首页 > 最新文献

2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)最新文献

英文 中文
Fresh re-keying with strong PUFs: A new approach to side-channel security 具有强puf的新密钥更新:一种侧通道安全的新方法
Pub Date : 2018-04-01 DOI: 10.1109/HST.2018.8383899
Xiaodan Xi, Aydin Aysu, M. Orshansky
Side-channel attacks on cryptographic implementations threaten system security via the loss of the secret key. Fresh re-keying techniques aim to mitigate these attacks by regularly updating the key so that the side-channel exposure for each key is minimized. Existing key update schemes generate fresh keys by processing a root key with arithmetic operations which have, unfortunately, been demonstrated to be also vulnerable to side-channel attacks. We propose a novel approach to fresh re-keying that replaces the arithmetic key update function with a strong Physically Unclonable Function (PUF). We show that the security of our scheme hinges on the resilience of the PUF to a power side-channel attack and propose a realization based on a Subthreshold Current Array (SCA) PUF. We show that SCA-PUF is resistant to simple power analysis and that it is resilient to a modeling attack that uses machine learning on the power side-channel. We target an insecure device and secure server encryption scenario for which we provide an efficient and scalable method of PUF enrollment. We finally propose an end-to-end encryption system with the PUF-based fresh re-keying scheme, using a reverse fuzzy extractor construction.
对加密实现的侧信道攻击通过丢失密钥威胁系统安全。新的重键技术旨在通过定期更新密钥来减轻这些攻击,从而使每个密钥的侧信道暴露最小化。现有的密钥更新方案通过使用算术运算处理根密钥来生成新密钥,不幸的是,这些运算也被证明容易受到侧信道攻击。我们提出了一种新的重键方法,用一个强物理不可克隆函数(PUF)取代算术密钥更新函数。我们证明了该方案的安全性取决于PUF对功率侧信道攻击的弹性,并提出了基于亚阈值电流阵列(SCA) PUF的实现。我们表明,SCA-PUF能够抵抗简单的功率分析,并且能够抵御在功率侧信道上使用机器学习的建模攻击。我们的目标是不安全的设备和安全的服务器加密场景,为此我们提供了一种有效且可扩展的PUF注册方法。最后,我们提出了一个基于puf的端到端加密系统,该系统使用反向模糊提取器构造。
{"title":"Fresh re-keying with strong PUFs: A new approach to side-channel security","authors":"Xiaodan Xi, Aydin Aysu, M. Orshansky","doi":"10.1109/HST.2018.8383899","DOIUrl":"https://doi.org/10.1109/HST.2018.8383899","url":null,"abstract":"Side-channel attacks on cryptographic implementations threaten system security via the loss of the secret key. Fresh re-keying techniques aim to mitigate these attacks by regularly updating the key so that the side-channel exposure for each key is minimized. Existing key update schemes generate fresh keys by processing a root key with arithmetic operations which have, unfortunately, been demonstrated to be also vulnerable to side-channel attacks. We propose a novel approach to fresh re-keying that replaces the arithmetic key update function with a strong Physically Unclonable Function (PUF). We show that the security of our scheme hinges on the resilience of the PUF to a power side-channel attack and propose a realization based on a Subthreshold Current Array (SCA) PUF. We show that SCA-PUF is resistant to simple power analysis and that it is resilient to a modeling attack that uses machine learning on the power side-channel. We target an insecure device and secure server encryption scenario for which we provide an efficient and scalable method of PUF enrollment. We finally propose an end-to-end encryption system with the PUF-based fresh re-keying scheme, using a reverse fuzzy extractor construction.","PeriodicalId":6574,"journal":{"name":"2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"32 1","pages":"118-125"},"PeriodicalIF":0.0,"publicationDate":"2018-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87553011","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
Self-authenticating secure boot for FPGAs fpga的自认证安全引导
Pub Date : 2018-04-01 DOI: 10.1109/HST.2018.8383919
Goutham Pocklassery, Wenjie Che, F. Saqib, Matthew Areno, J. Plusquellic
Secure boot within an FPGA environment is traditionally implemented using hardwired embedded cryptographic primitives and NVM-based keys, whereby an encrypted bitstream is decrypted as it is loaded from an external storage medium, e.g., Flash memory. A novel technique is proposed in this paper that self-authenticates an unencrypted FPGA configuration bitstream loaded into the FPGA during startup. The power-on process of an FPGA loads an unencrypted bitstream into the programmable logic portion which embeds the self-authenticating PUF architecture. Challenges are applied to the components of the PUF engine both as a means of generating a key and performing self-authentication. Any modifications made to the PUF architecture results in key generation failure, and failure of subsequent stages of the secure boot process. The generated key is used in the second stage of the boot process to decrypt the programmable logic portion of the design as well as components of the software, e.g., Linux operating system and applications, that run on the processor side of the FPGA.
