Browse > Article
http://dx.doi.org/10.13089/JKIISC.2021.31.2.187

A Study of FPGA Hardware Trojan Detection Using Bitstream Reverse-Engineering  

Cho, Mingi (Information Security Lab, GSI, Yonsei University)
Jeong, Seyeon (Information Security Lab, GSI, Yonsei University)
Kwon, Taekyoung (Information Security Lab, GSI, Yonsei University)
Abstract
The hardware Trojan that can be loaded into an FPGA-based system during the development phase is a serious security problem. The conventional hardware Trojan detection techniques, such as side channel analysis and logic testing, are widely used, however, a hardware Trojan which is inserted as the form of the bitstream can evade those detection mechanisms. Therefore, to detect hardware Trojan, a reverse-engineering of bitstream has to be considered to analysis the functionality of the implemented circuit. In this study, we examine the method for reverse-engineering the LUT information from the FPGA bitstream to the form of Boolean equation, and evaluate the performance of the proposed method.
Keywords
FPGA; Hardware Trojan;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Z. Ding, Q. Wu, Y. Zhang, and L. Zhu, "Deriving an NCD file from an FPGA bit-stream: Methodology, architecture and evaluation," Microprocessors and Microsystems, vol. 37, no. 3, pp. 299-312, May. 2013.   DOI
2 J. Yoon, Y. Seo, J. Jang, and T. Kwon. "A Study on the BIL bitstream reverse-engineering tool-chain improvement," Journal of the Korea Institute of Information Security & Cryptology, 28(5), pp. 1225-1231, Oct. 2018.   DOI
3 J. Jang, M. Cho, Y. Seo, S. Jeong, and T. Kwon. "A study of machine learning based hardware Trojans detection mechanisms for FPGAs," Journal of Internet Computing and Services, 21(2), pp. 109-119, Apr. 2020.   DOI
4 TrustHub, "TrustHub," https://trust-hub.org/, Feb. 2021.
5 J. Zhang, F. Yuan, and Q. Xu. "Detrust: Defeating hardware trust verification with stealthy implicitly-triggered hardware Trojans," Proceedings of the ACM SIGSAC Conference on Computer and Communications Security, pp. 153-166, Nov. 2014.
6 T. Zhang, J. Wang, S. Guo, and Z. Chen. "A comprehensive FPGA reverse engineering tool-chain: From bitstream to RTL code," IEEE Access, vol. 7, 38379-38389, Feb. 2019.   DOI
7 A.P. Johnson, S. Patranabis, R.S. Chakraborty, and D. Mukhopadhyay, "Remote dynamic clock reconfiguration based attacks on Internet of Things applications," Proceedings of the Euromicro Conference on Digital System Design, pp. 431-438, Aug. 2016.
8 S. Bhunia, M.S. Hsiao, M. Banga, and S. Narasimhan, "Hardware Trojan attacks: Threat analysis and countermeasures," Proceedings of the IEEE, vol. 102, no. 8, pp. 1229-1247, Jul. 2014.   DOI
9 R.S. Chakraborty, I. Saha, A. Palchaudhuri, and G.K. Naik, "Hardware Trojan insertion by direct modification of FPGA configuration bit-stream," IEEE Design & Test, vol. 30, no. 2, pp. 45-54, Feb. 2013   DOI
10 J.-B. Note and E. Rannaud, "From the bitstream to the netlist." Proceedings of the International Conference on Field Programmable Gate Array, pp. 264-264, Feb. 2008.
11 F. Benz, A. Seffrin, and S.A. Huss, "BIL: A toolchain for bitstream reverse-engineering," Proceedings of the International Conference on Field Programmable Logic and Applications, pp. 735-738, IEEE, Aug. 2012.
12 A. Waksman, M. Suozzo, and S. Sethumadhavan. "FANCI: Identification of stealthy malicious logic using Boolean functional analysis," Proceedings of the ACM SIGSAC Conference on Computer and Communications Security, pp. 697-708, Nov. 2013.