CN109522605A - Power consumption leakage type hardware Trojan horse based on AES encryption circuit - Google Patents

Power consumption leakage type hardware Trojan horse based on AES encryption circuit Download PDF

Info

Publication number
CN109522605A
CN109522605A CN201811225551.2A CN201811225551A CN109522605A CN 109522605 A CN109522605 A CN 109522605A CN 201811225551 A CN201811225551 A CN 201811225551A CN 109522605 A CN109522605 A CN 109522605A
Authority
CN
China
Prior art keywords
power consumption
trojan horse
hardware trojan
code key
aes encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811225551.2A
Other languages
Chinese (zh)
Inventor
赵毅强
解啸天
刘燕江
何家骥
叶茂
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tianjin University
Original Assignee
Tianjin University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tianjin University filed Critical Tianjin University
Priority to CN201811225551.2A priority Critical patent/CN109522605A/en
Publication of CN109522605A publication Critical patent/CN109522605A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F30/00Computer-aided design [CAD]
    • G06F30/30Circuit design

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Evolutionary Computation (AREA)
  • Geometry (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The present invention relates to Research on Integrated Circuit Security fields, to propose to obtain the concealed IC apparatus of information.For this purpose, of the invention, the power consumption leakage type hardware Trojan horse based on AES encryption circuit, including triggering part, payload portions and counter, when input successively predetermined sequence occurs in plain text, the output of triggering part is so that payload portions trigger;Payload segment is two shift registers, and second shift register starts continuous displacement after hardware Trojan horse activation, generate first part's extra power consumption, indicate that key information starts to reveal, start counting with 128 digit counters of season from 0;First shift register is controlled by code key value, 128 that code key is successively selected by 128 digit counters, when the code key value of choosing positioning is 0, second shift register saves original state, and when choosing positioning code key value is 1, which is displaced, and generates second part extra power consumption.Present invention is mainly applied to IC design occasions that manufactures.

