首页 > 最新文献

2023 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)最新文献

英文 中文
FHE-Booster: Accelerating Fully Homomorphic Execution with Fine-tuned Bootstrapping Scheduling FHE-Booster:通过微调引导调度加速完全同态执行
Pub Date : 2023-05-01 DOI: 10.1109/HOST55118.2023.10132930
Tommy White, Charles Gouert, Chengmo Yang, N. G. Tsoutsos
Fully homomorphic encryption (FHE) allows a user to outsource computation-intensive tasks to a cloud server witheut providing plaintext values or decryption heys to the server. A major drawback of these encrypted operations, however, is that they can be orders of magnitude slower than their plalintext counterparts. Moreover, because each ciphertext can only tolerate a llmited number of operatlons before the accumulated nole renders decryption impossible, an operation known as bootsirapping is needed to reduce such nolse and allow for unilimited computations. Notably, bootstrapping is signincantly slower than encrypted arithmetic operatlons, thus becoming a main performance bottleneck while evaluating FHE programs So far, the allocatlon and scheduling of bootstrapping operations has not been well Investigated, In part due to the complexity of the probkem and the difinculty in finding an optimal solution. To bridge thls gap, in thls work we formulate the bootstrapping scheduling problem and develop two Integer Programming (IP) modek. The first minimlies the number of bootstrapplng operations in an FHE program, while the second optimines the evecution time of the FHE program. We further develop two heurlstics for mapplng a target FHE program to a multi. core system in polynomial time. Our evaluation with a reallstic benchmark shows that our heuristic provides a 1.86x speedup compared to the baselline method.
完全同态加密(FHE)允许用户将计算密集型任务外包给云服务器,而无需向服务器提供明文值或解密密钥。然而,这些加密操作的一个主要缺点是,它们可能比对应的明文操作慢几个数量级。此外,由于每个密文只能容忍有限数量的操作,在累积的作用导致无法解密之前,需要一种称为自举的操作来减少这种损失并允许无限的计算。值得注意的是,自举比加密算术操作要慢得多,因此成为评估FHE程序的主要性能瓶颈。迄今为止,自举操作的分配和调度尚未得到很好的研究,部分原因是问题的复杂性和寻找最优解的难度。为了解决这一问题,本文提出了自举调度问题,并建立了双整数规划模型。第一个最小化了FHE程序中的自启动操作的数量,而第二个优化了FHE程序的执行时间。我们进一步开发了两种启发式方法,用于将目标FHE程序映射到多个。核心系统在多项式时间。我们对实际基准的评估表明,与基线方法相比,我们的启发式方法提供了1.86倍的加速。
{"title":"FHE-Booster: Accelerating Fully Homomorphic Execution with Fine-tuned Bootstrapping Scheduling","authors":"Tommy White, Charles Gouert, Chengmo Yang, N. G. Tsoutsos","doi":"10.1109/HOST55118.2023.10132930","DOIUrl":"https://doi.org/10.1109/HOST55118.2023.10132930","url":null,"abstract":"Fully homomorphic encryption (FHE) allows a user to outsource computation-intensive tasks to a cloud server witheut providing plaintext values or decryption heys to the server. A major drawback of these encrypted operations, however, is that they can be orders of magnitude slower than their plalintext counterparts. Moreover, because each ciphertext can only tolerate a llmited number of operatlons before the accumulated nole renders decryption impossible, an operation known as bootsirapping is needed to reduce such nolse and allow for unilimited computations. Notably, bootstrapping is signincantly slower than encrypted arithmetic operatlons, thus becoming a main performance bottleneck while evaluating FHE programs So far, the allocatlon and scheduling of bootstrapping operations has not been well Investigated, In part due to the complexity of the probkem and the difinculty in finding an optimal solution. To bridge thls gap, in thls work we formulate the bootstrapping scheduling problem and develop two Integer Programming (IP) modek. The first minimlies the number of bootstrapplng operations in an FHE program, while the second optimines the evecution time of the FHE program. We further develop two heurlstics for mapplng a target FHE program to a multi. core system in polynomial time. Our evaluation with a reallstic benchmark shows that our heuristic provides a 1.86x speedup compared to the baselline method.","PeriodicalId":128125,"journal":{"name":"2023 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"15 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"117058240","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
MagHop: Magnetic Spectrum Hopping for Securing Voltage and Current Magnetic Sensors MagHop:用于保护电压和电流磁传感器的磁谱跳变
Pub Date : 2023-05-01 DOI: 10.1109/HOST55118.2023.10133158
Anomadarshi Barua, M. A. Faruque
Voltage and current magnetic sensors (VCMSs) are pervasive in safety-critical systems. They use a magnetic field as a transduction medium to sense the input signal. Therefore, if an attacker manipulates the magnetic transduction medium of this sensor by using an intentional EMI or external magnetic fields, no amount of security mechanism after the fact can help. Fortunately, our work provides a defense against this form of physical attack.The core idea of our defense is to shift the frequency spectrum of the magnetic field, which is used as the transduction medium of the sensor, to another spectrum unknown to an attacker. In addition, the frequency spectrum which carries the magnetic field in the transduction medium, is varied in a pseudo-random fashion so that the attacker will not be able to track it to inject any EMI into it. Even a sweeping attacker, who can vary the EMI’s frequency, cannot bypass our defense because of the check and select approach of our defense. As the magnetic field’s spectrum in the transduction medium of the sensor hops in a different spectrum, the defense is named as Magnetic Spectrum Hopping (MagHop). While prior works fail to prevent an EMI, which has the same frequency as the input signal, MagHop is equipped to handle this limitation of the prior works. Moreover, a low-power, real-time coherent prototype of MagHop is designed that is evaluated with a realworld application: a grid-tied inverter. Finally, we thoroughly evaluate MagHop on ten different sensors from six different manufacturers to prove its robustness against the EMI or external magnetic field injection attack on VCMSs.
