Skip to main content

System-Level Methods to Prevent Reverse-Engineering, Cloning, and Trojan Insertion

  • Conference paper
Information Systems, Technology and Management (ICISTM 2012)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 285))

Abstract

The reverse-engineering (RE) is a real threat on high-value circuits. Many unitary solutions have been proposed to make RE difficult. Most of them are low-level, and thus costly to design and to implement. In this paper, we investigate alternative solutions that attempt to deny the possibility of RE using high-level methods, at virtually no added cost.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Common Criteria (aka CC) for Information Technology Security Evaluation (ISO/IEC 15408), http://www.commoncriteriaportal.org/

  2. Barak, B., Goldreich, O., Impagliazzo, R., Rudich, S., Sahai, A., Vadhan, S.P., Yang, K.: On the (Im)possibility of Obfuscating Programs. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 1–18. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  3. Biham, E., Carmeli, Y., Shamir, A.: Bug Attacks. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 221–240. Springer, Heidelberg (2008)

    Google Scholar 

  4. Biham, E., Shamir, A.: Differential Fault Analysis of Secret Key Cryptosystems. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 513–525. Springer, Heidelberg (1997), doi:10.1007/BFb0052259

    Google Scholar 

  5. Boneh, D., DeMillo, R.A., Lipton, R.J.: On the Importance of Checking Cryptographic Protocols for Faults. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 37–51. Springer, Heidelberg (1997)

    Google Scholar 

  6. Brier, E., Handschuh, H., Tymen, C.: Fast Primitives for Internal Data Scrambling in Tamper Resistant Hardware. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 16–27. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  7. Chow, S., Eisen, P.A., Johnson, H., van Oorschot, P.C.: White-Box Cryptography and an AES Implementation. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 250–270. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  8. Clavier, C.: An Improved SCARE Cryptanalysis Against a Secret A3/A8 GSM Algorithm. In: McDaniel, P., Gupta, S.K. (eds.) ICISS 2007. LNCS, vol. 4812, pp. 143–155. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  9. Diffie, W., Hellman, M.E.: New Directions in Cryptography. IEEE Transactions on Information Theory 22(6), 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  10. Elbaz, R., Champagne, D., Gebotys, C.H., Lee, R.B., Potlapally, N.R., Torres, L.: Hardware Mechanisms for Memory Authentication: A Survey of Existing Techniques and Engines. Transactions on Computational Science 4, 1–22 (2009)

    Google Scholar 

  11. Garfinkel, S.: Anti-Forensics: Techniques, Detection and Countermeasures. In: ICIW, 2nd International Conference on i-Warfare and Security, Naval Postgraduate School, Monterey, California, USA, March 8-9, pp. 77–84 (2007)

    Google Scholar 

  12. Guilley, S., Flament, F., Mathieu, Y., Pacalet, R.: Security Evaluation of a Balanced Quasi-Delay Insensitive Library. In: DCIS, Grenoble, France, IEEE. Session 5D – Reliable and Secure Architectures (November 2008), http://hal.archives-ouvertes.fr/hal-00283405/en/ ISBN: 978-2-84813-124-5

  13. Guilley, S., Sauvage, L., Danger, J.-L., Selmane, N.: Fault Injection Resilience. In: FDTC, August 21, pp. 51–65. IEEE Computer Society, Santa Barbara (2010), doi:10.1109/FDTC.2010.15

    Google Scholar 

  14. Kocher, P.C.: Leak-resistant cryptographic indexed key update, March 25, United States Patent 6,539,092 filed on July 2nd, 1999 at San Francisco, CA, USA (2003)

    Google Scholar 

  15. Lin, L., Kasper, M., Güneysu, T., Paar, C., Burleson, W.: Trojan Side-Channels: Lightweight Hardware Trojans through Side-Channel Engineering. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 382–395. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  16. Nohl, K., Starbug, D.E., Plötz, H.: Reverse-Engineering a Cryptographic RFID Tag. In: USENIX Security Symposium, San Jose, CA, USA, July 31, pp. 185–193 (2008)

    Google Scholar 

  17. Nohl, K., Tews, E., Weinmann, R.-P.: Cryptanalysis of the DECT Standard Cipher. In: Hong, S., Iwata, T. (eds.) FSE 2010. LNCS, vol. 6147, pp. 1–18. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  18. San Pedro, M., Soos, M., Guilley, S.: FIRE: Fault Injection for Reverse Engineering. In: Ardagna, C.A., Zhou, J. (eds.) WISTP 2011. LNCS, vol. 6633, pp. 280–293. Springer, Heidelberg (2011), doi:10.1007/978-3-642-21040-2_20

    Chapter  Google Scholar 

  19. Skorobogatov, S.P.: Semi-Invasive Attacks — A new approach to hardware security analysis. PhD thesis, Cambridge University / Computer Laboratory, Security Group, TAMPER laboratory, Technical Report UCAM-CL-TR-630 (April 2005), http://www.cl.cam.ac.uk/techreports/UCAM-CL-TR-630.pdf

  20. Edward Suh, G., Devadas, S.: Physical unclonable functions for device authentication and secret key generation. In: DAC, pp. 9–14 (2007)

    Google Scholar 

  21. Torrance, R., James, D.: The State-of-the-Art in IC Reverse Engineering. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 363–381. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  22. Tunstall, M., Mukhopadhyay, D., Ali, S.: Differential Fault Analysis of the Advanced Encryption Standard Using a Single Fault. In: Ardagna, C.A., Zhou, J. (eds.) WISTP 2011. LNCS, vol. 6633, pp. 224–233. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Guilley, S., Danger, JL., Nguyen, R., Nguyen, P. (2012). System-Level Methods to Prevent Reverse-Engineering, Cloning, and Trojan Insertion. In: Dua, S., Gangopadhyay, A., Thulasiraman, P., Straccia, U., Shepherd, M., Stein, B. (eds) Information Systems, Technology and Management. ICISTM 2012. Communications in Computer and Information Science, vol 285. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-29166-1_41

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-29166-1_41

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-29165-4

  • Online ISBN: 978-3-642-29166-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics