首页 > 最新文献

2019 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)最新文献

英文 中文
In-depth Analysis and Enhancements of RO-PUFs with a Partial Reconfiguration Framework on Xilinx Zynq-7000 SoC FPGAs 基于Xilinx Zynq-7000 SoC fpga的部分重构框架的ro - puf深度分析与增强
Andreas Herkle, Holger Mandry, J. Becker, M. Ortmanns
Physical unclonable functions (PUFs) are excellent candidates to generate secret information on-chip without the need for secure storage. Ring-oscillator (RO) based PUFs have been receiving great attention over the years due to their easy design and superior statistical characteristics on field programmable gate arrays (FPGAs). Although previous work has improved their statistical measures and provided deeper insights, there are still gaps to be filled. Therefore, this work presents an in-depth analysis of RO-PUFs on Xilinx Zynq-7000 FPGAs with a framework based on partial reconfiguration. This approach allows for full-chip characterization of 100% of the targeted area. Based on the measured data and beforehand estimated routing delay, we will show how to identify and avoid potential bias in the final PUF placement. By utilizing DSP48 slices, an enhanced counter was designed for high-frequency measurements. A second feedback path was added to the ring-oscillators in order to avoid glitches at the counters input. In combination with a reference normalization, the frequency standard deviation could be reduced to 0.0229% at a much shorter evaluation time of 10μs compared to the state-of-the-art, while maintaining the maximum inter-hamming distance. An investigation on the influence of spatial distribution on different RO pairings was performed. The chip variations were found to have a much larger effect on the statistical measures than the difference between logic elements. The measurement data and the framework will be made accessible to interested researchers to provide them with a data basis for further research.
物理不可克隆函数(puf)是在不需要安全存储的情况下在芯片上生成秘密信息的理想选择。基于环形振荡器(RO)的puf由于其易于设计和在现场可编程门阵列(fpga)上优越的统计特性,多年来一直受到广泛关注。虽然以前的工作已经改进了他们的统计方法,并提供了更深入的见解,但仍有空白需要填补。因此,本研究提出了基于部分重构框架的Xilinx Zynq-7000 fpga上的ro - puf的深入分析。这种方法允许对100%的目标区域进行全芯片表征。基于测量的数据和事先估计的路由延迟,我们将展示如何识别和避免最终PUF放置中的潜在偏差。利用DSP48片,设计了一个增强的计数器,用于高频测量。第二个反馈路径被添加到环形振荡器中,以避免计数器输入的小故障。结合参考归一化,在保持最大互干扰距离的情况下,与现有方法相比,在10μs的评估时间内,频率标准差可降至0.0229%。研究了空间分布对不同RO配对的影响。芯片的变化被发现对统计测量的影响比逻辑元素之间的差异要大得多。将向感兴趣的研究人员提供测量数据和框架,为他们进一步研究提供数据基础。
{"title":"In-depth Analysis and Enhancements of RO-PUFs with a Partial Reconfiguration Framework on Xilinx Zynq-7000 SoC FPGAs","authors":"Andreas Herkle, Holger Mandry, J. Becker, M. Ortmanns","doi":"10.18725/OPARU-14107","DOIUrl":"https://doi.org/10.18725/OPARU-14107","url":null,"abstract":"Physical unclonable functions (PUFs) are excellent candidates to generate secret information on-chip without the need for secure storage. Ring-oscillator (RO) based PUFs have been receiving great attention over the years due to their easy design and superior statistical characteristics on field programmable gate arrays (FPGAs). Although previous work has improved their statistical measures and provided deeper insights, there are still gaps to be filled. Therefore, this work presents an in-depth analysis of RO-PUFs on Xilinx Zynq-7000 FPGAs with a framework based on partial reconfiguration. This approach allows for full-chip characterization of 100% of the targeted area. Based on the measured data and beforehand estimated routing delay, we will show how to identify and avoid potential bias in the final PUF placement. By utilizing DSP48 slices, an enhanced counter was designed for high-frequency measurements. A second feedback path was added to the ring-oscillators in order to avoid glitches at the counters input. In combination with a reference normalization, the frequency standard deviation could be reduced to 0.0229% at a much shorter evaluation time of 10μs compared to the state-of-the-art, while maintaining the maximum inter-hamming distance. An investigation on the influence of spatial distribution on different RO pairings was performed. The chip variations were found to have a much larger effect on the statistical measures than the difference between logic elements. The measurement data and the framework will be made accessible to interested researchers to provide them with a data basis for further research.","PeriodicalId":146928,"journal":{"name":"2019 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"20 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126626882","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
MPCircuits: Optimized Circuit Generation for Secure Multi-Party Computation MPCircuits:安全多方计算的优化电路生成
Pub Date : 2019-05-01 DOI: 10.1109/HST.2019.8740831
M. Riazi, Mojan Javaheripi, S. Hussain, F. Koushanfar
Secure Multi-party Computation (MPC) is one of the most influential achievements of modern cryptography: it allows evaluation of an arbitrary function on private inputs from multiple parties without revealing the inputs. A crucial step of utilizing contemporary MPC protocols is to describe the function as a Boolean circuit. While efficient solutions have been proposed for special case of two-party secure computation, the general case of more than two-party is not addressed. This paper proposes MPCircuits, the first automated solution to devise the optimized Boolean circuit representation for any MPC function using hardware synthesis tools with new customized libraries that are scalable to multiple parties. MPCircuits creates a new end-to-end tool-chain to facilitate practical scalable MPC realization. To illustrate the practicality of MPCircuits, we design and implement a set of five circuits that represent real-world MPC problems. Our benchmarks inherently have different computational and communication complexities and are good candidates to evaluate MPC protocols. We also formalize the metrics by which a given protocol can be analyzed. We provide extensive experimental evaluations for these benchmarks; two of which are the first reported solutions in multi-party settings. As our experimental results indicate, MPCircuits reduces the computation time of MPC protocols by up to 4.2×.