电压和电流磁传感器(vcms)在安全关键系统中无处不在。它们使用磁场作为感应介质来感应输入信号。因此,如果攻击者通过故意使用EMI或外部磁场来操纵该传感器的磁转导介质,那么事后再多的安全机制也无济于事。幸运的是,我们的工作为这种形式的身体攻击提供了防御。我们防御的核心思想是将作为传感器转导介质的磁场频谱转移到攻击者未知的另一个频谱上。此外,在转导介质中携带磁场的频谱以伪随机方式变化,因此攻击者将无法跟踪它以向其注入任何EMI。即使是可以改变电磁干扰频率的横扫攻击者,也无法绕过我们的防御,因为我们的防御采用了检查和选择的方法。由于传感器的转导介质中的磁场频谱在不同的频谱上跳跃,因此这种防御被称为磁谱跳变(MagHop)。虽然先前的工作无法防止与输入信号频率相同的电磁干扰,但MagHop可以处理先前工作的这一限制。此外,设计了一个低功耗,实时相干的MagHop原型,并通过实际应用进行了评估:并网逆变器。最后,我们在六个不同制造商的十个不同传感器上对MagHop进行了全面评估,以证明其对vcms的EMI或外部磁场注入攻击的鲁棒性。
{"title":"MagHop: Magnetic Spectrum Hopping for Securing Voltage and Current Magnetic Sensors","authors":"Anomadarshi Barua, M. A. Faruque","doi":"10.1109/HOST55118.2023.10133158","DOIUrl":"https://doi.org/10.1109/HOST55118.2023.10133158","url":null,"abstract":"Voltage and current magnetic sensors (VCMSs) are pervasive in safety-critical systems. They use a magnetic field as a transduction medium to sense the input signal. Therefore, if an attacker manipulates the magnetic transduction medium of this sensor by using an intentional EMI or external magnetic fields, no amount of security mechanism after the fact can help. Fortunately, our work provides a defense against this form of physical attack.The core idea of our defense is to shift the frequency spectrum of the magnetic field, which is used as the transduction medium of the sensor, to another spectrum unknown to an attacker. In addition, the frequency spectrum which carries the magnetic field in the transduction medium, is varied in a pseudo-random fashion so that the attacker will not be able to track it to inject any EMI into it. Even a sweeping attacker, who can vary the EMI’s frequency, cannot bypass our defense because of the check and select approach of our defense. As the magnetic field’s spectrum in the transduction medium of the sensor hops in a different spectrum, the defense is named as Magnetic Spectrum Hopping (MagHop). While prior works fail to prevent an EMI, which has the same frequency as the input signal, MagHop is equipped to handle this limitation of the prior works. Moreover, a low-power, real-time coherent prototype of MagHop is designed that is evaluated with a realworld application: a grid-tied inverter. Finally, we thoroughly evaluate MagHop on ten different sensors from six different manufacturers to prove its robustness against the EMI or external magnetic field injection attack on VCMSs.","PeriodicalId":128125,"journal":{"name":"2023 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"5 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134035025","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Detour: Layout-aware Reroute Attack Vulnerability Assessment and Analysis 绕道:布局感知重路由攻击漏洞评估与分析
Pub Date : 2023-05-01 DOI: 10.1109/HOST55118.2023.10132919
Minyan Gao, Domenic Forte
Over the past several decades, the rate of innovation and performance enhancement in integrated circuits (ICs) is mind-boggling, making them ubiquitous in a wide spectrum of critical applications ranging from military infrastructure to personal healthcare. Lately, however, physical security has become a prime concern given the valuable assets that ICs process and store. Out of all invasive attack vectors, micro-probing attacks emerge as one of the most threatening because they utilize advanced focused ion beam (FIB) systems for post-silicon secret eavesdropping and circuit editing at a negligible footprint. As an evolved variant of micro-probing attacks, reroute attacks can effectively abolish built-in shielding countermeasures to access the security-sensitive signals underneath. To mitigate and tackle such challenges, we propose a layout-level framework called Detour to automatically evaluate the exploitable vulnerabilities. Specifically, we utilize a linear programming-based scheme to determine the layout-aware added traces length of reroute attempts given target assets. Experimental results show that all of the shielded designs act better than the non-shielded structures against reroute attack, and that the orthogonal two-layer shield structure has better performance than the parallel two-layer shield structure. In addition, we also consider both the independent and dependent scenarios based on whether circuit edit locations are allowed to interfere with each other or not. Our results show that a near 50% increase in attack cost can occur when utilizing our more realistic dependent estimation method.
