首页 > 最新文献

2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)最新文献

英文 中文
Attack on a Microcomputer-Based Random Number Generator Using Auto-synchronization 利用自动同步对微机随机数生成器的攻击
Pub Date : 2019-12-01 DOI: 10.1109/ASIANHOST47458.2019.9006666
Salih Ergun
A novel attack system is proposed to reveal the security weaknesses of a microcomputer-based random number generator (RNG). Convergence of the attack system is proved using auto-synchronization. Secret parameters of the microcomputer-based RNG are revealed where the available information are the structure of the RNG and a scalar time series observed from the chaotic system used as the seed of the RNG. Simulation results verifying the feasibility of the attack system are given such that, next bit can be predicted while the same output sequence of the RNG can be generated.
针对基于微机的随机数发生器(RNG)的安全漏洞,提出了一种新的攻击系统。利用自同步证明了攻击系统的收敛性。揭示了基于微机的RNG的秘密参数,其中可用信息是RNG的结构和从用作RNG种子的混沌系统中观察到的标量时间序列。仿真结果验证了攻击系统的可行性,在生成相同的RNG输出序列的同时,可以预测下一个比特。
{"title":"Attack on a Microcomputer-Based Random Number Generator Using Auto-synchronization","authors":"Salih Ergun","doi":"10.1109/ASIANHOST47458.2019.9006666","DOIUrl":"https://doi.org/10.1109/ASIANHOST47458.2019.9006666","url":null,"abstract":"A novel attack system is proposed to reveal the security weaknesses of a microcomputer-based random number generator (RNG). Convergence of the attack system is proved using auto-synchronization. Secret parameters of the microcomputer-based RNG are revealed where the available information are the structure of the RNG and a scalar time series observed from the chaotic system used as the seed of the RNG. Simulation results verifying the feasibility of the attack system are given such that, next bit can be predicted while the same output sequence of the RNG can be generated.","PeriodicalId":6574,"journal":{"name":"2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"432 1","pages":"1-4"},"PeriodicalIF":0.0,"publicationDate":"2019-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"79627075","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Comparison of cost of protection against differential power analysis of selected authenticated ciphers 针对选定认证密码的差分功率分析的保护成本比较
Pub Date : 2018-09-19 DOI: 10.1109/HST.2018.8383904
William Diehl, Abubakr Abdulgadir, Farnoud Farahmand, J. Kaps, K. Gaj
Authenticated ciphers are vulnerable to side-channel attacks, including differential power analysis (DPA). Test Vector Leakage Assessment (TVLA) using Welch's t-test has been used to verify improved resistance of block ciphers to DPA after application of countermeasures. However, extension of this methodology to authenticated ciphers is non-trivial, since this requires additional input and output conditions, complex interfaces, and long test vectors interlaced with protocol necessary to describe authenticated cipher operations. In this research we augment an existing side-channel analysis architecture (FOBOS) with TVLA for authenticated ciphers. We use this capability to show that implementations in the Spartan-6 FPGA of the CAESAR Round 3 candidates ACORN, ASCON, CLOC (AES and TWINE), SILC (AES, PRESENT, and LED), JAMBU (AES and SIMON), and Ketje Jr., as well as AES-GCM, are potentially vulnerable to 1st order DPA. We then implement versions of the above ciphers, protected against 1st order DPA, using threshold implementations. TVLA is used to verify improved resistance to 1st order DPA of the protected cipher implementations. Finally, we benchmark unprotected and protected cipher implementations in the Spartan-6 FPGA, and compare the costs of 1st order DPA protection in terms of area, frequency, throughput, throughput-to-area (TP/A) ratio, power, and energy per bit. Our results show that ACORN is the most energy efficient, has the lowest area (in LUTs), and has the highest TP/A ratio of DPA-resistant implementations. However, Ketje Jr. has the highest throughput.
