首页 > 最新文献

2011 IEEE International Symposium on Hardware-Oriented Security and Trust最新文献

英文 中文
Hardware security in practice: Challenges and opportunities 硬件安全实践:挑战与机遇
Pub Date : 2011-06-05 DOI: 10.1109/HST.2011.5955003
N. R. Potlapally
Computing platforms used in practice are complex and require interaction between multiple hardware components (such as processor, chipset, memory and peripherals) for their normal operation. Maintaining security of these computing platforms translates to verifying there are no known security exploits present in the run-time interaction between these hardware units which can be exploited by attackers. However, given the large number of state elements in the hardware units and many control signals influencing their mutual interaction, validating security of a commercial computing platform thoroughly can be complicated and intractable. We believe this real-world perspective of hardware security is crucial to building secure systems in practice, but it has not been sufficiently addressed in security research community, and our paper is a step in covering this gap. In this paper, we exemplify the challenges in correctly implementing security in commercial hardware platforms through representative examples of various classes of hardware-oriented security attacks. We present an overview of methods adopted to deal with the complexity of validating security of hardware in an industrial setting, and enumerate opportunities present for the security research community to contribute to hardware security validation.
实际使用的计算平台是复杂的,需要多个硬件组件(如处理器、芯片组、内存和外设)之间的交互才能正常运行。维护这些计算平台的安全性意味着验证在这些硬件单元之间的运行时交互中不存在已知的安全漏洞,这些漏洞可能被攻击者利用。然而,由于硬件单元中存在大量的状态元素以及影响其相互作用的许多控制信号,因此彻底验证商业计算平台的安全性可能是复杂和棘手的。我们相信硬件安全的现实世界视角对于在实践中构建安全系统至关重要,但它在安全研究社区中还没有得到充分的解决,我们的论文是弥补这一差距的一步。在本文中,我们通过各种类型的面向硬件的安全攻击的代表性示例来举例说明在商业硬件平台中正确实现安全性所面临的挑战。我们概述了在工业环境中处理验证硬件安全性的复杂性所采用的方法,并列举了安全研究界为硬件安全验证做出贡献的机会。
{"title":"Hardware security in practice: Challenges and opportunities","authors":"N. R. Potlapally","doi":"10.1109/HST.2011.5955003","DOIUrl":"https://doi.org/10.1109/HST.2011.5955003","url":null,"abstract":"Computing platforms used in practice are complex and require interaction between multiple hardware components (such as processor, chipset, memory and peripherals) for their normal operation. Maintaining security of these computing platforms translates to verifying there are no known security exploits present in the run-time interaction between these hardware units which can be exploited by attackers. However, given the large number of state elements in the hardware units and many control signals influencing their mutual interaction, validating security of a commercial computing platform thoroughly can be complicated and intractable. We believe this real-world perspective of hardware security is crucial to building secure systems in practice, but it has not been sufficiently addressed in security research community, and our paper is a step in covering this gap. In this paper, we exemplify the challenges in correctly implementing security in commercial hardware platforms through representative examples of various classes of hardware-oriented security attacks. We present an overview of methods adopted to deal with the complexity of validating security of hardware in an industrial setting, and enumerate opportunities present for the security research community to contribute to hardware security validation.","PeriodicalId":300377,"journal":{"name":"2011 IEEE International Symposium on Hardware-Oriented Security and Trust","volume":"4 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2011-06-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128212485","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 31
The Bistable Ring PUF: A new architecture for strong Physical Unclonable Functions 双稳态环PUF:一种强物理不可克隆函数的新架构
Pub Date : 2011-06-05 DOI: 10.1109/HST.2011.5955011
Qingqing Chen, G. Csaba, P. Lugli, Ulf Schlichtmann, U. Rührmair
This paper introduces a new architecture for circuit-based Physical Unclonable Functions (PUFs) which we call the Bistable Ring PUF (BR-PUF). Based on experimental results obtained from FPGA-based implementations of the BR-PUF, the quality of this new design is discussed in different aspects, including uniqueness and reliability. On the basis of the observed complexity in the challenge-response behavior of BR-PUFs, we argue that this new PUF could be a promising candidate for Strong PUFs. Our design shows noticeable temperature sensitivity, but we discuss how this problem can be addressed by additional hardware and protocol measures.
本文介绍了一种新的基于电路的物理不可克隆函数(PUF)体系结构,我们称之为双稳态环PUF (BR-PUF)。基于fpga实现BR-PUF的实验结果,从独特性和可靠性等方面讨论了新设计的质量。基于观察到的br -PUF的挑战-响应行为的复杂性,我们认为这种新的PUF可能是一个有希望的强PUF候选者。我们的设计显示出明显的温度敏感性,但我们讨论了如何通过额外的硬件和协议措施来解决这个问题。
{"title":"The Bistable Ring PUF: A new architecture for strong Physical Unclonable Functions","authors":"Qingqing Chen, G. Csaba, P. Lugli, Ulf Schlichtmann, U. Rührmair","doi":"10.1109/HST.2011.5955011","DOIUrl":"https://doi.org/10.1109/HST.2011.5955011","url":null,"abstract":"This paper introduces a new architecture for circuit-based Physical Unclonable Functions (PUFs) which we call the Bistable Ring PUF (BR-PUF). Based on experimental results obtained from FPGA-based implementations of the BR-PUF, the quality of this new design is discussed in different aspects, including uniqueness and reliability. On the basis of the observed complexity in the challenge-response behavior of BR-PUFs, we argue that this new PUF could be a promising candidate for Strong PUFs. Our design shows noticeable temperature sensitivity, but we discuss how this problem can be addressed by additional hardware and protocol measures.","PeriodicalId":300377,"journal":{"name":"2011 IEEE International Symposium on Hardware-Oriented Security and Trust","volume":"26 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2011-06-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122198231","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 188
Revisit fault sensitivity analysis on WDDL-AES 重温WDDL-AES的故障灵敏度分析
Pub Date : 2011-06-05 DOI: 10.1109/HST.2011.5955013
Yang Li, K. Ohta, K. Sakiyama
This paper revisits and improves the fault sensitivity analysis (FSA) attack on WDDL-AES. At CHES 2010, the FSA attack on WDDL-AES was proposed by Li et al. based on the delay timing difference for complementary wires. In their attack, the vulnerability of WDDL-AES mainly comes from the implementation deficiency rather than the WDDL technique itself. On the contrary, we explain that a well-implemented WDDL-AES also has the vulnerability against the FSA attack due to the input-data dependency for the critical delay of the WDDL S-box. We explain the observed ciphertext-bit dependency for the fault sensitivity (FS) data when the clock glitch is injected at the final AES round. By proposing a new distinguisher, our FSA attack can successfully retrieve the secret key information for WDDL-AES on SASEBO-R.