FPGA环境中的安全引导传统上是使用硬连接的嵌入式加密原语和基于nvm的密钥来实现的,其中加密的比特流在从外部存储介质(例如闪存)加载时被解密。本文提出了一种新技术,对FPGA启动时加载的未加密FPGA配置比特流进行自我认证。FPGA的上电过程将未加密的比特流加载到可编程逻辑部分,该部分嵌入了自认证PUF架构。挑战应用于PUF引擎的组件,既作为生成密钥的手段,也作为执行自我身份验证的手段。对PUF体系结构所做的任何修改都会导致密钥生成失败,以及安全引导过程的后续阶段失败。生成的密钥在启动过程的第二阶段用于解密设计的可编程逻辑部分以及软件组件,例如,Linux操作系统和应用程序,在FPGA的处理器端运行。
{"title":"Self-authenticating secure boot for FPGAs","authors":"Goutham Pocklassery, Wenjie Che, F. Saqib, Matthew Areno, J. Plusquellic","doi":"10.1109/HST.2018.8383919","DOIUrl":"https://doi.org/10.1109/HST.2018.8383919","url":null,"abstract":"Secure boot within an FPGA environment is traditionally implemented using hardwired embedded cryptographic primitives and NVM-based keys, whereby an encrypted bitstream is decrypted as it is loaded from an external storage medium, e.g., Flash memory. A novel technique is proposed in this paper that self-authenticates an unencrypted FPGA configuration bitstream loaded into the FPGA during startup. The power-on process of an FPGA loads an unencrypted bitstream into the programmable logic portion which embeds the self-authenticating PUF architecture. Challenges are applied to the components of the PUF engine both as a means of generating a key and performing self-authentication. Any modifications made to the PUF architecture results in key generation failure, and failure of subsequent stages of the secure boot process. The generated key is used in the second stage of the boot process to decrypt the programmable logic portion of the design as well as components of the software, e.g., Linux operating system and applications, that run on the processor side of the FPGA.","PeriodicalId":6574,"journal":{"name":"2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"65 1","pages":"221-226"},"PeriodicalIF":0.0,"publicationDate":"2018-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86041654","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
Securing interconnected PUF network with reconfigurability 通过可重构性保护互联PUF网络
Pub Date : 2018-04-01 DOI: 10.1109/HST.2018.8383921
Hongxiang Gu, M. Potkonjak
Physical Unclonable Functions (PUFs) are known for their unclonability and light-weight design. Recent advancement in technology has significantly compromised the security of PUFs. Machine learning-based attacks have been proven to be able to construct numerical models that predict various types of PUFs with high accuracy with a small set of challenge-response pairs (CRPs). To address the problem, we present a reconfigurable interconnected PUF network (IPN) design that significantly strengthens the security and unclonability of strong PUFs. While the IPN structure itself provides high resilience against modeling attacks, the reconfiguration mechanism remaps the input-output mapping before an attacker could collect sufficient CRPs. Experimental results show that all tested state-of-the-art machine learning attack methods have prediction accuracy of around 50% on a single bit output of a reconfigurable IPN.
物理不可克隆功能(puf)以其不可克隆性和轻量级设计而闻名。最近的技术进步极大地损害了puf的安全性。基于机器学习的攻击已被证明能够构建数值模型,通过一小组挑战-响应对(crp)以高精度预测各种类型的puf。为了解决这个问题,我们提出了一种可重构的互联PUF网络(IPN)设计,该设计显著增强了强PUF的安全性和不可克隆性。虽然IPN结构本身对建模攻击提供了高弹性,但重新配置机制在攻击者收集到足够的crp之前重新映射了输入-输出映射。实验结果表明,所有经过测试的最先进的机器学习攻击方法在可重构IPN的单比特输出上的预测精度约为50%。
{"title":"Securing interconnected PUF network with reconfigurability","authors":"Hongxiang Gu, M. Potkonjak","doi":"10.1109/HST.2018.8383921","DOIUrl":"https://doi.org/10.1109/HST.2018.8383921","url":null,"abstract":"Physical Unclonable Functions (PUFs) are known for their unclonability and light-weight design. Recent advancement in technology has significantly compromised the security of PUFs. Machine learning-based attacks have been proven to be able to construct numerical models that predict various types of PUFs with high accuracy with a small set of challenge-response pairs (CRPs). To address the problem, we present a reconfigurable interconnected PUF network (IPN) design that significantly strengthens the security and unclonability of strong PUFs. While the IPN structure itself provides high resilience against modeling attacks, the reconfiguration mechanism remaps the input-output mapping before an attacker could collect sufficient CRPs. Experimental results show that all tested state-of-the-art machine learning attack methods have prediction accuracy of around 50% on a single bit output of a reconfigurable IPN.","PeriodicalId":6574,"journal":{"name":"2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"1 1","pages":"231-234"},"PeriodicalIF":0.0,"publicationDate":"2018-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"89182325","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Repurposing SoC analog circuitry for additional COTS hardware security 为额外的COTS硬件安全性重新利用SoC模拟电路
Pub Date : 2018-04-01 DOI: 10.1109/HST.2018.8383915
Adam Duncan, Lei Jiang, M. Swany
This paper introduces a new methodology to generate additional hardware security in commercial off-the-shelf (COTS) system-on-a-chip (SoC) integrated circuits (ICs) that have already been fabricated and packaged. On-chip analog hardware blocks such as analog to digital converters (ADCs), digital to analog converters (DACs) and comparators residing within an SoC are repurposed and connected to one another to generate unique physically unclonable function (PUF) responses. The PUF responses are digitized and processed on-chip to create keys for use in encryption and device authentication activities. Key generation and processing algorithms are presented that minimize the effects of voltage and temperature fluctuations to maximize the repeatability of a key within a device. Experimental results utilizing multiple on-chip analog blocks inside a common COTS microcontroller show reliable key generation with minimal overhead.
本文介绍了一种新的方法,可以在已经制造和封装的商用现货(COTS)片上系统集成电路(SoC)中产生额外的硬件安全性。片上模拟硬件块,如模数转换器(adc),数模转换器(dac)和驻留在SoC中的比较器被重新利用并相互连接,以产生独特的物理不可克隆功能(PUF)响应。PUF响应被数字化并在芯片上处理,以创建用于加密和设备认证活动的密钥。提出了密钥生成和处理算法,最大限度地减少电压和温度波动的影响,以最大限度地提高设备内密钥的可重复性。在一个普通的COTS微控制器中使用多个片上模拟块的实验结果表明,以最小的开销可靠地生成密钥。
{"title":"Repurposing SoC analog circuitry for additional COTS hardware security","authors":"Adam Duncan, Lei Jiang, M. Swany","doi":"10.1109/HST.2018.8383915","DOIUrl":"https://doi.org/10.1109/HST.2018.8383915","url":null,"abstract":"This paper introduces a new methodology to generate additional hardware security in commercial off-the-shelf (COTS) system-on-a-chip (SoC) integrated circuits (ICs) that have already been fabricated and packaged. On-chip analog hardware blocks such as analog to digital converters (ADCs), digital to analog converters (DACs) and comparators residing within an SoC are repurposed and connected to one another to generate unique physically unclonable function (PUF) responses. The PUF responses are digitized and processed on-chip to create keys for use in encryption and device authentication activities. Key generation and processing algorithms are presented that minimize the effects of voltage and temperature fluctuations to maximize the repeatability of a key within a device. Experimental results utilizing multiple on-chip analog blocks inside a common COTS microcontroller show reliable key generation with minimal overhead.","PeriodicalId":6574,"journal":{"name":"2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"85 1","pages":"201-204"},"PeriodicalIF":0.0,"publicationDate":"2018-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"84047477","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
Independent detection of recycled flash memory: Challenges and solutions 回收闪存的独立检测:挑战和解决方案
Pub Date : 2018-04-01 DOI: 10.1109/HST.2018.8383895
P. Kumari, B. M. S. B. Talukder, S. Sakib, B. Ray, Md. Tauhidur Rahman
Counterfeiting electronic components is a serious problem for the security and reliability of any electronic systems. Use of counterfeit or reused components not only impacts profit but also has a detrimental impact on several critical applications including aerospace, medical, and defense. To worsen the situation the number of counterfeiting components has increased considerably after the introduction of horizontal semiconductor supply chain. In this paper, we will focus on detecting recycled Flash memory, a major target of the counterfeiters because of its presence in the most electronic systems. Failure of the Flash memory in critical applications can have catastrophic effects. Detection of recycled Flash with high confidence i s challenging due to the variability among the different Flash chips caused by process variations. There is very few work on detecting recycled memory chips, and unfortunately, all of them require an extensive database to maintain which is impossible for several electronic systems. In this paper, we propose a new method for detecting fake Flash memory without the need for any prior database. Our method is based on statistical distribution of various Flash timing characteristics such as erase, program and read time on a fresh Flash IC. It has been found that timing characteristics are highly sensitive to memory usage (typically quantified as the program-erase count of a memory block) compared to the process variations. We demonstrate our method by characterizing the block to block timing variation on commercial off the shelf Flash ICs and compared it with the recycled or used one. Our method can identify a recycled IC of minimal usage (∼3.0%) with nearly 100% accuracy without requiring any prior database.
