首页 > 最新文献

2011 IEEE International Symposium on Hardware-Oriented Security and Trust最新文献

英文 中文
Formal security evaluation of hardware Boolean masking against second-order attacks 硬件布尔屏蔽抗二阶攻击的形式化安全评估
Pub Date : 2011-06-05 DOI: 10.1109/HST.2011.5954993
Houssem Maghrebi, S. Guilley, J. Danger
The masking countermeasure in hardware has been widely studied, for its simplicity and its efficiency. Notably, no care is required at backend level and the throughput is not affected with respect to an unprotected implementation. In this article, we are concerned with a formal security evaluation of Boolean hardware masking schemes. Following a practice-oriented evaluation framework introduced at EURO-CRYPT'2009 [22], we compute both leakage and attack metrics. The hardware implementations have the specificity that the signal to noise ratio is below 1. In this particular case, we prove that a leakage metric (namely the mutual information) allows to characterize perfectly the best attack. This was previously unknown; moreover, we exhibit explicitly the links between leakage and attacks metrics. This result is in line with [10] but conflicts with [24]. More precisely, second-order DPA with a centered product combination function yields the largest leaks and the most powerful attacks. However, those are not possible if the implementation is “zero-offset”, an implementation of first-order masking only possible in hardware. Furthermore, even the sub-optimal attacks are impeded, due to the high noise that characterizes parallel hardware crypto-processors. Therefore, masked implementations in hardware reach much higher security levels than software counterparts while not degrading significantly the computation throughput.
硬件掩蔽对抗以其简单、高效的特点得到了广泛的研究。值得注意的是,在后端级别不需要注意,并且吞吐量不会受到不受保护的实现的影响。在本文中,我们关注布尔硬件屏蔽方案的正式安全评估。根据EURO-CRYPT'2009[22]上引入的以实践为导向的评估框架,我们计算了泄漏和攻击指标。硬件实现具有信噪比小于1的专一性。在这种特殊情况下,我们证明了泄漏度量(即互信息)允许完美地表征最佳攻击。这在以前是未知的;此外,我们明确地展示了泄漏和攻击指标之间的联系。该结果与[10]一致,但与[24]冲突。更准确地说,二阶DPA与中心产品组合函数产生最大的泄漏和最强大的攻击。然而,如果实现是“零偏移”,这些是不可能的,一阶屏蔽的实现只能在硬件中实现。此外,由于并行硬件加密处理器的高噪声特征,即使是次优攻击也受到阻碍。因此,硬件中的掩码实现比软件中的实现达到更高的安全级别,同时不会显著降低计算吞吐量。
{"title":"Formal security evaluation of hardware Boolean masking against second-order attacks","authors":"Houssem Maghrebi, S. Guilley, J. Danger","doi":"10.1109/HST.2011.5954993","DOIUrl":"https://doi.org/10.1109/HST.2011.5954993","url":null,"abstract":"The masking countermeasure in hardware has been widely studied, for its simplicity and its efficiency. Notably, no care is required at backend level and the throughput is not affected with respect to an unprotected implementation. In this article, we are concerned with a formal security evaluation of Boolean hardware masking schemes. Following a practice-oriented evaluation framework introduced at EURO-CRYPT'2009 [22], we compute both leakage and attack metrics. The hardware implementations have the specificity that the signal to noise ratio is below 1. In this particular case, we prove that a leakage metric (namely the mutual information) allows to characterize perfectly the best attack. This was previously unknown; moreover, we exhibit explicitly the links between leakage and attacks metrics. This result is in line with [10] but conflicts with [24]. More precisely, second-order DPA with a centered product combination function yields the largest leaks and the most powerful attacks. However, those are not possible if the implementation is “zero-offset”, an implementation of first-order masking only possible in hardware. Furthermore, even the sub-optimal attacks are impeded, due to the high noise that characterizes parallel hardware crypto-processors. Therefore, masked implementations in hardware reach much higher security levels than software counterparts while not degrading significantly the computation throughput.","PeriodicalId":300377,"journal":{"name":"2011 IEEE International Symposium on Hardware-Oriented Security and Trust","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-06-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116866913","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Algorithmic collision analysis for evaluating cryptographic systems and side-channel attacks 评估密码系统与旁信道攻击的算法冲突分析
Pub Date : 2011-06-05 DOI: 10.1109/HST.2011.5955000
Q. Luo, Yunsi Fei
Side-channel attacks have emerged as a kind of effective security threat targeting system implementation of cryptographic algorithms. Evaluating a cryptographic system's resilience to side-channel attacks is therefore important for secure system design. This paper proposes a novel analysis method for resilience evaluation of cryptographic algorithms, which takes DES as example and reveals inherent algorithmic properties related to side-channel attacks. Collision and confusion coefficients are defined as the algorithmic parameters. The analysis shows that in addition to the side-channel leakage, another algorithm-dependent factor determines the effectiveness of side-channel attacks. With such factor considered, a metric is proposed to evaluate side-channel attacks and system resilience. Experiment results demonstrate the effectiveness and efficiency of the metric.