本文重新研究并改进了WDDL-AES的故障灵敏度分析(FSA)攻击。在CHES 2010上,Li等人提出了基于互补线延迟时间差的WDDL-AES的FSA攻击。在他们的攻击中,WDDL- aes的漏洞主要来自于实现缺陷,而不是WDDL技术本身。相反,我们解释说,由于WDDL S-box的关键延迟依赖于输入数据,一个实现良好的WDDL- aes也存在针对FSA攻击的漏洞。我们解释了在最后AES轮注入时钟故障时观察到的故障灵敏度(FS)数据的密文位依赖性。通过提出一种新的区分符,我们的FSA攻击可以成功地检索到SASEBO-R上WDDL-AES的密钥信息。
{"title":"Revisit fault sensitivity analysis on WDDL-AES","authors":"Yang Li, K. Ohta, K. Sakiyama","doi":"10.1109/HST.2011.5955013","DOIUrl":"https://doi.org/10.1109/HST.2011.5955013","url":null,"abstract":"This paper revisits and improves the fault sensitivity analysis (FSA) attack on WDDL-AES. At CHES 2010, the FSA attack on WDDL-AES was proposed by Li et al. based on the delay timing difference for complementary wires. In their attack, the vulnerability of WDDL-AES mainly comes from the implementation deficiency rather than the WDDL technique itself. On the contrary, we explain that a well-implemented WDDL-AES also has the vulnerability against the FSA attack due to the input-data dependency for the critical delay of the WDDL S-box. We explain the observed ciphertext-bit dependency for the fault sensitivity (FS) data when the clock glitch is injected at the final AES round. By proposing a new distinguisher, our FSA attack can successfully retrieve the secret key information for WDDL-AES on SASEBO-R.","PeriodicalId":300377,"journal":{"name":"2011 IEEE International Symposium on Hardware-Oriented Security and Trust","volume":"46 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2011-06-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"117008273","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 16
Hardware intrinsic security based on SRAM PUFs: Tales from the industry 基于SRAM PUFs的硬件固有安全性:来自行业的故事
Pub Date : 2011-06-05 DOI: 10.1109/HST.2011.5955009
H. Handschuh
Physical Unclonable Functions originate in intrinsic properties extracted from devices and objects for the purpose of identification. They can take many forms among which the most common ones are optical PUFs, paper PUFs, coating PUFs and silicon PUFs. In order to identify silicon devices, further variants include PUFs based on delays in a silicon circuitry such as arbiter PUFs and ring-oscillator PUFs, and PUFs based on the start-up behavior of memory cells such as SRAM PUFs, butterfly PUFs and flip-flop PUFs.
物理不可克隆功能源于从设备和对象中提取的用于识别的内在属性。它们可以有多种形式,其中最常见的是光学PUFs,纸PUFs,涂层PUFs和硅PUFs。为了识别硅器件,进一步的变体包括基于硅电路延迟的puf,如仲裁puf和环形振荡器puf,以及基于存储单元启动行为的puf,如SRAM puf、蝴蝶puf和触发器puf。
{"title":"Hardware intrinsic security based on SRAM PUFs: Tales from the industry","authors":"H. Handschuh","doi":"10.1109/HST.2011.5955009","DOIUrl":"https://doi.org/10.1109/HST.2011.5955009","url":null,"abstract":"Physical Unclonable Functions originate in intrinsic properties extracted from devices and objects for the purpose of identification. They can take many forms among which the most common ones are optical PUFs, paper PUFs, coating PUFs and silicon PUFs. In order to identify silicon devices, further variants include PUFs based on delays in a silicon circuitry such as arbiter PUFs and ring-oscillator PUFs, and PUFs based on the start-up behavior of memory cells such as SRAM PUFs, butterfly PUFs and flip-flop PUFs.","PeriodicalId":300377,"journal":{"name":"2011 IEEE International Symposium on Hardware-Oriented Security and Trust","volume":"3 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2011-06-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131222486","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
MARVEL — Malicious alteration recognition and verification by emission of light MARVEL -通过发射光来识别和验证恶意更改
Pub Date : 2011-06-05 DOI: 10.1109/HST.2011.5955007
P. Song, F. Stellari, D. Pfeiffer, Jim Culp, A. Weger, A. Bonnoit, B. Wisnieff, M. Taubenblatt
This paper presents a new technique for detecting chip alterations using intrinsic light emission in combination with electrical test. The key idea of this method is based on the fact that any active device emits infrared light emission when it is powered on. High sensitivity photon detectors can be employed to capture the weak emission while the chip under test is powered on and electric stimuli are applied to it. In particular, two main families of electrical test modes, static and dynamic, can be applied. Positive results of the application of this methodology as well as key challenges will be discussed in the paper, including spatial resolution, imaging processing, data interpretation, etc.
本文提出了一种利用本征光发射与电学测试相结合的检测芯片变化的新技术。该方法的关键思想是基于这样一个事实,即任何有源设备在通电时都会发射红外光。当被测芯片通电并施加电刺激时,可采用高灵敏度光子探测器捕获弱发射。特别是,两种主要的电气测试模式,静态和动态,可以应用。本文将讨论该方法应用的积极结果以及主要挑战,包括空间分辨率,成像处理,数据解释等。
{"title":"MARVEL — Malicious alteration recognition and verification by emission of light","authors":"P. Song, F. Stellari, D. Pfeiffer, Jim Culp, A. Weger, A. Bonnoit, B. Wisnieff, M. Taubenblatt","doi":"10.1109/HST.2011.5955007","DOIUrl":"https://doi.org/10.1109/HST.2011.5955007","url":null,"abstract":"This paper presents a new technique for detecting chip alterations using intrinsic light emission in combination with electrical test. The key idea of this method is based on the fact that any active device emits infrared light emission when it is powered on. High sensitivity photon detectors can be employed to capture the weak emission while the chip under test is powered on and electric stimuli are applied to it. In particular, two main families of electrical test modes, static and dynamic, can be applied. Positive results of the application of this methodology as well as key challenges will be discussed in the paper, including spatial resolution, imaging processing, data interpretation, etc.","PeriodicalId":300377,"journal":{"name":"2011 IEEE International Symposium on Hardware-Oriented Security and Trust","volume":"22 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2011-06-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130079963","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 33
Implementation and verification of DPA-resistant cryptographic DES circuit using Domino-RSL 基于Domino-RSL的抗dpa加密DES电路的实现与验证
Pub Date : 2011-06-05 DOI: 10.1109/HST.2011.5954991
Katsuhiko Iwai, M. Shiozaki, Anh-Tuan Hoang, Kenji Kojima, T. Fujino
Differential Power Analysis (DPA) which is one of the Side-Channel Attack techniques can easily extract the secret information such as a cryptographic key from the device by analyzing the power consumption. Some DPA-resistant techniques have been proposed to protect the secret information. However, these techniques require special CADs, which balance wiring capacitance and control the timing to activate the logics for enabling signals. We have proposed a DPA-resistant Domino-RSL technique to design and implement by the standard CAD tool easily. This DPA resistance is achieved by eliminating the correlation between power consumption and cryptography operation. In this paper, the design flow of the Domino-RSL technique is presented and the DPA resistance of a DES circuit, which was designed and fabricated with 0.18μm CMOS technology, is evaluated using the Side-channel Attack Standard Evaluation Board (SASEBO). The Domino-RSL DES circuit did never reveal the secret key even with 100,000 wave samples analysis.
