You are on page 1of 2

A Novel Use of Approximate Circuits to Thwart

Hardware Trojan Insertion and Provide Obfuscation


H. Martin and L. Entrena S. Dupuis and G. Di Natale
Department of Electronics Technology LIRMM
Universidad Carlos III de Madrid Univ. Montpellier, CNRS
(hmartin,entrena)@ing.uc3m.es (dinatale,dupuis)@lirmm.fr

Abstract—Hardware Trojans have become in the last decade a II. A PPROXIMATED TMR DETECTION APPROACH
major threat in the Integrated Circuit industry. Many techniques
have been proposed in the literature aiming at detecting such Our approach combines two well-known techniques in the
malicious modifications in fabricated ICs. For the most critical field of HT detection and Design-for-Reliability. On the one
circuits, prevention methods are also of interest. The goal of hand, our approach makes use of a logic-based detection
such methods is to prevent the insertion of a Hardware Trojan
thanks to ad-hoc design rules. In this paper, we present a novel principle that consists in the discovery of signals that are
prevention technique based on approximation. An approximate most likely to be used as trigger inputs. On the other hand,
logic circuit is a circuit that performs a possibly different but an approximate TMR scheme is used to detect and mask the
closely related logic function, so that it can be used for error errors induced by HTs.
detection or error masking where it overlaps with the original
Firstly, it is necessary to assess the testability of the different
circuit. We will show how this technique can successfully detect
the presence of Hardware Trojans, with a solution that has a nodes in order to apply different approximation approaches.
smaller impact than triplication. For this purpose, a stuck-at fault model is applied on this
Index Terms—Hardware Trojan, Approximation. process using the simulation tool HOPE [7]. HOPE provides
information about the faults which are detected/undetected for
I. I NTRODUCTION
each test vector, so the fault sensitivity will depend on the set
The most straightforward way to deal with Hardware Tro- of test vectors. We have generated two different sets of test
jans (HTs) is the detection of potential HTs in fabricated ICs. vectors.
This is commonly done though side-channel analysis [1] or The first set of vectors is composed of 50000 random test
logic testing [2]. However, HT detection is very challenging vectors, including stuck-at vectors provided by the Tetramax
since HTs are assumed to be designed stealthy enough to evade ATPG tool.The second set of vectors is obtained thanks to
detection. To tackle HTs in a more efficient way than post- a tool generating vectors dedicated to HT detection [2].This
fabrication detection, prevention methods have been proposed. tool takes into account not only the controllability of potential
These so called Design-for-Trust or Design-for-Hardware- trigger input signals, but also, their time margin and proximity
Trust (DfHT) techniques [3] include the encoding of internal in the layout.
registers, scan flip-flops insertion and encryption. Each set of vectors will lead to a different fault sensitivity
HTs represent an all the more important threat for critical and hence, to different approximate circuits. The set that
ICs such as ICs devoted to space applications. Such ICs, for contains the 50000 random test vectors will derive in a more
which a fault (intentional or not) is inadmissible, have received representative distribution of the fault sensitivity while the
a special attention due to their paramount importance and cost. set that contains the test vectors dedicated to HT triggering
For mitigating the effect of single event upsets and single will generate a biased error distribution towards the low
event transients, designers make use of well known fault- controllable nodes.
tolerance techniques based on full replication: Dual or Triple After that, approximations are generated selecting the
Modular Redundancy (DMR or TMR). The use of DRM and thresholds. In this case, nodes which fault sensitivity are under
TMR to thwart HT has been introduced in [4], [5]. However, the threshold values are approximated. Using this approach,
straightforward replication is not considered as an obstacle to the nodes with a low fault sensitivity are tied to logic constants.
insert an HT in these ICs. Indeed, replicating the HT in all The lower the testability threshold, the fewer faults approx-
replica of the original circuit will successfully activate the HT. imated, which implies that approximate circuits are more
In this paper, we propose the use of a novel approximation
similar to the original one and therefore the error masking
circuit technique [6] in order to prevent the insertion of an HT.
rate is higher. Conversely, higher testability threshold allows
In addition, we will take advantage of the differences between
approximating more faults, reducing the error masking rate
the golden and the approximate circuits in order to obfuscate
and the resources consumption [8].
the final design.
Setting an appropriate testability threshold for each ap-
Funded by:ESP2015-68245-C4-1-P. proach is of paramount importance in order to reach a trade-off

978-1-5386-5992-2/18/$31.00 2018
c IEEE 41
Undetected Errors Detected Errors Area Undetected Errors Detected Errors Area
100%100%100%100%100%100%100%100%100% 104 98.7%98.7%100% 100% 104
2500 2.4 2500 2.4

89.9%
2.2 2.2
81.8%
2000 2000
2 2
71.3%

1.8 1.8

1500 1500
55.1% 1.6 1.6

45.6%
1.4 1.4
1000 1000 36.4%36.4%36.4%

1.2 1.2
26.1%

1 1
500 500
5.5% 9.7%
0.8 0.8
3.7%
0% 0% 0% 0% 0% 0% 0% 0% 0% 0% 0%
0% 0% 0% 0% 0.2% 0.2%
0 0.6 0 0.6
TMR 1 5 10 15 20 25 30 35 40 45 50 55 60 65 70 75 80 85 90 95 TMR 1 5 10 15 20 25 30 35 40 45 50 55 60 65 70 75 80 85 90 95
Thresholds Thresholds