通过身份验证的密码容易受到侧信道攻击,包括差分功率分析(DPA)。使用Welch's t检验的测试向量泄漏评估(TVLA)已被用于验证分组密码在应用对抗措施后对DPA的抵抗力的提高。然而,将这种方法扩展到经过身份验证的密码是非常重要的,因为这需要额外的输入和输出条件、复杂的接口以及与描述经过身份验证的密码操作所需的协议交织在一起的长测试向量。在这项研究中,我们用TVLA增强了现有的侧信道分析架构(FOBOS),用于经过身份验证的密码。我们使用这种能力来显示CAESAR Round 3候选ACORN, ASCON, CLOC (AES和TWINE), SILC (AES, PRESENT和LED), JAMBU (AES和SIMON)和Ketje Jr.以及AES- gcm的Spartan-6 FPGA中的实现可能容易受到一阶DPA的攻击。然后,我们使用阈值实现实现上述密码的版本,以防止一阶DPA。利用TVLA验证了受保护密码实现的抗一阶DPA性能的提高。最后,我们在Spartan-6 FPGA中对未保护和受保护的密码实现进行基准测试,并在面积、频率、吞吐量、吞吐量/面积(TP/A)比、功率和每比特能量方面比较一阶DPA保护的成本。我们的研究结果表明,ACORN是最节能的,具有最低的面积(在LUTs中),并且具有最高的TP/A比的抗dpa实现。然而,Ketje Jr.的吞吐量最高。
{"title":"Comparison of cost of protection against differential power analysis of selected authenticated ciphers","authors":"William Diehl, Abubakr Abdulgadir, Farnoud Farahmand, J. Kaps, K. Gaj","doi":"10.1109/HST.2018.8383904","DOIUrl":"https://doi.org/10.1109/HST.2018.8383904","url":null,"abstract":"Authenticated ciphers are vulnerable to side-channel attacks, including differential power analysis (DPA). Test Vector Leakage Assessment (TVLA) using Welch's t-test has been used to verify improved resistance of block ciphers to DPA after application of countermeasures. However, extension of this methodology to authenticated ciphers is non-trivial, since this requires additional input and output conditions, complex interfaces, and long test vectors interlaced with protocol necessary to describe authenticated cipher operations. In this research we augment an existing side-channel analysis architecture (FOBOS) with TVLA for authenticated ciphers. We use this capability to show that implementations in the Spartan-6 FPGA of the CAESAR Round 3 candidates ACORN, ASCON, CLOC (AES and TWINE), SILC (AES, PRESENT, and LED), JAMBU (AES and SIMON), and Ketje Jr., as well as AES-GCM, are potentially vulnerable to 1st order DPA. We then implement versions of the above ciphers, protected against 1st order DPA, using threshold implementations. TVLA is used to verify improved resistance to 1st order DPA of the protected cipher implementations. Finally, we benchmark unprotected and protected cipher implementations in the Spartan-6 FPGA, and compare the costs of 1st order DPA protection in terms of area, frequency, throughput, throughput-to-area (TP/A) ratio, power, and energy per bit. Our results show that ACORN is the most energy efficient, has the lowest area (in LUTs), and has the highest TP/A ratio of DPA-resistant implementations. However, Ketje Jr. has the highest throughput.","PeriodicalId":6574,"journal":{"name":"2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"22 1","pages":"147-152"},"PeriodicalIF":0.0,"publicationDate":"2018-09-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"76622732","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 27
Large scale RO PUF analysis over slice type, evaluation time and temperature on 28nm Xilinx FPGAs 在28nm Xilinx fpga上对片型、评估时间和温度进行大规模RO PUF分析
Pub Date : 2018-06-14 DOI: 10.1109/HST.2018.8383900
Robert Hesselbarth, F. Wilde, Chongyan Gu, Neil Hanley
Runtime accessible, general purpose, secure secret storage based on physical unclonable functions (PUFs) implemented within the programmable logic fabric is one of the most interesting applications of PUFs on field programmable gate arrays (FPGAs). To properly evaluate the quality of a PUF design, data from a large number of devices is required. This work therefore publishes a dataset containing 100 repeated measurements of 6592 ring oscillators (ROs) on 217 Xilinx Artix-7 XC7A35T FPGAs. This is both larger, and based on a more recent technology node than other publicly available datasets of related work. Apart from making the raw data publicly available, a thorough analysis is performed. The location and type of slice is found to affect the RO frequency by approx. 5 MHz, fast switching logic decreases the frequency by approx. 10MHz, and ROs adjacent to clock routing resources showed an expected frequency of 20 MHz less than others on the device. We also address the time-to-response of ring oscillator PUFs (RO-PUFs), which can be large, by optimizing the evaluation time with regard to the measurement precision and found 70.71 μs to be optimal for the device and architecture under test. The temperature induced bit error rate was estimated to be 3.5 % and 5.8 % for temperature differences of 60 °C and 100 °C respectively. Finally, access to the FPGA array used to obtain the data will be granted to interested researchers.