差分功率分析(DPA)是一种侧信道攻击技术,通过分析设备的功耗,可以很容易地从设备中提取密钥等秘密信息。已经提出了一些抗dpa技术来保护机密信息。然而,这些技术需要特殊的cad来平衡布线电容和控制时序以激活使能信号的逻辑。我们提出了一种抗dpa的Domino-RSL技术,可以通过标准CAD工具轻松地设计和实现。这种DPA阻力是通过消除功耗和加密操作之间的相关性来实现的。本文介绍了Domino-RSL技术的设计流程,并利用SASEBO对采用0.18μm CMOS技术设计制作的DES电路的DPA电阻进行了评估。多米诺- rsl DES电路即使对10万波样本进行分析也没有泄露密钥。
{"title":"Implementation and verification of DPA-resistant cryptographic DES circuit using Domino-RSL","authors":"Katsuhiko Iwai, M. Shiozaki, Anh-Tuan Hoang, Kenji Kojima, T. Fujino","doi":"10.1109/HST.2011.5954991","DOIUrl":"https://doi.org/10.1109/HST.2011.5954991","url":null,"abstract":"Differential Power Analysis (DPA) which is one of the Side-Channel Attack techniques can easily extract the secret information such as a cryptographic key from the device by analyzing the power consumption. Some DPA-resistant techniques have been proposed to protect the secret information. However, these techniques require special CADs, which balance wiring capacitance and control the timing to activate the logics for enabling signals. We have proposed a DPA-resistant Domino-RSL technique to design and implement by the standard CAD tool easily. This DPA resistance is achieved by eliminating the correlation between power consumption and cryptography operation. In this paper, the design flow of the Domino-RSL technique is presented and the DPA resistance of a DES circuit, which was designed and fabricated with 0.18μm CMOS technology, is evaluated using the Side-channel Attack Standard Evaluation Board (SASEBO). The Domino-RSL DES circuit did never reveal the secret key even with 100,000 wave samples analysis.","PeriodicalId":300377,"journal":{"name":"2011 IEEE International Symposium on Hardware-Oriented Security and Trust","volume":"21 10","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2011-06-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131844254","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Influence of the temperature on true random number generators 温度对真随机数发生器的影响
Pub Date : 2011-06-05 DOI: 10.1109/HST.2011.5954990
Mathilde Soucarros, Cécile Canovas, J. Clédière, P. Elbaz-Vincent, Denis Réal
Today TRNGs are used in many different applications. The quality of their randomness is determined by these applications: for example those with security requirements need very good random numbers while simulations have fewer constraints on their properties. It is therefore necessary to investigate their robustness when under stress, being due to extreme conditions of utilization or deliberates attacks. Many TRNG designs exist and we decided to investigate two randomness sources and two post-processors that are commonly found in the literature. These TRNGs were implemented into a chip and put under test with variations of their temperature. The behavior of the randomness sources and the efficiency of the post-processors are evaluated thanks to several standard statistical tests presented in the literature.
今天,trng被用于许多不同的应用中。其随机性的质量是由这些应用程序决定的:例如,那些有安全需求的应用程序需要非常好的随机数,而模拟对其属性的限制较少。因此,有必要研究它们在压力下的鲁棒性,由于极端的使用条件或故意的攻击。存在许多TRNG设计,我们决定研究文献中常见的两种随机源和两种后处理器。这些trng被实现到芯片中,并在温度变化下进行测试。随机源的行为和后处理器的效率通过文献中提出的几个标准统计测试来评估。
{"title":"Influence of the temperature on true random number generators","authors":"Mathilde Soucarros, Cécile Canovas, J. Clédière, P. Elbaz-Vincent, Denis Réal","doi":"10.1109/HST.2011.5954990","DOIUrl":"https://doi.org/10.1109/HST.2011.5954990","url":null,"abstract":"Today TRNGs are used in many different applications. The quality of their randomness is determined by these applications: for example those with security requirements need very good random numbers while simulations have fewer constraints on their properties. It is therefore necessary to investigate their robustness when under stress, being due to extreme conditions of utilization or deliberates attacks. Many TRNG designs exist and we decided to investigate two randomness sources and two post-processors that are commonly found in the literature. These TRNGs were implemented into a chip and put under test with variations of their temperature. The behavior of the randomness sources and the efficiency of the post-processors are evaluated thanks to several standard statistical tests presented in the literature.","PeriodicalId":300377,"journal":{"name":"2011 IEEE International Symposium on Hardware-Oriented Security and Trust","volume":"75 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2011-06-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115935618","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 20
A novel fault attack against ECDSA 一种新的ECDSA故障攻击方法
Pub Date : 2011-06-05 DOI: 10.1109/HST.2011.5955015
Alessandro Barenghi, G. Bertoni, A. Palomba, Ruggero Susella
A novel fault attack against ECDSA is proposed in this work. It allows to retrieve the secret signing key, by means of injecting faults during the computation of the signature primitive. The proposed method relies on faults injected during a multiplication employed to perform the signature recombination at the end of the ECDSA signing algorithm. Exploiting the faulty signatures, it is possible to reduce the size of the group of the discrete logarithm problem warranting the security margin up to a point where it is computationally treatable. The amount of faulty signatures requested to perform the attack is relatively small, ranging from 4 to a few tenths. The key retrieval can be applied to any key length, like those standardised by NIST, including the ones mandated for top secret documents by NSA suite B. The required post processing of the obtained faulty values is practical on a common consumer grade desktop. The procedure does not rely on any particular structure of the employed curve and may easily be extended to the regular DSA based on modular arithmetics.