Description

Power consumption leakage type hardware Trojan horse based on AES encryption circuit
Technical field
The present invention relates to Research on Integrated Circuit Security fields, and in particular to a kind of power consumption leakage type based on AES encryption circuit is hard Part wooden horse obtains the information such as the code key value of AES encryption circuit by the power consumption information changed and in the observation circuit course of work.
Background technique
With the rapid development of EDA Technique and semiconductor fabrication process, single-chip digital IC chip Integrated function becomes increasingly complex, and circuit scale is increasing, and integrated level is higher and higher, to be widely used in modern science and technology Every field, especially in finance device, mobile communication, communications and transportation, the Sensitive Domains such as government and the energy.Integrated circuit is to society Can progress and expanding economy play increasing impetus, have become support socio-economic development it is strategic, Basic and advanced sector.
In today of business globalization, design and the manufacture of IC chip gradually tend to globalize.Ic core The listing of piece needs to undergo design, manufacture, packaging and testing four-stage.Due to the advance and complexity of IC products Property, while in order to more reasonably utilize resource and fund to configure, the design and manufacturing process of monolithic integrated optical circuit are completely by more families Unit consolidation is completed, wherein being no lack of joint venture or overseas-funded enterprise.The design of integrated circuit and the separation of manufacturing process, this gives The safety of integrated circuit brings great security risk, such as is largely multiplexed third party's IP kernel in the design phase, is manufacturing There is incredible mask plate in the process, there may be redundancy encapsulation etc. in encapsulation process.In the entire production of integrated circuit In manufacturing process, whether because of the modification that circuit defect caused by fault or malicious attacker deliberately carry out circuit, all Security threat will be caused to entire IC system.
During design is with manufacture, it might have attacker and participate, in uncontrolled circuit design and manufacture It can be implanted into the circuit of malice, i.e. hardware Trojan horse in the process.Hardware Trojan horse is primarily referred to as deliberately being implanted into chip or electronic system Special module or designer be not intended to the defect module left.This partial circuit can trigger under specific condition, thus by attacking The person of hitting utilizes.Hardware Trojan horse can attack function with complete independently, such as reveal information to attacker, change circuit function, even straight Connect destruction circuit, it is also possible to destroy system function with software collaboration.Hardware Trojan horse can be realized to specific integrated circuit (ASIC), The modification of the hardware such as microprocessor, microcontroller, network processing unit, digital signal processor (DSP), is also able to achieve to FPGA ratio The modification of the firmwares such as spy's stream
Hardware Trojan horse is likely to be present in each stage of integrated circuit Life cycle, and the door of attack is opened for attacker, Allow attacker easily around the firm barrier such as various traditional tests and encryption.Hardware Trojan horse volume is small, powerful, has Stronger concealment and controllability, by exquisite design and layout, various attacks purpose is may be implemented in hardware Trojan horse.
AES (Advanced Encryption Standard) encrypted circuit is a kind of password electricity of key iteration grouping Road, since its encryption method and decryption method must use identical key, alternatively referred to as symmetric block ciphers.AES has real It is now easy, the advantages that encryption and decryption is high-efficient, this has been widely used it in information security field.Vehicle AES encryption algorithm is all applied in the multinomial fields such as long-range keyless entry system (RKE), charging system, data base encryption, PLC. In addition, the operation that AES encrypts data file, have a very strong diffusion, finally formed password have it is very high with Machine.After aes algorithm encrypts, information can be effectively protected data file.
Bibliography
[1]Xuan T N,Naj Z,Bhasin S,et al.Integrated Sensor:A Backdoor for Hardware Trojan Insertions? [C] //Digital System Design.IEEE, 2015:415-422.
[2] Sun Haitao, Liu Jie carrier leak type hardware Trojan horse chip design [J] war industry automation, 2012,31 (4): 65-68.
[3]Fern N,San I,Cheng K T.Hardware trojans in incompletely specified on-chip bus systems[C]//Design,Automation&Test in Europe Conference& Exhibition.IEEE,2016:527-530.
[4]He J,Zhao Y,Guo X,et al.Hardware Trojan Detection Through Chip- Free Electromagnetic Side-Channel Statistical Analysis[J].IEEE Transactions on Very Large Scale Integration(VLSI)Systems,2017.
Summary of the invention