基于可编程逻辑结构内实现的物理不可克隆函数(puf)的运行时可访问、通用、安全的秘密存储是puf在现场可编程门阵列(fpga)上最有趣的应用之一。为了正确评估PUF设计的质量,需要来自大量设备的数据。因此,这项工作发布了一个数据集,其中包含217个Xilinx Artix-7 XC7A35T fpga上6592个环形振荡器(ROs)的100次重复测量。与其他公开可用的相关工作数据集相比,这个数据集更大,并且基于更最新的技术节点。除了公开原始数据外,还进行了彻底的分析。发现切片的位置和类型约影响反渗透频率。5 MHz,快速开关逻辑降低频率约。时钟路由资源附近的ROs显示的预期频率比设备上的其他ROs低20mhz。我们还通过优化测量精度的评估时间来解决环形振荡器puf (ro - puf)的响应时间问题,发现70.71 μs对于被测器件和架构来说是最优的。在60°C和100°C的温差下,温度诱导误码率分别为3.5%和5.8%。最后,对用于获取数据的FPGA阵列的访问将授予感兴趣的研究人员。
{"title":"Large scale RO PUF analysis over slice type, evaluation time and temperature on 28nm Xilinx FPGAs","authors":"Robert Hesselbarth, F. Wilde, Chongyan Gu, Neil Hanley","doi":"10.1109/HST.2018.8383900","DOIUrl":"https://doi.org/10.1109/HST.2018.8383900","url":null,"abstract":"Runtime accessible, general purpose, secure secret storage based on physical unclonable functions (PUFs) implemented within the programmable logic fabric is one of the most interesting applications of PUFs on field programmable gate arrays (FPGAs). To properly evaluate the quality of a PUF design, data from a large number of devices is required. This work therefore publishes a dataset containing 100 repeated measurements of 6592 ring oscillators (ROs) on 217 Xilinx Artix-7 XC7A35T FPGAs. This is both larger, and based on a more recent technology node than other publicly available datasets of related work. Apart from making the raw data publicly available, a thorough analysis is performed. The location and type of slice is found to affect the RO frequency by approx. 5 MHz, fast switching logic decreases the frequency by approx. 10MHz, and ROs adjacent to clock routing resources showed an expected frequency of 20 MHz less than others on the device. We also address the time-to-response of ring oscillator PUFs (RO-PUFs), which can be large, by optimizing the evaluation time with regard to the measurement precision and found 70.71 μs to be optimal for the device and architecture under test. The temperature induced bit error rate was estimated to be 3.5 % and 5.8 % for temperature differences of 60 °C and 100 °C respectively. Finally, access to the FPGA array used to obtain the data will be granted to interested researchers.","PeriodicalId":6574,"journal":{"name":"2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"76 1","pages":"126-133"},"PeriodicalIF":0.0,"publicationDate":"2018-06-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"89414177","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 28
CTCG: Charge-trap based camouflaged gates for reverse engineering prevention 基于电荷陷阱的伪装门,用于逆向工程预防
Pub Date : 2018-06-12 DOI: 10.1109/HST.2018.8383897
Asmit De, Anirudh Iyengar, Mohammad Nasim Imtiaz Khan, Sung-Hao Lin, S. Thirumala, Swaroop Ghosh, S. Gupta
Reverse Engineering (RE) of Intellectual Property (IP) has become increasingly more efficient with sophisticated imaging and probing techniques. Gate camouflaging is a well-known technique used to prevent an adversary from deciphering the chip design and stealing the IP. Several flavors of camouflaging have been previously proposed to thwart RE such as, dummy vias and threshold voltage modulation. However, these techniques are either costly or remain vulnerable to backside probing and sophisticated optical attacks. In this paper, we propose a charge — trap based approach of designing camouflaged circuits, which are resilient to backside probing and optical RE. The camouflaging relies on trapped charges at the gate oxide of the camouflaged gate. It does not require any process change and does not leave any layout-level clue. We propose two multi-function dynamic Charge-Trap-based Camouflaged Gates (CTCG) namely, CTCG2 and CTCG4 that can assume 2 and 4 different logic personalities, respectively. We leverage this camouflaging technique to design an n-stage domino-logic implementation. We perform area, power and delay analysis of CTCG and compare with existing camouflaging techniques. Simulation results show an average delay overhead of 2X, leakage overhead of 3.5X, total power overhead of 2.2X and area overhead of 7.4X with respect to standard dynamic gates. Since CTCG overhead is high and may suffer from leakage of trapped charges if process is not optimized carefully, we propose to replace the charge-trap circuit with a Non-Volatile Ferroelectric FET (NV-FeFET). Simulation results of NV-FeFET based CTCG show an average delay overhead of 1. 7X, leakage overhead of 0.6X, total power overhead of 0.9X and area overhead of 2.3X with respect to standard dynamic gates.
随着先进的成像和探测技术的发展,知识产权的逆向工程(RE)变得越来越高效。门伪装是一种众所周知的技术,用于防止对手破译芯片设计并窃取IP。以前已经提出了几种伪装方法来阻止RE,例如假过孔和阈值电压调制。然而,这些技术要么成本高昂,要么容易受到背后探测和复杂的光学攻击。在本文中,我们提出了一种基于电荷陷阱的伪装电路设计方法,该方法可以抵御反向探测和光学反射。伪装依赖于伪装门的栅极氧化物处的捕获电荷。它不需要任何流程更改,也不留下任何布局级别的线索。我们提出了两种多功能动态基于电荷陷阱的伪装门(CTCG),即CTCG2和CTCG4,它们分别具有2种和4种不同的逻辑人格。我们利用这种伪装技术来设计一个n阶段的多米诺骨牌逻辑实现。我们进行了CTCG的面积、功率和延迟分析,并与现有的伪装技术进行了比较。仿真结果表明,相对于标准动态门,其平均延迟开销为2X,漏损开销为3.5X,总功率开销为2.2X,面积开销为7.4X。由于CTCG开销高,如果不仔细优化工艺,可能会导致捕获电荷的泄漏,我们建议用非易失性铁电场效应管(NV-FeFET)代替电荷陷阱电路。仿真结果表明,基于nv - ffet的CTCG平均延迟开销为1。7X,漏损开销0.6X,总功率开销0.9X,面积开销2.3X。
{"title":"CTCG: Charge-trap based camouflaged gates for reverse engineering prevention","authors":"Asmit De, Anirudh Iyengar, Mohammad Nasim Imtiaz Khan, Sung-Hao Lin, S. Thirumala, Swaroop Ghosh, S. Gupta","doi":"10.1109/HST.2018.8383897","DOIUrl":"https://doi.org/10.1109/HST.2018.8383897","url":null,"abstract":"Reverse Engineering (RE) of Intellectual Property (IP) has become increasingly more efficient with sophisticated imaging and probing techniques. Gate camouflaging is a well-known technique used to prevent an adversary from deciphering the chip design and stealing the IP. Several flavors of camouflaging have been previously proposed to thwart RE such as, dummy vias and threshold voltage modulation. However, these techniques are either costly or remain vulnerable to backside probing and sophisticated optical attacks. In this paper, we propose a charge — trap based approach of designing camouflaged circuits, which are resilient to backside probing and optical RE. The camouflaging relies on trapped charges at the gate oxide of the camouflaged gate. It does not require any process change and does not leave any layout-level clue. We propose two multi-function dynamic Charge-Trap-based Camouflaged Gates (CTCG) namely, CTCG2 and CTCG4 that can assume 2 and 4 different logic personalities, respectively. We leverage this camouflaging technique to design an n-stage domino-logic implementation. We perform area, power and delay analysis of CTCG and compare with existing camouflaging techniques. Simulation results show an average delay overhead of 2X, leakage overhead of 3.5X, total power overhead of 2.2X and area overhead of 7.4X with respect to standard dynamic gates. Since CTCG overhead is high and may suffer from leakage of trapped charges if process is not optimized carefully, we propose to replace the charge-trap circuit with a Non-Volatile Ferroelectric FET (NV-FeFET). Simulation results of NV-FeFET based CTCG show an average delay overhead of 1. 7X, leakage overhead of 0.6X, total power overhead of 0.9X and area overhead of 2.3X with respect to standard dynamic gates.","PeriodicalId":6574,"journal":{"name":"2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"238 1","pages":"103-110"},"PeriodicalIF":0.0,"publicationDate":"2018-06-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"89150350","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Energy efficient and side-channel secure hardware architecture for lightweight cipher SIMON 轻量级密码SIMON的节能和侧信道安全硬件架构
Pub Date : 2018-04-01 DOI: 10.1109/HST.2018.8383906
Arvind Singh, Nikhil Chawla, Monodeep Kar, S. Mukhopadhyay
Design of ultra-lightweight but secure encryption engine is a key challenge for Internet-of-Things (IOT) edge devices. We explore the architectural design space for datapath of 128-bit SIMON, a lightweight block cipher, to simultaneously increase energy-efficiency and resistance to power based side-channel analysis (PSCA) attacks. Alternative datapath architectures are implemented on FPGA (Spartan-6, 45nm) to perform power, performance and area (PPA)) analysis. We show that, although a bit-serial datapath minimizes area and power, a round unrolled datapath provides 919× higher energy-efficiency and 210× higher performance, compared to the baseline bitserial design. Moreover, the PSCA measurements demonstrate that a 6-round unrolled datapath improves minimum-traces-to-disclosure (MTD) for correlation power analysis (CPA) by at least 384× over baseline bitserial design with no successful CPA even with 500,000 measurements.
设计超轻量但安全的加密引擎是物联网(IOT)边缘设备面临的关键挑战。我们探索了128位SIMON(一种轻量级分组密码)数据路径的架构设计空间,以同时提高能源效率和抵抗基于功率的侧信道分析(PSCA)攻击。在FPGA (spartan - 6,45 nm)上实现了替代数据路径架构,以执行功率,性能和面积(PPA)分析。我们表明,尽管位串行数据路径可以最大限度地减少面积和功耗,但与基准位串行设计相比,圆形展开数据路径的能效提高了919倍,性能提高了210倍。此外,PSCA测量表明,6轮展开数据路径将相关功率分析(CPA)的最小追踪到披露(MTD)提高了至少384倍,即使在500,000次测量中也没有成功的CPA。
{"title":"Energy efficient and side-channel secure hardware architecture for lightweight cipher SIMON","authors":"Arvind Singh, Nikhil Chawla, Monodeep Kar, S. Mukhopadhyay","doi":"10.1109/HST.2018.8383906","DOIUrl":"https://doi.org/10.1109/HST.2018.8383906","url":null,"abstract":"Design of ultra-lightweight but secure encryption engine is a key challenge for Internet-of-Things (IOT) edge devices. We explore the architectural design space for datapath of 128-bit SIMON, a lightweight block cipher, to simultaneously increase energy-efficiency and resistance to power based side-channel analysis (PSCA) attacks. Alternative datapath architectures are implemented on FPGA (Spartan-6, 45nm) to perform power, performance and area (PPA)) analysis. We show that, although a bit-serial datapath minimizes area and power, a round unrolled datapath provides 919× higher energy-efficiency and 210× higher performance, compared to the baseline bitserial design. Moreover, the PSCA measurements demonstrate that a 6-round unrolled datapath improves minimum-traces-to-disclosure (MTD) for correlation power analysis (CPA) by at least 384× over baseline bitserial design with no successful CPA even with 500,000 measurements.","PeriodicalId":6574,"journal":{"name":"2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"53 1","pages":"159-162"},"PeriodicalIF":0.0,"publicationDate":"2018-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85215305","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Horizontal side-channel vulnerabilities of post-quantum key exchange protocols 后量子密钥交换协议的横向侧信道漏洞
Pub Date : 2018-04-01 DOI: 10.1109/HST.2018.8383894
Aydin Aysu, Y. Tobah, Mohit Tiwari, A. Gerstlauer, M. Orshansky
Key exchange protocols establish a secret key to confidentially communicate digital information over public channels. Lattice-based key exchange protocols are a promising alternative for next-generation applications due to their quantum-cryptanalysis resistance and implementation efficiency. While these constructions rely on the theory of quantum-resistant lattice problems, their practical implementations have shown vulnerability against side-channel attacks in the context of public-key encryption or digital signatures. Applying such attacks on key exchange protocols is, however, much more challenging because the secret key changes after each execution of the protocol, limiting the side-channel adversary to a single measurement. In this paper, we demonstrate the first successful power side-channel attack on lattice-based key exchange protocols. The attack targets the hardware implementation of matrix and polynomial multiplication used in these protocols. The crux of our idea is to apply a horizontal attack that makes hypothesis on several intermediate values within a single execution all relating to the same secret and to combine their correlations for accurately estimating the secret key. We illustrate that the design of key exchange protocols combined with the nature of lattice arithmetic enables our attack. Since a straightforward attack suffers from false positives, we demonstrate a novel procedure to recover the key by following the sequence of intermediate updates during multiplication. We analyzed two key exchange protocols, NewHope (USENIX'16) and Frodo (CCS'16), and show that their implementations can be vulnerable to our attack. We test the effectiveness of the proposed attack using concrete parameters of these protocols on a physical platform with real measurements. On a SAKURA-G FPGA Board, we show that the proposed attack can estimate the entire secret key from a single power measurement with over 99% success rate.
密钥交换协议建立一个秘密密钥,在公共通道上保密地通信数字信息。基于格子的密钥交换协议由于其抗量子密码分析和实现效率而成为下一代应用的一个有前途的替代方案。虽然这些结构依赖于抗量子晶格问题的理论,但它们的实际实现表明,在公钥加密或数字签名的背景下,它们容易受到侧信道攻击。然而,在密钥交换协议上应用这种攻击更具挑战性,因为密钥在每次执行协议后都会更改,从而将侧信道攻击者限制在单个测量上。在本文中,我们展示了第一个成功的基于格子的密钥交换协议的功率侧信道攻击。攻击的目标是这些协议中使用的矩阵和多项式乘法的硬件实现。我们想法的关键是应用水平攻击,在一次执行中对与同一密钥相关的多个中间值进行假设,并结合它们的相关性以准确估计密钥。我们说明了密钥交换协议的设计与格算法的性质相结合,使我们的攻击成为可能。由于直接攻击会出现误报,因此我们演示了一种新的过程,通过遵循乘法期间的中间更新序列来恢复密钥。我们分析了两个密钥交换协议,NewHope (USENIX'16)和Frodo (CCS'16),并表明它们的实现可能容易受到我们的攻击。我们在实际测量的物理平台上使用这些协议的具体参数来测试所提出攻击的有效性。在SAKURA-G FPGA板上,我们证明了所提出的攻击可以从单个功率测量中估计出整个密钥,成功率超过99%。
{"title":"Horizontal side-channel vulnerabilities of post-quantum key exchange protocols","authors":"Aydin Aysu, Y. Tobah, Mohit Tiwari, A. Gerstlauer, M. Orshansky","doi":"10.1109/HST.2018.8383894","DOIUrl":"https://doi.org/10.1109/HST.2018.8383894","url":null,"abstract":"Key exchange protocols establish a secret key to confidentially communicate digital information over public channels. Lattice-based key exchange protocols are a promising alternative for next-generation applications due to their quantum-cryptanalysis resistance and implementation efficiency. While these constructions rely on the theory of quantum-resistant lattice problems, their practical implementations have shown vulnerability against side-channel attacks in the context of public-key encryption or digital signatures. Applying such attacks on key exchange protocols is, however, much more challenging because the secret key changes after each execution of the protocol, limiting the side-channel adversary to a single measurement. In this paper, we demonstrate the first successful power side-channel attack on lattice-based key exchange protocols. The attack targets the hardware implementation of matrix and polynomial multiplication used in these protocols. The crux of our idea is to apply a horizontal attack that makes hypothesis on several intermediate values within a single execution all relating to the same secret and to combine their correlations for accurately estimating the secret key. We illustrate that the design of key exchange protocols combined with the nature of lattice arithmetic enables our attack. Since a straightforward attack suffers from false positives, we demonstrate a novel procedure to recover the key by following the sequence of intermediate updates during multiplication. We analyzed two key exchange protocols, NewHope (USENIX'16) and Frodo (CCS'16), and show that their implementations can be vulnerable to our attack. We test the effectiveness of the proposed attack using concrete parameters of these protocols on a physical platform with real measurements. On a SAKURA-G FPGA Board, we show that the proposed attack can estimate the entire secret key from a single power measurement with over 99% success rate.","PeriodicalId":6574,"journal":{"name":"2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"52 1","pages":"81-88"},"PeriodicalIF":0.0,"publicationDate":"2018-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80366811","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 50
Abnormal vehicle behavior induced using only fabricated informative CAN messages 异常车辆行为诱导仅使用虚构的信息CAN消息
Pub Date : 2018-04-01 DOI: 10.1109/HST.2018.8383901
J. Takahashi, Masashi Tanaka, H. Fuji, Toshio Narita, Shunsuke Matsumoto, Hiroki Sato
We present a method for influencing vehicle behaviors using only informative Controller Area Network (CAN) messages. Some recent vehicle attack techniques have been shown to have a significant impact on the automotive industry. Almost all previous studies employ active CAN messages that induce actions for the attacks, but there have been no studies that explicitly use only the informative CAN messages. Furthermore, very few investigations have reported successful attacks regarding acceleration which is significant. This is the first report of using only informative CAN messages in an attack especially targeting a driving-support system. Through experiments, we show that abnormal acceleration or deceleration is induced using informative messages regarding the wheel speed when a cruise control system is activated. We also find that the speed limit control of the cruise control system can be disabled and the parking assist function can be abruptly canceled without driver intention using such kinds of messages. The experimental results reveal that fabricated informative CAN messages can manipulate the vehicle to yield improper behavior. We mention solutions that mitigate such attacks. We believe that this study will bring a new perspective to automotive security toward system design.
我们提出了一种仅使用信息控制器局域网(CAN)消息来影响车辆行为的方法。最近的一些车辆攻击技术已经被证明对汽车行业产生了重大影响。几乎所有以前的研究都使用主动CAN消息来诱导攻击行动,但没有研究明确地只使用信息性CAN消息。此外,很少有调查报告关于加速的成功攻击,这很重要。这是第一次在针对驾驶辅助系统的攻击中仅使用信息CAN消息的报道。通过实验,我们证明了当巡航控制系统被激活时,使用有关车轮速度的信息会引起异常的加速或减速。我们还发现,使用这类信息可以使巡航控制系统的限速控制被禁用,并在驾驶员无意的情况下突然取消停车辅助功能。实验结果表明,伪造的信息CAN消息可以操纵车辆产生不正当行为。我们提到了减轻此类攻击的解决方案。我们相信本研究将为汽车安全系统设计带来新的视角。
{"title":"Abnormal vehicle behavior induced using only fabricated informative CAN messages","authors":"J. Takahashi, Masashi Tanaka, H. Fuji, Toshio Narita, Shunsuke Matsumoto, Hiroki Sato","doi":"10.1109/HST.2018.8383901","DOIUrl":"https://doi.org/10.1109/HST.2018.8383901","url":null,"abstract":"We present a method for influencing vehicle behaviors using only informative Controller Area Network (CAN) messages. Some recent vehicle attack techniques have been shown to have a significant impact on the automotive industry. Almost all previous studies employ active CAN messages that induce actions for the attacks, but there have been no studies that explicitly use only the informative CAN messages. Furthermore, very few investigations have reported successful attacks regarding acceleration which is significant. This is the first report of using only informative CAN messages in an attack especially targeting a driving-support system. Through experiments, we show that abnormal acceleration or deceleration is induced using informative messages regarding the wheel speed when a cruise control system is activated. We also find that the speed limit control of the cruise control system can be disabled and the parking assist function can be abruptly canceled without driver intention using such kinds of messages. The experimental results reveal that fabricated informative CAN messages can manipulate the vehicle to yield improper behavior. We mention solutions that mitigate such attacks. We believe that this study will bring a new perspective to automotive security toward system design.","PeriodicalId":6574,"journal":{"name":"2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"44 22 1","pages":"134-137"},"PeriodicalIF":0.0,"publicationDate":"2018-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90612244","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Protecting block ciphers against differential fault attacks without re-keying 保护分组密码不受差分错误攻击而无需重新输入密钥
Pub Date : 2018-04-01 DOI: 10.1109/HST.2018.8383913
Anubhab Baksi, S. Bhasin, J. Breier, Mustafa Khairallah, Thomas Peyrin
In this article, we propose a new method to protect block cipher implementations against Differential Fault Attacks (DFA). Our strategy, so-called “Tweak-in-Plaintext”, ensures that an uncontrolled value ('tweak-in') is inserted into some part of the block cipher plaintext, thus effectively rendering DFA much harder to perform. Our method is extremely simple yet presents many advantages when compared to previous solutions proposed at AFRICACRYPT 2010 or CARDIS 2015. Firstly, we do not need any Tweakable block cipher, nor any related-key security assumption (we do not perform any re-keying). Moreover, performance for lightweight applications is improved, and we do not need to send any extra data. Finally, our scheme can be directly used with standard block ciphers such as AES or PRESENT. Experimental results show that the throughput overheads, for incorporating our scheme into AES-128, range between χ 5% to χ 26.9% for software, and between χ 3.1% to χ 25% for hardware implementations; depending on the tweak-in size.
在本文中,我们提出了一种保护分组密码实现免受差分故障攻击(DFA)的新方法。我们的策略,所谓的“明文调整”,确保将不受控制的值(“调整”)插入到块密码明文的某些部分,从而有效地使DFA更难执行。我们的方法非常简单,但与之前在2010年AFRICACRYPT或2015年CARDIS提出的解决方案相比,具有许多优势。首先,我们不需要任何可调整的分组密码,也不需要任何相关密钥安全假设(我们不执行任何重新密钥)。此外,轻量级应用程序的性能得到了改进,我们不需要发送任何额外的数据。最后,我们的方案可以直接与AES或PRESENT等标准分组密码一起使用。实验结果表明,将我们的方案纳入AES-128的吞吐量开销在软件实现的χ 5%至χ 26.9%之间,在硬件实现的χ 3.1%至χ 25%之间;取决于调整的大小。
{"title":"Protecting block ciphers against differential fault attacks without re-keying","authors":"Anubhab Baksi, S. Bhasin, J. Breier, Mustafa Khairallah, Thomas Peyrin","doi":"10.1109/HST.2018.8383913","DOIUrl":"https://doi.org/10.1109/HST.2018.8383913","url":null,"abstract":"In this article, we propose a new method to protect block cipher implementations against Differential Fault Attacks (DFA). Our strategy, so-called “Tweak-in-Plaintext”, ensures that an uncontrolled value ('tweak-in') is inserted into some part of the block cipher plaintext, thus effectively rendering DFA much harder to perform. Our method is extremely simple yet presents many advantages when compared to previous solutions proposed at AFRICACRYPT 2010 or CARDIS 2015. Firstly, we do not need any Tweakable block cipher, nor any related-key security assumption (we do not perform any re-keying). Moreover, performance for lightweight applications is improved, and we do not need to send any extra data. Finally, our scheme can be directly used with standard block ciphers such as AES or PRESENT. Experimental results show that the throughput overheads, for incorporating our scheme into AES-128, range between χ 5% to χ 26.9% for software, and between χ 3.1% to χ 25% for hardware implementations; depending on the tweak-in size.","PeriodicalId":6574,"journal":{"name":"2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"34 1","pages":"191-194"},"PeriodicalIF":0.0,"publicationDate":"2018-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"81153638","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 15
Zero-permission acoustic cross-device tracking 零许可声学跨设备跟踪
Pub Date : 2018-04-01 DOI: 10.1109/HST.2018.8383887
Nikolay Matyunin, Jakub Szefer, S. Katzenbeisser
Adversaries today can embed tracking identifiers into ultrasonic sound and covertly transmit them between devices without users realizing that this is happening. To prevent such emerging privacy risks, mobile applications now require a request for an explicit user permission, at run-time, to get access to a device's microphone. In this paper, however, we show that current defenses are not enough. We introduce a novel approach to acoustic cross-device tracking, which does not require microphone access, but instead exploits the susceptibility of MEMS gyroscopes to acoustic vibrations at specific (ultrasonic) frequencies. Currently, no permissions are needed to access the gyroscope's data, and the gyroscope can be accessed from apps or even from a web browser. In this manner, gyroscopes in modern smartphones and smartwatches can be used as zero-permission receivers of ultrasonic signals, making cross-device tracking completely unnoticeable to users. We evaluate our approach on several mobile devices using different audio hardware, achieving 10–20bit/s transmission bandwidth at distances from 35cm to 16m in realistic attack scenarios. Finally, we discuss potential countermeasures against the presented attack.
