Re: [Cryptography] Stealthy Dopant-Level Hardware Trojans

2013-09-13 Thread Perry E. Metzger
On Fri, 13 Sep 2013 11:49:24 +0200 Eugen Leitl 
wrote:
> 
> http://people.umass.edu/gbecker/BeckerChes13.pdf
> 
> Stealthy Dopant-Level Hardware Trojans[...]

This is pretty clearly a big deal. The fact that you can skew HRNGs
just by fiddling with dopant levels is something I would have
suspected, but now that we know, I think need for chip companies
to provide access to the raw HRNG output has become even more obvious.

It is not a question of not trusting the engineers who work on the
hardware. It is a question of not wanting to trust every
single individual in a long supply chain.

Perry
-- 
Perry E. Metzgerpe...@piermont.com
___
The cryptography mailing list
cryptography@metzdowd.com
http://www.metzdowd.com/mailman/listinfo/cryptography


[Cryptography] Stealthy Dopant-Level Hardware Trojans

2013-09-13 Thread Eugen Leitl

http://people.umass.edu/gbecker/BeckerChes13.pdf

Stealthy Dopant-Level Hardware Trojans ?

Georg T. Becker1

, Francesco Regazzoni2

, Christof Paar1,3 , and Wayne P. Burleson1

1University of Massachusetts Amherst, USA

2TU Delft, The Netherlands and ALaRI - University of Lugano, Switzerland

3Horst ortz Institut for IT-Security, Ruhr-Universiat Bochum, Germany

Abstract. 

In recent years, hardware Trojans have drawn the attention of governments and
industry as well as the scientific community. One of the main concerns is
that integrated circuits, e.g., for military or critical infrastructure
applications, could be maliciously manipulated during the manufacturing
process, which often takes place abroad. However, since there have been no
reported hardware Trojans in practice yet, little is known about how such a
Trojan would look like, and how dicult it would be in practice to implement
one.

In this paper we propose an extremely stealthy approach for implementing
hardware Trojans below the gate level, and we evaluate their impact on the
security of the target device. Instead of adding additional circuitry to the
target design, we insert our hardware Trojans by changing the dopant polarity
of existing transistors. Since the modified circuit appears legitimate on all
wiring layers (including all metal and polysilicon), our family of Trojans is
resistant to most detection techniques, including fine-grain optical
inspection and checking against "golden chips".  We demonstrate the
ectiveness of our approach by inserting Trojans into two designs | a digital
post-processing derived from Intel's cryptographically secure RNG design used
in the Ivy Bridge processors and a side-channel resistant SBox implementation
and by exploring their detectability and their ects on security.

Keywords: Hardware Trojans, malicious hardware, layout modifications, Trojan
side-channel


signature.asc
Description: Digital signature
___
The cryptography mailing list
cryptography@metzdowd.com
http://www.metzdowd.com/mailman/listinfo/cryptography