在过去的几十年里,集成电路(ic)的创新和性能提升速度令人难以置信,使其在从军事基础设施到个人医疗保健的广泛关键应用中无处不在。然而,考虑到ic处理和存储的宝贵资产,最近物理安全已成为一个主要问题。在所有侵入性攻击媒介中,微探测攻击成为最具威胁性的攻击之一,因为它们利用先进的聚焦离子束(FIB)系统,以微不足道的足迹进行后硅秘密窃听和电路编辑。重路由攻击是微探测攻击的一种演变形式,它可以有效地消除内置的屏蔽措施,从而访问底层的安全敏感信号。为了缓解和应对这些挑战,我们提出了一个称为Detour的布局级框架来自动评估可利用的漏洞。具体来说,我们利用基于线性规划的方案来确定给定目标资产的重路由尝试的布局感知附加跟踪长度。实验结果表明,所有屏蔽结构对重路由攻击的性能都优于非屏蔽结构,其中正交两层屏蔽结构的性能优于平行两层屏蔽结构。此外,我们还考虑了基于电路编辑位置是否允许相互干扰的独立和依赖场景。我们的结果表明,当使用我们更现实的依赖估计方法时,攻击成本可能会增加近50%。
{"title":"Detour: Layout-aware Reroute Attack Vulnerability Assessment and Analysis","authors":"Minyan Gao, Domenic Forte","doi":"10.1109/HOST55118.2023.10132919","DOIUrl":"https://doi.org/10.1109/HOST55118.2023.10132919","url":null,"abstract":"Over the past several decades, the rate of innovation and performance enhancement in integrated circuits (ICs) is mind-boggling, making them ubiquitous in a wide spectrum of critical applications ranging from military infrastructure to personal healthcare. Lately, however, physical security has become a prime concern given the valuable assets that ICs process and store. Out of all invasive attack vectors, micro-probing attacks emerge as one of the most threatening because they utilize advanced focused ion beam (FIB) systems for post-silicon secret eavesdropping and circuit editing at a negligible footprint. As an evolved variant of micro-probing attacks, reroute attacks can effectively abolish built-in shielding countermeasures to access the security-sensitive signals underneath. To mitigate and tackle such challenges, we propose a layout-level framework called Detour to automatically evaluate the exploitable vulnerabilities. Specifically, we utilize a linear programming-based scheme to determine the layout-aware added traces length of reroute attempts given target assets. Experimental results show that all of the shielded designs act better than the non-shielded structures against reroute attack, and that the orthogonal two-layer shield structure has better performance than the parallel two-layer shield structure. In addition, we also consider both the independent and dependent scenarios based on whether circuit edit locations are allowed to interfere with each other or not. Our results show that a near 50% increase in attack cost can occur when utilizing our more realistic dependent estimation method.","PeriodicalId":128125,"journal":{"name":"2023 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"89 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127056117","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
SCALE: Secure and Scalable Cache Partitioning SCALE:安全和可扩展的缓存分区
Pub Date : 2023-05-01 DOI: 10.1109/HOST55118.2023.10133713
N. Holtryd, M. Manivannan, P. Stenström
Dynamically partitioned last-level caches enhance performance while also introducing security vulnerabilities. We show how cache allocation policies can act as a side-channel and be exploited to launch attacks and obtain sensitive information. Our analysis reveals that information leaks due to predictable changes in cache allocation for the victim, that is caused and/or observed by the adversary, leads to exploits We propose SCALE, a secure cache allocation policy and enforcement mechanism, to protect the cache against timing-based side-channel attacks. SCALE uses randomness, in a novel way, to enable dynamic and scalable partitioning while protecting against cache allocation policy side-channel attacks Non-determinism is introduced into the allocation policy decisions by adding noise, which prevents the adversary from observing predictable changes in allocation and thereby infer secrets. We leverage differential privacy (DP), and show that SCALE can provide quantifiable and information theoretic security guarantees. SCALE outperforms state-of-the-art secure cache solutions, on a 16-core tiled chip multi-processor (CMP) with multi-programmed workloads, and improves performance up to 39%and by 14%, on average.
