Abstract

The hardware, software, and the data present in any electronic system predominantly determine the system’s security. Just like software, hardware is equally prone to attacks leading to malfunction. Altering the circuit design via different techniques to create a secret channel that maliciously affects the functionality of the system is called Hardware Trojan (HT) insertion and can cause significant harm. Therefore, it is necessary to efficiently detect the presence of Hardware Trojans in any system. This paper presents the use of a well known Hardware Trojan detection technique called Side-Channel Analysis (SCA) to detect Trojans in encryption modules like AES and RSA. The availability of a golden circuit to compare against the Circuit Under Test (CUT) is assumed to detect Trojans through side-channel analysis. For the same, Xilinx Vivado is used to program the Intellectual Properties (IPs) on the Nexys 4 DDR FPGA. It is shown that the above- mentioned technique is not accurate in certain cases especially when the size of the Trojan is not large enough. So, an alternative technique is proposed that uses machine learning algorithms - that provide an accuracy of at least 93.06% while using the side channel data-sets, thereby significantly increasing the Trojan detection accuracy.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call