首页 > 最新文献

2017 IEEE 2nd International Verification and Security Workshop (IVSW)最新文献

英文 中文
Experimentations on scan chain encryption with PRESENT 基于PRESENT的扫描链加密实验
Pub Date : 2017-07-03 DOI: 10.1109/IVSW.2017.8031543
M. D. Silva, M. Flottes, G. D. Natale, B. Rouzeyre
Crypto-processors are vulnerable to scan attacks. Using the scan chain, an attacker is indeed able to observe intermediate encryption states and steal secret data closely-related to the key. However, scan design is the most powerful mean for test and diagnostic purpose. Several countermeasure approaches have thus been proposed for securing scan designs while preserving test efficiency, diagnosis and debugging abilities. One solution is to encrypt test patterns thanks to extra block ciphers preventing control and observation of plain texts in the scan chain. The goal of this paper is to experiment this scan chain encryption approach on different designs in order to evaluate test efficiency and costs in terms of area and test time.
加密处理器容易受到扫描攻击。使用扫描链,攻击者确实能够观察中间加密状态并窃取与密钥密切相关的秘密数据。然而,扫描设计是测试和诊断目的最强大的手段。因此,提出了几种对策方法,以确保扫描设计,同时保持测试效率,诊断和调试能力。一种解决方案是加密测试模式,这要归功于额外的分组密码,以防止对扫描链中的明文进行控制和观察。本文的目的是在不同的设计上对这种扫描链加密方法进行实验,以评估在面积和测试时间方面的测试效率和成本。
{"title":"Experimentations on scan chain encryption with PRESENT","authors":"M. D. Silva, M. Flottes, G. D. Natale, B. Rouzeyre","doi":"10.1109/IVSW.2017.8031543","DOIUrl":"https://doi.org/10.1109/IVSW.2017.8031543","url":null,"abstract":"Crypto-processors are vulnerable to scan attacks. Using the scan chain, an attacker is indeed able to observe intermediate encryption states and steal secret data closely-related to the key. However, scan design is the most powerful mean for test and diagnostic purpose. Several countermeasure approaches have thus been proposed for securing scan designs while preserving test efficiency, diagnosis and debugging abilities. One solution is to encrypt test patterns thanks to extra block ciphers preventing control and observation of plain texts in the scan chain. The goal of this paper is to experiment this scan chain encryption approach on different designs in order to evaluate test efficiency and costs in terms of area and test time.","PeriodicalId":184196,"journal":{"name":"2017 IEEE 2nd International Verification and Security Workshop (IVSW)","volume":"38 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-07-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124578330","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
Hardware reverse engineering: Overview and open challenges 硬件逆向工程:概述和开放的挑战
Pub Date : 2017-07-03 DOI: 10.1109/IVSW.2017.8031550
Marc Fyrbiak, Sebastian Strauss, Christian Kison, Sebastian Wallat, M. Elson, N. Rummel, C. Paar
Hardware reverse engineering is a universal tool for both legitimate and illegitimate purposes. On the one hand, it supports confirmation of IP infringement and detection of circuit malicious manipulations, on the other hand it provides adversaries with crucial information to plagiarize designs, infringe on IP, or implant hardware Trojans into a target circuit. Although reverse engineering is commonplace in practice, the quantification of its complexity is an unsolved problem to date since both technical and human factors have to be accounted for. A sophisticated understanding of this complexity is crucial in order to provide a reasonable threat estimation and to develop sound countermeasures, i.e. obfuscation transformations of the target circuit, to mitigate risks for the modern IC landscape. The contribution of our work is threefold: first, we systematically study the current research branches related to hardware reverse engineering ranging from decapsulation to gate-level netlist analysis. Based on our overview, we formulate several open research questions to scientifically quantify reverse engineering, including technical and human factors. Second, we survey research on problem solving and on the acquisition of expertise and discuss its potential to quantify human factors in reverse engineering. Third, we propose novel directions for future interdisciplinary research encompassing both technical and psychological perspectives that hold the promise to holistically capture the complexity of hardware reverse engineering.
硬件逆向工程是用于合法和非法目的的通用工具。它一方面支持对知识产权侵权的确认和对电路恶意操作的检测,另一方面也为攻击者提供了抄袭设计、侵犯知识产权或在目标电路中植入硬件木马的关键信息。尽管逆向工程在实践中很常见,但其复杂性的量化是迄今为止尚未解决的问题,因为必须考虑到技术和人为因素。为了提供合理的威胁估计和制定健全的对策,即目标电路的混淆转换,以减轻现代IC领域的风险,对这种复杂性的复杂理解至关重要。我们的工作有三个方面的贡献:首先,我们系统地研究了当前与硬件逆向工程相关的研究分支,从解封装到门级网表分析。基于我们的概述,我们制定了几个开放的研究问题,以科学地量化逆向工程,包括技术和人为因素。其次,我们调查了问题解决和专业知识获取方面的研究,并讨论了其量化逆向工程中人为因素的潜力。第三,我们提出了未来跨学科研究的新方向,包括技术和心理学的观点,有望全面捕捉硬件逆向工程的复杂性。
{"title":"Hardware reverse engineering: Overview and open challenges","authors":"Marc Fyrbiak, Sebastian Strauss, Christian Kison, Sebastian Wallat, M. Elson, N. Rummel, C. Paar","doi":"10.1109/IVSW.2017.8031550","DOIUrl":"https://doi.org/10.1109/IVSW.2017.8031550","url":null,"abstract":"Hardware reverse engineering is a universal tool for both legitimate and illegitimate purposes. On the one hand, it supports confirmation of IP infringement and detection of circuit malicious manipulations, on the other hand it provides adversaries with crucial information to plagiarize designs, infringe on IP, or implant hardware Trojans into a target circuit. Although reverse engineering is commonplace in practice, the quantification of its complexity is an unsolved problem to date since both technical and human factors have to be accounted for. A sophisticated understanding of this complexity is crucial in order to provide a reasonable threat estimation and to develop sound countermeasures, i.e. obfuscation transformations of the target circuit, to mitigate risks for the modern IC landscape. The contribution of our work is threefold: first, we systematically study the current research branches related to hardware reverse engineering ranging from decapsulation to gate-level netlist analysis. Based on our overview, we formulate several open research questions to scientifically quantify reverse engineering, including technical and human factors. Second, we survey research on problem solving and on the acquisition of expertise and discuss its potential to quantify human factors in reverse engineering. Third, we propose novel directions for future interdisciplinary research encompassing both technical and psychological perspectives that hold the promise to holistically capture the complexity of hardware reverse engineering.","PeriodicalId":184196,"journal":{"name":"2017 IEEE 2nd International Verification and Security Workshop (IVSW)","volume":"9 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-07-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125484221","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 62
A red team blue team approach towards a secure processor design with hardware shadow stack 一个红队蓝队的方法实现一个安全的处理器设计与硬件影子堆栈
Pub Date : 2017-07-03 DOI: 10.1109/IVSW.2017.8031545
C. Bresch, Adrien Michelet, Laurent Amato, Thomas Meyer, D. Hély
Software attacks are commonly performed against embedded systems in order to access private data or to run restricted services. In this work, we demonstrate some vulnerabilities of commonly use processor which can be leveraged by hackers to attack a system. The targeted devices are based on open processor architectures OpenRISC and RISC-V. Several software exploits are discussed and demonstrated while a hardware countermeasure is proposed and validated on OpenRISC against Return Oriented Programming attack.