如今,攻击者可以将跟踪标识符嵌入超声波中,并在用户没有意识到的情况下在设备之间秘密传输。为了防止此类新出现的隐私风险,移动应用程序现在需要在运行时请求明确的用户许可,才能访问设备的麦克风。然而,在本文中,我们表明,目前的防御是不够的。我们介绍了一种新的声学跨设备跟踪方法,该方法不需要麦克风访问,而是利用MEMS陀螺仪对特定(超声波)频率的声学振动的敏感性。目前,访问陀螺仪的数据不需要任何权限,陀螺仪可以从应用程序甚至从web浏览器访问。通过这种方式,现代智能手机和智能手表中的陀螺仪可以用作超声波信号的零许可接收器,使用户完全察觉不到跨设备跟踪。我们在几个使用不同音频硬件的移动设备上评估了我们的方法,在现实攻击场景中,在35cm到16m的距离上实现了10-20bit /s的传输带宽。最后,我们讨论了针对所提出的攻击的潜在对策。
{"title":"Zero-permission acoustic cross-device tracking","authors":"Nikolay Matyunin, Jakub Szefer, S. Katzenbeisser","doi":"10.1109/HST.2018.8383887","DOIUrl":"https://doi.org/10.1109/HST.2018.8383887","url":null,"abstract":"Adversaries today can embed tracking identifiers into ultrasonic sound and covertly transmit them between devices without users realizing that this is happening. To prevent such emerging privacy risks, mobile applications now require a request for an explicit user permission, at run-time, to get access to a device's microphone. In this paper, however, we show that current defenses are not enough. We introduce a novel approach to acoustic cross-device tracking, which does not require microphone access, but instead exploits the susceptibility of MEMS gyroscopes to acoustic vibrations at specific (ultrasonic) frequencies. Currently, no permissions are needed to access the gyroscope's data, and the gyroscope can be accessed from apps or even from a web browser. In this manner, gyroscopes in modern smartphones and smartwatches can be used as zero-permission receivers of ultrasonic signals, making cross-device tracking completely unnoticeable to users. We evaluate our approach on several mobile devices using different audio hardware, achieving 10–20bit/s transmission bandwidth at distances from 35cm to 16m in realistic attack scenarios. Finally, we discuss potential countermeasures against the presented attack.","PeriodicalId":6574,"journal":{"name":"2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"27 1","pages":"25-32"},"PeriodicalIF":0.0,"publicationDate":"2018-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87963750","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
Remote attestation of IoT devices via SMARM: Shuffled measurements against roving malware 通过SMARM对物联网设备进行远程认证:对流动恶意软件进行洗牌测量
Pub Date : 2018-04-01 DOI: 10.1109/HST.2018.8383885
Xavier Carpent, Norrathep Rattanavipanon, G. Tsudik
Remote Attestation (RA) is a popular means of detecting malware presence on embedded and IoT devices. It is especially relevant to low-end devices that are incapable of protecting themselves against infection. Malware that is aware of ongoing or impending RA and aims to avoid detection can relocate itself during computation of the attestation measurement. In order to thwart such behavior, prior RA techniques are either non-interruptible or explicitly forbid modification of storage during measurement computation. However, since the latter can be a time-consuming task, this curtails availability of device's other (main) functions, which is especially undesirable, or even dangerous, for devices with time-and/or safety-critical missions. In this paper, we propose SMARM, a light-weight technique, based on shuffled measurements, as a defense against roving malware. In SMARM, memory is measured in a randomized and secret order. This does not impact device's availability — the measurement process can be interrupted, even by malware, which can relocate itself at will. We analyze various malware behaviors and show that, while malware can escape detection in a single attestation instance, it is highly unlikely to avoid eventual detection.
远程认证(RA)是一种流行的检测嵌入式和物联网设备上存在恶意软件的方法。这尤其与低端设备有关,这些设备无法保护自己免受感染。意识到正在进行或即将发生的RA并旨在避免检测的恶意软件可以在计算认证测量期间重新定位自己。为了阻止这种行为,先前的RA技术要么是不可中断的,要么在测量计算期间明确禁止修改存储。然而,由于后者可能是一项耗时的任务,这限制了设备其他(主要)功能的可用性,对于具有时间和/或安全关键任务的设备来说,这是特别不可取的,甚至是危险的。在本文中,我们提出了SMARM,一种轻量级的技术,基于洗刷测量,作为对漫游恶意软件的防御。在SMARM中,内存以随机和秘密的顺序测量。这不会影响设备的可用性——测量过程可以被中断,甚至被恶意软件中断,恶意软件可以随意重新定位自己。我们分析了各种恶意软件行为,并表明,虽然恶意软件可以在单个认证实例中逃脱检测,但它不太可能避免最终检测。
{"title":"Remote attestation of IoT devices via SMARM: Shuffled measurements against roving malware","authors":"Xavier Carpent, Norrathep Rattanavipanon, G. Tsudik","doi":"10.1109/HST.2018.8383885","DOIUrl":"https://doi.org/10.1109/HST.2018.8383885","url":null,"abstract":"Remote Attestation (RA) is a popular means of detecting malware presence on embedded and IoT devices. It is especially relevant to low-end devices that are incapable of protecting themselves against infection. Malware that is aware of ongoing or impending RA and aims to avoid detection can relocate itself during computation of the attestation measurement. In order to thwart such behavior, prior RA techniques are either non-interruptible or explicitly forbid modification of storage during measurement computation. However, since the latter can be a time-consuming task, this curtails availability of device's other (main) functions, which is especially undesirable, or even dangerous, for devices with time-and/or safety-critical missions. In this paper, we propose SMARM, a light-weight technique, based on shuffled measurements, as a defense against roving malware. In SMARM, memory is measured in a randomized and secret order. This does not impact device's availability — the measurement process can be interrupted, even by malware, which can relocate itself at will. We analyze various malware behaviors and show that, while malware can escape detection in a single attestation instance, it is highly unlikely to avoid eventual detection.","PeriodicalId":6574,"journal":{"name":"2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"166 1","pages":"9-16"},"PeriodicalIF":0.0,"publicationDate":"2018-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"77540981","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 32
期刊
2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1