安全多方计算(MPC)是现代密码学中最具影响力的成就之一:它允许在不泄露输入的情况下对来自多方的私有输入进行任意函数的评估。利用现代MPC协议的一个关键步骤是将功能描述为布尔电路。虽然针对两方安全计算的特殊情况提出了有效的解决方案,但对于超过两方的一般情况没有解决。本文提出了MPCircuits,这是第一个使用硬件合成工具和可扩展到多方的新定制库为任何MPC功能设计优化布尔电路表示的自动化解决方案。MPCircuits创建了一个新的端到端工具链,以促进实际可扩展的MPC实现。为了说明MPC电路的实用性,我们设计并实现了一组代表现实世界MPC问题的五个电路。我们的基准具有不同的计算和通信复杂性,是评估MPC协议的良好候选。我们还形式化了用于分析给定协议的度量标准。我们为这些基准提供了广泛的实验评估;其中两个是在多方环境中首次报道的解决方案。实验结果表明,MPCircuits将MPC协议的计算时间缩短了4.2倍。
{"title":"MPCircuits: Optimized Circuit Generation for Secure Multi-Party Computation","authors":"M. Riazi, Mojan Javaheripi, S. Hussain, F. Koushanfar","doi":"10.1109/HST.2019.8740831","DOIUrl":"https://doi.org/10.1109/HST.2019.8740831","url":null,"abstract":"Secure Multi-party Computation (MPC) is one of the most influential achievements of modern cryptography: it allows evaluation of an arbitrary function on private inputs from multiple parties without revealing the inputs. A crucial step of utilizing contemporary MPC protocols is to describe the function as a Boolean circuit. While efficient solutions have been proposed for special case of two-party secure computation, the general case of more than two-party is not addressed. This paper proposes MPCircuits, the first automated solution to devise the optimized Boolean circuit representation for any MPC function using hardware synthesis tools with new customized libraries that are scalable to multiple parties. MPCircuits creates a new end-to-end tool-chain to facilitate practical scalable MPC realization. To illustrate the practicality of MPCircuits, we design and implement a set of five circuits that represent real-world MPC problems. Our benchmarks inherently have different computational and communication complexities and are good candidates to evaluate MPC protocols. We also formalize the metrics by which a given protocol can be analyzed. We provide extensive experimental evaluations for these benchmarks; two of which are the first reported solutions in multi-party settings. As our experimental results indicate, MPCircuits reduces the computation time of MPC protocols by up to 4.2×.","PeriodicalId":146928,"journal":{"name":"2019 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"54 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132521741","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 19
QIF-Verilog: Quantitative Information-Flow based Hardware Description Languages for Pre-Silicon Security Assessment QIF-Verilog:用于硅前安全评估的基于定量信息流的硬件描述语言
Pub Date : 2019-05-01 DOI: 10.1109/HST.2019.8740840
Xiaolong Guo, R. Dutta, Jiaji He, M. Tehranipoor, Yier Jin
Hardware vulnerabilities are often due to design mistakes because the designer does not sufficiently consider potential security vulnerabilities at the design stage. As a result, various security solutions have been developed to protect ICs, among which the language-based hardware security verification serves as a promising solution. The verification process will be performed while compiling the HDL of the design. However, similar to other formal verification methods, the language-based approach also suffers from scalability issue. Furthermore, existing solutions either lead to hardware overhead or are not designed for vulnerable or malicious logic detection. To alleviate these challenges, we propose a new language based framework, QIF-Verilog, to evaluate the trustworthiness of a hardware system at register transfer level (RTL). This framework introduces a quantified information flow (QIF) model and extends Verilog type systems to provide more expressiveness in presenting security rules; QIF is capable of checking the security rules given by the hardware designer. Secrets are labeled by the new type and then parsed to data flow, to which a QIF model will be applied. To demonstrate our approach, we design a compiler for QIF-Verilog and perform vulnerability analysis on benchmarks from Trust-Hub and OpenCore. We show that Trojans or design faults that leak information from circuit outputs can be detected automatically, and that our method evaluates the security of the design correctly.