动态分区的最后一级缓存提高了性能,同时也引入了安全漏洞。我们将展示缓存分配策略如何充当侧通道,并被利用来发起攻击和获取敏感信息。我们的分析表明,由于受害者的缓存分配可预测的变化,这是由对手引起和/或观察到的信息泄露,导致漏洞利用。我们提出SCALE,一种安全的缓存分配策略和执行机制,以保护缓存免受基于时间的侧信道攻击。SCALE以一种新颖的方式使用随机性来实现动态和可扩展的分区,同时防止缓存分配策略侧信道攻击。通过添加噪声将非确定性引入到分配策略决策中,从而阻止对手观察到分配中可预测的变化,从而推断出秘密。我们利用差分隐私(DP),并证明SCALE可以提供可量化和信息论的安全保证。SCALE在具有多编程工作负载的16核平片多处理器(CMP)上优于最先进的安全缓存解决方案,性能提高高达39%,平均提高14%。
{"title":"SCALE: Secure and Scalable Cache Partitioning","authors":"N. Holtryd, M. Manivannan, P. Stenström","doi":"10.1109/HOST55118.2023.10133713","DOIUrl":"https://doi.org/10.1109/HOST55118.2023.10133713","url":null,"abstract":"Dynamically partitioned last-level caches enhance performance while also introducing security vulnerabilities. We show how cache allocation policies can act as a side-channel and be exploited to launch attacks and obtain sensitive information. Our analysis reveals that information leaks due to predictable changes in cache allocation for the victim, that is caused and/or observed by the adversary, leads to exploits We propose SCALE, a secure cache allocation policy and enforcement mechanism, to protect the cache against timing-based side-channel attacks. SCALE uses randomness, in a novel way, to enable dynamic and scalable partitioning while protecting against cache allocation policy side-channel attacks Non-determinism is introduced into the allocation policy decisions by adding noise, which prevents the adversary from observing predictable changes in allocation and thereby infer secrets. We leverage differential privacy (DP), and show that SCALE can provide quantifiable and information theoretic security guarantees. SCALE outperforms state-of-the-art secure cache solutions, on a 16-core tiled chip multi-processor (CMP) with multi-programmed workloads, and improves performance up to 39%and by 14%, on average.","PeriodicalId":128125,"journal":{"name":"2023 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130854605","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Gadgets of Gadgets in Industrial Control Systems: Return Oriented Programming Attacks on PLCs 工业控制系统中的小工具:对plc的面向返回编程攻击
Pub Date : 2023-05-01 DOI: 10.1109/HOST55118.2023.10132957
Adeen Ayub, Nauman Zubair, Hyunguk Yoo, Wooyeon Jo, Irfan Ahmed
In industrial control systems (ICS), programmable logic controllers (PLCs) directly control and monitor physical processes in real-time such as nuclear plants, and power grid stations. Adversaries typically transfer malicious control logic to PLCs over the network to sabotage a physical process. These control logic attacks are well-understood containing machine instructions in network packets and are likely to be detected by network intrusion detection systems (IDS). On the other hand, return-oriented programming (ROP) reuses blocks (or gadgets) of existing code in computer memory to create and execute malicious code. It limits or eliminates the need to transfer machine instructions over the network, making it stealthier. Currently, ROP attacks on control logic has never been discussed in the literature to explore it as a practical ICS attack. This paper is the first attempt in this direction to explore challenges for a successful ROP attack on real-world PLCs, including maintaining a continuous (control logic) scan cycle through ROP gadgets, no user input (to cause a buffer overflow) to overwrite the stack for gadget installation, and limited ROP gadgets in a PLC memory to find blocks of instructions equivalent to the high-level constructs of PLC programming languages (such as instruction list, and ladder logic). We identify and utilize typical PLC design features (that we find exploitable) to overcome these challenges, which makes ROP attacks applicable to most PLCs e.g., no stack protection, and remote access to certain PLC memory regions via ICS protocols. We demonstrate two successful ROP attacks on the control logic programs of three fully-functional physical processes, i.e., a belt conveyor system, a four-floor elevator, and a compact traffic light system. The first ROP attack manipulates a PLC’s current control logic and has two variants involving either a single or multiple gadgets; the second ROP attack constructs a control logic from scratch using gadgets in a PLC’s memory. Our evaluation results show that the attacks can be performed using a set of small-sized gadgets with no significant effect on a PLC’s scan time.