Fig. 1. Undetected/detected errors and area vs thresholds (RND vectors) Fig. 2. Undetected/detected errors and area vs thresholds (INF vectors)

between resources consumption, obfuscation and error detec- savings in both cases, RND and INF. It is necessary to reach a
tion and correction. After the circuit analysis and the selection good trade-off between area saving, protection and obfuscation
of approach and thresholds, approximations are generated for in order to thwart effectively the insertion of HTs.
each case. Faults which produce an under-approximation are IV. C ONCLUSION
assigned to one of the replicas of the original circuit, and faults A novel design-for-trust approach has been proposed to
that generate an over-approximation are assigned to the other fight against HT insertion. The idea is to take advantage of
replica. Using these approximations, an approximate TMR is approximate logic circuits in order to create a lightweight
generated. As in [4], it is important to note that the voting TMR scheme. Furthermore, the use of approximate logic
system will be subjected to an exhaustive test in order to circuits prevents the insertion of an HT in each replicate.
guarantee that is an HT-free block. In addition, the obfuscation Experimental results have shown that it was possible to create
of the complete scheme will be increased by synthesising, circuits that were less expensive in area than a conventional
placing and routing in different layouts each of the TMR TMR, able to detect all the stealthy HTs that we inserted.
blocks (Original, over and under approximations).
R EFERENCES
III. E XPERIMENTAL R ESULTS AND ANALYSIS [1] D. Agrawal, S. Baktir, D. Karakoyunlu, P. Rohatgi, and B. Sunar, “Trojan
Detection using IC Fingerprinting,” in IEEE Symposium on Security and
To demonstrate the suitability of the proposed approach, we Privacy (SP), 2007, pp. 296–310.
applied it to a well-known circuit of the ISCAS’85 benchmark [2] S. Dupuis, P.-s. Ba, M.-l. Flottes, G. Di Natale, and B. Rouzeyre,
set (c7552) [9]. In order to test our proposal, 30 infected “New Testing Procedure for Finding Insertion Sites of Stealthy Hardware
Trojans,” in Design Automation & Test in Europe (DATE), 2015, pp. 776–
circuits that contain an HT have been generated using the 781.
assumptions described in [2]. The inserted HTs have been [3] J. Rajendran, O. Sinanoglu, and R. Karri, “Regaining Trust in VLSI
designed in order to be triggered by so-called rare conditions Design: Design-for-Trust Techniques,” Proceedings of the IEEE, Special
Issue on Trustworthy Hardware, vol. 102, no. 8, pp. 1266–1282, 2014.
i.e. subsets of low controllable signals individually excited to [4] M. Palanichamy and et al., “Duplication-based concurrent detection of
their rare value. Different sizes of triggers have been created: hardware trojans in integrated circuits,” in Trustworthy Manufacturing
2, 4 and 8 inputs-triggers. The HTs’ payloads consist in a XOR and Utilization of Secure Devices (TRUDEVICE), 2016, pp. 1–4.
[5] N. B. Gunti and K. Lingasubramanian, “Effective usage of redundancy to
gate that inverts a randomly chosen output when the trigger is aid neutralization of hardware Trojans in Integrated Circuits,” Integration,
activated. the VLSI Journal, vol. 59, no. January, pp. 233–242, 2017.
After that, a TMR scheme has been generated for each [6] A. Sanchez-Clemente, L. Entrena, G.-V. M., and C. Lopez-Ongil, “Logic
masking for set mitigation using approximate logic circuits,” in IEEE
approximate circuit, replacing the original circuit by an in- International On-Line Testing Symposium (IOLTS), 2012, pp. 176–181.
fected circuit. Each TMR scheme has been simulated using [7] H. K. Lee and D. S. Ha, “Hope: an efficient parallel fault simulator for
50000 random test vectors (different from those used in the synchronous sequential circuits,” IEEE Transactions on Computer-Aided
Design of Integrated Circuits and Systems, vol. 15, no. 9, pp. 1048–1058,
generation) in Modelsim and then synthesised using Saed90 Sep 1996.
library, Synopsys and the default synthesis options. [8] A. Sanchez-Clemente, “Transient error mitigation by means of approx-
Fig.1 and Fig.2 show the results for the c7552 circuit. In imate logic circuits,” Ph.D. dissertation, Departamento de Tecnologia
Electronica, Universidad Carlos III de Madrid, Nov 2017.
this case, 2493 errors have been originated by the HTs. The [9] F. Brglez and H. Fujiwara, “A neutral netlist of 10 combinatorial
best results were obtained when random vectors (RND) were benchmark circuits and a target translator in FORTRAN,” in In Int.
used to generate the approximations. It is noteworthy the area Symposium on Circuits and Systems, ISCAS’85.

42 24th International Symposium on On-Line Testing and Robust System Design (IOLTS 2018)

You might also like