侧信道攻击作为一种针对加密算法系统实现的有效安全威胁已经出现。因此,评估加密系统对侧信道攻击的弹性对于安全系统设计非常重要。本文提出了一种新的密码算法弹性评估分析方法,以DES为例,揭示了与侧信道攻击相关的算法固有特性。将碰撞系数和混淆系数定义为算法参数。分析表明,除了侧信道泄漏外,还有一个算法相关的因素决定了侧信道攻击的有效性。考虑到这一因素,提出了一种评估侧信道攻击和系统弹性的度量。实验结果证明了该度量的有效性和高效性。
{"title":"Algorithmic collision analysis for evaluating cryptographic systems and side-channel attacks","authors":"Q. Luo, Yunsi Fei","doi":"10.1109/HST.2011.5955000","DOIUrl":"https://doi.org/10.1109/HST.2011.5955000","url":null,"abstract":"Side-channel attacks have emerged as a kind of effective security threat targeting system implementation of cryptographic algorithms. Evaluating a cryptographic system's resilience to side-channel attacks is therefore important for secure system design. This paper proposes a novel analysis method for resilience evaluation of cryptographic algorithms, which takes DES as example and reveals inherent algorithmic properties related to side-channel attacks. Collision and confusion coefficients are defined as the algorithmic parameters. The analysis shows that in addition to the side-channel leakage, another algorithm-dependent factor determines the effectiveness of side-channel attacks. With such factor considered, a metric is proposed to evaluate side-channel attacks and system resilience. Experiment results demonstrate the effectiveness and efficiency of the metric.","PeriodicalId":300377,"journal":{"name":"2011 IEEE International Symposium on Hardware-Oriented Security and Trust","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-06-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116963121","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 23
Reliable and efficient PUF-based key generation using pattern matching 使用模式匹配可靠和高效的基于puf的密钥生成
Pub Date : 2011-06-05 DOI: 10.1109/HST.2011.5955010
Zdenek Sid Paral, S. Devadas
We describe a novel and efficient method to reliably provision and re-generate a finite and exact sequence of bits, for use with cryptographic applications, e.g., as a key, by employing one or more challengeable Physical Unclonable Function (PUF) circuit elements. Our method reverses the conventional paradigm of using public challenges to generate secret PUF responses; it exposes response patterns and keeps secret the particular challenges that generate response patterns. The key is assembled from a series of small (initially chosen or random), secret integers, each being an index into a string of bits produced by the PUF circuit(s); a PUF unique pattern at each respective index is then persistently stored between provisioning and all subsequent key re-generations. To obtain the secret integers again, a newly repeated PUF output string is searched for highest-probability matches with the stored patterns. This means that complex error correction logic such as BCH decoders are not required. The method reveals only relatively short PUF output data in public store, thwarting opportunities for modeling attacks. We provide experimental results using data obtained from PUF ASICs, which show that keys can be efficiently and reliably generated using our scheme under extreme environmental variation.
