SlideShare une entreprise Scribd logo
1  sur  37
Hardware Trojan: Threats and
Emerging Solutions
Prof. Indranil Sen Gupta
Professor, Dept. of Computer Science and Engg.
IIT Kharagpur
E-mail: isg@iitkgp.ac.in
TOP 100 CISO AWARDS
Outline
 Background
 Modern IC design and manufacturing
 What are Hardware Trojans?
 Reality or fantasy?
 Trojan taxonomy and examples
 Trojan taxonomy
 Trojan examples
 Trojan detection techniques
 General features
 Classification of Trojan detection techniques
 Challenges
 Invasive techniques
 Non-invasive techniques
• Logic testing
• Side-channel analysis
 Multi-level Attack
 Summary and future research directions
2
3
Background
Modern IC Design and Manufacturing
4
IP Tools
Std.
Cells Models
DesignSpecifications Fab Interface Mask Fab
Wafer
Probe
Dice and
Package
Package
Test
Deploy
and
Monitor
Trusted
Either
Untrusted
Wafer
*http://www.darpa.mil/MTO/solicitations/baa07-24/index.html
DARPA’s Model of Hardware Security Threats*
Not really Trusted!!
Offshore
Third-party
Effects of Prevalent Practices
5
 Prevalence of Intellectual Property (IP) based design
 Routine use of CAD tools from EDA vendors
 Fabless manufacturing model (trend on the rise)
 Outsourcing of manufacturing to offshore fabs
 Loss of Control over design and manufacture
 Potentially untrusted parties getting involved
What are Hardware Trojans ?
6
 Malicious modifications to design
 Can take place pre or post manufacturing
 Inserted by intelligent adversary
 Extremely small hardware overhead
 Stealthy => difficult to detect
 Causes IC to malfunction in-field
 Results:
 Potentially disastrous consequences
 Can affect:
• Military installations
• Civilian infrastructure (power grid, transportation, etc.)
• Communication
 Loss of human life and property
 Billions of dollars in lost property and infrastructure
How Realistic are Hardware Trojans?
7
 Do hardware Trojans really exist?
 No concrete proof obtained yet
 Tampering masks in fab is not easy (highly complex)
 Reverse-engineering a single IC can take months
 Political issues make it difficult to verify authenticity of fabs
 But there is strong evidence they do….
 Numerous suspected military and commercial cases (as early as
1976!!)
 Reverse-engineering ICs is widely believed to be performed by
reputed companies (IBM has patents) *
 Highly sophisticated commercial software tools for reverse-
engineering available (Chipworks, etc.)**, and academic efforts
(Cambridge University)
 Tampering at design stage is highly feasible
*US Patent #6, 496, 022 B1 by Kash et al
**www.chipworks.com
Suspected Hardware Trojans
8
 Military
 Old Trick Threatens the New Weapons” (J. Markoff, NYT, Oct. 2009)
 “Hardware Trojans could turn microchips into timebombs” (P. Marks,
NS, Jul. 2009)
 “Towards Countering the Rise of the Silicon Trojan” (DSTO,
Australian Govt., Dec. 2008)
 “The Hunt for the Kill Switch” (S. Adee, IEEE Spectrum, May 2008)
 “FBI says military had bogus computer gear” (J. Markoff, NYT, May
2008)
 “BAA 07-24: TRUST in Integrated Circuits (IC)” (DARPA, Jul. 2007)
 Commercial
 “Cracking Security Codes: Does it Matter?” (C. Tartette, IEEE
Spectrum, Feb. 2010)
 “PC Giant Warns of Hardware Trojans” (S. Adee, IEEE Spectrum,
May 2008)
9
Trojan Taxonomy and Examples
Trojan Taxonomy
10
Banga and Hsiao [HOST’08]
Hardware Trojans
Combinational Sequential
Wang, Tehranipoor and Plusquellic [HOST’08]
Physical
attribute
Activation
attribute
Action attribute
Wolff et al [DATE’08],
Jin and Makris [HOST’08]
Trigger Payload
Trojan Taxonomy (contd.)
11
Trojan
Payload
Synchronous
Asynchronous
Rare
Sequences
Digital Analog
On-chip
sensors
Digital
Bridging
Delay
Activity
Analog
Trigger
Circuit
Nodes
Other
Information
Leakage
Memory
Content
Denial-of-
Service
Hybrid
Combinational Sequential
Rare value
Activity
 Taxonomy based on [Chakraborty et al HLDVT’09]
 Activation mechanism (trigger) and
 Malicious effect (payload)
Digital Trojans
12
Combinational Trojan
(simplest, most widely studied)
Sequential (Synchronous )Trojan
(“Time Bomb”)
Sequential (Asynchronous)Trojan
ER ER*
0 1 2 k-1
CLK
Trigger
Payload
ER ER*
0 1 2 k-1
Trigger
Payloadp
q
A
B Cmodified
C
Trigger
Payload
HybridTrojansER ER*
CLK
CLK
CLK
k2-bit
Counter
k1-bit
Counter
Analog Trojans
13
Analog Trojan
(activity-triggered)
Analog payload Trojan
Information Leakage Trojans
14
Side-channel Leakage Based
Lin et al [ICCAD’09]
Logic-value Based
15
Trojan Detection Techniques
General Features
16
 Most proposed techniques cannot guarantee Trojan detection
 Can only provide confidence levels
 Prone to false positives
 Do not have resolution to pin-point the Trojan location
 No “silver-bullet” technique available
 Most techniques assume particular Trojan models
 Arbitrarily complex Trojans have not been studied
 Most proposed techniques have not been validated
experimentally
 Based on computer simulations
 Mostly ignores experimental sources of error
 Many are futuristic (e.g. 3-D IC technology based techniques)
 Many have unacceptable design overhead
Approaches of Trojan Detection
17
Trojan Detection
Approaches
Non-destructive
Invasive
Destructive
Preventive
Non-
invasive
Test-timeAssistive Run-time
Logic Test
Side-
channel
Non-mainstreamMainstream
Why is Trojan Detection Challenging?
18
 For logic-testing based methods:
 Trigger nodes have low controllability, payload nodes have low
observability
 Trojans are stealthy
 Extremely large number of possible Trojan instances
• Combinatorial dependence on number of circuit nodes
• For the ISCAS-85 c880 circuit with 451 possible nodes, ~1011 possible Trojans !!
 Sequential Trojans extremely difficult to detect
 Finite test length and duration
 For side-channel analysis based methods:
 Modern nanometer processes have large process variation
 Susceptible to experimental measurement error
 Difficult to detect very small Trojans
 Needs a Golden sample …might not be available
 For invasive methods:
 Design overhead
Invasive Techniques
19
 Obfuscate the circuit functionality [Chakraborty and Bhunia, ICCAD’09]
 Design of stealthy Trojan requires identification of rare nodes
 This requires estimation of signal probability at internal nodes
 Can obfuscation be applied to make this task difficult?
 Prevent free dead space in an IC [Wang et al, HOST’08]
 Trojan insertion requires space
 Can be overcome using better logic optimization and placement
1. Preventive Techniques
S0
O
S1
O S2
OK1 K2
S0
I
S1
I
S2
I
S0
N
S3
N
S2
N
S1
N
K3
Obfuscated Functionality
Original State Space
Initialization state
space
Isolation
state space
Initialization Key = {K1, K2, K3}
S4
N
S5
N
S3
I
Obfuscation state space
Normal Functionality
Start
Invalid
Trojan
Valid
Trojan
 Modify STG of circuit
 Normal and obfuscated
modes of operation
 Initialization key
sequence required to take
circuit to normal mode
after power-up
 Well-hidden circuit
modifications
2. Assistive Techniques
20
 On-demand Transparency [Chakraborty et al, HOST’08]
 Make system operate in a special mode on demand
 Presence of Trojan possibly disrupts operations in the special mode
 This changes the expected o/p logic values in the special mode
 This leads to the detection of an inserted Trojan (probabilistically)
 Limitation: Cannot guarantee Trojan detection
Non-invasive Techniques
21
 Hardware Approach (DEFENSE) [Abramovici and Bradley, CSIIR’09]
 Reconfigurable framework for run-time functionality monitoring
 Triggers counter-measures on deviation
 Does not mention hardware overhead
 Commercially available design tool to implement the methodology
1. Run-time Techniques
Run-time Techniques (contd.)
22
 Software Approach [McIntyre et al, HOST’09]
 Execute identical copies of software
on multiple CPUs
 Dynamically evaluate individual trust
levels (“Trust learning”)
 Simulation results show that the
system can successfully execute
programs in a Trojan-infested
environment
 Hardware + Software Approach
[Bloom et al HOST’09]
 “Hardware guard” module outside
CPU + enhanced OS
 Effectively protects against DoS and
privilege escalation attacks
 2.2% average performance overhead
for SPECint 2006 benchmarks
Run-time Techniques (contd.)
23
 BlueChip
[Hicks et al IEEE Symp. Security and Privacy’10]
 Pre-fab: Design is analyzed and “Unused Circuit Identification”
(UCI) is used to detect unused circuit blocks which are potential
Trojans
 Such suspicious modules are replaced by exception generation
hardware
 When activated, the exception generation hardware delivers the
exception to the BlueChip software layer
 The software emulates the instruction that generated the exception
 Ensures forward progress of program
 5% run-time overhead, 1.5% area overhead. 0.5% power overhead
for a FPGA-based implementation
 Challenge: Based on verification, hence difficult to have complete
coverage of the behavior of the circuit
2. Test Techniques
24
 Multiple Excitation of Rare Occurrence (MERO) [Chakraborty et al, CHES’09]
 Recap: Complete enumeration of all possible Trojans infeasible
 Added difficulty of exciting multiple nodes at their rare values
 MERO aims to
• Enumerate rare nodes in a given netlist
• Excite these potential Trojan trigger nodes multiple times to their rare
values individually
• Generate a compact set of set vectors
 The technique bypasses the difficulty of directed test generation to
trigger Trojans
 Limitations:
 Limited to a class of Trojans
 Statistical technique => cannot guarantee 100% detection coverage
a. Logic-testing based
Mathematical Model
25
 Method:
 Apply test vectors that trigger each node to its rare value at
least N times
 Assumptions:
 An inserted Trojan has a small but non-zero probability of being
triggered
 Trigger nodes are mutually independent
 Trojan trigger probability is product of trigger probability of all
trigger nodes
 Main inferences of analysis:
 Expected number of times of Trojan getting triggered
proportional to N
 Trojan triggering probability increases if trigger probability of
individual trigger nodes increases
Design Flow Automation
26
Input: N, q, θ,
# of Trojan inst., # of random
patterns, circuit netlist
Determine rare events on
internal nodes
RO-Finder
Select Trojan instances
using Random Sampling
Eliminate false Trojans
Synospsys
TetraMAX
Estimate coverage for
random patterns TrojanSim
Generate optimized
patterns MERO
Estimate coverage for
optimized patterns TrojanSim
END
Coverage for
random patterns
Coverage for
optimized
patterns
TrojanSelection
List of feasible
Trojans
Optimized test
patterns
C program to find
Rare Occurrences
C program for
Trojan Simulation
C program for Multiple
Excitation of Rare
Occurrence testset
generation
Justification
2 (b). Side-channel Analysis based
Techniques
27
 IC Fingerprinting [Agrawal et al, IEEE Symp. Security and Privacy’07]
 A signature (fingerprint) associated with an IC
 Usually path delay or power trace
 Usually supplemented by de-noising techniques
 Vector selection is important
 Can detect Trojans as small as 0.01% of circuit area in
presence of ±7.5% process variation
 Limitations
 Based only on simulation results
 Did not conduct actual experiments and measurements
 Did not consider experimental noise
Current-trace based Techniques
28
 Power-supply Transient based
[Rad et al, HOST’08]
 Signals from multiple ports for several
IC instances are calibrated
 Statistical characterization
 Capable of detecting 50% activated and
30% inactive Trojans
 Sustained-vector Technique
[Banga and Hsiao, VLSID’09]
 Repeat each input vector multiple times
 Reduce extraneous toggles
 Magnifies power profile differences
 Region-based Trojan detection [Banga and Hsiao, HOST’08]
 Partition circuits into smaller regions
 Generate vectors to excite selected region and minimize
activity of other regions
 Could detect most Trojans at ±7.5% process variation
Path-delay Based Techniques
29
 Path-delay Fingerprint [Jin and Makris, HOST’08]
 Multiple paths considered
 Extensive statistical characterization
 Capable of detecting Trojans with 0.13% area, under 7.5% process
variation
 Gate-level Characterization [Potkonjak et al, DAC’09]
 Both path delay and leakage current were considered
 Problem formulated as a LPP
 Effective for smaller ISCAS-85 circuits
 Limitation: Computationally challenging for larger circuits
Trojan infested
Trojan free (“convex hull”)
Multi-level Attack
30
 Uses nexus between multiple parties
 Only parties which are part of the nexus can benefit
 The nexus eases the burden of individual parties
 More challenging to detect than Trojans considered so far
Multi-level Attack (contd.)
31
ASIC Example
FPGA Example
Conclusions
32
 Modern IC design and manufacturing practices are inherently
insecure
 Third-party IPs and off-shore manufacturing
 Potentially untrusted parties pay a major role
 Trend likely to increase
 Hardware Trojans are malicious circuit modifications
 Small overhead, hugely destructive impact
 Difficult to detect by traditional testing means
 Great threat to national security
 State-of-the-art
 Both design and test techniques have been proposed
 Effectiveness of the proposed techniques limited to the particular
types of Trojans
 Most techniques have not been validated experimentally in-field
Future Research Directions
 The main concern is the lack of a generic
technique for Trojan detection
 Model-independent Trojan detection ultimate goal
 Testing approaches:
◦ combination of logic-testing and side-channel
approaches hold most promise
 Multi-level attacks pose new challenges
 Design approach:
◦ Design for Security is the best bet
33
Future Research Directions
34
Design for Security
Design
Techniques Metrics Automation Education
Methodology
Software
Courses
Study
Material
Degree of security
Overheads
Circuit
Architecture
System
Security Research at IIT Kharagpur
 General security
◦ Securing policy integration in cloud-based
collaboration through selection of trust-worthy
provider and permission authorization.
◦ Trust based security access control models for
MANETs.
◦ Formal analysis of security policy
implementations in enterprise networks.
◦ Digital rights management.
35
 Cryptography
◦ Block and stream cipher design
◦ Lightweight crypto algorithms
◦ Side-channel attacks
◦ Physically unclonable functions (PUF)
◦ Malicious hardware and their mitigation
36
Thank You for your attention!!
37

Contenu connexe

Tendances

Boundary Scan Basics - x1149 de Keysight
Boundary Scan Basics - x1149 de KeysightBoundary Scan Basics - x1149 de Keysight
Boundary Scan Basics - x1149 de KeysightInterlatin
 
Jtag presentation
Jtag presentationJtag presentation
Jtag presentationklinetik
 
Mixed Scanning and DFT Techniques for Arithmetic Core
Mixed Scanning and DFT Techniques for Arithmetic CoreMixed Scanning and DFT Techniques for Arithmetic Core
Mixed Scanning and DFT Techniques for Arithmetic CoreIJERA Editor
 
Test versus security @ IEEE Concept
Test versus security @ IEEE ConceptTest versus security @ IEEE Concept
Test versus security @ IEEE Conceptkodela3
 
Predicting and Abusing WPA2/802.11 Group Keys
Predicting and Abusing WPA2/802.11 Group KeysPredicting and Abusing WPA2/802.11 Group Keys
Predicting and Abusing WPA2/802.11 Group Keysvanhoefm
 
Deep submicron-backdoors-ortega-syscan-2014-slides
Deep submicron-backdoors-ortega-syscan-2014-slidesDeep submicron-backdoors-ortega-syscan-2014-slides
Deep submicron-backdoors-ortega-syscan-2014-slidesortegaalfredo
 
JTAG Interface (Intro)
JTAG Interface (Intro)JTAG Interface (Intro)
JTAG Interface (Intro)Nitesh Bhatia
 
Lowering the bar: deep learning for side-channel analysis
Lowering the bar: deep learning for side-channel analysisLowering the bar: deep learning for side-channel analysis
Lowering the bar: deep learning for side-channel analysisRiscure
 
FPGA Debug Using Incremental Trace Buffer
FPGA Debug Using Incremental Trace BufferFPGA Debug Using Incremental Trace Buffer
FPGA Debug Using Incremental Trace Bufferpaperpublications3
 
A Hypervisor IPS based on Hardware Assisted Virtualization Technology
A Hypervisor IPS based on Hardware Assisted Virtualization TechnologyA Hypervisor IPS based on Hardware Assisted Virtualization Technology
A Hypervisor IPS based on Hardware Assisted Virtualization TechnologyFFRI, Inc.
 
IRJET- Design and Characteristics of LIZARD Stream Cipher IP Core
IRJET- Design and Characteristics of LIZARD Stream Cipher IP CoreIRJET- Design and Characteristics of LIZARD Stream Cipher IP Core
IRJET- Design and Characteristics of LIZARD Stream Cipher IP CoreIRJET Journal
 
Compact High Speed Reconfigurable Hardware Implementation of RC4 Stream Cipher
Compact High Speed Reconfigurable Hardware Implementation of RC4 Stream CipherCompact High Speed Reconfigurable Hardware Implementation of RC4 Stream Cipher
Compact High Speed Reconfigurable Hardware Implementation of RC4 Stream Cipheriosrjce
 
Designing and Applying Extensible RF Fuzzing Tools to Expose PHY Layer Vulner...
Designing and Applying Extensible RF Fuzzing Tools to Expose PHY Layer Vulner...Designing and Applying Extensible RF Fuzzing Tools to Expose PHY Layer Vulner...
Designing and Applying Extensible RF Fuzzing Tools to Expose PHY Layer Vulner...Priyanka Aash
 
EtherTester overview
EtherTester overviewEtherTester overview
EtherTester overviewAndre Souto
 
[DCG 25] Александр Большев - Never Trust Your Inputs or How To Fool an ADC
[DCG 25] Александр Большев - Never Trust Your Inputs or How To Fool an ADC [DCG 25] Александр Большев - Never Trust Your Inputs or How To Fool an ADC
[DCG 25] Александр Большев - Never Trust Your Inputs or How To Fool an ADC DefconRussia
 
VLSI Testing Techniques
VLSI Testing TechniquesVLSI Testing Techniques
VLSI Testing TechniquesA B Shinde
 
RFID: EPC protocol
RFID: EPC protocolRFID: EPC protocol
RFID: EPC protocolAmjed Majid
 

Tendances (20)

The IEEE 1149.1 Boundary-scan test standard
The IEEE 1149.1 Boundary-scan test standardThe IEEE 1149.1 Boundary-scan test standard
The IEEE 1149.1 Boundary-scan test standard
 
Boundary Scan Basics - x1149 de Keysight
Boundary Scan Basics - x1149 de KeysightBoundary Scan Basics - x1149 de Keysight
Boundary Scan Basics - x1149 de Keysight
 
Jtag presentation
Jtag presentationJtag presentation
Jtag presentation
 
Mixed Scanning and DFT Techniques for Arithmetic Core
Mixed Scanning and DFT Techniques for Arithmetic CoreMixed Scanning and DFT Techniques for Arithmetic Core
Mixed Scanning and DFT Techniques for Arithmetic Core
 
Test versus security @ IEEE Concept
Test versus security @ IEEE ConceptTest versus security @ IEEE Concept
Test versus security @ IEEE Concept
 
Predicting and Abusing WPA2/802.11 Group Keys
Predicting and Abusing WPA2/802.11 Group KeysPredicting and Abusing WPA2/802.11 Group Keys
Predicting and Abusing WPA2/802.11 Group Keys
 
Deep submicron-backdoors-ortega-syscan-2014-slides
Deep submicron-backdoors-ortega-syscan-2014-slidesDeep submicron-backdoors-ortega-syscan-2014-slides
Deep submicron-backdoors-ortega-syscan-2014-slides
 
JTAG Interface (Intro)
JTAG Interface (Intro)JTAG Interface (Intro)
JTAG Interface (Intro)
 
40120140502003
4012014050200340120140502003
40120140502003
 
Lowering the bar: deep learning for side-channel analysis
Lowering the bar: deep learning for side-channel analysisLowering the bar: deep learning for side-channel analysis
Lowering the bar: deep learning for side-channel analysis
 
FPGA Debug Using Incremental Trace Buffer
FPGA Debug Using Incremental Trace BufferFPGA Debug Using Incremental Trace Buffer
FPGA Debug Using Incremental Trace Buffer
 
A Hypervisor IPS based on Hardware Assisted Virtualization Technology
A Hypervisor IPS based on Hardware Assisted Virtualization TechnologyA Hypervisor IPS based on Hardware Assisted Virtualization Technology
A Hypervisor IPS based on Hardware Assisted Virtualization Technology
 
RFID - MIMO Prototype based on GnuRadio
RFID - MIMO Prototype based on GnuRadioRFID - MIMO Prototype based on GnuRadio
RFID - MIMO Prototype based on GnuRadio
 
IRJET- Design and Characteristics of LIZARD Stream Cipher IP Core
IRJET- Design and Characteristics of LIZARD Stream Cipher IP CoreIRJET- Design and Characteristics of LIZARD Stream Cipher IP Core
IRJET- Design and Characteristics of LIZARD Stream Cipher IP Core
 
Compact High Speed Reconfigurable Hardware Implementation of RC4 Stream Cipher
Compact High Speed Reconfigurable Hardware Implementation of RC4 Stream CipherCompact High Speed Reconfigurable Hardware Implementation of RC4 Stream Cipher
Compact High Speed Reconfigurable Hardware Implementation of RC4 Stream Cipher
 
Designing and Applying Extensible RF Fuzzing Tools to Expose PHY Layer Vulner...
Designing and Applying Extensible RF Fuzzing Tools to Expose PHY Layer Vulner...Designing and Applying Extensible RF Fuzzing Tools to Expose PHY Layer Vulner...
Designing and Applying Extensible RF Fuzzing Tools to Expose PHY Layer Vulner...
 
EtherTester overview
EtherTester overviewEtherTester overview
EtherTester overview
 
[DCG 25] Александр Большев - Never Trust Your Inputs or How To Fool an ADC
[DCG 25] Александр Большев - Never Trust Your Inputs or How To Fool an ADC [DCG 25] Александр Большев - Never Trust Your Inputs or How To Fool an ADC
[DCG 25] Александр Большев - Never Trust Your Inputs or How To Fool an ADC
 
VLSI Testing Techniques
VLSI Testing TechniquesVLSI Testing Techniques
VLSI Testing Techniques
 
RFID: EPC protocol
RFID: EPC protocolRFID: EPC protocol
RFID: EPC protocol
 

Similaire à Sneak Peek into the Future with Prof. Indranil Sengupta, IIT Kharagpur

Hardware Trojan Identification and Detection
Hardware Trojan Identification and DetectionHardware Trojan Identification and Detection
Hardware Trojan Identification and Detectionijcisjournal
 
Verification of Security for Untrusted Third Party IP Cores
Verification of  Security for Untrusted Third Party IP CoresVerification of  Security for Untrusted Third Party IP Cores
Verification of Security for Untrusted Third Party IP CoresIRJET Journal
 
xDEFENSE: An Extended DEFENSE for mitigating Next Generation Intrusions
xDEFENSE: An Extended DEFENSE for mitigating Next Generation IntrusionsxDEFENSE: An Extended DEFENSE for mitigating Next Generation Intrusions
xDEFENSE: An Extended DEFENSE for mitigating Next Generation IntrusionsVivek Venugopalan
 
Anomaly detection final
Anomaly detection finalAnomaly detection final
Anomaly detection finalAkshay Bansal
 
Deliberately Un-Dependable Applications: the Role of Dependability Metrics in...
Deliberately Un-Dependable Applications: the Role of Dependability Metrics in...Deliberately Un-Dependable Applications: the Role of Dependability Metrics in...
Deliberately Un-Dependable Applications: the Role of Dependability Metrics in...a001
 
Why is it so hard to make secure chips?
Why is it so hard to make secure chips?Why is it so hard to make secure chips?
Why is it so hard to make secure chips?Riscure
 
fingerprinting blackhat by pseudor00t
fingerprinting blackhat by pseudor00tfingerprinting blackhat by pseudor00t
fingerprinting blackhat by pseudor00tpseudor00t overflow
 
zkStudyClub: Zero-Knowledge Proofs Security, in Practice [JP Aumasson, Taurus]
zkStudyClub: Zero-Knowledge Proofs Security, in Practice [JP Aumasson, Taurus]zkStudyClub: Zero-Knowledge Proofs Security, in Practice [JP Aumasson, Taurus]
zkStudyClub: Zero-Knowledge Proofs Security, in Practice [JP Aumasson, Taurus]Alex Pruden
 
Stanford Cybersecurity January 2009
Stanford Cybersecurity January 2009Stanford Cybersecurity January 2009
Stanford Cybersecurity January 2009Jason Shen
 
PANDEMONIUM: Automated Identification of Cryptographic Algorithms using Dynam...
PANDEMONIUM: Automated Identification of Cryptographic Algorithms using Dynam...PANDEMONIUM: Automated Identification of Cryptographic Algorithms using Dynam...
PANDEMONIUM: Automated Identification of Cryptographic Algorithms using Dynam...CODE BLUE
 
Security for automation in Internet of Things by using one time password
Security for automation in Internet of Things by using one time passwordSecurity for automation in Internet of Things by using one time password
Security for automation in Internet of Things by using one time passwordSHASHANK WANKHADE
 
Avast @ Machine Learning
Avast @ Machine LearningAvast @ Machine Learning
Avast @ Machine LearningAvast
 
20220622-ETRI-IoT-Testing.pdf
20220622-ETRI-IoT-Testing.pdf20220622-ETRI-IoT-Testing.pdf
20220622-ETRI-IoT-Testing.pdfssusera5908c
 
Revealing AES Encryption Device Key on 328P Microcontrollers with Differentia...
Revealing AES Encryption Device Key on 328P Microcontrollers with Differentia...Revealing AES Encryption Device Key on 328P Microcontrollers with Differentia...
Revealing AES Encryption Device Key on 328P Microcontrollers with Differentia...IJECEIAES
 
Kernel Memory Protection by an Insertable Hypervisor which has VM Introspec...
Kernel Memory Protection by an Insertable Hypervisor which has VM Introspec...Kernel Memory Protection by an Insertable Hypervisor which has VM Introspec...
Kernel Memory Protection by an Insertable Hypervisor which has VM Introspec...Kuniyasu Suzaki
 
Modeling and Utilizing Security Knowledge for Eliciting Security Requirements
Modeling and Utilizing Security Knowledge for Eliciting Security RequirementsModeling and Utilizing Security Knowledge for Eliciting Security Requirements
Modeling and Utilizing Security Knowledge for Eliciting Security RequirementsShinpei Hayashi
 

Similaire à Sneak Peek into the Future with Prof. Indranil Sengupta, IIT Kharagpur (20)

Hardware Trojan Identification and Detection
Hardware Trojan Identification and DetectionHardware Trojan Identification and Detection
Hardware Trojan Identification and Detection
 
Verification of Security for Untrusted Third Party IP Cores
Verification of  Security for Untrusted Third Party IP CoresVerification of  Security for Untrusted Third Party IP Cores
Verification of Security for Untrusted Third Party IP Cores
 
xDEFENSE: An Extended DEFENSE for mitigating Next Generation Intrusions
xDEFENSE: An Extended DEFENSE for mitigating Next Generation IntrusionsxDEFENSE: An Extended DEFENSE for mitigating Next Generation Intrusions
xDEFENSE: An Extended DEFENSE for mitigating Next Generation Intrusions
 
Anomaly detection final
Anomaly detection finalAnomaly detection final
Anomaly detection final
 
Deliberately Un-Dependable Applications: the Role of Dependability Metrics in...
Deliberately Un-Dependable Applications: the Role of Dependability Metrics in...Deliberately Un-Dependable Applications: the Role of Dependability Metrics in...
Deliberately Un-Dependable Applications: the Role of Dependability Metrics in...
 
Why is it so hard to make secure chips?
Why is it so hard to make secure chips?Why is it so hard to make secure chips?
Why is it so hard to make secure chips?
 
fingerprinting blackhat by pseudor00t
fingerprinting blackhat by pseudor00tfingerprinting blackhat by pseudor00t
fingerprinting blackhat by pseudor00t
 
zkStudyClub: Zero-Knowledge Proofs Security, in Practice [JP Aumasson, Taurus]
zkStudyClub: Zero-Knowledge Proofs Security, in Practice [JP Aumasson, Taurus]zkStudyClub: Zero-Knowledge Proofs Security, in Practice [JP Aumasson, Taurus]
zkStudyClub: Zero-Knowledge Proofs Security, in Practice [JP Aumasson, Taurus]
 
Stanford Cybersecurity January 2009
Stanford Cybersecurity January 2009Stanford Cybersecurity January 2009
Stanford Cybersecurity January 2009
 
Super1
Super1Super1
Super1
 
PANDEMONIUM: Automated Identification of Cryptographic Algorithms using Dynam...
PANDEMONIUM: Automated Identification of Cryptographic Algorithms using Dynam...PANDEMONIUM: Automated Identification of Cryptographic Algorithms using Dynam...
PANDEMONIUM: Automated Identification of Cryptographic Algorithms using Dynam...
 