提出了一种新的针对ECDSA的故障攻击方法。它允许通过在签名原语的计算过程中注入错误来检索秘密签名密钥。该方法依赖于在ECDSA签名算法的最后执行签名重组的乘法过程中注入的错误。利用错误签名,可以减少离散对数问题组的大小,保证安全余量达到可计算处理的程度。请求错误签名进行攻击的数量相对较少,在百分之四到十分之一之间。密钥检索可以应用于任何密钥长度,如NIST标准化的密钥长度,包括NSA套件b对绝密文件强制要求的密钥长度。对获得的错误值进行必要的后处理在普通的消费级桌面上是实用的。该过程不依赖于所采用曲线的任何特定结构,并且可以很容易地扩展到基于模块化算法的规则DSA。
{"title":"A novel fault attack against ECDSA","authors":"Alessandro Barenghi, G. Bertoni, A. Palomba, Ruggero Susella","doi":"10.1109/HST.2011.5955015","DOIUrl":"https://doi.org/10.1109/HST.2011.5955015","url":null,"abstract":"A novel fault attack against ECDSA is proposed in this work. It allows to retrieve the secret signing key, by means of injecting faults during the computation of the signature primitive. The proposed method relies on faults injected during a multiplication employed to perform the signature recombination at the end of the ECDSA signing algorithm. Exploiting the faulty signatures, it is possible to reduce the size of the group of the discrete logarithm problem warranting the security margin up to a point where it is computationally treatable. The amount of faulty signatures requested to perform the attack is relatively small, ranging from 4 to a few tenths. The key retrieval can be applied to any key length, like those standardised by NIST, including the ones mandated for top secret documents by NSA suite B. The required post processing of the obtained faulty values is practical on a common consumer grade desktop. The procedure does not rely on any particular structure of the employed curve and may easily be extended to the regular DSA based on modular arithmetics.","PeriodicalId":300377,"journal":{"name":"2011 IEEE International Symposium on Hardware-Oriented Security and Trust","volume":"550 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2011-06-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116439848","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 19
A survey of frequently identified vulnerabilities in commercial computing semiconductors 对商业计算半导体中经常发现的漏洞的调查
Pub Date : 2011-06-05 DOI: 10.1109/HST.2011.5955008
K. Gotze
This paper summarizes the high level approach taken to security validation by design teams at a CPU Semiconductor manufacturer from architecture, through design, simulation and post-si testing. We review several functional areas that in our experience frequently yield vulnerabilities, describe some of the issues commonly found there, and touch on why these areas can be problematic. By highlighting these issues we hope to encourage future work in academia and industry on techniques to better find, mitigate, or prevent these problems.