我们描述了一种新颖有效的方法来可靠地提供和重新生成有限和精确的比特序列,用于密码学应用,例如,作为密钥,通过使用一个或多个具有挑战性的物理不可克隆功能(PUF)电路元件。我们的方法颠覆了使用公共挑战生成秘密PUF响应的传统范式;它公开响应模式,并对生成响应模式的特定挑战保密。密钥由一系列小的(最初选择的或随机的)秘密整数组合而成,每个整数都是由PUF电路产生的一串位的索引;每个索引上的PUF唯一模式然后在供应和所有后续的键重新生成之间持久存储。为了再次获得秘密整数,将搜索一个新的重复PUF输出字符串,以寻找与存储模式匹配的最高概率。这意味着不需要复杂的纠错逻辑,如BCH解码器。该方法仅在公共存储中显示相对较短的PUF输出数据,从而阻止了建模攻击的机会。实验结果表明,在极端的环境变化下,我们的方案可以高效、可靠地生成密钥。
{"title":"Reliable and efficient PUF-based key generation using pattern matching","authors":"Zdenek Sid Paral, S. Devadas","doi":"10.1109/HST.2011.5955010","DOIUrl":"https://doi.org/10.1109/HST.2011.5955010","url":null,"abstract":"We describe a novel and efficient method to reliably provision and re-generate a finite and exact sequence of bits, for use with cryptographic applications, e.g., as a key, by employing one or more challengeable Physical Unclonable Function (PUF) circuit elements. Our method reverses the conventional paradigm of using public challenges to generate secret PUF responses; it exposes response patterns and keeps secret the particular challenges that generate response patterns. The key is assembled from a series of small (initially chosen or random), secret integers, each being an index into a string of bits produced by the PUF circuit(s); a PUF unique pattern at each respective index is then persistently stored between provisioning and all subsequent key re-generations. To obtain the secret integers again, a newly repeated PUF output string is searched for highest-probability matches with the stored patterns. This means that complex error correction logic such as BCH decoders are not required. The method reveals only relatively short PUF output data in public store, thwarting opportunities for modeling attacks. We provide experimental results using data obtained from PUF ASICs, which show that keys can be efficiently and reliably generated using our scheme under extreme environmental variation.","PeriodicalId":300377,"journal":{"name":"2011 IEEE International Symposium on Hardware-Oriented Security and Trust","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-06-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121596598","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 106
Practical evaluation of DPA countermeasures on reconfigurable hardware 可重构硬件上DPA对抗的实际评估
Pub Date : 2011-06-05 DOI: 10.1109/HST.2011.5955014
A. Moradi, Oliver Mischke, C. Paar
In CHES 2010 a correlation-based power analysis collision attack has been introduced which is supposed to exploit any first-order leakage of cryptographic devices. This work examines the effectiveness of the well-known DPA countermea-sures versus the correlation collision attack. The considered countermeasures include masking, shuffling, and noise addition, when applied in hardware. Practical evaluations, which all have been performed using power traces measured from an FPGA board, show an increase in the number of required traces, e.g. from 10,000 to 1,500,000, when combining different counter-measures. This study allows for a fair comparison between the hardware countermeasures and helps identifying an appropriate key lifetime.
在ches2010中,引入了一种基于相关的功率分析碰撞攻击,该攻击旨在利用加密设备的任何一阶泄漏。这项工作检验了众所周知的DPA对抗相关碰撞攻击的有效性。当应用于硬件时,考虑的对策包括掩蔽、洗牌和噪声添加。使用从FPGA板测量的电源走线进行的实际评估显示,当结合不同的对抗措施时,所需走线的数量增加,例如从10,000到1,500,000。这项研究允许对硬件对策进行公平的比较,并有助于确定适当的密钥生命周期。
{"title":"Practical evaluation of DPA countermeasures on reconfigurable hardware","authors":"A. Moradi, Oliver Mischke, C. Paar","doi":"10.1109/HST.2011.5955014","DOIUrl":"https://doi.org/10.1109/HST.2011.5955014","url":null,"abstract":"In CHES 2010 a correlation-based power analysis collision attack has been introduced which is supposed to exploit any first-order leakage of cryptographic devices. This work examines the effectiveness of the well-known DPA countermea-sures versus the correlation collision attack. The considered countermeasures include masking, shuffling, and noise addition, when applied in hardware. Practical evaluations, which all have been performed using power traces measured from an FPGA board, show an increase in the number of required traces, e.g. from 10,000 to 1,500,000, when combining different counter-measures. This study allows for a fair comparison between the hardware countermeasures and helps identifying an appropriate key lifetime.","PeriodicalId":300377,"journal":{"name":"2011 IEEE International Symposium on Hardware-Oriented Security and Trust","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-06-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"117119382","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 14
A fast power current analysis methodology using capacitor charging model for side channel attack evaluation 一种基于电容充电模型的快速电源电流分析方法,用于侧通道攻击评估
Pub Date : 2011-06-05 DOI: 10.1109/HST.2011.5955002
Daisuke Fujimoto, M. Nagata, T. Katashita, A. Sasaki, Y. Hori, Akashi Satoh
Fast power current analysis method using capacitor charging model was introduced to evaluate security of cryptographic hardware against side channel attacks before the circuit is fabricated as an LSI chip. The method was applied to CPA (Correlation Power Analysis) on various AES (Advanced Encryption Standard) circuits, which require more than 10,000 power current traces, and simulation speed was accelerated by 40–60 times in comparison with conventional full transistor level analysis. The proposed simulation based CPA revealed all of the secret keys of the AES circuits by extracting capacitance model from the post-layout data using a 65-nm CMOS standard cell library. The layout was also fabricated as an LSI chip, and CPA on the LSI was conducted. The results showed remarkable consistency between simulation and actual measurement in terms of information leakage related to the secret keys in power waveforms.
提出了一种基于电容充电模型的快速功率电流分析方法,用于加密硬件在制作成LSI芯片之前对侧信道攻击的安全性进行评估。将该方法应用于需要10000多条功率走线的各种AES (Advanced Encryption Standard)电路的相关功率分析(CPA),仿真速度比传统的全晶体管级分析提高了40-60倍。该算法利用65纳米CMOS标准单元库从布局后数据中提取电容模型,揭示了AES电路的所有密钥。将该布局制作成LSI芯片,并在LSI上进行CPA。结果表明,在功率波形中与密钥相关的信息泄漏方面,仿真结果与实际测量结果具有显著的一致性。
{"title":"A fast power current analysis methodology using capacitor charging model for side channel attack evaluation","authors":"Daisuke Fujimoto, M. Nagata, T. Katashita, A. Sasaki, Y. Hori, Akashi Satoh","doi":"10.1109/HST.2011.5955002","DOIUrl":"https://doi.org/10.1109/HST.2011.5955002","url":null,"abstract":"Fast power current analysis method using capacitor charging model was introduced to evaluate security of cryptographic hardware against side channel attacks before the circuit is fabricated as an LSI chip. The method was applied to CPA (Correlation Power Analysis) on various AES (Advanced Encryption Standard) circuits, which require more than 10,000 power current traces, and simulation speed was accelerated by 40–60 times in comparison with conventional full transistor level analysis. The proposed simulation based CPA revealed all of the secret keys of the AES circuits by extracting capacitance model from the post-layout data using a 65-nm CMOS standard cell library. The layout was also fabricated as an LSI chip, and CPA on the LSI was conducted. The results showed remarkable consistency between simulation and actual measurement in terms of information leakage related to the secret keys in power waveforms.","PeriodicalId":300377,"journal":{"name":"2011 IEEE International Symposium on Hardware-Oriented Security and Trust","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-06-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123952080","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
