首页 > 最新文献

2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)最新文献

英文 中文
An efficient algorithm for identifying security relevant logic and vulnerabilities in RTL designs 一种识别RTL设计中安全相关逻辑和漏洞的有效算法
Pub Date : 2013-06-02 DOI: 10.1109/HST.2013.6581567
David W. Palmer, P. K. Manna
For complex production hardware designs, a significant challenge is to decide where to look for security issues. Published approaches to information flow security analysis find all paths from signals for an asset to ports accessible by an adversary, such as a secret key to a point of disclosure. Although this can be beneficial in eliminating areas of the hardware designs that need not be reviewed, what is included is still overwhelmingly large for a proper review for security vulnerabilities. However, it is not necessary to review all of the paths, but instead to review access control mechanisms that limit information flow between adversary and asset. Our method of using multiple information flow paths allows us to identify access control mechanisms and evaluate whether they are used on every access to the asset. Our technique was used commercially in production hardware design to successfully find critical security issues before tape-in by pre-Si validation engineers at Intel.
对于复杂的生产硬件设计,一个重要的挑战是决定在哪里寻找安全问题。已发布的信息流安全分析方法可以找到从资产信号到攻击者可访问的端口的所有路径,例如从密钥到泄露点。尽管这有助于消除硬件设计中不需要审查的部分,但是所包含的内容对于安全漏洞的适当审查来说仍然是非常大的。但是,没有必要检查所有的路径,而是检查限制攻击者和资产之间信息流的访问控制机制。我们使用多个信息流路径的方法允许我们识别访问控制机制,并评估它们是否用于对资产的每次访问。我们的技术被商业化地用于生产硬件设计,在英特尔的pre-Si验证工程师带进之前成功地发现了关键的安全问题。
{"title":"An efficient algorithm for identifying security relevant logic and vulnerabilities in RTL designs","authors":"David W. Palmer, P. K. Manna","doi":"10.1109/HST.2013.6581567","DOIUrl":"https://doi.org/10.1109/HST.2013.6581567","url":null,"abstract":"For complex production hardware designs, a significant challenge is to decide where to look for security issues. Published approaches to information flow security analysis find all paths from signals for an asset to ports accessible by an adversary, such as a secret key to a point of disclosure. Although this can be beneficial in eliminating areas of the hardware designs that need not be reviewed, what is included is still overwhelmingly large for a proper review for security vulnerabilities. However, it is not necessary to review all of the paths, but instead to review access control mechanisms that limit information flow between adversary and asset. Our method of using multiple information flow paths allows us to identify access control mechanisms and evaluate whether they are used on every access to the asset. Our technique was used commercially in production hardware design to successfully find critical security issues before tape-in by pre-Si validation engineers at Intel.","PeriodicalId":6337,"journal":{"name":"2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-06-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"76825108","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Frontside laser fault injection on cryptosystems - Application to the AES' last round - 密码系统的正面激光故障注入。在AES最后一轮中的应用
Pub Date : 2013-06-02 DOI: 10.1109/HST.2013.6581576
Cyril Roscian, J. Dutertre, A. Tria
Laser fault injection through the front side (and consequently the metal-flls) of an IC is often performed with medium or small laser beams for the purpose of injecting bytewise faults. We have investigated in this paper the properties of fault injection with a larger laser beam (in the 100/im range). We have also checked whether the bit-set (or bit-reset) fault type still holds or whether the bit-fip fault type may be encountered. Laser injection experiments were performed during the last round of the Advanced Encryption Standard (AES) algorithm running on an ASIC. The gathered data allowed to investigate the obtained fault models, to conduct two usual Differencial Fault Attack (DFA) schemes and to propose a simple version of a third DFA.
通过集成电路的正面(以及金属填充)进行激光故障注入通常使用中等或较小的激光束,以注入字节级故障。本文研究了大光束(100/im范围内)故障注入的特性。我们还检查了位集(或位复位)故障类型是否仍然存在,或者是否可能遇到位尖故障类型。在ASIC上运行高级加密标准(Advanced Encryption Standard, AES)算法的最后一轮进行了激光注入实验。收集到的数据可以用来研究得到的故障模型,进行两种常见的差分故障攻击(DFA)方案,并提出第三种DFA的简单版本。
{"title":"Frontside laser fault injection on cryptosystems - Application to the AES' last round -","authors":"Cyril Roscian, J. Dutertre, A. Tria","doi":"10.1109/HST.2013.6581576","DOIUrl":"https://doi.org/10.1109/HST.2013.6581576","url":null,"abstract":"Laser fault injection through the front side (and consequently the metal-flls) of an IC is often performed with medium or small laser beams for the purpose of injecting bytewise faults. We have investigated in this paper the properties of fault injection with a larger laser beam (in the 100/im range). We have also checked whether the bit-set (or bit-reset) fault type still holds or whether the bit-fip fault type may be encountered. Laser injection experiments were performed during the last round of the Advanced Encryption Standard (AES) algorithm running on an ASIC. The gathered data allowed to investigate the obtained fault models, to conduct two usual Differencial Fault Attack (DFA) schemes and to propose a simple version of a third DFA.","PeriodicalId":6337,"journal":{"name":"2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-06-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"79177156","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 58
WordRev: Finding word-level structures in a sea of bit-level gates 在位级门的海洋中寻找字级结构
Pub Date : 2013-06-02 DOI: 10.1109/HST.2013.6581568
Wenchao Li, Adrià Gascón, Pramod Subramanyan, W. Y. Tan, A. Tiwari, S. Malik, N. Shankar, S. Seshia
Systems are increasingly being constructed from off-the-shelf components acquired through a globally distributed and untrusted supply chain. Often only post-synthesis gate-level netlists or actual silicons are available for security inspection. This makes reasoning about hardware trojans particularly challenging given the enormous scale of the problem. Currently, there is no mature methodology that can provide visibility into a bit-level design in terms of high-level components to allow more comprehensive analysis. In this paper, we present a systemic way of automatically deriving word-level structures from the gate-level netlist of a digital circuit. Our framework also provides the possibility for a user to specify sequences of word-level operations and it can extract the collection of gates corresponding to those operations. We demonstrate the effectiveness of our approach on a system-on-a-chip (SoC) design consisting of approximately 400,000 IBM 12SOI cells and several open-source designs.
系统越来越多地由通过全球分布式和不可信的供应链获得的现成组件构建。通常只有合成后闸级网表或实际硅可用于安全检查。考虑到问题的巨大规模,这使得对硬件木马的推理尤其具有挑战性。目前,还没有成熟的方法可以提供对高级组件的位级设计的可见性,以便进行更全面的分析。本文提出了一种从数字电路的门级网表中自动导出字级结构的系统方法。我们的框架还为用户提供了指定字级操作序列的可能性,并且它可以提取与这些操作相对应的门的集合。我们在一个由大约40万个IBM 12SOI单元和几个开源设计组成的片上系统(SoC)设计上证明了我们的方法的有效性。
{"title":"WordRev: Finding word-level structures in a sea of bit-level gates","authors":"Wenchao Li, Adrià Gascón, Pramod Subramanyan, W. Y. Tan, A. Tiwari, S. Malik, N. Shankar, S. Seshia","doi":"10.1109/HST.2013.6581568","DOIUrl":"https://doi.org/10.1109/HST.2013.6581568","url":null,"abstract":"Systems are increasingly being constructed from off-the-shelf components acquired through a globally distributed and untrusted supply chain. Often only post-synthesis gate-level netlists or actual silicons are available for security inspection. This makes reasoning about hardware trojans particularly challenging given the enormous scale of the problem. Currently, there is no mature methodology that can provide visibility into a bit-level design in terms of high-level components to allow more comprehensive analysis. In this paper, we present a systemic way of automatically deriving word-level structures from the gate-level netlist of a digital circuit. Our framework also provides the possibility for a user to specify sequences of word-level operations and it can extract the collection of gates corresponding to those operations. We demonstrate the effectiveness of our approach on a system-on-a-chip (SoC) design consisting of approximately 400,000 IBM 12SOI cells and several open-source designs.","PeriodicalId":6337,"journal":{"name":"2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-06-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"91519429","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 88
Design and implementation of rotation symmetric S-boxes with high nonlinearity and high DPA resilience 高非线性、高DPA弹性旋转对称s盒的设计与实现
Pub Date : 2013-06-02 DOI: 10.1109/HST.2013.6581571
Bodhisatwa Mazumdar, Debdeep Mukhopadhyay, I. Sengupta
In this paper we propose a construction and implementation for a class of rotation-symmetric S-boxes (RSSBs) with good cryptographic properties and improved DPA resilience. The S-boxes are constructed from rotation symmetric Boolean functions (RSBFs) and these RSBFs were searched to avoid any fixed points in the RSSB maps. In literature, search of RSSBs included those consisting of fixed points which is considered to be a weakness in the S-box constructions. We present some new properties of RSSBs and find that the search space of RSSBs with fixed points is of exponential order. We also present the hardware architecture of the RSSBs with no fixed points and the corresponding implementations on Xilinx Virtex-5 FPGA device on SASEBO-GII development board and perform a correlation analysis DPA of AES which include these RSSBs. The RSSBs from the proposed class when incorporated in AES, required more power traces compared to the AES containing Rijndael S-box which indicates that the DPA resilience of the proposed RSSBs is higher than that of the AES Rijndael S-box. Also we present the correlation analysis DPA results on the look-up table, distributed memory and block memory based implementations of some of the RSSBs from the proposed class and compare the results with those of the respective implementations of AES-128 Rijndael S-box.
