prior art to detect the circuit design of minimum hardware Trojan horse there is provided a kind of Method and detection method, it is a kind of by adding additional circuit so that hardware Trojan horse easily quilt in circuit design stage The design method detected, and a kind of efficient hardware Trojan horse testing process, are especially suitable for detection circuit scale less Hardware Trojan horse.
According to the technical scheme that provides of the present invention, the described circuit design method that can detect minimum hardware Trojan horse including with Lower step:
A) Functional Design of ifq circuit, is completed, and is completed after functional simulation, circuit multiple regions are divided into, each Region includes one or more functions module;
B), the isolated from power unit that will individually be controlled by each region addition divided(isolation cell), and The switch of the isolated from power unit in the region after each division is not influenceed by other isolated from power units;
C) self-test module, is added inside circuit to be used to produce test vector, the output energy of this self-test module The input of enough any regions as after dividing so that each region, still can be by self-test after adjacent area is powered down Module input test vector and normal work.
After foregoing circuit completes to manufacture, a kind of detection method is to completely close dead zone domain by isolated from power unit Power supply, only keep a regional work, then measure bypass message curve during chip operation, and compared with datum curve Compared with so as to judge whether contain hardware Trojan horse inside surveyed region;So circulation completes the detection in each region.
Specifically, step a to circuit carry out region division when, can use it is following rule in one or be used in mixed way with Lower rule is divided:
1), divided according to different clock zones, there are multiple clocks in such as high-speed interface physical layer circuit;
2), divided according to different functional modules, such as a variety of IP;
3), divided according to data width different on data path, such as the various data bit widths of data path are different Module;
4), divided according to circuit node depth, such as a circuit node is selected in circuit, then with this circuit Centered on node, the fan-in of this node and to be fanned out to depth as radius zoning.
The self-test module of step c additions needs to meet following condition:
1) input, and normal work are treated as in the region after the self-test vector that, self-test module is produced can be divided by each Make;
2), self-test module allow for producing the test of high tumble rate and low upset rate and various different upset rates to Amount;
3), there will be test patterns repeatedly in each test vector that self-test module is produced so that circuit exists Multiple identical operation can be carried out during work.
The test vector set S ' of the self-test module generation, there is following requirement:
1), test vector, which must repeat a certain test patterns section in vector, repeatedly, makes circuit when performing this test vector, Repeated operation can be carried out;
2), in new test vector retest code section, can continuously perform, can also between hold again at regular intervals OK.
The annexation in region of the isolated from power unit with each dividing is as follows:
1), each isolated from power unit has single isolated from power to enable signal:Control 1, control 2 ... controls n, this A little signals are by circuit internal logic(Such as register)Output come produce or directly be circuit external input signal;
2), the output of each isolated from power unit is connected with the region of a division, and each isolated from power unit It can only be connected with a region, the region each divided can only also receive the control of an isolated from power unit.
Another detection method is:
A), chip to be measured is produced by controlling isolated from power unit to close the power supply in multiple regions using self-test module Raw test vector measures the circuit transient current curve under only one of which regional work;It is each that self-test module is produced There will be test patterns repeatedly in individual test vector;
B), to the transient current curve corresponding to the test vector recorded, same test code in test vector is found out right The transient current curve of time windows is answered, and transient current curve in this multigroup time windows is subjected to overlapping fitting;
C), the circuit transient current curve after overlapping fitting is compared, the transient state electricity being fitted together when this several There is the maximum change of data point to exceed between flow curve between threshold range or different transient current curve to intersect, Think to contain hardware Trojan horse inside the region;Otherwise it is assumed that not containing hardware Trojan horse inside the region;
D) different test vectors, are produced using self-test module, are repeated by step a to c order, when will own Region be all completed after, all do not find curvilinear motion beyond intersecting between threshold value or curve, then it is assumed that should Chip internal to be measured does not contain hardware Trojan horse.
It is an advantage of the invention that:When hardware Trojan horse, shared scale is minimum in circuit, and the hardware Trojan horse being implanted into is to whole Circuits bypass information(Such as electric current, frequency etc.)Change when being not enough to be distinguished out, pass through the method, you can be in reduce The circuit scale of working condition, lifting hardware Trojan horse circuit scale ratio shared in running order circuit, is improved Due to the ratio that hardware Trojan horse changes to circuits bypass information, so that hardware Trojan horse is detected.And this method need not Obtain first and do not contain the circuit of hardware Trojan horse to obtain datum curve, significantly improve the efficiency of detection, reduction detection into This.
Brief description of the drawings
Schematic flow sheets of the Fig. 1 for the present invention in one embodiment.
Hardware Trojan horse circuit structures of the Fig. 2 for the present invention in one embodiment.
Fig. 3 is that ISCAS89 S820 reference circuits after the wooden horse shown in implantation Fig. 2 emulate obtained different time The corresponding transient current curve synoptic diagram of window.
Fig. 4 adds self-test module and the schematic diagram by circuit zoning in one embodiment for the present invention.
Fig. 5 is connection diagram of the isolated from power unit with dividing rear region.
The self-test module structural representation that Fig. 6 is added in one embodiment for the present invention.
Fig. 7 is the time windows transient current curves overlapped fitting for not using Subarea detecting technology to detect hardware Trojan horse Schematic diagram.
The time windows transient state that Fig. 8 is detected using Subarea detecting technology to hardware Trojan horse in one embodiment for the present invention The overlapping fitting schematic diagram of current curve.
