Through the backdoor?

1 min read

Is there a backdoor in Microsemi's fpgas? Are there backdoors in fpgas from other vendors? All of a sudden, the question of fpga design security is at the forefront, following the publication of a paper which suggests that two researchers have managed to evade the security provisions of a ProASIC3 fpga and discover a means to reprogram the device.

The paper, published a couple of days ago, has brought a flurry of activity. One reason is that ProASIC3 fpgas are aimed at military applications, amongst others. The researchers claim to have used something called pipeline emission analysis to crack the fpga. The approach is a variation on differential power analysis (dpa), one of the techniques available to those looking to find out what's going on in a chip. Microsemi can't confirm nor deny the claim as the researchers have published independently. But it does claim there is no designed feature in ProASIC3 fpgas that would enable user security to be circumvented. But it does hint at vulnerability in its statement, pointing to the fact that it has licensed Cryptographic Research's anti dpa technology for use in a soon to be announced device. Whether the researchers have discovered a backdoor or not, their publication is going to keep fpga vendors hopping for some time to come.