假冒电子元器件对任何电子系统的安全性和可靠性都是一个严重的问题。使用假冒或重复使用的组件不仅会影响利润,还会对航空航天、医疗和国防等几个关键应用产生不利影响。更糟糕的是,引入横向半导体供应链后,假冒元器件数量大幅增加。在本文中,我们将重点关注检测回收闪存,一个主要目标的造假者,因为它存在于大多数电子系统。闪存在关键应用中出现故障可能会产生灾难性的影响。由于工艺变化导致不同Flash芯片之间的可变性,因此高置信度的回收Flash检测具有挑战性。在检测回收内存芯片方面的工作很少,不幸的是,所有这些都需要一个庞大的数据库来维护,这对于几个电子系统来说是不可能的。在本文中,我们提出了一种新的检测假闪存的方法,而不需要任何先前的数据库。我们的方法是基于各种闪存时序特性的统计分布,如擦除、程序和读取时间在一个新的闪存IC上。已经发现,与进程变化相比,时序特性对内存使用(通常量化为内存块的程序擦除计数)高度敏感。我们通过表征商业现成Flash ic上的块到块时序变化来演示我们的方法,并将其与回收或使用的ic进行比较。我们的方法可以识别最小使用率(~ 3.0%)的回收IC,准确率接近100%,而不需要任何事先的数据库。
{"title":"Independent detection of recycled flash memory: Challenges and solutions","authors":"P. Kumari, B. M. S. B. Talukder, S. Sakib, B. Ray, Md. Tauhidur Rahman","doi":"10.1109/HST.2018.8383895","DOIUrl":"https://doi.org/10.1109/HST.2018.8383895","url":null,"abstract":"Counterfeiting electronic components is a serious problem for the security and reliability of any electronic systems. Use of counterfeit or reused components not only impacts profit but also has a detrimental impact on several critical applications including aerospace, medical, and defense. To worsen the situation the number of counterfeiting components has increased considerably after the introduction of horizontal semiconductor supply chain. In this paper, we will focus on detecting recycled Flash memory, a major target of the counterfeiters because of its presence in the most electronic systems. Failure of the Flash memory in critical applications can have catastrophic effects. Detection of recycled Flash with high confidence i s challenging due to the variability among the different Flash chips caused by process variations. There is very few work on detecting recycled memory chips, and unfortunately, all of them require an extensive database to maintain which is impossible for several electronic systems. In this paper, we propose a new method for detecting fake Flash memory without the need for any prior database. Our method is based on statistical distribution of various Flash timing characteristics such as erase, program and read time on a fresh Flash IC. It has been found that timing characteristics are highly sensitive to memory usage (typically quantified as the program-erase count of a memory block) compared to the process variations. We demonstrate our method by characterizing the block to block timing variation on commercial off the shelf Flash ICs and compared it with the recycled or used one. Our method can identify a recycled IC of minimal usage (∼3.0%) with nearly 100% accuracy without requiring any prior database.","PeriodicalId":6574,"journal":{"name":"2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"34 1","pages":"89-95"},"PeriodicalIF":0.0,"publicationDate":"2018-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87946198","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 14
Dividing the threshold: Multi-probe localized EM analysis on threshold implementations 划分阈值:阈值实现的多探针局部EM分析
Pub Date : 2018-04-01 DOI: 10.1109/HST.2018.8383888
Robert Specht, Vincent Immler, Florian Unterstein, Johann Heyszl, G. Sigl
Cryptographic implementations typically need to be secured to retain their secrets in the presence of attacks. As a countermeasure to prevent side-channel attacks, threshold implementations are a commonly encountered concept. They resemble a multi-party computation, where the value is split in independent shares and processed separately. In this work, we challenge the underlying security assumption that observing these individually processed values is difficult. We observe leakage by spatially separating the shares on an FPGA using multiple electro-magnetic (EM) probes simultaneously for localized EM analysis. We experimentally verify that the security gain is 238 times less with this method when compared to the power side-channel. In total, we only need 4,300 traces to break a second-order secure implementation. Moreover, such a reduction in protection level is only possible when using multiple probes and applying our attack strategy which is based on state-of-the-art template attacks. This attack can easily be carried out by any attacker at the expense of buying more probes which emphasizes the danger of such attacks.