硬件漏洞通常是由于设计错误造成的,因为设计人员在设计阶段没有充分考虑潜在的安全漏洞。因此,各种安全解决方案被开发出来来保护ic,其中基于语言的硬件安全验证是一个很有前途的解决方案。验证过程将在编写设计的HDL的同时进行。然而,与其他形式化验证方法类似,基于语言的方法也存在可伸缩性问题。此外,现有的解决方案要么导致硬件开销,要么不是为易受攻击或恶意的逻辑检测而设计的。为了缓解这些挑战,我们提出了一个新的基于语言的框架,QIF-Verilog,来评估硬件系统在寄存器传输级别(RTL)的可信度。该框架引入了量化信息流(QIF)模型,并扩展了Verilog类型系统,使其在表示安全规则时更具表现力;QIF能够检查硬件设计者给出的安全规则。秘密被新类型标记,然后解析为数据流,QIF模型将应用于数据流。为了演示我们的方法,我们为QIF-Verilog设计了一个编译器,并对Trust-Hub和OpenCore的基准测试进行了漏洞分析。我们证明了可以自动检测从电路输出泄漏信息的木马或设计故障,并且我们的方法可以正确评估设计的安全性。
{"title":"QIF-Verilog: Quantitative Information-Flow based Hardware Description Languages for Pre-Silicon Security Assessment","authors":"Xiaolong Guo, R. Dutta, Jiaji He, M. Tehranipoor, Yier Jin","doi":"10.1109/HST.2019.8740840","DOIUrl":"https://doi.org/10.1109/HST.2019.8740840","url":null,"abstract":"Hardware vulnerabilities are often due to design mistakes because the designer does not sufficiently consider potential security vulnerabilities at the design stage. As a result, various security solutions have been developed to protect ICs, among which the language-based hardware security verification serves as a promising solution. The verification process will be performed while compiling the HDL of the design. However, similar to other formal verification methods, the language-based approach also suffers from scalability issue. Furthermore, existing solutions either lead to hardware overhead or are not designed for vulnerable or malicious logic detection. To alleviate these challenges, we propose a new language based framework, QIF-Verilog, to evaluate the trustworthiness of a hardware system at register transfer level (RTL). This framework introduces a quantified information flow (QIF) model and extends Verilog type systems to provide more expressiveness in presenting security rules; QIF is capable of checking the security rules given by the hardware designer. Secrets are labeled by the new type and then parsed to data flow, to which a QIF model will be applied. To demonstrate our approach, we design a compiler for QIF-Verilog and perform vulnerability analysis on benchmarks from Trust-Hub and OpenCore. We show that Trojans or design faults that leak information from circuit outputs can be detected automatically, and that our method evaluates the security of the design correctly.","PeriodicalId":146928,"journal":{"name":"2019 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"14 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128547816","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 30
Using Power-Anomalies to Counter Evasive Micro-Architectural Attacks in Embedded Systems 利用功率异常对抗嵌入式系统中的规避性微架构攻击
Pub Date : 2019-05-01 DOI: 10.1109/HST.2019.8740838
Shijia Wei, Aydin Aysu, M. Orshansky, A. Gerstlauer, Mohit Tiwari
High-assurance embedded systems are deployed for decades and expensive to re-certify – hence, each new attack is an unpatchable problem that can only be detected by monitoring out-of-band channels such as the system’s power trace or electromagnetic emissions. Micro-Architectural attacks, for example, have recently come to prominence since they break all existing software-isolation based security – for example, by hammering memory rows to gain root privileges or by abusing speculative execution and shared hardware to leak secret data. This work is the first to use anomalies in an embedded system’s power trace to detect evasive micro-architectural attacks. To this end, we introduce power-mimicking micro-architectural attacks – including DRAM-rowhammer attacks, side/covert-channel and speculation-driven attacks – to study their evasiveness. We then quantify the operating range of the power-anomalies detector using the Odroid XU3 board – showing that rowhammer attacks cannot evade detection while covert channel and speculation-driven attacks can evade detection but are forced to operate at a 36× and 7× lower bandwidth. Our power-anomaly detector is efficient and can be embedded-of-band into (e.g.,) programmable batteries. While rowhammer, side-channel, and speculation-driven attack defenses require invasive code- and hardware-changes in general-purpose systems, we show that power-anomalies are a simple and effective defense for embedded systems. Power-anomalies can help future-proof embedded systems against vulnerabilities that are likely to emerge as new hardware like phase-change memories and accelerators become mainstream.
高可靠性嵌入式系统已经部署了几十年,重新认证的成本很高,因此,每一次新的攻击都是一个无法修补的问题,只能通过监测带外通道(如系统的功率跟踪或电磁发射)来检测。例如,微架构攻击最近变得突出起来,因为它们破坏了所有现有的基于软件隔离的安全性——例如,通过敲打内存行来获得根权限,或者通过滥用推测执行和共享硬件来泄露机密数据。这项工作是第一次使用嵌入式系统电源跟踪中的异常来检测规避微架构攻击。为此,我们引入了模拟功率的微架构攻击——包括DRAM-rowhammer攻击、侧/隐蔽通道攻击和投机驱动攻击——来研究它们的规避性。然后,我们使用Odroid XU3板量化了功率异常检测器的工作范围-显示了钻锤攻击无法逃避检测,而隐蔽通道和投机驱动的攻击可以逃避检测,但被迫在36倍和7倍的低带宽下工作。我们的功率异常检测器是高效的,并且可以嵌入到(例如)可编程电池中。虽然rowhammer、侧信道和投机驱动的攻击防御需要在通用系统中更改侵入性代码和硬件,但我们表明电源异常是嵌入式系统的简单有效防御。电源异常可以帮助嵌入式系统抵御未来的漏洞,这些漏洞可能会随着相变存储器和加速器等新硬件成为主流而出现。
{"title":"Using Power-Anomalies to Counter Evasive Micro-Architectural Attacks in Embedded Systems","authors":"Shijia Wei, Aydin Aysu, M. Orshansky, A. Gerstlauer, Mohit Tiwari","doi":"10.1109/HST.2019.8740838","DOIUrl":"https://doi.org/10.1109/HST.2019.8740838","url":null,"abstract":"High-assurance embedded systems are deployed for decades and expensive to re-certify – hence, each new attack is an unpatchable problem that can only be detected by monitoring out-of-band channels such as the system’s power trace or electromagnetic emissions. Micro-Architectural attacks, for example, have recently come to prominence since they break all existing software-isolation based security – for example, by hammering memory rows to gain root privileges or by abusing speculative execution and shared hardware to leak secret data. This work is the first to use anomalies in an embedded system’s power trace to detect evasive micro-architectural attacks. To this end, we introduce power-mimicking micro-architectural attacks – including DRAM-rowhammer attacks, side/covert-channel and speculation-driven attacks – to study their evasiveness. We then quantify the operating range of the power-anomalies detector using the Odroid XU3 board – showing that rowhammer attacks cannot evade detection while covert channel and speculation-driven attacks can evade detection but are forced to operate at a 36× and 7× lower bandwidth. Our power-anomaly detector is efficient and can be embedded-of-band into (e.g.,) programmable batteries. While rowhammer, side-channel, and speculation-driven attack defenses require invasive code- and hardware-changes in general-purpose systems, we show that power-anomalies are a simple and effective defense for embedded systems. Power-anomalies can help future-proof embedded systems against vulnerabilities that are likely to emerge as new hardware like phase-change memories and accelerators become mainstream.","PeriodicalId":146928,"journal":{"name":"2019 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"41 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116064732","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 16
SURF: Joint Structural Functional Attack on Logic Locking 逻辑锁定的联合结构功能攻击
Pub Date : 2019-05-01 DOI: 10.1109/HST.2019.8741028
Prabuddha Chakraborty, Jonathan Cruz, S. Bhunia
To help protect hardware Intellectual Property (IP) blocks against piracy and reverse engineering, researchers have proposed various obfuscation techniques that aim at hiding design intent and making black-box usage difficult. A dominant form of obfuscation, referred to as logic locking, relies on the insertion of key gates (e.g., XOR/XNOR) at strategic locations in a design followed by logic synthesis. Recently, it has been shown that such an approach leaves predictable structural signatures, which make them susceptible to machine learning (ML) based structural attacks. These attacks are shown to deobfuscate a design by learning the deterministic nature of transformations incorporated by commercial synthesis tools. They are attractive for unraveling the design intent. However, they may not be able to provide a working design. In this paper, we introduce a novel attack on obfuscation techniques, called Structural Functional (SURF) attack, which, for the first time to our knowledge, accomplishes key extraction through scalable functional analysis while leveraging the output of structural attacks. We have developed complete flow and an automatic tool for the attack, which shows promising results. We are able to retrieve, on average, ~90% keybits for obfuscated ISCAS-85 benchmarks (100% in several cases) with > 98% output accuracy. We observe that SURF attack, unlike any known attack, can enable both discovering design intent as well as black-box usage. It is effective for all major variants of logic locking; scalable to large designs; and unlike SAT based attacks, is effective for all design types (e.g., multipliers, where SAT based attacks typically fail).
为了帮助保护硬件知识产权(IP)块免受盗版和逆向工程的侵害,研究人员提出了各种旨在隐藏设计意图和使黑盒使用困难的混淆技术。混淆的一种主要形式,称为逻辑锁定,依赖于在设计中的战略位置插入关键门(例如,异或/异或),然后进行逻辑合成。最近,研究表明,这种方法留下了可预测的结构签名,这使得它们容易受到基于机器学习(ML)的结构攻击。这些攻击通过学习由商业合成工具合并的转换的确定性特性来消除设计的模糊性。它们对于揭示设计意图很有吸引力。然而,他们可能无法提供工作设计。在本文中,我们介绍了一种新的攻击混淆技术,称为结构功能(SURF)攻击,这是我们所知的第一次通过可扩展的功能分析来完成密钥提取,同时利用结构攻击的输出。我们开发了完整的攻击流程和自动攻击工具,取得了良好的效果。对于混淆的ISCAS-85基准测试,我们平均能够检索到约90%的键位(在某些情况下为100%),输出精度> 98%。我们观察到,与任何已知的攻击不同,SURF攻击既可以发现设计意图,也可以发现黑盒使用。它对所有主要的逻辑锁变体都有效;可扩展到大型设计;与基于SAT的攻击不同,它对所有设计类型都有效(例如,乘数器,而基于SAT的攻击通常会失败)。
{"title":"SURF: Joint Structural Functional Attack on Logic Locking","authors":"Prabuddha Chakraborty, Jonathan Cruz, S. Bhunia","doi":"10.1109/HST.2019.8741028","DOIUrl":"https://doi.org/10.1109/HST.2019.8741028","url":null,"abstract":"To help protect hardware Intellectual Property (IP) blocks against piracy and reverse engineering, researchers have proposed various obfuscation techniques that aim at hiding design intent and making black-box usage difficult. A dominant form of obfuscation, referred to as logic locking, relies on the insertion of key gates (e.g., XOR/XNOR) at strategic locations in a design followed by logic synthesis. Recently, it has been shown that such an approach leaves predictable structural signatures, which make them susceptible to machine learning (ML) based structural attacks. These attacks are shown to deobfuscate a design by learning the deterministic nature of transformations incorporated by commercial synthesis tools. They are attractive for unraveling the design intent. However, they may not be able to provide a working design. In this paper, we introduce a novel attack on obfuscation techniques, called Structural Functional (SURF) attack, which, for the first time to our knowledge, accomplishes key extraction through scalable functional analysis while leveraging the output of structural attacks. We have developed complete flow and an automatic tool for the attack, which shows promising results. We are able to retrieve, on average, ~90% keybits for obfuscated ISCAS-85 benchmarks (100% in several cases) with > 98% output accuracy. We observe that SURF attack, unlike any known attack, can enable both discovering design intent as well as black-box usage. It is effective for all major variants of logic locking; scalable to large designs; and unlike SAT based attacks, is effective for all design types (e.g., multipliers, where SAT based attacks typically fail).","PeriodicalId":146928,"journal":{"name":"2019 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"120 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122153364","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 26
FLATS: Filling Logic and Testing Spatially for FPGA Authentication and Tamper Detection FPGA认证和篡改检测的填充逻辑和空间测试
Pub Date : 2019-05-01 DOI: 10.1109/HST.2019.8741025
Adam Duncan, Grant Skipper, Andrew Stern, Adib Nahiyan, Fahim Rahman, Andrew Lukefahr, M. Tehranipoor, D. M. Swany
Security-critical field programmable gate array (FPGA) designs traditionally rely on bitstream encryption and hashing to prevent bitstream modifications and provide design authentication. Recent attacks to extract bitstream encryption keys, and research in automated bitstream manipulation tools, have created a class of vulnerabilities involving post-synthesis low-level FPGA editing. Current authentication and tamper (e.g., malicious modification) detection approaches dependent upon hash-based comparison mechanisms and register transfer level safeguards are vulnerable to these post-synthesis exploits. In this paper, we propose FLATS, which provides filling logic and testing spatially to combat such vulnerability. FLATS fills unused lookup tables (LUTs) within the FPGA design and inserts infrared-emitting spatial watermarks into the partially used LUTs at the post-synthesis stage for physical authentication and tamper detection using backside infrared imaging. FLATS takes an existing synthesized design and re-purposes a portion of its LUT initialization to function as a watermark allowing for the detection of changes to the post-synthesis placement and initialization. Experimental results validate the FLATS architecture on a 28nm Xilinx FPGA with less than 12% look-up table utilization overhead and negligible compromises in power and speed.
安全关键型现场可编程门阵列(FPGA)设计传统上依赖于比特流加密和哈希来防止比特流修改并提供设计认证。最近对提取比特流加密密钥的攻击,以及对自动比特流操作工具的研究,已经产生了一类涉及合成后低级FPGA编辑的漏洞。当前的身份验证和篡改(例如恶意修改)检测方法依赖于基于哈希的比较机制和寄存器传输级保护措施,容易受到这些合成后漏洞的攻击。在本文中,我们提出了FLATS,它提供了填充逻辑和空间测试来对抗这种脆弱性。FLATS填充FPGA设计中未使用的查找表(lut),并在合成后阶段将红外发射空间水印插入部分使用的lut中,以便使用背面红外成像进行物理认证和篡改检测。FLATS采用现有的合成设计,并重新利用其LUT初始化的一部分作为水印,允许检测合成后放置和初始化的变化。实验结果在28nm Xilinx FPGA上验证了FLATS架构,查找表利用率低于12%,功耗和速度方面的折衷可以忽略不计。
{"title":"FLATS: Filling Logic and Testing Spatially for FPGA Authentication and Tamper Detection","authors":"Adam Duncan, Grant Skipper, Andrew Stern, Adib Nahiyan, Fahim Rahman, Andrew Lukefahr, M. Tehranipoor, D. M. Swany","doi":"10.1109/HST.2019.8741025","DOIUrl":"https://doi.org/10.1109/HST.2019.8741025","url":null,"abstract":"Security-critical field programmable gate array (FPGA) designs traditionally rely on bitstream encryption and hashing to prevent bitstream modifications and provide design authentication. Recent attacks to extract bitstream encryption keys, and research in automated bitstream manipulation tools, have created a class of vulnerabilities involving post-synthesis low-level FPGA editing. Current authentication and tamper (e.g., malicious modification) detection approaches dependent upon hash-based comparison mechanisms and register transfer level safeguards are vulnerable to these post-synthesis exploits. In this paper, we propose FLATS, which provides filling logic and testing spatially to combat such vulnerability. FLATS fills unused lookup tables (LUTs) within the FPGA design and inserts infrared-emitting spatial watermarks into the partially used LUTs at the post-synthesis stage for physical authentication and tamper detection using backside infrared imaging. FLATS takes an existing synthesized design and re-purposes a portion of its LUT initialization to function as a watermark allowing for the detection of changes to the post-synthesis placement and initialization. Experimental results validate the FLATS architecture on a 28nm Xilinx FPGA with less than 12% look-up table utilization overhead and negligible compromises in power and speed.","PeriodicalId":146928,"journal":{"name":"2019 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"42 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"117132463","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Efficient and Flexible Low-Power NTT for Lattice-Based Cryptography 基于点阵密码的高效灵活低功耗NTT
Pub Date : 2019-05-01 DOI: 10.1109/HST.2019.8741027
Tim Fritzmann, Martha Johanna Sepúlveda
Secure communication is being threatened by the foreseeable breakthrough of quantum computers. When a larger quantum computer is developed, traditional public key cryptography will be broken. Lattice-based cryptography appears as an alternative to protect the communications in the era of quantum computers. However, empowering current electronic devices with these new algorithms poses a challenging problem due to tight performance requirements as well as area and power constraints. Polynomial multiplication is the basic and most computationally intensive operation in lattice-based cryptosystems. The Number Theoretic Transform (NTT) is an attractive technique to perform polynomial multiplication efficiently. So far, previous works have focused on developing fast and compact forward and inverse NTT implementations. However, efficient and low-power NTT design has not been considered before although a low power consumption is crucial for many systems, such as battery-powered Internet of Things (IoT) devices. In this paper, we present the first low-power, fast and secure NTT ASIC design for lattice-based cryptography able to support different NTT parameters. The contribution of this work is three-fold. First, the implementation of a fast NTT through three optimization techniques. Second, utilization of methods for ASIC power minimization in the NTT design. Third, review of previously proposed side-channel attacks and discussion about countermeasures for our design. Our proposed architecture requires only n log(n) clock cycles for the forward and inverse NTT and can be implemented using a cheap single port RAM. The results of our work show that it is possible to decrease the power dissipation by more than 30% at nearly no cost.
量子计算机的可预见的突破正威胁着安全通信。当更大的量子计算机被开发出来时,传统的公钥加密将被打破。在量子计算机时代,基于格子的加密技术作为一种保护通信的替代方案而出现。然而,由于严格的性能要求以及面积和功率限制,用这些新算法赋予当前的电子设备带来了一个具有挑战性的问题。多项式乘法是基于格的密码系统中最基本、计算量最大的运算。数论变换(NTT)是一种有吸引力的高效多项式乘法处理技术。到目前为止,以前的工作主要集中在开发快速紧凑的正向和反向NTT实现上。然而,尽管低功耗对于许多系统(如电池供电的物联网(IoT)设备)至关重要,但以前从未考虑过高效和低功耗的NTT设计。在本文中,我们提出了第一个低功耗,快速和安全的NTT ASIC设计,用于能够支持不同NTT参数的基于格的密码。这项工作的贡献有三方面。首先,通过三种优化技术实现快速NTT。第二,在NTT设计中使用ASIC功耗最小化的方法。第三,回顾先前提出的侧信道攻击并讨论我们设计的对策。我们提出的架构只需要n log(n)个时钟周期用于正向和反向NTT,并且可以使用便宜的单端口RAM实现。我们的工作结果表明,有可能在几乎没有成本的情况下将功耗降低30%以上。
{"title":"Efficient and Flexible Low-Power NTT for Lattice-Based Cryptography","authors":"Tim Fritzmann, Martha Johanna Sepúlveda","doi":"10.1109/HST.2019.8741027","DOIUrl":"https://doi.org/10.1109/HST.2019.8741027","url":null,"abstract":"Secure communication is being threatened by the foreseeable breakthrough of quantum computers. When a larger quantum computer is developed, traditional public key cryptography will be broken. Lattice-based cryptography appears as an alternative to protect the communications in the era of quantum computers. However, empowering current electronic devices with these new algorithms poses a challenging problem due to tight performance requirements as well as area and power constraints. Polynomial multiplication is the basic and most computationally intensive operation in lattice-based cryptosystems. The Number Theoretic Transform (NTT) is an attractive technique to perform polynomial multiplication efficiently. So far, previous works have focused on developing fast and compact forward and inverse NTT implementations. However, efficient and low-power NTT design has not been considered before although a low power consumption is crucial for many systems, such as battery-powered Internet of Things (IoT) devices. In this paper, we present the first low-power, fast and secure NTT ASIC design for lattice-based cryptography able to support different NTT parameters. The contribution of this work is three-fold. First, the implementation of a fast NTT through three optimization techniques. Second, utilization of methods for ASIC power minimization in the NTT design. Third, review of previously proposed side-channel attacks and discussion about countermeasures for our design. Our proposed architecture requires only n log(n) clock cycles for the forward and inverse NTT and can be implemented using a cheap single port RAM. The results of our work show that it is possible to decrease the power dissipation by more than 30% at nearly no cost.","PeriodicalId":146928,"journal":{"name":"2019 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"4 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130977043","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 35
Golden Gates: A New Hybrid Approach for Rapid Hardware Trojan Detection using Testing and Imaging 金门:一种基于测试和成像的快速硬件木马检测新方法
Pub Date : 2019-05-01 DOI: 10.1109/HST.2019.8741031
Qihang Shi, Nidish Vashistha, Hangwei Lu, Haoting Shen, Bahar Tehranipoor, D. Woodard, N. Asadizanjani
Hardware Trojans are malicious modifications on integrated circuits (IC), which pose a grave threat to the security of modern military and commercial systems. Existing methods of detecting hardware Trojans are plagued by the inability of detecting all Trojans, reliance on golden chip that might not be available, high time cost, and low accuracy. In this paper, we present Golden Gates, a novel detection method designed to achieve a comparable level of accuracy to full reverse engineering, yet paying only a fraction of its cost in time. The proposed method inserts golden gate circuits (GGC) to achieve superlative accuracy in the classification of all existing gate footprints using rapid scanning electron microscopy (SEM) and backside ultra thinning. Possible attacks against GGC as well as malicious modifications on interconnect layers are discussed and addressed with secure built-in exhaustive test infrastructure. Evaluation with real SEM images demonstrate high classification accuracy and resistance to attacks of the proposed technique.
硬件木马是针对集成电路(IC)的恶意修改,对现代军事和商业系统的安全构成严重威胁。现有的硬件木马检测方法存在无法检测全部木马、依赖可能无法获得的黄金芯片、时间成本高、准确率低等问题。在本文中,我们提出了一种新的检测方法Golden Gates,该方法旨在达到与完全逆向工程相当的精度水平,但在时间上只付出其成本的一小部分。该方法插入金门电路(GGC),利用快速扫描电子显微镜(SEM)和背面超细化技术对所有现有的栅极足迹进行分类,达到最高的精度。讨论了针对GGC的可能攻击以及对互连层的恶意修改,并通过安全的内置详尽测试基础设施解决了这些问题。用真实的扫描电镜图像进行评估,表明该方法具有较高的分类精度和抗攻击能力。
{"title":"Golden Gates: A New Hybrid Approach for Rapid Hardware Trojan Detection using Testing and Imaging","authors":"Qihang Shi, Nidish Vashistha, Hangwei Lu, Haoting Shen, Bahar Tehranipoor, D. Woodard, N. Asadizanjani","doi":"10.1109/HST.2019.8741031","DOIUrl":"https://doi.org/10.1109/HST.2019.8741031","url":null,"abstract":"Hardware Trojans are malicious modifications on integrated circuits (IC), which pose a grave threat to the security of modern military and commercial systems. Existing methods of detecting hardware Trojans are plagued by the inability of detecting all Trojans, reliance on golden chip that might not be available, high time cost, and low accuracy. In this paper, we present Golden Gates, a novel detection method designed to achieve a comparable level of accuracy to full reverse engineering, yet paying only a fraction of its cost in time. The proposed method inserts golden gate circuits (GGC) to achieve superlative accuracy in the classification of all existing gate footprints using rapid scanning electron microscopy (SEM) and backside ultra thinning. Possible attacks against GGC as well as malicious modifications on interconnect layers are discussed and addressed with secure built-in exhaustive test infrastructure. Evaluation with real SEM images demonstrate high classification accuracy and resistance to attacks of the proposed technique.","PeriodicalId":146928,"journal":{"name":"2019 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"12 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122035076","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 17
HOST 2019 Front Matter HOST 2019前沿事项
Pub Date : 2019-05-01 DOI: 10.1109/hst.2019.8740842
{"title":"HOST 2019 Front Matter","authors":"","doi":"10.1109/hst.2019.8740842","DOIUrl":"https://doi.org/10.1109/hst.2019.8740842","url":null,"abstract":"","PeriodicalId":146928,"journal":{"name":"2019 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"23 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114754234","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Using Hardware Software Codesign for Optimised Implementations of High-Speed and Defence in Depth CAESAR Finalists 利用硬件软件协同设计优化高速纵深防御CAESAR入围者的实现
Pub Date : 2019-05-01 DOI: 10.1109/HST.2019.8740843
Michael Tempelmeier, Maximilian Werner, G. Sigl
In this work, we present five optimised implementations on a Xilinx-Zynq7200 SoC for the high-speed and defence in depth finalists of the CAESAR competition for finding authenticated encryption ciphers. We eliminated the standard interfaces used during the competition. Through optimised interfaces between hardware and software, we were able to get both performance improvements as well as reduction in used programmable logic. The performance of our implementations is comparable to pure hardware implementations, but our implementations are 50% smaller. Compared to pure SW implementations we are 16 times faster. Comparing the different algorithms, we come to the conclusion that Colm allows the fastest implementation.
在这项工作中,我们提出了在Xilinx-Zynq7200 SoC上的五种优化实现,用于CAESAR竞赛的高速和深度防御决赛,以寻找经过身份验证的加密密码。我们取消了比赛中使用的标准接口。通过优化硬件和软件之间的接口,我们能够获得性能改进以及减少使用的可编程逻辑。我们实现的性能与纯硬件实现相当,但我们的实现要小50%。与纯软件实现相比,我们的速度快了16倍。比较不同的算法,我们得出结论,Colm允许最快的实现。
{"title":"Using Hardware Software Codesign for Optimised Implementations of High-Speed and Defence in Depth CAESAR Finalists","authors":"Michael Tempelmeier, Maximilian Werner, G. Sigl","doi":"10.1109/HST.2019.8740843","DOIUrl":"https://doi.org/10.1109/HST.2019.8740843","url":null,"abstract":"In this work, we present five optimised implementations on a Xilinx-Zynq7200 SoC for the high-speed and defence in depth finalists of the CAESAR competition for finding authenticated encryption ciphers. We eliminated the standard interfaces used during the competition. Through optimised interfaces between hardware and software, we were able to get both performance improvements as well as reduction in used programmable logic. The performance of our implementations is comparable to pure hardware implementations, but our implementations are 50% smaller. Compared to pure SW implementations we are 16 times faster. Comparing the different algorithms, we come to the conclusion that Colm allows the fastest implementation.","PeriodicalId":146928,"journal":{"name":"2019 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"187 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127357353","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
2019 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1