Embodiment
Exist it is well known that the transient current of integrated circuit is due to internal circuit nodes caused by ' 0 ', ' 1 ' upset, its Total transient current is the transient current summation that each turnover door is produced under current period.
Circuit is operationally, all the value according to outside input or write-in internal register, and then circuit is according to corresponding Input perform operation.When the operation at a time of circuit is identical, and processing data content it is also identical when, inside circuit In running order unit should be identical, therefore this moment, and the transient current of circuit also should be identical.
When there is hardware Trojan horse inside circuit, when contacting without so close for hardware Trojan horse and ifq circuit, i.e., firmly The behavior of part wooden horse is not necessarily and specific input has one-to-one relation.
The hardware Trojan horse circuit of mono- synchronous sequence of Fig. 2, its trigger condition is only and clock has relation, is arrived when to clock count After certain degree, this hardware Trojan horse is triggering.
Such hardware Trojan horse is operationally only relevant with the time to the contribution of transient current, and with input content Not specific relation, so that the circuit containing hardware Trojan horse is when work, it is defeated even if performing identical operation Enter identical and perform content, the transient current curve of circuit is also not necessarily identical, and different when, transient current Change may vary, and this just detects that hardware Trojan horse that may be present provides possibility in circuit for us.
We have selected S820 circuits in the reference circuits of ISCAS 89 as objective circuit, and one is implanted into inside it The hardware Trojan horse of 8 bit counters as shown in Figure 2, when certain conditions are met, this wooden horse can change its internal signal value. We use the HSpice of Synopsys companies as emulation tool, are emulated based on SMIC 0.18um technology libraries, and emulation Circuit can be made to carry out an identical operation in the different time in vector used,
Fig. 3 acquires 20 data points in being two time windows for performing same operation from circuit and is compared, we It can be seen that, larger difference is there occurs between the data point of the two time window homologous threads, and intersected between curve, And change has randomness, as a result indicates and there is hardware Trojan horse inside circuit.
But when hardware Trojan horse it is small when, even if certain change is generated to the transient current of circuit, but by There is process drift noise in the fabrication process in chip, and also likely to be present when measuring its transient current parameter certain Measurement noise.
Therefore varied less in transient current, and not departing from defined change threshold scope in the case of, we are simultaneously The change that the transient current can not accurately be judged is due to what hardware Trojan horse was caused, is also due to that various noises and error cause 's.
Invention is by the way that circuit to be divided into different regions in circuit design, and each region can work independently, During so that being tested after circuit manufacture, dynamic current when a certain region works independently, rather than whole electricity can be measured Dynamic current when road works, so that ratio of the dynamic current of hardware Trojan horse generation in total dynamic current is improved, so that more Good distinguishes the circuit containing hardware Trojan horse.
The present invention is in circuit design stage, and by circuit according to certain regular partition into multiple regions, each region includes One or more functions module, the rule of zoning can be according to different clock zones, different IP, different data bit Width, different circuit node depth etc..
The isolated from power unit individually controlled to each region addition by above-mentioned regular partition, and the electricity in each region Source isolated location can be switched arbitrarily, not influenceed by other isolated from power units.
A self-test module is added inside circuit to be used to produce test vector, and the output of this self-test module can be made For the input of any region after division so that the region after each division, still can be by self-test after adjacent area does not work Module input test vector and normal work.
Above-mentioned self-test module can produce multigroup, the test vector of different content for the region of each division, And different test vectors enables to the upset rate of the circuit of target area its internal circuit node when work can be with Compare high, can also be than relatively low, i.e., test vector can be high tumble rate(high switching-activity)Vector, Can be low upset rate (low switching-activity) vector.
There will be test patterns repeatedly in each test vector that self-test module is produced so that circuit is in work When can carry out multiple identical operation.
After manufacture is completed using the circuit of above-mentioned designing technique, you can by controlling isolated from power unit to completely close not The power supply of working region, only keeps the power supply of a normal operation region, and measures its transient current curve.
To the transient current curve corresponding to the test vector recorded, same test code correspondence in test vector is found out The transient current curve of time windows, and transient current curve in this multigroup time windows is subjected to overlapping fitting.
Circuit transient current curve after overlapping fitting is compared, the transient current being fitted together when this several is bent There is the maximum change of data point between line beyond intersecting between threshold range or different transient current curve, that is, recognize Contain hardware Trojan horse for the region portion to be measured;Otherwise it is assumed that not containing hardware Trojan horse inside the region to be measured.
After being completed as stated above when all regions, you can whether contained inside slowdown monitoring circuit with judging There is hardware Trojan horse.
Repeat above-mentioned detecting step, it is possible to all chips to be measured are made a distinction, correctly filters out and does not contain hardware The chip of wooden horse is used.
The circuit designed the present invention, can also completely close the power supply in dead zone domain by isolated from power unit, only A regional work is kept, then according to bypass messages such as electric current, the frequencies during method of the prior art measurement chip operation Curve, and be compared with datum curve, so as to judge whether contain hardware Trojan horse inside surveyed region;So circulation completes every The detection in individual region.
With reference to specific drawings and examples, the invention will be further described, but embodiments of the present invention are not limited to This.
As shown in figure 1, the present invention includes the steps in one embodiment:
S100, the design for carrying out ifq circuit, complete Functional Design, and corresponding functional simulation;
S101, in circuit design process, circuit is divided into multiple regions by rule, each region includes one or more work( Can module;
S102, completed when circuit partition after, each region is added into isolated from power unit, and the power supply in each region Isolated location can be switched arbitrarily, not influenceed by other isolated from power units;
S103, it is one self-test module of circuit design, this self-test module can produce what is inputted as any region Test vector;
S104, self-test module is added in circuit, and the input of self-test module is connected to the defeated of each zoning On entering so that this self-test module can add test vector for any region;
S105, test vector is produced using self-test module, and each test vector must include repeated operation, These, which are re-operated, to continuously repeat, can also separated in time repeat;
S106, any selection one in the chip after manufacture is finished, by controlling isolated from power unit to completely close not The power supply of working region, to measure the transient current curve under only one of which regional work, obtains all regions and works independently Under relation curve;
S107, by time windows perform same operation corresponding to circuit transient current curve find out and it is overlapping intend Close, when the curvilinear motion of fitting is not above change threshold, and curved intersection does not occur, then it is assumed that the common region does not have hardware wood Horse;Otherwise it is assumed that there is hardware Trojan horse in the region.
All regions are repeated as stated above, you can determine whether contain hardware Trojan horse in chip to be measured, with after It is continuous to use.
Fig. 4 is the PCS of a gigabit Ethernet physical layer interface(Physical Coding Sublayer)Organization Chart, mainly by encoding, is solved Code, bit width conversion, the module such as frame synchronization and elastic caching composition.This circuit is divided into five regions, wherein:
Region one is mainly encoded, a width of 8 bit of input bit, a width of 10 bit of carry-out bit;
Region two be mainly bit width conversion circuit, will be encoded after 10 bit datas be converted into 8 bit datas output, separately In the external region, we select to be implanted into the sequential combination logic wooden horse for accounting for that the circuit gross area is about 0.6%, as shown in Figure 2;
Region three is another bit wide change-over circuit, and 8 bit datas received are converted into the output of 10 bit datas;
Region four mainly includes vertical sync circuit and elastic caching, inputs and the bit wide of output data is all identical, but input Clock and output clock it is different, belong to different clock zones;
Region five is mainly decoding circuit, will receive the decoding of 10 bit datas, generation 8 bit raw datas output.
Fig. 5 is how the isolated from power unit is connected in an actual circuit with the region divided in circuit.Each power supply Isolated location has single isolated from power to enable signal:Control 1, control 2 ... controls n, and these signals are patrolled inside circuit That collects exports to produce or be directly the input signal of circuit external;The output of each isolated from power unit and a division Region be connected, and each isolated from power unit can only be connected with a region, and the region each divided can only also receive one The control of individual isolated from power unit.
The structure of the self-test module added in the present embodiment is as shown in Figure 6:Mainly by data initial value generation module S108, Test data generation module S109, test data selector S110 and 8b/10b coding module S111 are constituted.
Initial value generation module S108 is mainly the register of one group 8, could be arranged to any 8 data.
Self-test data generation module S109 is mainly in the various types of logical operations of progress, this embodiment to be defined altogether 8 kinds of data operation types:Including all bytes are identical, every byte is cumulative, negated per byte regressive, per byte, move to left a ratio It is special, move to right a bit or 8 parallel-by-bit PRBS(Pseudo-Random Binary Sequence)- 7 sequences, S109 input For 8 bits, output is similarly 8 bits.
Self-test data selector S110 is one 8 select 1 MUX, according to the selection signal of outside input, really The fixed data for selecting any logical operation generation on earth are as output.
8b/10b coding module S111 main functions are the data outputs that 10 bits are provided for this self-test module, to meet The data processing bit wide requirement of different zones in circuit.
By adding above-mentioned steps in circuit design so that chip is when production is finished and tested, Ke Yitong Whether transient current when each region of third wheel flow measurement is opened, have region to contain hardware Trojan horse to distinguish, and can be substantially Judge hardware Trojan horse in which region.
Implantation accounts for 0.6% counter-type hardware wood as shown in Figure 2 of circuit total size in bit wide modular converter Horse.Fig. 7 is the corresponding circuit transient curve schematic diagram of time windows for not using Subarea detecting technology to detect hardware Trojan horse, It can be seen that the specification of hardware Trojan horse is smaller, therefore the transient current curve of time windows is almost overlapped, it is difficult to correct It whether there is hardware Trojan horse in decision circuitry.
When only opening the power supply in a region using isolated from power unit, and close after the power supply in remaining all region, electricity The transient current on road is just substantially produced by the region worked, once there is hardware Trojan horse in some region, hardware Trojan horse production Its contribution produced to the overall transient current of circuit of raw transient current becomes big with regard to notable.
After Fig. 8 is control isolated from power unit, for the circuit transient current curve map in region two.Can from figure Go out, when only region two is active, its twice the corresponding transient current curve of time window occur in that obvious change The corresponding data variation of identical sampled point occurs in that obvious intersection more than 12%, and between two curves, and the randomness of curve is entered The increase of one step, therefore can determine that hardware Trojan horse is contained in the region, i.e., contain hardware Trojan horse inside the circuit.
The above method can carry out effective detection to the smaller hardware Trojan horse of scale, overcome because hardware Trojan horse circuit compared with Caused by small by-passing signal change it is smaller and the problem of cannot be distinguished by, and this method needs not rely on datum curve, Neng Gouxian Write improve hardware Trojan horse detection efficiency so that ensure autonomous Design integrated circuit be implanted in other links it is smaller Wooden horse, can also be detected.

