Protecting against Cryptographic Trojans in FPGAs - Inria - Institut national de recherche en sciences et technologies du numérique Accéder directement au contenu
Communication Dans Un Congrès Année : 2015

Protecting against Cryptographic Trojans in FPGAs

Résumé

In contrast to ASICs, hardware Trojans can potentially be injected into FPGA designs post-manufacturing by bit-stream alteration. Hardware Trojans which target cryptographic primitives are particularly interesting for an adversary because a weakened primitive can lead to a complete loss of system security. One problem an attacker has to overcome is the identification of cryptographic primitives in a large bitstream with unknown semantics. As the first contribution, we demonstrate that AES can be algorithmically identified in a look-up table-level design for a variety of implementation styles. Our graph-based approach considers AES implementations which are created using several synthesis and technology mapping options. As the second contribution , we present and discuss the drawbacks of a dynamic obfuscation countermeasure which allows for the configuration of certain crucial parts of a cryptographic primitive after the algorithm has been loaded into the FPGA. As a result, reverse-engineering and modifying a primitive in the bitstream is more challenging.
Fichier principal
Vignette du fichier
swierczynski-fccm15.pdf (1.01 Mo) Télécharger le fichier
Origine : Fichiers produits par l'(les) auteur(s)
Loading...

Dates et versions

hal-01140008 , version 1 (07-04-2015)

Identifiants

Citer

Pawel Swierczynski, Marc Fyrbiak, Christof Paar, Christophe Huriaux, Russell Tessier. Protecting against Cryptographic Trojans in FPGAs. FCCM - 23rd IEEE International Symposium on Field-Programmable Custom Computing Machines, May 2015, Vancouver, Canada. ⟨10.1109/FCCM.2015.55⟩. ⟨hal-01140008⟩
325 Consultations
345 Téléchargements

Altmetric

Partager

Gmail Facebook X LinkedIn More