Accelerating early design phase differential power analysis using power emulation techniques 使用功率仿真技术加速早期设计阶段差分功率分析
Pub Date : 2011-06-05 DOI: 10.1109/HST.2011.5955001
Armin Krieg, Christian Bachmann, J. Grinschgl, C. Steger, R. Weiss, J. Haid
The personal banking and ID sector has seen a tremendous change in recent years, partially caused by the widespread introduction of smart-cards. Because of the extensive implications of a successful attack on these devices, a wide range of practical as well as purely academic attacks has been developed during the last years. These attacks have unveiled weaknesses in hardware as well as software implementations of several different, partially widely used cryptographic algorithms. An especially powerful method, the differential power analysis (DPA), extracts secret information from power consumption and electro-magnetic emission profiles. The efficiency of a DPA attack significantly depends on the quality of the cryptographic algorithm implementation. These traces currently can only be generated using real hardware or simulation-based approaches. Depending on the chosen simulation accuracy these evaluations result in time-consuming RTL and SPICE simulations often limiting the maximum amount of available execution traces. This paper introduces a novel high-speed methodology for early security evaluations of integrated processor systems using power emulation. First, the usage of power emulation hardware allows for the estimation of attack effort that an adversary will have to invest to gain secret information from an algorithm's execution profile. Second, countermeasures against differential power analysis attacks can be quickly evaluated in terms of effectiveness. The shown approach uses semi-automatic characterization techniques and fully synthesizable emulation hardware to reduce the designer's dependency on time-consuming simulation runs.
近年来,个人银行和身份证行业发生了巨大变化,部分原因是智能卡的广泛使用。由于对这些设备的成功攻击具有广泛的影响,因此在过去几年中开发了广泛的实用攻击和纯学术攻击。这些攻击暴露了几种不同的、部分广泛使用的加密算法在硬件和软件实现上的弱点。差分功率分析(DPA)是一种特别强大的方法,可以从功耗和电磁发射曲线中提取机密信息。DPA攻击的效率很大程度上取决于加密算法实现的质量。这些轨迹目前只能使用真实的硬件或基于模拟的方法生成。根据所选择的模拟精度,这些评估会导致耗时的RTL和SPICE模拟,通常会限制可用执行跟踪的最大数量。本文介绍了一种利用功率仿真对集成处理器系统进行早期安全评估的新型高速方法。首先,功率仿真硬件的使用允许估计攻击者为从算法执行配置文件中获取秘密信息而必须投入的攻击努力。其次,针对差分功率分析攻击的对策可以根据有效性快速评估。所示的方法使用半自动表征技术和完全可合成的仿真硬件来减少设计者对耗时的仿真运行的依赖。
{"title":"Accelerating early design phase differential power analysis using power emulation techniques","authors":"Armin Krieg, Christian Bachmann, J. Grinschgl, C. Steger, R. Weiss, J. Haid","doi":"10.1109/HST.2011.5955001","DOIUrl":"https://doi.org/10.1109/HST.2011.5955001","url":null,"abstract":"The personal banking and ID sector has seen a tremendous change in recent years, partially caused by the widespread introduction of smart-cards. Because of the extensive implications of a successful attack on these devices, a wide range of practical as well as purely academic attacks has been developed during the last years. These attacks have unveiled weaknesses in hardware as well as software implementations of several different, partially widely used cryptographic algorithms. An especially powerful method, the differential power analysis (DPA), extracts secret information from power consumption and electro-magnetic emission profiles. The efficiency of a DPA attack significantly depends on the quality of the cryptographic algorithm implementation. These traces currently can only be generated using real hardware or simulation-based approaches. Depending on the chosen simulation accuracy these evaluations result in time-consuming RTL and SPICE simulations often limiting the maximum amount of available execution traces. This paper introduces a novel high-speed methodology for early security evaluations of integrated processor systems using power emulation. First, the usage of power emulation hardware allows for the estimation of attack effort that an adversary will have to invest to gain secret information from an algorithm's execution profile. Second, countermeasures against differential power analysis attacks can be quickly evaluated in terms of effectiveness. The shown approach uses semi-automatic characterization techniques and fully synthesizable emulation hardware to reduce the designer's dependency on time-consuming simulation runs.","PeriodicalId":300377,"journal":{"name":"2011 IEEE International Symposium on Hardware-Oriented Security and Trust","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-06-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127083874","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 18
ODETTE: A non-scan design-for-test methodology for Trojan detection in ICs ODETTE:用于ic中特洛伊木马检测的非扫描设计测试方法
Pub Date : 2011-06-05 DOI: 10.1109/HST.2011.5954989
Mainak Banga, M. Hsiao
In this paper, we propose a two-step non-scan design-for-test methodology that can ease detection of an embedded Trojan and simultaneously partially obfuscates a design against Trojan implantations. In the first step, we use Q signals of flip-flops in a circuit to increase the number of reachable states. In the second step, we partition these flip-flops into different groups enhancing the state-space variation. Creation of these new reachable states helps to trigger and propagate the Trojan effect more easily. Experimental results on ISCAS'89 benchmarks show that this method can effectively uncover Trojans which are otherwise very difficult to detect in the normal functional mode. In addition, partitioning the flip-flops of the circuit into different groups and selecting the output (Q or Q) based on input controlled ENABLE signals conceal its actual functionality beyond simple recognition thereby making it difficult for the adversary to implant Trojans.
在本文中,我们提出了一种两步非扫描设计测试方法,可以简化对嵌入式木马的检测,同时部分模糊了针对木马植入的设计。第一步,我们在电路中使用触发器的Q信号来增加可达状态的数量。第二步,我们将这些触发器划分为不同的组,增强状态空间的变化。创建这些新的可达状态有助于更容易地触发和传播木马效应。在ISCAS'89基准测试上的实验结果表明,该方法可以有效地发现在正常功能模式下很难检测到的木马。此外,将电路的触发器划分为不同的组,并根据输入控制的ENABLE信号选择输出(Q或Q),掩盖了其实际功能,使其无法简单识别,从而使攻击者难以植入木马。
{"title":"ODETTE: A non-scan design-for-test methodology for Trojan detection in ICs","authors":"Mainak Banga, M. Hsiao","doi":"10.1109/HST.2011.5954989","DOIUrl":"https://doi.org/10.1109/HST.2011.5954989","url":null,"abstract":"In this paper, we propose a two-step non-scan design-for-test methodology that can ease detection of an embedded Trojan and simultaneously partially obfuscates a design against Trojan implantations. In the first step, we use Q signals of flip-flops in a circuit to increase the number of reachable states. In the second step, we partition these flip-flops into different groups enhancing the state-space variation. Creation of these new reachable states helps to trigger and propagate the Trojan effect more easily. Experimental results on ISCAS'89 benchmarks show that this method can effectively uncover Trojans which are otherwise very difficult to detect in the normal functional mode. In addition, partitioning the flip-flops of the circuit into different groups and selecting the output (Q or Q) based on input controlled ENABLE signals conceal its actual functionality beyond simple recognition thereby making it difficult for the adversary to implant Trojans.","PeriodicalId":300377,"journal":{"name":"2011 IEEE International Symposium on Hardware-Oriented Security and Trust","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-06-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125131050","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 46
Case study: Detecting hardware Trojans in third-party digital IP cores 案例研究:检测第三方数字IP核中的硬件木马
Pub Date : 2011-06-05 DOI: 10.1109/HST.2011.5954998
Xuehui Zhang, M. Tehranipoor
The intellectual property (IP) blocks are designed by hundreds of IP vendors distributed across the world. Such IPs cannot be assumed trusted as hardware Trojans can be maliciously inserted into them and could be used in military, financial and other critical applications. It is extremely difficult to detect Trojans in third-party IPs (3PIPs) simply with conventional verification methods as well as methods developed for detecting Trojans in fabricated ICs. This paper first discusses the difficulties to detect Trojans in 3PIPs. Then a complementary flow is presented to verify the presence of Trojans in 3PIPs by identifying suspicious signals (SS) with formal verification, coverage analysis, removing redundant circuit, sequential automatic test pattern generation (ATPG), and equivalence theorems. Experimental results, shown in the paper for detecting many Trojans inserted into RS232 circuit, demonstrate the efficiency of the flow.