在工业控制系统(ICS)中,可编程逻辑控制器(plc)直接实时控制和监视物理过程,如核电站和电网站。攻击者通常通过网络将恶意控制逻辑传输到plc以破坏物理过程。这些控制逻辑攻击很容易理解,在网络数据包中包含机器指令,并且很可能被网络入侵检测系统(IDS)检测到。另一方面,面向返回的编程(ROP)重用计算机内存中现有代码的块(或小部件)来创建和执行恶意代码。它限制或消除了通过网络传输机器指令的需要,使其更加隐蔽。目前,文献中从未讨论过对控制逻辑的ROP攻击,以探索其作为实际的ICS攻击。本文是在这个方向上探索成功的ROP攻击对现实世界PLC的挑战的第一次尝试,包括通过ROP小工具保持连续的(控制逻辑)扫描周期,没有用户输入(导致缓冲区溢出)覆盖小工具安装的堆栈,以及有限的ROP小工具在PLC内存中找到相当于PLC编程语言的高级结构的指令块(如指令列表和阶梯逻辑)。我们确定并利用典型的PLC设计特征(我们发现可利用的)来克服这些挑战,这使得ROP攻击适用于大多数PLC,例如,没有堆栈保护,以及通过ICS协议远程访问某些PLC内存区域。我们展示了对三个全功能物理过程的控制逻辑程序的两次成功的ROP攻击,即带式输送机系统,四层电梯和紧凑型交通灯系统。第一种ROP攻击操纵PLC的当前控制逻辑,并有两种变体,涉及单个或多个小工具;第二次ROP攻击使用PLC内存中的小工具从头开始构建控制逻辑。我们的评估结果表明,攻击可以使用一组小型设备来执行,对PLC的扫描时间没有显着影响。
{"title":"Gadgets of Gadgets in Industrial Control Systems: Return Oriented Programming Attacks on PLCs","authors":"Adeen Ayub, Nauman Zubair, Hyunguk Yoo, Wooyeon Jo, Irfan Ahmed","doi":"10.1109/HOST55118.2023.10132957","DOIUrl":"https://doi.org/10.1109/HOST55118.2023.10132957","url":null,"abstract":"In industrial control systems (ICS), programmable logic controllers (PLCs) directly control and monitor physical processes in real-time such as nuclear plants, and power grid stations. Adversaries typically transfer malicious control logic to PLCs over the network to sabotage a physical process. These control logic attacks are well-understood containing machine instructions in network packets and are likely to be detected by network intrusion detection systems (IDS). On the other hand, return-oriented programming (ROP) reuses blocks (or gadgets) of existing code in computer memory to create and execute malicious code. It limits or eliminates the need to transfer machine instructions over the network, making it stealthier. Currently, ROP attacks on control logic has never been discussed in the literature to explore it as a practical ICS attack. This paper is the first attempt in this direction to explore challenges for a successful ROP attack on real-world PLCs, including maintaining a continuous (control logic) scan cycle through ROP gadgets, no user input (to cause a buffer overflow) to overwrite the stack for gadget installation, and limited ROP gadgets in a PLC memory to find blocks of instructions equivalent to the high-level constructs of PLC programming languages (such as instruction list, and ladder logic). We identify and utilize typical PLC design features (that we find exploitable) to overcome these challenges, which makes ROP attacks applicable to most PLCs e.g., no stack protection, and remote access to certain PLC memory regions via ICS protocols. We demonstrate two successful ROP attacks on the control logic programs of three fully-functional physical processes, i.e., a belt conveyor system, a four-floor elevator, and a compact traffic light system. The first ROP attack manipulates a PLC’s current control logic and has two variants involving either a single or multiple gadgets; the second ROP attack constructs a control logic from scratch using gadgets in a PLC’s memory. Our evaluation results show that the attacks can be performed using a set of small-sized gadgets with no significant effect on a PLC’s scan time.","PeriodicalId":128125,"journal":{"name":"2023 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"61 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122539702","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Disassembling Software Instruction Types through Impedance Side-channel Analysis 通过阻抗侧信道分析拆卸软件指令类型
Pub Date : 2023-05-01 DOI: 10.1109/HOST55118.2023.10133318
Md. Sadik Awal, Md. Tauhidur Rahman
Recent attacks on embedded devices emphasize the pressing need for a solution to protect against malware and maintain software privacy. Although there are several anomaly detection mechanisms, side-channel signals have emerged as being very effective since they can monitor malicious activities or the secure execution of programs without disrupting the system under observation. Existing side-channel-based instruction monitors investigate a device’s power traces and electromagnetic leaks. However, they have several limitations, including device modifications and complex deployment requirements. In this paper, we explore the prospect of impedance side-channel for disassembling software instruction types offline. Our implementation results from the ATmega328P micro-controller demonstrate that we can use the impedance side-channel to disassemble software instruction types, which can be used for anomaly monitoring, software integrity verification, virus detection, and even counterfeit devices, with a very low false-positive rate (0.40%) and high detection accuracy (98.6%).