通常需要对加密实现进行保护,以便在存在攻击的情况下保留其秘密。作为防止侧信道攻击的对策,阈值实现是一个常见的概念。它们类似于多方计算,其中价值被分割为独立的份额并单独处理。在这项工作中,我们挑战了基本的安全假设,即观察这些单独处理的值是困难的。我们使用多个电磁(EM)探针同时在FPGA上对份额进行空间分离以进行局部EM分析,从而观察泄漏。实验证明,与功率侧通道相比,该方法的安全增益降低了238倍。总的来说,我们只需要4,300个跟踪就可以破坏二级安全实现。此外,只有在使用多个探针并应用基于最先进模板攻击的攻击策略时,才有可能降低保护级别。这种攻击可以很容易地由任何攻击者执行,代价是购买更多的探针,这强调了这种攻击的危险性。
{"title":"Dividing the threshold: Multi-probe localized EM analysis on threshold implementations","authors":"Robert Specht, Vincent Immler, Florian Unterstein, Johann Heyszl, G. Sigl","doi":"10.1109/HST.2018.8383888","DOIUrl":"https://doi.org/10.1109/HST.2018.8383888","url":null,"abstract":"Cryptographic implementations typically need to be secured to retain their secrets in the presence of attacks. As a countermeasure to prevent side-channel attacks, threshold implementations are a commonly encountered concept. They resemble a multi-party computation, where the value is split in independent shares and processed separately. In this work, we challenge the underlying security assumption that observing these individually processed values is difficult. We observe leakage by spatially separating the shares on an FPGA using multiple electro-magnetic (EM) probes simultaneously for localized EM analysis. We experimentally verify that the security gain is 238 times less with this method when compared to the power side-channel. In total, we only need 4,300 traces to break a second-order secure implementation. Moreover, such a reduction in protection level is only possible when using multiple probes and applying our attack strategy which is based on state-of-the-art template attacks. This attack can easily be carried out by any attacker at the expense of buying more probes which emphasizes the danger of such attacks.","PeriodicalId":6574,"journal":{"name":"2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"15 1","pages":"33-40"},"PeriodicalIF":0.0,"publicationDate":"2018-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"78350682","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
Prefetch-guard: Leveraging hardware prefetches to defend against cache timing channels 预取保护:利用硬件预取来防御缓存定时通道
Pub Date : 2018-04-01 DOI: 10.1109/HST.2018.8383912
Hongyu Fang, Sai Santosh Dayapule, Fan Yao, M. Doroslovački, Guru Venkataramani
Cache timing channels are a form of information leakage that operate through modulating cache access latencies and ultimately exfiltrate sensitive user information to adversaries. Among the many forms of timing channels, covert channels are particularly dangerous as they involve two insider processes (trojan and spy) colluding with each other to send out sensitive information, and are often difficult to detect or prevent. In this paper, we propose Prefetch-guard, an efficient and low-cost mitigation mechanism against cache-based timing channels. Prefetch-guard leverages hardware prefetchers to obfuscate the effect of timing modulation intentionally created by the trojan and spy. Our detection mechanism identifies the target cache sets that are being exploited for information leakage, and cache blocks are prefetched to fuzz the pattern of cache misses and hits created to construct timing channel between the trojan and the spy. With prefetch-guard, we observe that the cache timing channels suffer a 53% bit error rate which makes it very hard or impossible for the spy to decipher any useful information.