知识产权(IP)模块由分布在世界各地的数百家IP供应商设计。这些ip不能被认为是可信的,因为硬件木马可以被恶意插入其中,并可以用于军事,金融和其他关键应用程序。在第三方ip (3pip)中,仅通过传统的验证方法以及为检测制造ic中的木马而开发的方法来检测木马是极其困难的。本文首先讨论了3pip中木马检测的难点。然后,通过形式化验证、覆盖分析、去除冗余电路、顺序自动测试模式生成(ATPG)和等效定理来识别可疑信号(SS),提出了一个互补流程来验证3pip中木马的存在。实验结果表明,本文对插入RS232电路的多个木马进行检测,验证了该流程的有效性。
{"title":"Case study: Detecting hardware Trojans in third-party digital IP cores","authors":"Xuehui Zhang, M. Tehranipoor","doi":"10.1109/HST.2011.5954998","DOIUrl":"https://doi.org/10.1109/HST.2011.5954998","url":null,"abstract":"The intellectual property (IP) blocks are designed by hundreds of IP vendors distributed across the world. Such IPs cannot be assumed trusted as hardware Trojans can be maliciously inserted into them and could be used in military, financial and other critical applications. It is extremely difficult to detect Trojans in third-party IPs (3PIPs) simply with conventional verification methods as well as methods developed for detecting Trojans in fabricated ICs. This paper first discusses the difficulties to detect Trojans in 3PIPs. Then a complementary flow is presented to verify the presence of Trojans in 3PIPs by identifying suspicious signals (SS) with formal verification, coverage analysis, removing redundant circuit, sequential automatic test pattern generation (ATPG), and equivalence theorems. Experimental results, shown in the paper for detecting many Trojans inserted into RS232 circuit, demonstrate the efficiency of the flow.","PeriodicalId":300377,"journal":{"name":"2011 IEEE International Symposium on Hardware-Oriented Security and Trust","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-06-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122632401","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 205
TrustGeM: Dynamic trusted environment generation for chip-multiprocessors TrustGeM:用于芯片多处理器的动态可信环境生成
Pub Date : 2011-06-05 DOI: 10.1109/HST.2011.5954994
L. A. Bathen, N. Dutt
Embedded system security challenges have been exacerbated by the complexity inherent in the software stack of next generation handheld devices (internet connectivity, app stores, mobile banking, etc.) and the aggressive push for multicore technology. As applications with different degrees of assurance are deployed on these multiprocessor platforms, new challenges emerge in terms of protection against software based side channel attacks and exploits such as buffer overruns. In this paper, we introduce TrustGeM: a dynamic trusted environment generation engine for chip-multiprocessors. TrustGeM's goal is to dynamically generate trusted execution environments for applications with different assurance requirements. TrustGeM exploits the concepts of application driven policy generation, performance/power-aware on-chip application sandboxing, and reliable, secure, and dynamic memory virtualization. Experimental results on an 8 Core CMP show that TrustGeM is able reduce overall system energy by an average 24% due to its memory utilization efficiency while incurring minimal performance overhead over the ideal case (an average of 5%). TrustGeM is also able to generate policies with much smaller memory requirements allowing the dynamic trusted environment generation to enforce the policies much more efficiently.
下一代手持设备(互联网连接、应用商店、移动银行等)软件栈固有的复杂性和对多核技术的积极推动加剧了嵌入式系统的安全挑战。由于在这些多处理器平台上部署了具有不同程度保证的应用程序,因此在防止基于软件的侧通道攻击和缓冲区溢出等漏洞利用方面出现了新的挑战。本文介绍了TrustGeM——一种用于芯片多处理器的动态可信环境生成引擎。TrustGeM的目标是为具有不同保证需求的应用程序动态生成可信的执行环境。TrustGeM利用了应用程序驱动的策略生成、性能/功耗感知的片上应用程序沙箱以及可靠、安全和动态内存虚拟化等概念。在8核CMP上的实验结果表明,由于其内存利用效率,TrustGeM能够将整个系统能量平均降低24%,同时在理想情况下产生最小的性能开销(平均5%)。TrustGeM还能够生成内存需求小得多的策略,从而允许动态可信环境生成更有效地执行策略。
{"title":"TrustGeM: Dynamic trusted environment generation for chip-multiprocessors","authors":"L. A. Bathen, N. Dutt","doi":"10.1109/HST.2011.5954994","DOIUrl":"https://doi.org/10.1109/HST.2011.5954994","url":null,"abstract":"Embedded system security challenges have been exacerbated by the complexity inherent in the software stack of next generation handheld devices (internet connectivity, app stores, mobile banking, etc.) and the aggressive push for multicore technology. As applications with different degrees of assurance are deployed on these multiprocessor platforms, new challenges emerge in terms of protection against software based side channel attacks and exploits such as buffer overruns. In this paper, we introduce TrustGeM: a dynamic trusted environment generation engine for chip-multiprocessors. TrustGeM's goal is to dynamically generate trusted execution environments for applications with different assurance requirements. TrustGeM exploits the concepts of application driven policy generation, performance/power-aware on-chip application sandboxing, and reliable, secure, and dynamic memory virtualization. Experimental results on an 8 Core CMP show that TrustGeM is able reduce overall system energy by an average 24% due to its memory utilization efficiency while incurring minimal performance overhead over the ideal case (an average of 5%). TrustGeM is also able to generate policies with much smaller memory requirements allowing the dynamic trusted environment generation to enforce the policies much more efficiently.","PeriodicalId":300377,"journal":{"name":"2011 IEEE International Symposium on Hardware-Oriented Security and Trust","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-06-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115275863","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Systematic security evaluation method against C safe-error attacks 针对C安全错误攻击的系统安全评估方法
Pub Date : 2011-06-05 DOI: 10.1109/HST.2011.5954997
Dusko Karaklajic, Junfeng Fan, I. Verbauwhede
This paper proposes a systematic security evaluation of cryptographic hardware against C safe-error attacks. Using the graph representation of a design, we provide a simple and efficient method to detect possible C safe-errors. Exposing possible vulnerabilities at an early stage of a design process, this method avoids costly design re-spins and reduces time-to-market. As a proof of concept, we apply the method to two well-known exponentiation algorithms: square-and-multiply-always and the Montgomery ladder.
本文提出了一种针对C安全错误攻击的系统的加密硬件安全评估方法。使用图形表示设计,我们提供了一种简单有效的方法来检测可能的C安全错误。在设计过程的早期阶段暴露可能的漏洞,这种方法避免了代价高昂的重新设计,并缩短了上市时间。作为概念证明,我们将该方法应用于两种著名的求幂算法:总是平方乘和蒙哥马利阶梯。
{"title":"Systematic security evaluation method against C safe-error attacks","authors":"Dusko Karaklajic, Junfeng Fan, I. Verbauwhede","doi":"10.1109/HST.2011.5954997","DOIUrl":"https://doi.org/10.1109/HST.2011.5954997","url":null,"abstract":"This paper proposes a systematic security evaluation of cryptographic hardware against C safe-error attacks. Using the graph representation of a design, we provide a simple and efficient method to detect possible C safe-errors. Exposing possible vulnerabilities at an early stage of a design process, this method avoids costly design re-spins and reduces time-to-market. As a proof of concept, we apply the method to two well-known exponentiation algorithms: square-and-multiply-always and the Montgomery ladder.","PeriodicalId":300377,"journal":{"name":"2011 IEEE International Symposium on Hardware-Oriented Security and Trust","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-06-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127232361","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
期刊
2011 IEEE International Symposium on Hardware-Oriented Security and Trust
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1