Claims (3)

1. the circuit design method of minimum hardware Trojan horse can be detected, it is characterised in that comprise the following steps:
A) Functional Design of ifq circuit, is completed, and is completed after functional simulation, circuit is divided into multiple regions, each region Including one or more functions module;
B), the isolated from power unit that will be individually controlled by each region addition divided, and the electricity in the region after each division The switch of source isolated location is not influenceed by other isolated from power units;
C) self-test module, is added inside circuit to be used to produce test vector, and the output of this self-test module can be made For the input of any region after division so that each region, still can be by self-test module after adjacent area is powered down Input test vector and normal work;
When step a carries out region division to circuit, one in following rule can be used or be used in mixed way following rule to draw Point:
1), divided according to different clock zones;
2), divided according to different functional modules;
3), divided according to data width different on data path;
4), divided according to circuit node depth;
The method that is divided according to circuit node depth is:A circuit node is selected in circuit, then with this electricity Centered on circuit node, the fan-in of this node and to be fanned out to depth as radius zoning;
The self-test module of step c additions needs to meet following condition:
1) input, and normal work are treated as in the region after the self-test vector that, self-test module is produced can be divided by each;
2), self-test module allows for producing the test vector of high tumble rate and low upset rate and various different upset rates;
3), there will be test patterns repeatedly in each test vector that self-test module is produced so that circuit is in work When can carry out multiple identical operation;
The test vector set S ' of the self-test module generation, there is following requirement:
1), test vector, which must repeat a certain test patterns section in vector, repeatedly, makes circuit when performing this test vector, can Carry out repeated operation;
2), in new test vector retest code section, can continuously perform, can also between perform again at regular intervals.
2. according to claim 1 can detect the circuit design method of minimum hardware Trojan horse, it is characterised in that the power supply The annexation in region of the isolated location with each dividing is as follows:
A), each isolated from power unit has single isolated from power to enable signal:Control 1, control 2 ... controls n, these letters Number by circuit internal logic output come produce or directly be circuit external input signal;
B), the output of each isolated from power unit is connected with the region of a division, and each isolated from power unit can only It is connected with a region, the region each divided can only also receive the control of an isolated from power unit.
3. the detection method of minimum hardware Trojan horse can be detected, it is characterised in that
First, the circuit of chip to be measured is divided into multiple regions, wherein each region includes one or more functions module, will The isolated from power unit that each region addition is individually controlled, and the isolated from power unit in each region switch not by other power supplys The influence of isolated location;There is a self-test module to be used to produce test vector, this self-test inside the circuit of chip to be measured Module output can as division after any region input so that each region is after adjacent area is powered down, still Can by self-test module input test vector and normal work;
After foregoing circuit completes to manufacture, the power supply in dead zone domain is completely closed by isolated from power unit, one is only kept Regional work, then measures bypass message curve during chip operation, and is compared with datum curve, so as to judge Suo Ce areas Whether contain hardware Trojan horse inside domain;So circulation completes the detection in each region;
Then following steps are carried out:
A), chip to be measured is produced by controlling isolated from power unit to close the power supply in multiple regions using self-test module Test vector measures the circuit transient current curve under only one of which regional work;Each survey that self-test module is produced There will be test patterns repeatedly in examination vector;
B), to the transient current curve corresponding to the test vector recorded, same test code correspondence is found out in test vector not Overlapping fitting is carried out with the transient current curve of time window, and by transient current curve in this multigroup time windows;
C), the circuit transient current curve after overlapping fitting is compared, the transient current being fitted together when this several is bent There is the maximum change of data point between line beyond intersecting between threshold range or different transient current curve, that is, recognize To contain hardware Trojan horse inside the region;Otherwise it is assumed that not containing hardware Trojan horse inside the region;
D) different test vectors, are produced using self-test module, are repeated by step a to c order, when by all areas After domain is all completed, does not all find that curvilinear motion exceeds and intersect between threshold value or curve, then it is assumed that this is to be measured Chip internal does not contain hardware Trojan horse.
CN201510093600.1A 2015-03-02 2015-03-02 The circuit design method and detection method of minimum hardware Trojan horse can be detected Active CN104615950B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510093600.1A CN104615950B (en) 2015-03-02 2015-03-02 The circuit design method and detection method of minimum hardware Trojan horse can be detected