In order to overcome the deficiencies of the prior art, the present invention is directed to propose obtaining the concealed IC apparatus of information.For this purpose, this Invention adopts the technical scheme that, the power consumption leakage type hardware Trojan horse based on AES encryption circuit, including triggering part, effectively carries Lotus part and counter, triggering part are made of finite state machine, and input terminal connects the plaintext of Standard Encryption AES encryption circuit Input terminal, when input successively predetermined sequence occurs in plain text, the output of triggering part is so that payload portions trigger;Payload portion It is divided into two shift registers, second shift register starts continuous displacement after hardware Trojan horse activation, generate first part Extra power consumption indicates that key information starts to reveal, and starts counting with 128 digit counters of season from 0;First shift register It is controlled by code key value, 128 that code key is successively selected by 128 digit counters, when the code key value of choosing positioning is 0, second Shift register saves original state, and when choosing positioning code key value is 1, which is displaced, and it is additional to generate second part Power consumption.
The plaintext that input terminal connects AES encryption circuit inputs in, in the initial state, when a=successively occurs in plain text in input 00112233445566778899aabbccddeeff, b=ffeeddccbbaa99887766554433221100, c=ffee When tetra- sequences of ddccbbaa99887766554433221100, d=ffeeddccbbaa99887766554433221100, shape State machine enters S3 state, in this case, activates hardware Trojan horse, so that payload portions trigger.
The features of the present invention and beneficial effect are:
(1) present invention utilizes power consumption attack technology, using AES encryption circuit as target of attack, additional by implantation early period Shift register changes the power consumption number in the circuit course of work, by external monitoring change of power consumption, available AES encryption electricity The key information on road.
(2) present invention is unfolded to attack using AES circuit as target, only verifies the validity of the hardware Trojan horse, suitable by doing When minor modifications, this wooden horse can also be implanted into other types circuit, realize the acquisition of information purpose of a variety of circuits, have it is general Adaptive.
Detailed description of the invention:
Fig. 1 hardware Trojan horse structural schematic diagram.
Fig. 2 finite state machine trigger module.
Fig. 3 hardware Trojan horse work flow diagram.
Fig. 4 simulation result.
(a) initial configuration phase.
(b) stage is triggered.
(c) the register shift stage.
(d) encrypted result.
Specific embodiment
The present invention, according to AES encryption principle of operation, is designed specific hardware Trojan horse and planted based on AES encryption circuit Enter, and then the power consumption number in the circuit course of work is made to change.Pass through the external change of power consumption monitored in the circuit course of work Curve realizes the attack purpose for obtaining circuit key information.
The fast development and extensive use of information technology so that we enter a novel epoch, information privacy technology also at To influence most extensive and most deep emerging field, wherein with encrypted circuit using relatively broad.Encrypted circuit from be born so far, Successively there are multiple encryption algorithms, with the continuous development of computing technique, Encryption Algorithm is kept updating, day crescent It is different, and the safety of cryptographic algorithm is then directly related with the computing capability of code breaker.While encrypted circuit development, electricity is obtained The technology of road information is not also rested, and in recent years, constantly has novel attack technology to occur, wherein the most with the hardware Trojan horse impetus Rapidly.The present invention proposes a kind of power consumption leakage type hardware Trojan horse based on AES encryption circuit, which passes through into AES circuit It is implanted into specific hardware wooden horse, and sets triggering mode, to realize the acquisition of the key information of AES encryption circuit.
In the current information age, the rapid emergence of e-commerce makes network become the new battlefield of international competition.Various letters The propagation of breath is more and more convenient, and a large amount of sensitive informations are swapped often through public communication infrastructure or computer network, And the secret and authenticity of these information be people there is an urgent need to.For the safety for protecting information, usually propagated in information It is preceding that it is encrypted.Cipher mode is varied, and AES encryption is current widely used one kind.Want to obtain information, it is first First encrypted circuit is attacked, obtain code key.The present invention is using AES encryption circuit as object of attack, according to its working principle It designs and is implanted into dedicated hardware Trojan horse, its key information is obtained in the way of power consumption attack.
Power consumption attack be hardware Trojan horse pass through frequently with one of attack means, attack pattern is hidden, is not influencing circuit Attack purpose is realized in the case where function.In view of the advantage of power consumption attack various aspects, this report devises a based on power consumption The hardware Trojan horse of leakage.
Hardware Trojan horse is generally divided into trigger module and two parts of payload, as shown in Figure 1.Triggering part constitutes hardware The activation mechanism of wooden horse, this part mostly come from a large amount of internal or external signal source;And payload refers to wooden horse electricity The circuit part that road has an effect to ifq circuit.In the whole life cycle of chip, the hardware Trojan horse overwhelming majority time is all Be in a dormant state, only can just be activated in rare cases, once hardware Trojan horse is activated, it will to original electricity Road generates damaging influence.Hardware attack person needs to be with reference to premise, according to the characteristics of carrier circuit and malice with carrier circuit Implementation purpose determine the activation attribute of hardware Trojan horse.