软件攻击通常针对嵌入式系统,目的是访问私有数据或运行受限制的服务。在这项工作中,我们展示了常用处理器的一些漏洞,这些漏洞可以被黑客利用来攻击系统。目标设备基于开放处理器架构OpenRISC和RISC-V。讨论并演示了几个软件漏洞,同时在OpenRISC上提出并验证了针对面向返回编程攻击的硬件对策。
{"title":"A red team blue team approach towards a secure processor design with hardware shadow stack","authors":"C. Bresch, Adrien Michelet, Laurent Amato, Thomas Meyer, D. Hély","doi":"10.1109/IVSW.2017.8031545","DOIUrl":"https://doi.org/10.1109/IVSW.2017.8031545","url":null,"abstract":"Software attacks are commonly performed against embedded systems in order to access private data or to run restricted services. In this work, we demonstrate some vulnerabilities of commonly use processor which can be leveraged by hackers to attack a system. The targeted devices are based on open processor architectures OpenRISC and RISC-V. Several software exploits are discussed and demonstrated while a hardware countermeasure is proposed and validated on OpenRISC against Return Oriented Programming attack.","PeriodicalId":184196,"journal":{"name":"2017 IEEE 2nd International Verification and Security Workshop (IVSW)","volume":"48 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-07-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132850498","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
A look at the dark side of hardware reverse engineering - a case study 看看硬件逆向工程的阴暗面-一个案例研究
Pub Date : 2017-07-03 DOI: 10.1109/IVSW.2017.8031551
Sebastian Wallat, Marc Fyrbiak, Moritz Schlögel, C. Paar
A massive threat to the modern and complex IC production chain is the use of untrusted off-shore foundries which are able to infringe valuable hardware design IP or to inject hardware Trojans causing severe loss of safety and security. Similarly, market dominating SRAM-based FPGAs are vulnerable to both attacks since the crucial gate-level netlist can be retrieved even in field for the majority of deployed device series. In order to perform IP infringement or Trojan injection, reverse engineering (parts of) the hardware design is necessary to understand its internal workings. Even though IP protection and obfuscation techniques exist to hinder both attacks, the security of most techniques is doubtful since realistic capabilities of reverse engineering are often neglected. The contribution of our work is twofold: first, we carefully review an IP watermarking scheme tailored to FPGAs and improve its security by using opaque predicates. In addition, we show novel reverse engineering strategies on proposed opaque predicate implementations that again enables to automatically detect and alter watermarks. Second, we demonstrate automatic injection of hardware Trojans specifically tailored for third-party cryptographic IP gate-level netlists. More precisely, we extend our understanding of adversary's capabilities by presenting how block and stream cipher implementations can be surreptitiously weakened.
对现代复杂集成电路生产链的巨大威胁是使用不受信任的离岸代工厂,这些代工厂能够侵犯有价值的硬件设计知识产权或注入硬件木马程序,造成严重的安全损失。同样,市场上占主导地位的基于sram的fpga容易受到这两种攻击,因为对于大多数已部署的设备系列,即使在现场也可以检索关键的门级网络列表。为了执行IP侵权或木马注入,逆向工程(部分)硬件设计是必要的,以了解其内部工作原理。尽管存在IP保护和混淆技术来阻止这两种攻击,但大多数技术的安全性值得怀疑,因为逆向工程的实际功能经常被忽视。我们的工作贡献是双重的:首先,我们仔细审查了为fpga量身定制的IP水印方案,并通过使用不透明谓词提高了其安全性。此外,我们还展示了针对提议的不透明谓词实现的新的逆向工程策略,这些策略再次支持自动检测和更改水印。其次,我们演示了专门为第三方加密IP门级网络列表量身定制的硬件木马的自动注入。更准确地说,我们通过展示如何暗中削弱块和流密码实现来扩展我们对对手能力的理解。
{"title":"A look at the dark side of hardware reverse engineering - a case study","authors":"Sebastian Wallat, Marc Fyrbiak, Moritz Schlögel, C. Paar","doi":"10.1109/IVSW.2017.8031551","DOIUrl":"https://doi.org/10.1109/IVSW.2017.8031551","url":null,"abstract":"A massive threat to the modern and complex IC production chain is the use of untrusted off-shore foundries which are able to infringe valuable hardware design IP or to inject hardware Trojans causing severe loss of safety and security. Similarly, market dominating SRAM-based FPGAs are vulnerable to both attacks since the crucial gate-level netlist can be retrieved even in field for the majority of deployed device series. In order to perform IP infringement or Trojan injection, reverse engineering (parts of) the hardware design is necessary to understand its internal workings. Even though IP protection and obfuscation techniques exist to hinder both attacks, the security of most techniques is doubtful since realistic capabilities of reverse engineering are often neglected. The contribution of our work is twofold: first, we carefully review an IP watermarking scheme tailored to FPGAs and improve its security by using opaque predicates. In addition, we show novel reverse engineering strategies on proposed opaque predicate implementations that again enables to automatically detect and alter watermarks. Second, we demonstrate automatic injection of hardware Trojans specifically tailored for third-party cryptographic IP gate-level netlists. More precisely, we extend our understanding of adversary's capabilities by presenting how block and stream cipher implementations can be surreptitiously weakened.","PeriodicalId":184196,"journal":{"name":"2017 IEEE 2nd International Verification and Security Workshop (IVSW)","volume":"62 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-07-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122850539","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 22
Provable secure dual-server public key encryption with keyword search 可证明的安全双服务器公钥加密与关键字搜索
Pub Date : 2017-07-03 DOI: 10.1109/IVSW.2017.8031542
Kaibin Huang, R. Tso
In public key encryption with keyword search (PEKS) framework, see Figure 1(a), the cloud server stores index Iw and verifies the equivalence whether w = w′ or not on receiving a keyword search request through a trapdoor Tw′. Aside from the traditional secrecy concerns over index, a new threat called inner keyword guessing attack which addressed the secrecy of trapdoors against off-line brute force attacks, was indicated by Chen et al. First, the index Iw is publicly computable; second, the domain of keywords is not big enough to resist brute force attacks; and third, the cloud server can verify the equivalence between keywords of index and trapdoors by itself. As a curious server, on input a trapdoor Tw′, the server can keep computing index with different keywords w and tests the equivalence by itself until finding the keyword w′ hidden in the trapdoors. That is, the secrecy of trapdoors can be easily broken. Furthermore, the ‘hacked trapdoor’ can be utilized to test all the index in the database, which indirectly impacts the secrecy of index. Chen et al. propose a dual-server PEKS (DS-PEKS) syntax to deal with this issue. There are a front server and a back server in their architecture (see Figure 1(b)) and the keyword search test is done by the co-operation of two servers. Assume that these two servers do not collude, the DS-PEKS scheme will be secure against off-line inner keyword guessing attacks (although that the on-line inner keyword guessing attacks still work). However, several flaws occur in Chen et al.'s works so that the secrecy of index and trapdoors are not well-protected even against outside adversaries. In this work, we propose a new DS-PEKS construction based on the Cramer Shoup encryption, whose index and trapdoors are provably indistinguishable against chosen keyword attacks based on the IND-CCA2 security of the Cramer Shoup encryption without random oracle model.