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510093600.1A CN104615950B (en) 2015-03-02 2015-03-02 The circuit design method and detection method of minimum hardware Trojan horse can be detected

Publications (2)

Publication Number Publication Date
CN104615950A CN104615950A (en) 2015-05-13
CN104615950B true CN104615950B (en) 2017-08-25

Family

ID=53150389

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510093600.1A Active CN104615950B (en) 2015-03-02 2015-03-02 The circuit design method and detection method of minimum hardware Trojan horse can be detected

Country Status (1)

Country Link
CN (1) CN104615950B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104866766B (en) * 2015-06-05 2017-10-13 中国电子科技集团公司第五十八研究所 A kind of detection method for hiding command type hardware Trojan horse inside CPU
CN104950248B (en) * 2015-06-24 2017-09-22 中国电子科技集团公司第五十八研究所 The circuit safety design for Measurability method and the detection method to hardware Trojan horse of accelerating hardware wooden horse triggering
WO2017219193A1 (en) * 2016-06-20 2017-12-28 张升泽 Electronic chip current drawing method and system
CN106919839B (en) * 2017-03-01 2020-03-24 中国电子产品可靠性与环境试验研究所 Hardware Trojan horse detection method and system based on static power consumption analysis and circuit thereof
CN107545194B (en) * 2017-08-01 2019-07-16 华南理工大学 Detection and the defence method of hardware Trojan horse are coped in network-on-chip
CN112685800A (en) * 2019-10-17 2021-04-20 北京大学 Hardware Trojan horse detection method based on time window self-comparison