在本文中,我们提出了一类具有良好的密码特性和改进的DPA弹性的旋转对称s盒(RSSBs)的构造和实现。s -box由旋转对称布尔函数(RSBFs)构造,并搜索这些RSBFs以避免RSSB映射中的任何固定点。在文献中,对rssb的搜索包括那些由固定点组成的rssb,这被认为是s盒结构的一个弱点。给出了rssb的一些新性质,并得到了带不动点的rssb的搜索空间是指数阶的。本文还介绍了无定点rssb的硬件结构及其在SASEBO-GII开发板上的Xilinx Virtex-5 FPGA器件上的实现,并对包含这些rssb的AES进行了相关分析DPA。与包含Rijndael S-box的AES相比,来自提议类的rssb在纳入AES时需要更多的功率走线,这表明提议的rssb的DPA弹性高于AES Rijndael S-box。此外,我们还给出了基于查找表、分布式内存和基于块内存的一些rssb实现的相关性分析DPA结果,并将结果与AES-128 Rijndael S-box的各自实现进行了比较。
{"title":"Design and implementation of rotation symmetric S-boxes with high nonlinearity and high DPA resilience","authors":"Bodhisatwa Mazumdar, Debdeep Mukhopadhyay, I. Sengupta","doi":"10.1109/HST.2013.6581571","DOIUrl":"https://doi.org/10.1109/HST.2013.6581571","url":null,"abstract":"In this paper we propose a construction and implementation for a class of rotation-symmetric S-boxes (RSSBs) with good cryptographic properties and improved DPA resilience. The S-boxes are constructed from rotation symmetric Boolean functions (RSBFs) and these RSBFs were searched to avoid any fixed points in the RSSB maps. In literature, search of RSSBs included those consisting of fixed points which is considered to be a weakness in the S-box constructions. We present some new properties of RSSBs and find that the search space of RSSBs with fixed points is of exponential order. We also present the hardware architecture of the RSSBs with no fixed points and the corresponding implementations on Xilinx Virtex-5 FPGA device on SASEBO-GII development board and perform a correlation analysis DPA of AES which include these RSSBs. The RSSBs from the proposed class when incorporated in AES, required more power traces compared to the AES containing Rijndael S-box which indicates that the DPA resilience of the proposed RSSBs is higher than that of the AES Rijndael S-box. Also we present the correlation analysis DPA results on the look-up table, distributed memory and block memory based implementations of some of the RSSBs from the proposed class and compare the results with those of the respective implementations of AES-128 Rijndael S-box.","PeriodicalId":6337,"journal":{"name":"2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-06-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86221536","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 21
Pre-processing power traces with a phase-sensitive detector 预处理功率走线与相敏检测器
Pub Date : 2013-06-02 DOI: 10.1109/HST.2013.6581578
Philip Hodgers, Neil Hanley, Máire O’Neill
As cryptographic implementations are increasingly subsumed as functional blocks within larger systems on chip, it becomes more difficult to identify the power consumption signatures of cryptographic operations amongst other unrelated processing activities. In addition, at higher clock frequencies, the current decay between successive processing rounds is only partial, making it more difficult to apply existing pattern matching techniques in side-channel analysis. We show however, through the use of a phase-sensitive detector, that power traces can be pre-processed to generate a filtered output which exhibits an enhanced round pattern, enabling the identification of locations on a device where encryption operations are occurring and also assisting with the re-alignment of power traces for side-channel attacks.
随着加密实现越来越多地被归入芯片上较大系统中的功能块,在其他不相关的处理活动中识别加密操作的功耗特征变得更加困难。此外,在较高的时钟频率下,连续处理回合之间的电流衰减只是部分的,这使得在侧信道分析中应用现有的模式匹配技术变得更加困难。然而,我们表明,通过使用相敏检测器,可以对电源走线进行预处理,以产生具有增强圆形图案的滤波输出,从而能够识别正在发生加密操作的设备上的位置,并协助重新校准电源走线以应对侧信道攻击。
{"title":"Pre-processing power traces with a phase-sensitive detector","authors":"Philip Hodgers, Neil Hanley, Máire O’Neill","doi":"10.1109/HST.2013.6581578","DOIUrl":"https://doi.org/10.1109/HST.2013.6581578","url":null,"abstract":"As cryptographic implementations are increasingly subsumed as functional blocks within larger systems on chip, it becomes more difficult to identify the power consumption signatures of cryptographic operations amongst other unrelated processing activities. In addition, at higher clock frequencies, the current decay between successive processing rounds is only partial, making it more difficult to apply existing pattern matching techniques in side-channel analysis. We show however, through the use of a phase-sensitive detector, that power traces can be pre-processed to generate a filtered output which exhibits an enhanced round pattern, enabling the identification of locations on a device where encryption operations are occurring and also assisting with the re-alignment of power traces for side-channel attacks.","PeriodicalId":6337,"journal":{"name":"2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-06-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"88759978","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
期刊
2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1