在带关键字搜索的公钥加密(PEKS)框架中,如图1(a)所示,云服务器存储索引Iw,并在通过活板门Tw’接收到关键字搜索请求时验证是否w = w’的等价性。除了对索引的传统保密问题,Chen等人提出了一种新的威胁,称为内部关键字猜测攻击,它解决了活板门对离线暴力攻击的保密问题。首先,索引Iw是可公开计算的;二是关键词的域不够大,无法抵御蛮力攻击;第三,云服务器可以自行验证索引和活板门的关键字是否等价。作为一个好奇的服务器,在输入一个活板门Tw '时,服务器可以用不同的关键字w继续计算索引,并自行测试等价性,直到找到隐藏在活板门中的关键字w '。也就是说,活板门的秘密很容易被打破。此外,“被黑的活板门”可以用来测试数据库中的所有索引,这间接影响了索引的保密性。Chen等人提出了一种双服务器PEKS (DS-PEKS)语法来处理这个问题。在他们的架构中有一个前服务器和一个后服务器(见图1(b)),关键字搜索测试是由两个服务器合作完成的。假设这两个服务器没有串通,DS-PEKS方案将能够安全抵御离线内部关键字猜测攻击(尽管在线内部关键字猜测攻击仍然有效)。然而,Chen等人的工作中存在一些缺陷,因此即使面对外部对手,索引和活板门的保密性也没有得到很好的保护。在本文中,我们提出了一种新的基于Cramer Shoup加密的DS-PEKS结构,该结构基于Cramer Shoup加密的IND-CCA2安全性,在没有随机oracle模型的情况下,对所选关键字攻击可以证明索引和活门是不可区分的。
{"title":"Provable secure dual-server public key encryption with keyword search","authors":"Kaibin Huang, R. Tso","doi":"10.1109/IVSW.2017.8031542","DOIUrl":"https://doi.org/10.1109/IVSW.2017.8031542","url":null,"abstract":"In public key encryption with keyword search (PEKS) framework, see Figure 1(a), the cloud server stores index Iw and verifies the equivalence whether w = w′ or not on receiving a keyword search request through a trapdoor Tw′. Aside from the traditional secrecy concerns over index, a new threat called inner keyword guessing attack which addressed the secrecy of trapdoors against off-line brute force attacks, was indicated by Chen et al. First, the index Iw is publicly computable; second, the domain of keywords is not big enough to resist brute force attacks; and third, the cloud server can verify the equivalence between keywords of index and trapdoors by itself. As a curious server, on input a trapdoor Tw′, the server can keep computing index with different keywords w and tests the equivalence by itself until finding the keyword w′ hidden in the trapdoors. That is, the secrecy of trapdoors can be easily broken. Furthermore, the ‘hacked trapdoor’ can be utilized to test all the index in the database, which indirectly impacts the secrecy of index. Chen et al. propose a dual-server PEKS (DS-PEKS) syntax to deal with this issue. There are a front server and a back server in their architecture (see Figure 1(b)) and the keyword search test is done by the co-operation of two servers. Assume that these two servers do not collude, the DS-PEKS scheme will be secure against off-line inner keyword guessing attacks (although that the on-line inner keyword guessing attacks still work). However, several flaws occur in Chen et al.'s works so that the secrecy of index and trapdoors are not well-protected even against outside adversaries. In this work, we propose a new DS-PEKS construction based on the Cramer Shoup encryption, whose index and trapdoors are provably indistinguishable against chosen keyword attacks based on the IND-CCA2 security of the Cramer Shoup encryption without random oracle model.","PeriodicalId":184196,"journal":{"name":"2017 IEEE 2nd International Verification and Security Workshop (IVSW)","volume":"7 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-07-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126865328","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Towards mixed structural-functional models for algebraic fault attacks on ciphers 密码代数故障攻击的结构-功能混合模型研究
Pub Date : 2017-07-03 DOI: 10.1109/IVSW.2017.8031537
Jan Burchard, Ange-Salomé Messeng Ekossono, J. Horácek, Mael Gay, B. Becker, Tobias Schubert, M. Kreuzer, I. Polian
Fault attacks are a major threat for hardware-implemented security primitives, and algebraic techniques (equation-solving) are one of the most powerful building blocks for such attacks. We show that structural models obtained from a circuit implementation of the analyzed cipher can lead to more efficient attacks than the functional models used in literature. We also discuss possible synergies of the traditional functional and the proposed structural models and show first results on mixed models that combine structural and functional information. The overspecification provided by the mixed models creates an optimization potential through a partial mixed model with different filter rules for the combination of the two models.