缓存定时通道是一种信息泄漏形式,它通过调制缓存访问延迟进行操作,最终将敏感的用户信息泄露给对手。在许多形式的定时通道中,隐蔽通道尤其危险,因为它们涉及两个内部进程(特洛伊木马和间谍)相互勾结以发送敏感信息,并且通常难以检测或预防。在本文中,我们提出了Prefetch-guard,这是一种针对基于缓存的定时通道的高效且低成本的缓解机制。预取保护利用硬件预取器来混淆由木马和间谍故意创建的定时调制的效果。我们的检测机制能够识别出被利用来进行信息泄露的目标缓存集,并预取缓存块来模糊缓存未命中和缓存未命中的模式,从而构建木马和间谍之间的定时通道。使用预取保护,我们观察到缓存定时通道遭受53%的误码率,这使得间谍很难或不可能破译任何有用的信息。
{"title":"Prefetch-guard: Leveraging hardware prefetches to defend against cache timing channels","authors":"Hongyu Fang, Sai Santosh Dayapule, Fan Yao, M. Doroslovački, Guru Venkataramani","doi":"10.1109/HST.2018.8383912","DOIUrl":"https://doi.org/10.1109/HST.2018.8383912","url":null,"abstract":"Cache timing channels are a form of information leakage that operate through modulating cache access latencies and ultimately exfiltrate sensitive user information to adversaries. Among the many forms of timing channels, covert channels are particularly dangerous as they involve two insider processes (trojan and spy) colluding with each other to send out sensitive information, and are often difficult to detect or prevent. In this paper, we propose Prefetch-guard, an efficient and low-cost mitigation mechanism against cache-based timing channels. Prefetch-guard leverages hardware prefetchers to obfuscate the effect of timing modulation intentionally created by the trojan and spy. Our detection mechanism identifies the target cache sets that are being exploited for information leakage, and cache blocks are prefetched to fuzz the pattern of cache misses and hits created to construct timing channel between the trojan and the spy. With prefetch-guard, we observe that the cache timing channels suffer a 53% bit error rate which makes it very hard or impossible for the spy to decipher any useful information.","PeriodicalId":6574,"journal":{"name":"2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"14 1","pages":"187-190"},"PeriodicalIF":0.0,"publicationDate":"2018-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"78880903","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 36
The CAESAR-API in the real world — Towards a fair evaluation of hardware CAESAR candidates 现实世界中的CAESAR- api——实现对硬件CAESAR候选者的公平评估
Pub Date : 2018-04-01 DOI: 10.1109/HST.2018.8383893
Michael Tempelmeier, F. D. Santis, G. Sigl, J. Kaps
In 2013 the Competition for Authenticated Encryption: Security, Applicability, and Robustness (CAESAR) was started. It aims at determining a portfolio of ciphers for authenticated encryption that has advantages over AES-GCM in terms of performance, security, and ease of implementation. This competition, for the first time, provides a standardized hardware API, which allows a fair comparison of hardware implementations. However, the community still lacks a common platform to automatically test hardware implementations, confirm implementation claims, and benchmark performance figures on real hardware in terms of runtime, area, power and energy consumption. In this work, we present a common platform using the CAESAR-API in a Xilinx Zynq-7000 System on Chip (SoC) with ARM processors and an AXI interface. This reflects a typical real world usage scenario for hardware-accelerators and thus extends the work for a fair comparison of hardware implementations in three dimensions: first the API is evaluated on a real SoC, which shows, e.g. the performance of the API. Second, it provides a hardware platform to test the proposed implementations of the candidates easily. This can be used by future designers, as we will provide it as open source hardware. Finally, we ran all published hardware implementations of the current 3rd-round candidates during which we identified several implementation weaknesses, e.g. presumably unintended latches in the design, hence emphasizing the importance of testing hardware proposals on real hardware.
2013年,认证加密:安全性、适用性和鲁棒性(CAESAR)竞赛启动。它旨在确定用于身份验证加密的密码组合,这些密码在性能、安全性和易于实现方面优于AES-GCM。这个竞赛首次提供了一个标准化的硬件API,允许对硬件实现进行公平的比较。然而,社区仍然缺乏一个公共平台来自动测试硬件实现,确认实现声明,并在实际硬件上根据运行时间、面积、功率和能耗对性能数据进行基准测试。在这项工作中,我们提出了一个在带有ARM处理器和AXI接口的Xilinx Zynq-7000片上系统(SoC)中使用CAESAR-API的通用平台。这反映了硬件加速器的典型现实使用场景,从而扩展了在三个维度上对硬件实现进行公平比较的工作:首先,在真实的SoC上评估API,这显示了API的性能。其次,它提供了一个硬件平台,可以方便地测试候选方案的建议实现。未来的设计人员可以使用它,因为我们将把它作为开源硬件提供。最后,我们运行了当前第三轮候选的所有已发布的硬件实现,在此期间我们确定了几个实现弱点,例如设计中可能出现的意外锁存,因此强调了在真实硬件上测试硬件建议的重要性。
{"title":"The CAESAR-API in the real world — Towards a fair evaluation of hardware CAESAR candidates","authors":"Michael Tempelmeier, F. D. Santis, G. Sigl, J. Kaps","doi":"10.1109/HST.2018.8383893","DOIUrl":"https://doi.org/10.1109/HST.2018.8383893","url":null,"abstract":"In 2013 the Competition for Authenticated Encryption: Security, Applicability, and Robustness (CAESAR) was started. It aims at determining a portfolio of ciphers for authenticated encryption that has advantages over AES-GCM in terms of performance, security, and ease of implementation. This competition, for the first time, provides a standardized hardware API, which allows a fair comparison of hardware implementations. However, the community still lacks a common platform to automatically test hardware implementations, confirm implementation claims, and benchmark performance figures on real hardware in terms of runtime, area, power and energy consumption. In this work, we present a common platform using the CAESAR-API in a Xilinx Zynq-7000 System on Chip (SoC) with ARM processors and an AXI interface. This reflects a typical real world usage scenario for hardware-accelerators and thus extends the work for a fair comparison of hardware implementations in three dimensions: first the API is evaluated on a real SoC, which shows, e.g. the performance of the API. Second, it provides a hardware platform to test the proposed implementations of the candidates easily. This can be used by future designers, as we will provide it as open source hardware. Finally, we ran all published hardware implementations of the current 3rd-round candidates during which we identified several implementation weaknesses, e.g. presumably unintended latches in the design, hence emphasizing the importance of testing hardware proposals on real hardware.","PeriodicalId":6574,"journal":{"name":"2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"67 1","pages":"73-80"},"PeriodicalIF":0.0,"publicationDate":"2018-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"91304168","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 12
Fault-assisted side-channel analysis of masked implementations 掩码实现的故障辅助侧信道分析
Pub Date : 2018-04-01 DOI: 10.1109/HST.2018.8383891
Y. Yao, Mo Yang, C. Patrick, Bilgiday Yuce, P. Schaumont
Masking is a side-channel countermeasure technique that uses random masks to split sensitive cryptographic variables into multiple shares. The side-channel leakage from individual shares does not reveal the sensitive variable because the random masks are secret. We propose a methodology to identify the generation and integration of random masks in cryptographic software by means of side-channel analysis. We then disable the randomizing effect of masking by targeted fault injection, and we break the masking countermeasure using first-order side-channel analysis. This attack is practically demonstrated on a RISC-V core for two different masked AES software implementations. We achieve full key recovery using 300 traces and 230 traces for a byte-level masked AES and a bit-sliced masked AES implementation respectively. The proposed attack methodology is independent of the cryptographic kernel. It targets the transfer of random masks into the masked cryptographic algorithm. This paper highlights the vulnerability of random number generation in masked implementations.
屏蔽是一种侧信道对抗技术,它使用随机掩码将敏感的加密变量拆分为多个共享。由于随机掩码是保密的,来自个股的侧通道泄漏不会揭示敏感变量。本文提出了一种利用侧信道分析来识别密码软件中随机掩码的生成和集成的方法。然后,我们通过有针对性的故障注入来消除屏蔽的随机效应,并使用一阶侧信道分析来打破屏蔽对策。这种攻击在RISC-V内核上针对两种不同的掩码AES软件实现进行了实际演示。我们分别对字节级掩码AES和位切片掩码AES实现使用300道和230道来实现全密钥恢复。所提出的攻击方法独立于加密内核。它的目标是将随机掩码传输到掩码加密算法中。本文重点分析了掩码实现中随机数生成的漏洞。
{"title":"Fault-assisted side-channel analysis of masked implementations","authors":"Y. Yao, Mo Yang, C. Patrick, Bilgiday Yuce, P. Schaumont","doi":"10.1109/HST.2018.8383891","DOIUrl":"https://doi.org/10.1109/HST.2018.8383891","url":null,"abstract":"Masking is a side-channel countermeasure technique that uses random masks to split sensitive cryptographic variables into multiple shares. The side-channel leakage from individual shares does not reveal the sensitive variable because the random masks are secret. We propose a methodology to identify the generation and integration of random masks in cryptographic software by means of side-channel analysis. We then disable the randomizing effect of masking by targeted fault injection, and we break the masking countermeasure using first-order side-channel analysis. This attack is practically demonstrated on a RISC-V core for two different masked AES software implementations. We achieve full key recovery using 300 traces and 230 traces for a byte-level masked AES and a bit-sliced masked AES implementation respectively. The proposed attack methodology is independent of the cryptographic kernel. It targets the transfer of random masks into the masked cryptographic algorithm. This paper highlights the vulnerability of random number generation in masked implementations.","PeriodicalId":6574,"journal":{"name":"2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"51 1","pages":"57-64"},"PeriodicalIF":0.0,"publicationDate":"2018-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85243462","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 31
On state encoding against power analysis attacks for finite state controllers 有限状态控制器抗功率分析攻击的状态编码
Pub Date : 2018-04-01 DOI: 10.1109/HST.2018.8383911
Richa Agrawal, R. Vemuri
Finite-state controllers are central to the design of numerous small-scale electronic appliances used in home automation, environment/infrastructure monitoring, health care and emerging safety-critical systems such as drones and self-driven cars. It is estimated that there will be 50 billion small-scale IoT devices by 2020. These devices, however, are extremely vulnerable to side-channel attacks, therefore low-cost, low-power defense methods are highly desirable. This paper presents an effective method for secure state encoding of finite-state machine (FSM) based controllers to defend against power analysis attacks. Given a user-defined graded security metric, we derive constrained state encoding for the FSM controllers to mitigate information leakage through the power side-channel, resulting in low-power designs. Experimental results using over 100 FSMs from BenGen and MCNC benchmark suites show a graded increase in encoding length (40–70% for restructured FSMs) depending on the level of security chosen. The mutual information between power side-channel and both Hamming attack models varies between 0 and 2.
有限状态控制器是用于家庭自动化、环境/基础设施监测、医疗保健和新兴安全关键系统(如无人机和自动驾驶汽车)的众多小型电子设备设计的核心。据估计,到2020年将有500亿个小型物联网设备。然而,这些设备极易受到侧信道攻击,因此非常需要低成本,低功耗的防御方法。提出了一种有效的基于有限状态机(FSM)控制器的安全状态编码方法,以防御功率分析攻击。给定用户定义的分级安全度量,我们推导了FSM控制器的约束状态编码,以减轻通过功率侧信道的信息泄漏,从而实现低功耗设计。使用来自BenGen和MCNC基准套件的100多个fsm的实验结果显示,根据所选择的安全级别,编码长度(重组fsm为40-70%)有分级增加。功率侧信道与两种汉明攻击模型之间的互信息在0 ~ 2之间变化。
{"title":"On state encoding against power analysis attacks for finite state controllers","authors":"Richa Agrawal, R. Vemuri","doi":"10.1109/HST.2018.8383911","DOIUrl":"https://doi.org/10.1109/HST.2018.8383911","url":null,"abstract":"Finite-state controllers are central to the design of numerous small-scale electronic appliances used in home automation, environment/infrastructure monitoring, health care and emerging safety-critical systems such as drones and self-driven cars. It is estimated that there will be 50 billion small-scale IoT devices by 2020. These devices, however, are extremely vulnerable to side-channel attacks, therefore low-cost, low-power defense methods are highly desirable. This paper presents an effective method for secure state encoding of finite-state machine (FSM) based controllers to defend against power analysis attacks. Given a user-defined graded security metric, we derive constrained state encoding for the FSM controllers to mitigate information leakage through the power side-channel, resulting in low-power designs. Experimental results using over 100 FSMs from BenGen and MCNC benchmark suites show a graded increase in encoding length (40–70% for restructured FSMs) depending on the level of security chosen. The mutual information between power side-channel and both Hamming attack models varies between 0 and 2.","PeriodicalId":6574,"journal":{"name":"2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"1 1","pages":"181-186"},"PeriodicalIF":0.0,"publicationDate":"2018-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"78621665","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
期刊
2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1