最近对嵌入式设备的攻击强调了对防止恶意软件和维护软件隐私的解决方案的迫切需要。尽管存在几种异常检测机制,但侧信道信号已经成为非常有效的方法,因为它们可以监视恶意活动或程序的安全执行,而不会破坏被观察的系统。现有的基于侧通道的指令监视器调查设备的电源走线和电磁泄漏。然而,它们有一些限制,包括设备修改和复杂的部署要求。在本文中,我们探讨了阻抗侧信道用于离线拆卸软件指令类型的前景。我们在ATmega328P微控制器上的实现结果表明,我们可以使用阻抗侧通道来拆卸软件指令类型,可以用于异常监测,软件完整性验证,病毒检测,甚至假冒设备,假阳性率非常低(0.40%),检测精度很高(98.6%)。
{"title":"Disassembling Software Instruction Types through Impedance Side-channel Analysis","authors":"Md. Sadik Awal, Md. Tauhidur Rahman","doi":"10.1109/HOST55118.2023.10133318","DOIUrl":"https://doi.org/10.1109/HOST55118.2023.10133318","url":null,"abstract":"Recent attacks on embedded devices emphasize the pressing need for a solution to protect against malware and maintain software privacy. Although there are several anomaly detection mechanisms, side-channel signals have emerged as being very effective since they can monitor malicious activities or the secure execution of programs without disrupting the system under observation. Existing side-channel-based instruction monitors investigate a device’s power traces and electromagnetic leaks. However, they have several limitations, including device modifications and complex deployment requirements. In this paper, we explore the prospect of impedance side-channel for disassembling software instruction types offline. Our implementation results from the ATmega328P micro-controller demonstrate that we can use the impedance side-channel to disassemble software instruction types, which can be used for anomaly monitoring, software integrity verification, virus detection, and even counterfeit devices, with a very low false-positive rate (0.40%) and high detection accuracy (98.6%).","PeriodicalId":128125,"journal":{"name":"2023 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"13 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115404352","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
LEDA: Locking Enabled Differential Analysis of Cryptographic Circuits LEDA:加密电路的锁使能差分分析
Pub Date : 2023-05-01 DOI: 10.1109/HOST55118.2023.10133696
Devanshi Upadhyaya, Mael Gay, I. Polian
Hardware implementations of cryptographic primitives require protection against physical attacks and supplychain threats at the same time. This raises the question of secure composability of different attack countermeasures, i.e., whether protecting a circuit against one threat can make it more vulnerable against a different threat. In this paper, we study the consequences of applying logic locking, a popular design-for-trust solution against intellectual property piracy and overproduction, to cryptographic circuits. We show that the ability to unlock the circuit incorrectly gives the adversary new powerful attack options. We introduce L.EDA (locking-enabled differential analysis), a new attack vector on logic locked cryptographic circuits In many cases, logic locking has made circuit implementations prone to classical algebraic attacks. We investigate in depth its success factors. In addition, we consider L.EDFA (locking-enabled differential fault analysis), a fault-assisted version of LEDA, and demonstrate for several ciphers and families of locking schemes that fault attacks become possible (or consistently easier) for incorrectly unlocked circuits Our results indicate that logic locking is not safe to use in cryptographic circuits, making them less rather than more secure.
加密原语的硬件实现需要同时防止物理攻击和供应链威胁。这就提出了不同攻击对策的安全可组合性问题,即保护电路免受一种威胁是否会使其更容易受到不同威胁的攻击。在本文中,我们研究了将逻辑锁定应用于加密电路的后果,逻辑锁定是一种流行的针对知识产权盗版和生产过剩的可信设计解决方案。我们展示了错误地解锁电路的能力给对手提供了新的强大的攻击选择。在许多情况下,逻辑锁定使得电路实现容易受到经典代数攻击。我们对其成功因素进行了深入的研究。此外,我们考虑了ledfa(支持锁定的差分故障分析),LEDA的故障辅助版本,并演示了几种密码和锁定方案家族,错误解锁的电路可能(或始终更容易)发生故障攻击。我们的结果表明,逻辑锁定在加密电路中使用是不安全的,使它们更不安全而不是更安全。
{"title":"LEDA: Locking Enabled Differential Analysis of Cryptographic Circuits","authors":"Devanshi Upadhyaya, Mael Gay, I. Polian","doi":"10.1109/HOST55118.2023.10133696","DOIUrl":"https://doi.org/10.1109/HOST55118.2023.10133696","url":null,"abstract":"Hardware implementations of cryptographic primitives require protection against physical attacks and supplychain threats at the same time. This raises the question of secure composability of different attack countermeasures, i.e., whether protecting a circuit against one threat can make it more vulnerable against a different threat. In this paper, we study the consequences of applying logic locking, a popular design-for-trust solution against intellectual property piracy and overproduction, to cryptographic circuits. We show that the ability to unlock the circuit incorrectly gives the adversary new powerful attack options. We introduce L.EDA (locking-enabled differential analysis), a new attack vector on logic locked cryptographic circuits In many cases, logic locking has made circuit implementations prone to classical algebraic attacks. We investigate in depth its success factors. In addition, we consider L.EDFA (locking-enabled differential fault analysis), a fault-assisted version of LEDA, and demonstrate for several ciphers and families of locking schemes that fault attacks become possible (or consistently easier) for incorrectly unlocked circuits Our results indicate that logic locking is not safe to use in cryptographic circuits, making them less rather than more secure.","PeriodicalId":128125,"journal":{"name":"2023 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"3 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126016668","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Dual Channel EM/Power Attack Using Mutual Information and its Real-time Implementation 基于互信息的双通道电磁/功率攻击及其实时实现
Pub Date : 2023-05-01 DOI: 10.1109/HOST55118.2023.10133261
Yunkai Bai, Jungmin Park, M. Tehranipoor, Domenic Forte
Cryptosystem implementations often leak information about a secret key due to correlation with side channels such as power, timing, EM, etc. Based on this principle, statistical and machine-learning-based side-channel attacks have been investigated, most often using a single channel or modality such as power; however, EM is growing in popularity. Since power and EM channels can leak distinct information, the combination of EM and power channels could increase side-channel attack efficiency. In this paper, we combine EM and power channels in a linear fashion by using mutual information to determine the optimal coefficients for each feature. Mutual information is also systematically applied for lightweight dimensionality reduction. Further, the proposed methodology is implemented onto a platform to simultaneously measure power and EM traces and process them in real time to extract AES subkeys. With the proposed dual channel approach, the success rate increases by at least 30% compared to single power/EM channels in the offline mode and over 50% in the real-time mode.