The hardware Trojan horse triggering part that the present invention designs is made of finite state machine, as shown in Figure 2.State machine includes four altogether A state, the plaintext that input terminal connects AES encryption circuit input in, by monitoring the input value of plaintext in, carry out state of a control The state of machine.In the initial state, when a=00112233445566778899aabbccddeeff, b successively occurs in plain text in input =ffeeddccbbaa99887766554433221100, c=ffeeddccbbaa99887766554433221100, d=ff When tetra- sequences of eeddccbbaa99887766554433221100, state machine enters S3 state, in this case, hardware Trojan horse It is activated, so that payload portions trigger.Only when tetra- states of a, b, c, d successively continuously occur, hardware Trojan horse just can quilt Triggering.Other any input sequences cannot all make state machine reach S3 state triggering wooden horse.
Payload segment is two additional shift registers, and second shift register (touches after hardware Trojan horse activation Hair part enters S3 state) start continuous displacement, first part's extra power consumption is generated, indicates that key information starts to reveal, together Seasonal 128 digit counters are started counting from 0.
First shift register is controlled by code key value, and 128 that code key is successively selected by 128 digit counters are elected to When the code key value of positioning is 0, second shift register saves original state, and when choosing positioning code key value is 1, register hair Raw displacement, generates second part extra power consumption.By the situation of change of power consumption during observation AES encryption, it can be analyzed 128 code key values achieve the purpose that obtain information.The work flow diagram of hardware Trojan horse is as shown in Figure 3.
For the validity for verifying hardware Trojan horse, emulate as follows.In simulation process, setting AES encryption circuit code key is to fix 128 ' haaaaaaaa_aaaaaaaa_aaaaaaaa_aaaaaaaa of value, two shift register initial values are 00110000. Input plaintext is successively are as follows:
128'h11111111_11111111_11111111_11111111
128’h 10101010_10101010_10101010_1010101、
128’h 00112233_44556677_8899aabb_ccddeeff、
128’h ffeeddcc_bbaa9988_77665544_33221100、
128’h 01234567_01234567_01234567_01234567、
128'h 00000000_01234567_01234567_01234567.It observes shift register and shifts situation, emulation As a result as shown in Figure 4.
Two shift register SHReg1, SHReg2 values of initial configuration phase are it can be seen from Fig. 4-a 00110000, indicate four values State0, State1, State2, State3 and wooden horse trigger signal Tj_Trig of state machine It is 0.
Four plaintext input values meet the trigger condition of trigger module in Fig. 4-b, shown in figure State0, State1, State2, State3 successively become 1 from 0, indicate that state machine enters S3 state, and wooden horse trigger signal Tj_Trig becomes 1 at this time, Hardware Trojan horse activation, unison counter start counting.
Fig. 4-c indicates that SHReg2 starts to shift, and indicates that key information starts to reveal when Tj_Trig is 1.It counts simultaneously Number device n is started counting, for selecting the position of code key.When code key position is 0, SHReg1 maintains the original state, and when code key position is 1 When, SHReg1 displacement is primary.The shifting function of shift register can increase considerably the power consumption of circuit, pass through observation circuit work The variation of two parts extra power consumption value in the process can be detected out AES code key value.
Fig. 4-d is for indicating that the function of AES encryption module is not affected by influence, the encrypted ciphertext sequence of four shown in figure Column out value be corresponding in turn to the plaintext sequence 128 ' 0 of input, 128'h11111111_11111111_11111111_11111111,
128'h10101010_10101010_10101010_10101010、
128'h00112233_44556677_8899aabb_ccddeeff, it is consistent with theory analysis.
By above-mentioned simulation result it is found that when input plaintext sequence meets hardware Trojan horse trigger mechanism, payload triggering, Change circuit power consumption value by control shift register, the leakage of key information is completed in the way of power consumption attack, and not shadow Ring circuit original encryption function.
The present invention devises a kind of hardware wood that circuit information is obtained using power consumption attack using encrypted circuit as target of attack Horse.The method first has in early period be that AES encryption circuit is implanted into additional hardware Trojan horse trigger module (displacement is posted with payload Storage), then hardware Trojan horse is triggered using external input signal.Once hardware Trojan horse triggers, shift register starts to shift, make Circuit generates two parts extra power consumption.A portion power consumption number indicates that information leakage starts, and another part is then used to reveal Information.By the variation of power consumption information in the external monitoring AES encryption circuit course of work, it can be realized and its key information is obtained It takes, completes attack purpose.

Claims (2)

1. a kind of power consumption leakage type hardware Trojan horse based on AES encryption circuit, characterized in that including triggering part, payload Part and counter, triggering part are made of finite state machine, and the plaintext that input terminal connects Standard Encryption AES encryption circuit is defeated Enter end, when input successively predetermined sequence occurs in plain text, the output of triggering part is so that payload portions trigger;Payload segment For two shift registers, second shift register starts continuous displacement after hardware Trojan horse activation, generates first part's volume Outer power consumption indicates that key information starts to reveal, and starts counting with 128 digit counters of season from 0;First shift register by The control of code key value, 128 that code key is successively selected by 128 digit counters, when the code key value of choosing positioning is 0, second shifting Bit register saves original state, and when choosing positioning code key value is 1, which is displaced, and generates second part extra power Consumption.
2. the power consumption leakage type hardware Trojan horse based on AES encryption circuit as described in claim 1, characterized in that input terminal connects The plaintext input in of AES encryption circuit is met, in the initial state, when a=0011223344556677 successively occurs in plain text in input 8899aabbccddeeff, b=ffeeddccbbaa99887766554433221100, c=ffeeddccbbaa99887766 554433221100, when tetra- sequences of d=ffeeddccbbaa99887766554433221100, state machine enters S3 state, In this case, hardware Trojan horse is activated, so that payload portions trigger.
CN201811225551.2A 2018-10-21 2018-10-21 Power consumption leakage type hardware Trojan horse based on AES encryption circuit Pending CN109522605A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811225551.2A CN109522605A (en) 2018-10-21 2018-10-21 Power consumption leakage type hardware Trojan horse based on AES encryption circuit

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811225551.2A CN109522605A (en) 2018-10-21 2018-10-21 Power consumption leakage type hardware Trojan horse based on AES encryption circuit

Publications (1)

Publication Number Publication Date
CN109522605A true CN109522605A (en) 2019-03-26

Family

ID=65772145

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811225551.2A Pending CN109522605A (en) 2018-10-21 2018-10-21 Power consumption leakage type hardware Trojan horse based on AES encryption circuit

Country Status (1)

Country Link
CN (1) CN109522605A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114846473A (en) * 2020-10-27 2022-08-02 京东方科技集团股份有限公司 Data processing circuit, data processing method and electronic equipment

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114846473A (en) * 2020-10-27 2022-08-02 京东方科技集团股份有限公司 Data processing circuit, data processing method and electronic equipment

Similar Documents

Publication Publication Date Title
Becker et al. Stealthy dopant-level hardware trojans
Li et al. A survey of hardware Trojan threat and defense
Wu et al. TPAD: Hardware Trojan prevention and detection for trusted integrated circuits
Becker et al. Stealthy dopant-level hardware trojans: extended version
Majzoobi et al. Techniques for design and implementation of secure reconfigurable PUFs
Koteshwara et al. Key-based dynamic functional obfuscation of integrated circuits using sequentially triggered mode-based design
Tena-Sánchez et al. A methodology for optimized design of secure differential logic gates for DPA resistant circuits
Roshanisefat et al. DFSSD: Deep faults and shallow state duality, a provably strong obfuscation solution for circuits with restricted access to scan chain
Lao et al. Reconfigurable architectures for silicon physical unclonable functions
Guilley et al. Security evaluation of WDDL and SecLib countermeasures against power attacks
Bellizia et al. SC-DDPL: A novel standard-cell based approach for counteracting power analysis attacks in the presence of unbalanced routing
Luo et al. A new countermeasure against scan-based side-channel attacks
CN105933108A (en) Implementation method for breaking SM4 algorithm
Wang et al. Ensuring cryptography chips security by preventing scan-based side-channel attacks with improved DFT architecture
Juretus et al. Time domain sequential locking for increased security
Kamali et al. Chaolock: Yet another sat-hard logic locking using chaos computing
CN107577964B (en) Electromagnetic information hiding method based on random sequence interference and gate circuit path constraint
Akter et al. A survey on hardware security: Current trends and challenges
Wang et al. A reconfigurable PUF structure with dual working modes based on entropy separation model
Fujimoto et al. Side-channel leakage on silicon substrate of CMOS cryptographic chip
Al-Anwar et al. Hardware trojan protection for third party IPs
CN109522605A (en) Power consumption leakage type hardware Trojan horse based on AES encryption circuit
Ba et al. Using outliers to detect stealthy hardware trojan triggering?
Agarwal et al. Device authentication with FPGA based self correcting Physical Unclonable Function for Internet of Things
Li et al. Signal word‐level statistical properties‐based activation approach for hardware Trojan detection in DSP circuits

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20190326

RJ01 Rejection of invention patent application after publication