故障攻击是硬件实现的安全原语的主要威胁,而代数技术(求解方程)是此类攻击最强大的构建块之一。我们表明,从分析密码的电路实现中获得的结构模型可以导致比文献中使用的功能模型更有效的攻击。我们还讨论了传统功能模型和拟议结构模型可能的协同作用,并展示了结合结构和功能信息的混合模型的初步结果。混合模型提供的过度规范通过对两个模型的组合使用不同过滤规则的部分混合模型创建了优化潜力。
{"title":"Towards mixed structural-functional models for algebraic fault attacks on ciphers","authors":"Jan Burchard, Ange-Salomé Messeng Ekossono, J. Horácek, Mael Gay, B. Becker, Tobias Schubert, M. Kreuzer, I. Polian","doi":"10.1109/IVSW.2017.8031537","DOIUrl":"https://doi.org/10.1109/IVSW.2017.8031537","url":null,"abstract":"Fault attacks are a major threat for hardware-implemented security primitives, and algebraic techniques (equation-solving) are one of the most powerful building blocks for such attacks. We show that structural models obtained from a circuit implementation of the analyzed cipher can lead to more efficient attacks than the functional models used in literature. We also discuss possible synergies of the traditional functional and the proposed structural models and show first results on mixed models that combine structural and functional information. The overspecification provided by the mixed models creates an optimization potential through a partial mixed model with different filter rules for the combination of the two models.","PeriodicalId":184196,"journal":{"name":"2017 IEEE 2nd International Verification and Security Workshop (IVSW)","volume":"36 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-07-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123807978","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Practical evaluation of masking software countermeasures on an IoT processor 物联网处理器上屏蔽软件对策的实际评估
Pub Date : 2017-07-03 DOI: 10.1109/IVSW.2017.8031536
D. McCann, E. Oswald
Implementing cryptography on Internet-of-Things (IoT) devices, that is resilient against side channel analysis, has so far been a task only suitable for specialist software designers in interaction with access to a sophisticated testing facility. Recently a novel tool has been developed, ELMO, which offers the potential to enable non-specialist software developers to evaluate their code w.r.t. power analysis for a popular IoT processor. We explain a crucial extension of ELMO, which enables a user to test higher-order masking schemes much more efficiently than so far possible as well as improve the ease and speed of diagnosing masking errors.
到目前为止,在物联网(IoT)设备上实现加密技术是一项只适合专业软件设计人员与复杂测试设施进行交互的任务,它可以抵御侧信道分析。最近开发了一种新的工具ELMO,它提供了使非专业软件开发人员能够评估其代码的潜力,而不是对流行的物联网处理器进行功耗分析。我们解释了ELMO的一个重要扩展,它使用户能够比目前更有效地测试高阶屏蔽方案,并提高了诊断屏蔽错误的便利性和速度。
{"title":"Practical evaluation of masking software countermeasures on an IoT processor","authors":"D. McCann, E. Oswald","doi":"10.1109/IVSW.2017.8031536","DOIUrl":"https://doi.org/10.1109/IVSW.2017.8031536","url":null,"abstract":"Implementing cryptography on Internet-of-Things (IoT) devices, that is resilient against side channel analysis, has so far been a task only suitable for specialist software designers in interaction with access to a sophisticated testing facility. Recently a novel tool has been developed, ELMO, which offers the potential to enable non-specialist software developers to evaluate their code w.r.t. power analysis for a popular IoT processor. We explain a crucial extension of ELMO, which enables a user to test higher-order masking schemes much more efficiently than so far possible as well as improve the ease and speed of diagnosing masking errors.","PeriodicalId":184196,"journal":{"name":"2017 IEEE 2nd International Verification and Security Workshop (IVSW)","volume":"99 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-07-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124440801","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Security of FPGAs in data centers 数据中心fpga的安全性
Pub Date : 2017-07-03 DOI: 10.1109/IVSW.2017.8031556
S. Trimberger, Steve McNeil
Recent deployments of FPGAs as compute resources in data centers have raised security concerns. One concern is how to prevent user-deployed logic in the FPGA from accessing privileged data such as physical addresses or raw network traffic. Addressing this issue uses the concept of ‘privileged’ mode FPGA logic that is kept separate from ‘user’ mode logic. Logical separation can be achieved with design restrictions, physical separation gives a stronger security guarantee. Physical separation can be implemented and enforced using the Xilinx Isolation Design Flow to isolate privileged shell logic from user application logic. A second security concern is the detection and handling of undesirable behavior of user logic. This undesirable behavior includes generation of current spikes, consumption of excessive power or overheating the FPGA or the system. These conditions can be addressed by design checking, and a thorough run-time solution leverages anti-tamper functionality in the FPGA that activates user logic to disable functions when voltage or temperature exceeds preset limits. A third concern is the need to ensure FPGA logic only changes when desired. This concern is addressed using both hard logic and IP that together ensure and verify that the programmable logic does not change during operation.
最近在数据中心部署fpga作为计算资源引起了安全问题。一个问题是如何防止FPGA中用户部署的逻辑访问特权数据,如物理地址或原始网络流量。解决这个问题使用“特权”模式FPGA逻辑的概念,该逻辑与“用户”模式逻辑分开。逻辑分离可以在设计限制下实现,物理分离提供了更强的安全保障。可以使用Xilinx隔离设计流实现和强制物理分离,从而将特权外壳逻辑与用户应用程序逻辑隔离开来。第二个安全问题是检测和处理用户逻辑的不良行为。这种不良行为包括产生电流尖峰,消耗过多的功率或FPGA或系统过热。这些情况可以通过设计检查来解决,一个全面的运行时解决方案利用FPGA中的防篡改功能,当电压或温度超过预设限制时激活用户逻辑来禁用功能。第三个问题是需要确保FPGA逻辑仅在需要时更改。使用硬逻辑和IP来解决这个问题,它们共同确保和验证可编程逻辑在操作期间不会改变。
{"title":"Security of FPGAs in data centers","authors":"S. Trimberger, Steve McNeil","doi":"10.1109/IVSW.2017.8031556","DOIUrl":"https://doi.org/10.1109/IVSW.2017.8031556","url":null,"abstract":"Recent deployments of FPGAs as compute resources in data centers have raised security concerns. One concern is how to prevent user-deployed logic in the FPGA from accessing privileged data such as physical addresses or raw network traffic. Addressing this issue uses the concept of ‘privileged’ mode FPGA logic that is kept separate from ‘user’ mode logic. Logical separation can be achieved with design restrictions, physical separation gives a stronger security guarantee. Physical separation can be implemented and enforced using the Xilinx Isolation Design Flow to isolate privileged shell logic from user application logic. A second security concern is the detection and handling of undesirable behavior of user logic. This undesirable behavior includes generation of current spikes, consumption of excessive power or overheating the FPGA or the system. These conditions can be addressed by design checking, and a thorough run-time solution leverages anti-tamper functionality in the FPGA that activates user logic to disable functions when voltage or temperature exceeds preset limits. A third concern is the need to ensure FPGA logic only changes when desired. This concern is addressed using both hard logic and IP that together ensure and verify that the programmable logic does not change during operation.","PeriodicalId":184196,"journal":{"name":"2017 IEEE 2nd International Verification and Security Workshop (IVSW)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-07-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133108795","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 26
Challenges and trends in SOC Electromagnetic (EM) Crosstalk SOC电磁串扰的挑战与趋势
Pub Date : 2017-07-03 DOI: 10.1109/IVSW.2017.8031546
P. Papadopoulos, A. Raman, Y. Koutsoyannopoulos, N. Provatas, M. Abadir
Electromagnetic Crosstalk analysis is emerging as a fundamental necessity as a component of electronic system development. With the advent of advanced technologies and System on-Chip (SoC) architectures, ignoring electromagnetic crosstalk is highly risky resulting in significant delays in reaching the market on time as well significant cost over runs. This paper provides an overview of the state of the practice in electromagnetic crosstalk in the context of modern SoC designs, current industrial trends, and key adoption challenges.