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103365239A (en) * 2012-04-06 2013-10-23 赛普拉斯半导体公司 Signal path aware routing of supply voltages
CN103698687A (en) * 2013-12-18 2014-04-02 工业和信息化部电子第五研究所 Method and system for processing signals of hardware Trojan detection in integrated circuit
CN103884980A (en) * 2014-03-13 2014-06-25 工业和信息化部电子第五研究所 Hardware Trojan horse detection method and system based on supply current
CN103926522A (en) * 2014-04-08 2014-07-16 工业和信息化部电子第五研究所 Hardware Trojan horse detecting and positioning method and system based on voltage

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9081991B2 (en) * 2011-03-23 2015-07-14 Polytechnic Institute Of New York University Ring oscillator based design-for-trust

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103365239A (en) * 2012-04-06 2013-10-23 赛普拉斯半导体公司 Signal path aware routing of supply voltages
CN103698687A (en) * 2013-12-18 2014-04-02 工业和信息化部电子第五研究所 Method and system for processing signals of hardware Trojan detection in integrated circuit
CN103884980A (en) * 2014-03-13 2014-06-25 工业和信息化部电子第五研究所 Hardware Trojan horse detection method and system based on supply current
CN103926522A (en) * 2014-04-08 2014-07-16 工业和信息化部电子第五研究所 Hardware Trojan horse detecting and positioning method and system based on voltage

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
一种基于区域划分的硬件木马功耗显化方法;李海燕等;《第十八届计算机工程与工艺年会暨第四届微处理器技术论坛论文集》;20140731;论文第1-5页 *
基于FPGA的硬件木马检测;谢海;《中国优秀硕士学位论文全文数据库》;20131015(第10期);全文 *

Also Published As

Publication number Publication date
CN104615950A (en) 2015-05-13

Similar Documents

Publication Publication Date Title
CN104615950B (en) The circuit design method and detection method of minimum hardware Trojan horse can be detected
Huang et al. Scalable test generation for Trojan detection using side channel analysis
CN104615949B (en) The circuit design method and the detection method to hardware Trojan horse of raising hardware Trojan horse detection resolution based on isolated from power
Cruz et al. An automated configurable Trojan insertion framework for dynamic trust benchmarks
CN102662144B (en) A kind of hardware Trojan horse detection method based on activity-level measured
CN104635144A (en) Hardware trojan detection method independent of datum curve
CN106778263A (en) Effectively improve the method that hardware Trojan horse activates probability
CN104636687B (en) Improve the circuit design method and hardware Trojan horse detection method of hardware Trojan horse detection resolution
CN104636686B (en) The circuit design method and the detection method to hardware Trojan horse of raising hardware Trojan horse detection resolution based on gated clock
CN104715121B (en) The circuit safety design method that defence hardware Trojan horse based on triplication redundancy threatens
CN110119539B (en) Analysis method for single event upset effect propagation rule of combined logic circuit
CN104950248A (en) Circuit safety DFT (design for testability) method for accelerating hardware Trojan trigger and hardware Trojan detection method
Provost et al. Generation of single input change test sequences for conformance test of programmable logic controllers
Mitra et al. X-tolerant test response compaction
Sauer et al. Provably optimal test cube generation using quantified Boolean formula solving
Konuk et al. Design for low test pattern counts
CN106649959A (en) Scan chain-based circuit design method and hardware Trojan detection method
Xiao et al. A pruning and feedback strategy for locating reliability-critical gates in combinational circuits
Mrugalski et al. Fault diagnosis with convolutional compactors
Anita et al. Multiple fault diagnosis and test power reduction using genetic algorithms
Erb et al. Mixed 01X-RSL-Encoding for fast and accurate ATPG with unknowns
Scheibler et al. Improving test pattern generation in presence of unknown values beyond restricted symbolic logic
CN104849648A (en) Test vector generation method for improving Trojan activity
Sebt et al. An efficient technique to detect stealthy hardware Trojans independent of the trigger size
Pomeranz et al. On the Saturation of $ n $-Detection Test Generation by Different Definitions With Increased $ n$

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant