Hey there, human — the robots need you! Vote for IEEE’s Robots Guide in the Webby Awards.

Close bar

Creative Winners in Hardware Trojan Contest

Simple attacks and creative defenses

4 min read

5 January 2010—In November, engineering students from five top universities gathered at the Polytechnic Institute of NYU, in Brooklyn, N.Y., for the Embedded Systems Challenge. The aim was to test new attacks and defenses against an underappreciated breed of Trojan horse—embedded malware built into integrated circuits.

The winning team’s results, set to appear in journals and at conference proceedings in 2010, reveal how vulnerable many systems are to "chip attacks" The contest also demonstrated the high degree of technical sophistication required for these attacks, making it more likely that attackers will pursue specialized applications, such as sensitive military equipment or high-security financial computers. Attacking Dad’s new Windows 7 PC probably isn’t worth the extreme investment of time and money—especially when cheaper and quicker phishing and software-based malware attacks still work all too well.

"It’s something that people aren’t really much aware of," says contest judge Jim Howard, director and chief engineer of information assurance at Camden, N.J.–based L-3 Communications, which designs application-specific integrated circuits for high-security applications, such as military communications systems. "The majority of application-specific integrated circuits are manufactured outside the United States....People could be putting flaws in these chips that they can activate.

Howard imagines that "people are probably trying to do this kind of stuff" in chips destined for military systems. It seems militaries around the world are also imagining the possibilities, including Pakistan, whose defense ministers refused American efforts to help secure the country’s nuclear arsenal out of fear that U.S. contractors might insert a software or hardware Trojan horse that could later disable the weapons.

The contest centered around blueprints for a simple cryptography chip built on a field-programmable gate array (FPGA) that had just one input and one output. "Secret" text went in, while encrypted text emerged from the chip’s output terminal. First, teams had to harden their own chip design against other teams’ anticipated Trojan horses. Then, when the teams received the blueprints for their opponents’ hardened chips, they had to devise attacks on their opponents’ chip designs that would output either the cipher key or the unencrypted secret text. As a result, each face-off in the competition consisted of an integrated circuit that contained both a defending team’s add-on circuits as well as the corresponding opposing team’s Trojan horse circuitry.

The first-place team in this year’s Embedded Systems Challenge used one of the most deceptively simple attacks imaginable, Howard says. Led by NYU-Poly graduate student Jeyavijayan Rajendran, the team devised attacks that, when activated, simply connected the input wire to the output wire and bypassed the encryption circuitry altogether.

“It’s the most obvious approach," says Rajendran’s faculty advisor, Ramesh Karri, associate professor of electrical and computer engineering at NYU-Poly. But it’s not foolproof. Bypassing all the encryption logic means that the output signal appears suspiciously soon after the input. So "if somebody’s taking a fingerprint of the [chip’s] delay, then this may not even work. It depends on the defense, too."

Karri, who organized this year’s contest along with NYU-Poly computer science graduate student Kurt Rosenfeld, says that they intentionally weighted the competition to favor a strong defense.

”Since defending is much harder than attacking usually, we tilted the scoring in favor of defenders," Rosenfeld says. Every successful defense of a chip against an attack earned a team two points while a failed defense didn’t affect a team’s score at all. On the other hand, a successful attack on a chip earned a team one point, while a thwarted attack took one point away from the attacking team.

Such a playing field led to the surprise second-place finish of Vanderbilt University. Electrical engineering graduate student Trey Reece—the only Vanderbilt team member—mounted no attacks at all. But the fact that his chip design caught four out of the five attacks against it still netted him the silver medal.

Reece says his line of defense depended on an oscillator in the chip’s circuitry that consisted of three NAND gates. "I also tossed in another 10 gates just to disguise what I was doing,” he says.

When activated during the competition’s testing phase, Reece’s oscillator coursed with a harmonically shifting current, giving off a distinct output pattern. Any tampering with the internal logic in the cryptography engine would result in a different output pattern and thus detection of the Trojan horse. The only team that defeated Reece’s chip was NYU-Poly—which used the simple input-connected-to-output approach.

The third-place team, from Yale, avoided oscillators as its defense mechanism because in any bulk-chip fabrication process, faculty advisor Yiorgos Makris says, oscillators would yield a lot of false alarms due simply to the varying material properties of different silicon wafers.

Instead, he says, his team—consisting of grad students Yier Jin and Nathan Kupp—opted for a sly scheme that hid its chip in plain sight. Rather than giving their opponents high-level blueprints for their chip, the Yale team buried their chip's details deep in the the design description, making it much more difficult for an adversary to understand. Moreover, they embedded additional registers in the design to give them a view to the inner workings of the chip that might reveal an attack. (This strategy, Makris says, would be equivalent in a software competition to handing over .exe files as opposed to source code.)

Yale’s strategy was so successful, in fact, that no team attacked its chip. Howard says that obfuscating one’s design and intent is certainly an important strategy in real-world chip design techniques.

"I thought what they did was very creative," Howard says. But because the competition awarded successful defenses against actual attacks and no one attacked, "they also outsmarted themselves," he says.

This article is for IEEE members only. Join IEEE to access our full archive.

Join the world’s largest professional organization devoted to engineering and applied sciences and get access to all of Spectrum’s articles, podcasts, and special reports. Learn more →

If you're already an IEEE member, please sign in to continue reading.

Membership includes:

  • Get unlimited access to IEEE Spectrum content
  • Follow your favorite topics to create a personalized feed of IEEE Spectrum content
  • Save Spectrum articles to read later
  • Network with other technology professionals
  • Establish a professional profile
  • Create a group to share and collaborate on projects
  • Discover IEEE events and activities
  • Join and participate in discussions