作为电子系统发展的一个组成部分,电磁串扰分析正在成为一项基本的必要条件。随着先进技术和片上系统(SoC)架构的出现,忽略电磁串扰是非常危险的,会导致按时上市的严重延迟以及运行成本的大幅增加。本文概述了在现代SoC设计、当前工业趋势和主要采用挑战的背景下,电磁串扰的实践状态。
{"title":"Challenges and trends in SOC Electromagnetic (EM) Crosstalk","authors":"P. Papadopoulos, A. Raman, Y. Koutsoyannopoulos, N. Provatas, M. Abadir","doi":"10.1109/IVSW.2017.8031546","DOIUrl":"https://doi.org/10.1109/IVSW.2017.8031546","url":null,"abstract":"Electromagnetic Crosstalk analysis is emerging as a fundamental necessity as a component of electronic system development. With the advent of advanced technologies and System on-Chip (SoC) architectures, ignoring electromagnetic crosstalk is highly risky resulting in significant delays in reaching the market on time as well significant cost over runs. This paper provides an overview of the state of the practice in electromagnetic crosstalk in the context of modern SoC designs, current industrial trends, and key adoption challenges.","PeriodicalId":184196,"journal":{"name":"2017 IEEE 2nd International Verification and Security Workshop (IVSW)","volume":"45 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-07-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121866045","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Self-timed Ring based True Random Number Generator: Threat model and countermeasures 基于自定时环的真随机数生成器:威胁模型和对策
Pub Date : 2017-07-01 DOI: 10.1109/IVSW.2017.8031541
Gregoire Gimenez, A. Cherkaoui, Raphael Frisch, L. Fesquet
Self-timed Ring based True Random Generators (STRNGs) extract randomness from the jitter of events evenly propagating in a Self-Timed Ring (STR) oscillator. Security of such generators is primarily based on an entropy assessment: an accurate model of the minimum entropy per output bit with physical measurement of the noise source. This assessment is reinforced with both entropy source monitoring and online testing of the output bits. This paper addresses the security of the STRNG. First we identify potential vulnerabilities on the generator and define a threat model. Based on this threat model, we analyze the effect of active attacks in analog simulations (in a 55 nm technology), and by emulating them in a high-level simulation model. Then, we propose simple and efficient countermeasures to thwart attacks focusing on the generator. Finally, we evaluate the output sequences before and after attacks to validate the proposed countermeasures.
基于自定时环的真随机发生器(strng)从自定时环振荡器中均匀传播的事件抖动中提取随机性。这种发电机的安全性主要基于熵评估:每个输出位最小熵的精确模型以及噪声源的物理测量。通过熵源监测和输出位的在线测试,这种评估得到了加强。本文讨论了字符串的安全性。首先,我们识别生成器上的潜在漏洞并定义威胁模型。基于该威胁模型,我们分析了主动攻击在模拟仿真中的影响(在55纳米技术中),并通过在高级仿真模型中对其进行仿真。然后,我们提出了简单有效的对策来阻止针对生成器的攻击。最后,我们评估攻击前后的输出序列,以验证所提出的对策。
{"title":"Self-timed Ring based True Random Number Generator: Threat model and countermeasures","authors":"Gregoire Gimenez, A. Cherkaoui, Raphael Frisch, L. Fesquet","doi":"10.1109/IVSW.2017.8031541","DOIUrl":"https://doi.org/10.1109/IVSW.2017.8031541","url":null,"abstract":"Self-timed Ring based True Random Generators (STRNGs) extract randomness from the jitter of events evenly propagating in a Self-Timed Ring (STR) oscillator. Security of such generators is primarily based on an entropy assessment: an accurate model of the minimum entropy per output bit with physical measurement of the noise source. This assessment is reinforced with both entropy source monitoring and online testing of the output bits. This paper addresses the security of the STRNG. First we identify potential vulnerabilities on the generator and define a threat model. Based on this threat model, we analyze the effect of active attacks in analog simulations (in a 55 nm technology), and by emulating them in a high-level simulation model. Then, we propose simple and efficient countermeasures to thwart attacks focusing on the generator. Finally, we evaluate the output sequences before and after attacks to validate the proposed countermeasures.","PeriodicalId":184196,"journal":{"name":"2017 IEEE 2nd International Verification and Security Workshop (IVSW)","volume":"28 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131196280","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
期刊
2017 IEEE 2nd International Verification and Security Workshop (IVSW)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1