本文总结了一家CPU半导体制造商的设计团队从架构、设计、模拟和si后测试等方面采取的高级安全验证方法。我们回顾了在我们的经验中经常产生漏洞的几个功能领域,描述了在那里经常发现的一些问题,并讨论了为什么这些领域可能会有问题。通过强调这些问题,我们希望鼓励学术界和工业界在技术方面的未来工作,以更好地发现、减轻或预防这些问题。
{"title":"A survey of frequently identified vulnerabilities in commercial computing semiconductors","authors":"K. Gotze","doi":"10.1109/HST.2011.5955008","DOIUrl":"https://doi.org/10.1109/HST.2011.5955008","url":null,"abstract":"This paper summarizes the high level approach taken to security validation by design teams at a CPU Semiconductor manufacturer from architecture, through design, simulation and post-si testing. We review several functional areas that in our experience frequently yield vulnerabilities, describe some of the issues commonly found there, and touch on why these areas can be problematic. By highlighting these issues we hope to encourage future work in academia and industry on techniques to better find, mitigate, or prevent these problems.","PeriodicalId":300377,"journal":{"name":"2011 IEEE International Symposium on Hardware-Oriented Security and Trust","volume":"19 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2011-06-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125639883","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Enhancing security via provably trustworthy hardware intellectual property 通过可靠的硬件知识产权增强安全性
Pub Date : 2011-06-01 DOI: 10.1109/HST.2011.5954988
Eric Love, Yier Jin, Y. Makris
We introduce a novel hardware intellectual property acquisition protocol, show how it can support the transfer of provably trustworthy modules between hardware IP producers and consumers, and discuss what it might mean for a device to be considered “secure.” Specifically, we demonstrate the applicability of previous work in the software field of Proof-Carrying Code (PCC) to the problem of hardware trust and use it to combat the threat of hardware IP-level Trojans. We outline a semantic model representing the constructs permissible in a Verilog hardware description language (HDL) and show how this model can be used to reason about the trustworthiness of circuits represented at the register-transfer level (RTL). A discussion of “security-related properties” reveals how rules for trustworthy operation might be established for a particular design without necessarily specifying exact functionality. We then examine a hypothetical scenario involving a consumer with certain security needs and show how our system could be employed to guarantee that these needs are met by a hardware IP vendor's code.
我们介绍了一种新的硬件知识产权获取协议,展示了它如何支持硬件IP生产者和消费者之间可证明的可信赖模块的传输,并讨论了设备被认为是“安全的”可能意味着什么。具体来说,我们展示了之前在软件领域的携带代码证明(PCC)工作对硬件信任问题的适用性,并使用它来对抗硬件ip级木马的威胁。我们概述了一个表示Verilog硬件描述语言(HDL)中允许的结构的语义模型,并展示了如何使用该模型来推断在寄存器传输级别(RTL)表示的电路的可信度。对“安全相关属性”的讨论揭示了如何为特定设计建立可信操作的规则,而不必指定确切的功能。然后,我们将检查一个假设的场景,该场景涉及具有某些安全需求的消费者,并展示如何使用我们的系统来保证硬件IP供应商的代码满足这些需求。
{"title":"Enhancing security via provably trustworthy hardware intellectual property","authors":"Eric Love, Yier Jin, Y. Makris","doi":"10.1109/HST.2011.5954988","DOIUrl":"https://doi.org/10.1109/HST.2011.5954988","url":null,"abstract":"We introduce a novel hardware intellectual property acquisition protocol, show how it can support the transfer of provably trustworthy modules between hardware IP producers and consumers, and discuss what it might mean for a device to be considered “secure.” Specifically, we demonstrate the applicability of previous work in the software field of Proof-Carrying Code (PCC) to the problem of hardware trust and use it to combat the threat of hardware IP-level Trojans. We outline a semantic model representing the constructs permissible in a Verilog hardware description language (HDL) and show how this model can be used to reason about the trustworthiness of circuits represented at the register-transfer level (RTL). A discussion of “security-related properties” reveals how rules for trustworthy operation might be established for a particular design without necessarily specifying exact functionality. We then examine a hypothetical scenario involving a consumer with certain security needs and show how our system could be employed to guarantee that these needs are met by a hardware IP vendor's code.","PeriodicalId":300377,"journal":{"name":"2011 IEEE International Symposium on Hardware-Oriented Security and Trust","volume":"29 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2011-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127944835","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 40
期刊
2011 IEEE International Symposium on Hardware-Oriented Security and Trust
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1