由于与侧信道(如功率、时序、EM等)的相关性,密码系统实现经常泄露有关密钥的信息。基于这一原则,研究了基于统计和机器学习的侧信道攻击,最常见的是使用单信道或模式,如功率;然而,新兴市场越来越受欢迎。由于功率信道和电磁信道可以泄漏不同的信息,因此电磁信道和功率信道的组合可以提高侧信道攻击效率。在本文中,我们通过使用互信息来确定每个特征的最优系数,以线性方式组合EM和功率通道。互信息也被系统地应用于轻量化降维。此外,所提出的方法在一个平台上实现,可以同时测量功率和电磁走线,并对它们进行实时处理以提取AES子密钥。采用所提出的双通道方法,与离线模式下的单功率/EM通道相比,成功率至少提高了30%,在实时模式下成功率超过50%。
{"title":"Dual Channel EM/Power Attack Using Mutual Information and its Real-time Implementation","authors":"Yunkai Bai, Jungmin Park, M. Tehranipoor, Domenic Forte","doi":"10.1109/HOST55118.2023.10133261","DOIUrl":"https://doi.org/10.1109/HOST55118.2023.10133261","url":null,"abstract":"Cryptosystem implementations often leak information about a secret key due to correlation with side channels such as power, timing, EM, etc. Based on this principle, statistical and machine-learning-based side-channel attacks have been investigated, most often using a single channel or modality such as power; however, EM is growing in popularity. Since power and EM channels can leak distinct information, the combination of EM and power channels could increase side-channel attack efficiency. In this paper, we combine EM and power channels in a linear fashion by using mutual information to determine the optimal coefficients for each feature. Mutual information is also systematically applied for lightweight dimensionality reduction. Further, the proposed methodology is implemented onto a platform to simultaneously measure power and EM traces and process them in real time to extract AES subkeys. With the proposed dual channel approach, the success rate increases by at least 30% compared to single power/EM channels in the offline mode and over 50% in the real-time mode.","PeriodicalId":128125,"journal":{"name":"2023 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"27 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124367590","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Improving Single-Trace Attacks on the Number-Theoretic Transform for Cortex-M4 改进Cortex-M4数论变换的单迹攻击
Pub Date : 2023-05-01 DOI: 10.1109/HOST55118.2023.10133270
Guilhèm Assael, P. Elbaz-Vincent, Guillaume Reymond
The Number-Theoretic Transform (NTT) is a key feature for the efficiency of numerous lattice-based cryptographic schemes. The arithmetic structure of that operation makes it an important target for soft-analytical side-channel attacks, that are powerful single-trace side-channel attacks exploiting known arithmetic structure to improve noise tolerance. Among others, Pessl et al. used the belief-propagation technique to attack a software implementation of the Kyber key encapsulation mechanism for Arm Cortex-M4 microcontrollers. However, that implementation has since been thoroughly optimized, in particular through the use of an improved version of Plantard modular arithmetic. In this paper, we describe how we successfully attack the latest available version of this implementation. We show that precise knowledge of the implementation at hand allows for better performance of the belief-propagation technique. By modeling each individual arithmetic operation performed by the microcontroller, we are able to recover the secret values processed during the NTT, even with very noisy side-channel leakage. We also study some strategies for the attacker to either maximize the success rate, or minimize the runtime of the attack.