Security for automation in Internet of Things by using one time password
Security for automation in Internet of Things by using one time passwordSecurity for automation in Internet of Things by using one time password
Security for automation in Internet of Things by using one time password
 
Avast @ Machine Learning
Avast @ Machine LearningAvast @ Machine Learning
Avast @ Machine Learning
 
20220622-ETRI-IoT-Testing.pdf
20220622-ETRI-IoT-Testing.pdf20220622-ETRI-IoT-Testing.pdf
20220622-ETRI-IoT-Testing.pdf
 
MKAD_black_V2
MKAD_black_V2MKAD_black_V2
MKAD_black_V2
 
MINI PROJECT s.pptx
MINI PROJECT s.pptxMINI PROJECT s.pptx
MINI PROJECT s.pptx
 
Revealing AES Encryption Device Key on 328P Microcontrollers with Differentia...
Revealing AES Encryption Device Key on 328P Microcontrollers with Differentia...Revealing AES Encryption Device Key on 328P Microcontrollers with Differentia...
Revealing AES Encryption Device Key on 328P Microcontrollers with Differentia...
 
Kernel Memory Protection by an Insertable Hypervisor which has VM Introspec...
Kernel Memory Protection by an Insertable Hypervisor which has VM Introspec...Kernel Memory Protection by an Insertable Hypervisor which has VM Introspec...
Kernel Memory Protection by an Insertable Hypervisor which has VM Introspec...
 
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptxExploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
 
Modeling and Utilizing Security Knowledge for Eliciting Security Requirements
Modeling and Utilizing Security Knowledge for Eliciting Security RequirementsModeling and Utilizing Security Knowledge for Eliciting Security Requirements
Modeling and Utilizing Security Knowledge for Eliciting Security Requirements
 

Plus de Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsPriyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfPriyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfPriyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfPriyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfPriyanka Aash
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfPriyanka Aash
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfPriyanka Aash
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdfPriyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfPriyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfPriyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfPriyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldPriyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksPriyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsPriyanka Aash
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 

Plus de Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Dernier

Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024The Digital Insurer
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusZilliz
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...apidays
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 

Dernier (20)

Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source Milvus
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 

Sneak Peek into the Future with Prof. Indranil Sengupta, IIT Kharagpur

  • 1. Hardware Trojan: Threats and Emerging Solutions Prof. Indranil Sen Gupta Professor, Dept. of Computer Science and Engg. IIT Kharagpur E-mail: isg@iitkgp.ac.in TOP 100 CISO AWARDS
  • 2. Outline  Background  Modern IC design and manufacturing  What are Hardware Trojans?  Reality or fantasy?  Trojan taxonomy and examples  Trojan taxonomy  Trojan examples  Trojan detection techniques  General features  Classification of Trojan detection techniques  Challenges  Invasive techniques  Non-invasive techniques • Logic testing • Side-channel analysis  Multi-level Attack  Summary and future research directions 2
  • 4. Modern IC Design and Manufacturing 4 IP Tools Std. Cells Models DesignSpecifications Fab Interface Mask Fab Wafer Probe Dice and Package Package Test Deploy and Monitor Trusted Either Untrusted Wafer *http://www.darpa.mil/MTO/solicitations/baa07-24/index.html DARPA’s Model of Hardware Security Threats* Not really Trusted!! Offshore Third-party
  • 5. Effects of Prevalent Practices 5  Prevalence of Intellectual Property (IP) based design  Routine use of CAD tools from EDA vendors  Fabless manufacturing model (trend on the rise)  Outsourcing of manufacturing to offshore fabs  Loss of Control over design and manufacture  Potentially untrusted parties getting involved
  • 6. What are Hardware Trojans ? 6  Malicious modifications to design  Can take place pre or post manufacturing  Inserted by intelligent adversary  Extremely small hardware overhead  Stealthy => difficult to detect  Causes IC to malfunction in-field  Results:  Potentially disastrous consequences  Can affect: • Military installations • Civilian infrastructure (power grid, transportation, etc.) • Communication  Loss of human life and property  Billions of dollars in lost property and infrastructure
  • 7. How Realistic are Hardware Trojans? 7  Do hardware Trojans really exist?  No concrete proof obtained yet  Tampering masks in fab is not easy (highly complex)  Reverse-engineering a single IC can take months  Political issues make it difficult to verify authenticity of fabs  But there is strong evidence they do….  Numerous suspected military and commercial cases (as early as 1976!!)  Reverse-engineering ICs is widely believed to be performed by reputed companies (IBM has patents) *  Highly sophisticated commercial software tools for reverse- engineering available (Chipworks, etc.)**, and academic efforts (Cambridge University)  Tampering at design stage is highly feasible *US Patent #6, 496, 022 B1 by Kash et al **www.chipworks.com
  • 8. Suspected Hardware Trojans 8  Military  Old Trick Threatens the New Weapons” (J. Markoff, NYT, Oct. 2009)  “Hardware Trojans could turn microchips into timebombs” (P. Marks, NS, Jul. 2009)  “Towards Countering the Rise of the Silicon Trojan” (DSTO, Australian Govt., Dec. 2008)  “The Hunt for the Kill Switch” (S. Adee, IEEE Spectrum, May 2008)  “FBI says military had bogus computer gear” (J. Markoff, NYT, May 2008)  “BAA 07-24: TRUST in Integrated Circuits (IC)” (DARPA, Jul. 2007)  Commercial  “Cracking Security Codes: Does it Matter?” (C. Tartette, IEEE Spectrum, Feb. 2010)  “PC Giant Warns of Hardware Trojans” (S. Adee, IEEE Spectrum, May 2008)
  • 10. Trojan Taxonomy 10 Banga and Hsiao [HOST’08] Hardware Trojans Combinational Sequential Wang, Tehranipoor and Plusquellic [HOST’08] Physical attribute Activation attribute Action attribute Wolff et al [DATE’08], Jin and Makris [HOST’08] Trigger Payload
  • 11. Trojan Taxonomy (contd.) 11 Trojan Payload Synchronous Asynchronous Rare Sequences Digital Analog On-chip sensors Digital Bridging Delay Activity Analog Trigger Circuit Nodes Other Information Leakage Memory Content Denial-of- Service Hybrid Combinational Sequential Rare value Activity  Taxonomy based on [Chakraborty et al HLDVT’09]  Activation mechanism (trigger) and  Malicious effect (payload)
  • 12. Digital Trojans 12 Combinational Trojan (simplest, most widely studied) Sequential (Synchronous )Trojan (“Time Bomb”) Sequential (Asynchronous)Trojan ER ER* 0 1 2 k-1 CLK Trigger Payload ER ER* 0 1 2 k-1 Trigger Payloadp q A B Cmodified C Trigger Payload HybridTrojansER ER* CLK CLK CLK k2-bit Counter k1-bit Counter
  • 14. Information Leakage Trojans 14 Side-channel Leakage Based Lin et al [ICCAD’09] Logic-value Based
  • 16. General Features 16  Most proposed techniques cannot guarantee Trojan detection  Can only provide confidence levels  Prone to false positives  Do not have resolution to pin-point the Trojan location  No “silver-bullet” technique available  Most techniques assume particular Trojan models  Arbitrarily complex Trojans have not been studied  Most proposed techniques have not been validated experimentally  Based on computer simulations  Mostly ignores experimental sources of error  Many are futuristic (e.g. 3-D IC technology based techniques)  Many have unacceptable design overhead
  • 17. Approaches of Trojan Detection 17 Trojan Detection Approaches Non-destructive Invasive Destructive Preventive Non- invasive Test-timeAssistive Run-time Logic Test Side- channel Non-mainstreamMainstream
  • 18. Why is Trojan Detection Challenging? 18  For logic-testing based methods:  Trigger nodes have low controllability, payload nodes have low observability  Trojans are stealthy  Extremely large number of possible Trojan instances • Combinatorial dependence on number of circuit nodes • For the ISCAS-85 c880 circuit with 451 possible nodes, ~1011 possible Trojans !!  Sequential Trojans extremely difficult to detect  Finite test length and duration  For side-channel analysis based methods:  Modern nanometer processes have large process variation  Susceptible to experimental measurement error  Difficult to detect very small Trojans  Needs a Golden sample …might not be available  For invasive methods:  Design overhead
  • 19. Invasive Techniques 19  Obfuscate the circuit functionality [Chakraborty and Bhunia, ICCAD’09]  Design of stealthy Trojan requires identification of rare nodes  This requires estimation of signal probability at internal nodes  Can obfuscation be applied to make this task difficult?  Prevent free dead space in an IC [Wang et al, HOST’08]  Trojan insertion requires space  Can be overcome using better logic optimization and placement 1. Preventive Techniques S0 O S1 O S2 OK1 K2 S0 I S1 I S2 I S0 N S3 N S2 N S1 N K3 Obfuscated Functionality Original State Space Initialization state space Isolation state space Initialization Key = {K1, K2, K3} S4 N S5 N S3 I Obfuscation state space Normal Functionality Start Invalid Trojan Valid Trojan  Modify STG of circuit  Normal and obfuscated modes of operation  Initialization key sequence required to take circuit to normal mode after power-up  Well-hidden circuit modifications
  • 20. 2. Assistive Techniques 20  On-demand Transparency [Chakraborty et al, HOST’08]  Make system operate in a special mode on demand  Presence of Trojan possibly disrupts operations in the special mode  This changes the expected o/p logic values in the special mode  This leads to the detection of an inserted Trojan (probabilistically)  Limitation: Cannot guarantee Trojan detection
  • 21. Non-invasive Techniques 21  Hardware Approach (DEFENSE) [Abramovici and Bradley, CSIIR’09]  Reconfigurable framework for run-time functionality monitoring  Triggers counter-measures on deviation  Does not mention hardware overhead  Commercially available design tool to implement the methodology 1. Run-time Techniques
  • 22. Run-time Techniques (contd.) 22  Software Approach [McIntyre et al, HOST’09]  Execute identical copies of software on multiple CPUs  Dynamically evaluate individual trust levels (“Trust learning”)  Simulation results show that the system can successfully execute programs in a Trojan-infested environment  Hardware + Software Approach [Bloom et al HOST’09]  “Hardware guard” module outside CPU + enhanced OS  Effectively protects against DoS and privilege escalation attacks  2.2% average performance overhead for SPECint 2006 benchmarks
  • 23. Run-time Techniques (contd.) 23  BlueChip [Hicks et al IEEE Symp. Security and Privacy’10]  Pre-fab: Design is analyzed and “Unused Circuit Identification” (UCI) is used to detect unused circuit blocks which are potential Trojans  Such suspicious modules are replaced by exception generation hardware  When activated, the exception generation hardware delivers the exception to the BlueChip software layer  The software emulates the instruction that generated the exception  Ensures forward progress of program  5% run-time overhead, 1.5% area overhead. 0.5% power overhead for a FPGA-based implementation  Challenge: Based on verification, hence difficult to have complete coverage of the behavior of the circuit
  • 24. 2. Test Techniques 24  Multiple Excitation of Rare Occurrence (MERO) [Chakraborty et al, CHES’09]  Recap: Complete enumeration of all possible Trojans infeasible  Added difficulty of exciting multiple nodes at their rare values  MERO aims to • Enumerate rare nodes in a given netlist • Excite these potential Trojan trigger nodes multiple times to their rare values individually • Generate a compact set of set vectors  The technique bypasses the difficulty of directed test generation to trigger Trojans  Limitations:  Limited to a class of Trojans  Statistical technique => cannot guarantee 100% detection coverage a. Logic-testing based
  • 25. Mathematical Model 25  Method:  Apply test vectors that trigger each node to its rare value at least N times  Assumptions:  An inserted Trojan has a small but non-zero probability of being triggered  Trigger nodes are mutually independent  Trojan trigger probability is product of trigger probability of all trigger nodes  Main inferences of analysis:  Expected number of times of Trojan getting triggered proportional to N  Trojan triggering probability increases if trigger probability of individual trigger nodes increases
  • 26. Design Flow Automation 26 Input: N, q, θ, # of Trojan inst., # of random patterns, circuit netlist Determine rare events on internal nodes RO-Finder Select Trojan instances using Random Sampling Eliminate false Trojans Synospsys TetraMAX Estimate coverage for random patterns TrojanSim Generate optimized patterns MERO Estimate coverage for optimized patterns TrojanSim END Coverage for random patterns Coverage for optimized patterns TrojanSelection List of feasible Trojans Optimized test patterns C program to find Rare Occurrences C program for Trojan Simulation C program for Multiple Excitation of Rare Occurrence testset generation Justification
  • 27. 2 (b). Side-channel Analysis based Techniques 27  IC Fingerprinting [Agrawal et al, IEEE Symp. Security and Privacy’07]  A signature (fingerprint) associated with an IC  Usually path delay or power trace  Usually supplemented by de-noising techniques  Vector selection is important  Can detect Trojans as small as 0.01% of circuit area in presence of ±7.5% process variation  Limitations  Based only on simulation results  Did not conduct actual experiments and measurements  Did not consider experimental noise
  • 28. Current-trace based Techniques 28  Power-supply Transient based [Rad et al, HOST’08]  Signals from multiple ports for several IC instances are calibrated  Statistical characterization  Capable of detecting 50% activated and 30% inactive Trojans  Sustained-vector Technique [Banga and Hsiao, VLSID’09]  Repeat each input vector multiple times  Reduce extraneous toggles  Magnifies power profile differences  Region-based Trojan detection [Banga and Hsiao, HOST’08]  Partition circuits into smaller regions  Generate vectors to excite selected region and minimize activity of other regions  Could detect most Trojans at ±7.5% process variation
  • 29. Path-delay Based Techniques 29  Path-delay Fingerprint [Jin and Makris, HOST’08]  Multiple paths considered  Extensive statistical characterization  Capable of detecting Trojans with 0.13% area, under 7.5% process variation  Gate-level Characterization [Potkonjak et al, DAC’09]  Both path delay and leakage current were considered  Problem formulated as a LPP  Effective for smaller ISCAS-85 circuits  Limitation: Computationally challenging for larger circuits Trojan infested Trojan free (“convex hull”)
  • 30. Multi-level Attack 30  Uses nexus between multiple parties  Only parties which are part of the nexus can benefit  The nexus eases the burden of individual parties  More challenging to detect than Trojans considered so far
  • 31. Multi-level Attack (contd.) 31 ASIC Example FPGA Example
  • 32. Conclusions 32  Modern IC design and manufacturing practices are inherently insecure  Third-party IPs and off-shore manufacturing  Potentially untrusted parties pay a major role  Trend likely to increase  Hardware Trojans are malicious circuit modifications  Small overhead, hugely destructive impact  Difficult to detect by traditional testing means  Great threat to national security  State-of-the-art  Both design and test techniques have been proposed  Effectiveness of the proposed techniques limited to the particular types of Trojans  Most techniques have not been validated experimentally in-field
  • 33. Future Research Directions  The main concern is the lack of a generic technique for Trojan detection  Model-independent Trojan detection ultimate goal  Testing approaches: ◦ combination of logic-testing and side-channel approaches hold most promise  Multi-level attacks pose new challenges  Design approach: ◦ Design for Security is the best bet 33
  • 34. Future Research Directions 34 Design for Security Design Techniques Metrics Automation Education Methodology Software Courses Study Material Degree of security Overheads Circuit Architecture System
  • 35. Security Research at IIT Kharagpur  General security ◦ Securing policy integration in cloud-based collaboration through selection of trust-worthy provider and permission authorization. ◦ Trust based security access control models for MANETs. ◦ Formal analysis of security policy implementations in enterprise networks. ◦ Digital rights management. 35
  • 36.  Cryptography ◦ Block and stream cipher design ◦ Lightweight crypto algorithms ◦ Side-channel attacks ◦ Physically unclonable functions (PUF) ◦ Malicious hardware and their mitigation 36
  • 37. Thank You for your attention!! 37

Notes de l'éditeur

  1. There are animations. After the 3rd animation, say that this talk with not cover this topic, although we have worked on a solution to perevnt leakage of secret information at the “package and test” phase
  2. Here mention that different authors have proposed different Trojan nomenclature, and we are going to elaborate on the last classification based “trigger” and “payload”
  3. Mention that hybrid Trojans are particularly difficult to detect. Also mention that many other interesting sequential Trojans have been proposed.
  4. Mention that “Trojan Design” is a very active field of research, and they can be of a lot of more varieties. We have just presented a few simple types.
  5. Mention that destructive approaches are very expensive with respect to time and cost, and cannot guarantee Trojan detection because only a few ICs from a wafer might have Trojans, while the others might be benign, so destructive testing is not really helpful.
  6. Here, say a few words about the scheme by describing the modified state diagram. Talk about the “initialization key sequence”, exponential functional complexity of the scheme, how the Trojan might become more “detectable”, and how the Trojan might become “benign”. Mention use of “unreachable states”, and use of Tetramax in finding them.
  7. “DoS” stands for “denial-of-service”
  8. Mention that this work would be discussed in greater detail because of the relatively smaller number of works that target logic testing based Trojan detection.
  9. Mention the separation of the Trojan infested and Trojan free data points