数论变换(NTT)是许多基于格的密码方案效率的关键特征。该运算的算术结构使其成为软分析侧信道攻击的重要目标,软分析侧信道攻击是利用已知的算术结构来提高噪声容忍度的强大的单道侧信道攻击。其中,Pessl等人使用信念传播技术攻击了用于Arm Cortex-M4微控制器的Kyber密钥封装机制的软件实现。然而,该实现已经彻底优化,特别是通过使用改进版本的Plantard模块化算法。在本文中,我们描述了如何成功攻击该实现的最新可用版本。我们表明,手头实现的精确知识允许更好地执行信念传播技术。通过对微控制器执行的每个单独的算术运算进行建模,我们能够恢复在NTT期间处理的秘密值,即使有非常噪声的侧信道泄漏。我们还研究了攻击者最大化攻击成功率或最小化攻击运行时间的策略。
{"title":"Improving Single-Trace Attacks on the Number-Theoretic Transform for Cortex-M4","authors":"Guilhèm Assael, P. Elbaz-Vincent, Guillaume Reymond","doi":"10.1109/HOST55118.2023.10133270","DOIUrl":"https://doi.org/10.1109/HOST55118.2023.10133270","url":null,"abstract":"The Number-Theoretic Transform (NTT) is a key feature for the efficiency of numerous lattice-based cryptographic schemes. The arithmetic structure of that operation makes it an important target for soft-analytical side-channel attacks, that are powerful single-trace side-channel attacks exploiting known arithmetic structure to improve noise tolerance. Among others, Pessl et al. used the belief-propagation technique to attack a software implementation of the Kyber key encapsulation mechanism for Arm Cortex-M4 microcontrollers. However, that implementation has since been thoroughly optimized, in particular through the use of an improved version of Plantard modular arithmetic. In this paper, we describe how we successfully attack the latest available version of this implementation. We show that precise knowledge of the implementation at hand allows for better performance of the belief-propagation technique. By modeling each individual arithmetic operation performed by the microcontroller, we are able to recover the secret values processed during the NTT, even with very noisy side-channel leakage. We also study some strategies for the attacker to either maximize the success rate, or minimize the runtime of the attack.","PeriodicalId":128125,"journal":{"name":"2023 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"34 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116789108","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Design of Quantum Computer Antivirus 量子计算机防病毒设计
Pub Date : 2023-05-01 DOI: 10.1109/HOST55118.2023.10133711
S. Deshpande, Chuan Xu, Theodoros Trochatos, Hanrui Wang, Ferhat Erata, Song Han, Yongshan Ding, Jakub Szefer
The development of quantum computers has been advancing rapidly in recent years. In addition to researchers and companies building bigger and bigger machines, these computers are already being actively connected to the internet and offered as cloud-based quantum computer services. As quantum computers become more widely accessible, potentially malicious users could try to execute their code on the machines to leak information from other users, to interfere with or manipulate results of other users, or to reverse engineer the underlying quantum computer architecture and its intellectual property, for example. To analyze such new security threats to cloud-based quantum computers, this work first proposes and explores different types of quantum computer viruses. This work shows that quantum viruses can impact outcomes of Grover’s search algorithm or machine learning classification algorithms running on quantum computers, for example. The work then proposes a first of its kind quantum computer antivirus as a new means of protecting the expensive and fragile quantum computer hardware from quantum computer viruses. The antivirus can analyze quantum computer programs, also called circuits, and detect possibly malicious ones before they execute on quantum computer hardware. As a compile-time technique, it does not introduce any new overhead at run-time of the quantum computer.
近年来,量子计算机的发展突飞猛进。除了研究人员和公司制造越来越大的机器外,这些计算机已经积极地连接到互联网,并作为基于云的量子计算机服务提供。随着量子计算机变得越来越容易使用,潜在的恶意用户可能会试图在机器上执行他们的代码,以泄露其他用户的信息,干扰或操纵其他用户的结果,或者对底层量子计算机架构及其知识产权进行逆向工程,例如。为了分析基于云的量子计算机面临的这种新的安全威胁,本工作首先提出并探索了不同类型的量子计算机病毒。例如,这项工作表明,量子病毒可以影响在量子计算机上运行的Grover搜索算法或机器学习分类算法的结果。这项工作随后提出了一种量子计算机反病毒技术,作为保护昂贵而脆弱的量子计算机硬件免受量子计算机病毒侵害的新手段。反病毒软件可以分析量子计算机程序,也称为电路,并在量子计算机硬件上执行之前检测出可能的恶意程序。作为一种编译时技术,它不会给量子计算机的运行带来任何新的开销。
{"title":"Design of Quantum Computer Antivirus","authors":"S. Deshpande, Chuan Xu, Theodoros Trochatos, Hanrui Wang, Ferhat Erata, Song Han, Yongshan Ding, Jakub Szefer","doi":"10.1109/HOST55118.2023.10133711","DOIUrl":"https://doi.org/10.1109/HOST55118.2023.10133711","url":null,"abstract":"The development of quantum computers has been advancing rapidly in recent years. In addition to researchers and companies building bigger and bigger machines, these computers are already being actively connected to the internet and offered as cloud-based quantum computer services. As quantum computers become more widely accessible, potentially malicious users could try to execute their code on the machines to leak information from other users, to interfere with or manipulate results of other users, or to reverse engineer the underlying quantum computer architecture and its intellectual property, for example. To analyze such new security threats to cloud-based quantum computers, this work first proposes and explores different types of quantum computer viruses. This work shows that quantum viruses can impact outcomes of Grover’s search algorithm or machine learning classification algorithms running on quantum computers, for example. The work then proposes a first of its kind quantum computer antivirus as a new means of protecting the expensive and fragile quantum computer hardware from quantum computer viruses. The antivirus can analyze quantum computer programs, also called circuits, and detect possibly malicious ones before they execute on quantum computer hardware. As a compile-time technique, it does not introduce any new overhead at run-time of the quantum computer.","PeriodicalId":128125,"journal":{"name":"2023 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"80 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115172368","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
期刊
2023 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1