Academia.eduAcademia.edu

Outline

Hardware Attack Mitigation Techniques Analysis

2017, International Journal on Cryptography and Information Security

https://doi.org/10.5121/IJCIS.2017.7102

Abstract

The goal of a hardware attack is to physically access a digital system to obtain secret information or modify the system behavior. These attacks can be classified as covert or overt based on the awareness of the attack. Each hardware attack has capabilities as well as objectives. Some employ hardware trojans, which are inserted during, manufacture, while others monitor system emissions. Once a hardware attack has been identified, mitigation techniques should be employed to protect the system. There are now a wide variety of techniques, which can be used against hardware attacks. In this paper, a comprehensive survey of hardware attack mitigation techniques is presented. These techniques are matched to the hardware attacks and attack criteria they can counter, which helps security personnel choose appropriate mitigation techniques to protect their systems against hardware attacks. An example is presented to illustrate the choice of appropriate countermeasures.

References (73)

  1. S. Moein and F. Gebali. Quantifying overt hardware attacks: Using ART schema. In Computer Science and its Application, Lecture Notes in Electrical Engineering, vol. 330, Springer, pp. 511-516, 2015.
  2. S. Moein, F. Gebali, and I. Traore. Analysis of covert hardware attacks. In J. Convergence, vol. 5, no. 3, pp. 26-30, 2014.
  3. M. Banga and M. Hsiao. A region based approach for the identification of hardware trojans. In Proc. IEEE Int. Workshop on Hardware-Oriented Security and Trust, pp. 40-47, 2008.
  4. M. Tehranipoor and F. Koushanfar. A survey of hardware trojan taxonomy and detection. In IEEE Design and Test of Computers, vol. 27, no. 1, pp. 10-25, 2010.
  5. M. Rostami, F. Koushanfar, and R. Karri. A primer on hardware security: models, methods, and metrics. In Proceedings of the IEEE, Vol. 102, Issue. 8, pp. 1283-1295, 2014.
  6. S. Moein, S. Khan, T. A. Gulliver, F. Gebali, and M. W. El-Kharashi. An attribute based classification of hardware trojans. in Proc. Int. Conf. on Computer Eng. and Sys., pp. 351-356, 2015.
  7. R. S. Chakraborty, F. Wolff, S. Paul, C. Papachristou, and S. Bhunia. MERO: A statistical approach for hardware trojan detection. In Cryptographic Hardware and Embedded Systems, Lecture Notes in Computer Science, vol. 5747, Springer-Verlag, pp. 396-410, 2009.
  8. S. Saha, R. S. Chakraborty, S. S. Nuthakki, Anshul, and D. Mukhopadhyay. Improved test pattern generation for hardware trojan detection using genetic algorithm and boolean satisfiability. In Cryptographic Hardware and Embedded Systems, Lecture Notes in Computer Science, vol. 9293, Springer, pp. 577-596, 2015.
  9. S. Moein, J. Subramnian, T. A. Gulliver, and F. Gebali, and M. W. El-Kharashi, Classification of hardware trojan detection techniques. In Proc. Int. Conf. on Computer Engineering and Sys., pp. 357- 362, 2015.
  10. S. Adee. The hunt for the kill switch. In IEEE Spectrum, vol. 45, no. 5, pp. 34-39, 2008.
  11. K. M. Goertzel and B. A. Hamilton. Integrated circuit security threats and hardware assurance countermeasures. In Crosstalk -Real Time Inform. Assurance, pp. 33-38. 2013.
  12. S. Moein and F. Gebali. Quantifying covert hardware attacks: Using ART schema. In Proc. Adv. in Inform. Science and Computer Eng., pp. 85-90, 2015.
  13. S. Moein and F. Gebali. A formal methodology for quantifying overt hardware attacks. In Proc. Adv. in Inform. Science and Computer Eng., pp. 63-69, 2015.
  14. J. Loughry and D. Umphress. Information Leakage from Optical Emanations. In ACM Trans. Inform. and Sys. Security, vol. 5, no. 3, pp. 262-289, 2002.
  15. D. Genkin, A. Shamir, and E. Tromer. RSA key extraction via low-bandwidth acoustic cryptanal-ysis. In Advances in Cryptology, Lecture Notes in Computer Science, vol. 8616, Springer, pp. 444-461, 2014.
  16. S. Chari, C. S. Jutla, J. R. Rao and P. Rohatgi. Towards sound approaches to counteract power- analysis attacks. In Advances in Cryptology, Lecture Notes in Computer Science, vol. 1666, Springer- Verlag, pp. 398-412, 1999.
  17. L. Goubin and J. Patarin. DES and differential power analysis the "duplication" method. In Cryptographic Hardware and Embedded Systems, Lecture Notes in Computer Science, vol. 1717, Springer-Verlag, pp. 158-172, 1999.
  18. M.-L. Akkar and C. Giraud. An implementation of DES and AES, secure against some attacks. In Cryptographic Hardware and Embedded Systems, Lecture Notes in Computer Science, vol. 2162, Springer-Verlag, pp. 309-318, 2001.
  19. J. D. Golic´ and C. Tymen. Multiplicative masking and power analysis of AES. In Cryptographic Hardware and Embedded Systems, Lecture Notes in Computer Science, vol. 2523, Springer-Verlag, pp. 198-212, 2003.
  20. J. Friedman. Tempest: A signal problem. In NSA Cryptologic Spectrum. [Online]. Available: https://www.nsa.gov/public_info/_files/cryptologic_spectrum/tempest.pdf
  21. J.-J. Quisquater and D. Samyde. Electromagnetic analysis (EMA): Measures and counter-measures for smart cards. In Smart Card Programming and Security, Lecture Notes in Computer Science, vol. 2140, Springer-Verlag, pp. 200-210, 2001.
  22. R. Anderson and M. Kuhn. Tamper resistance -a cautionary note. In Proc. USENIX workshop on Elec. Commerce, pp. 1-11, 1996.
  23. M. Tehranipoor and C. Wang. Introduction to Hardware Security and Trust (Eds.). Springer, 2012.
  24. W. Cilio, M. Linder, C. Porter, J. Di, S. Smith, and D. Thompson. Side-channel attack mitigation using dual-spacer dual-rail delay-insensitive logic (D3L). In Proc. IEEE SoutheastCon, pp. 471-474, 2010.
  25. S. Skorobogatov. Data remanence in flash memory devices. In Cryptographic Hardware and Embedded Systems, Lecture Notes in Computer Science, vol. 3659, Springer-Verlag, pp. 339-353. 2005.
  26. H. Bar-El. Introduction to side channel attacks. White Paper, Discretix Tech. Ltd. [online]. Avail- able: http://gauss.ececs.uc.edu/Courses/c653/lectures/SideC/intro.pdf
  27. Y. Zhou and D. Feng. Side-channel attacks: Ten years after its publication and the impacts on cryptographic module security testing. IACR Cryptology ePrint Archive, 2005.
  28. G. E. Suh and S. Devadas. Physical unclonable functions for device authentication and secret key generation. In Proc. of ACM Design Automation Conf., pp. 9-14, 2007.
  29. C. J. Clark. Anti-tamper JTAG TAP design enables DRM to JTAG registers and P1687 on-chip instruments. In Proc. Int. Workshop on Hardware-Oriented Security and Trust, pp. 19-24, 2010.
  30. K. Rosenfeld and R. Karri. Attacks and defenses for JTAG. In IEEE Des. Test, vol. PP, no. 99, pp. 1- 18, 2013.
  31. IBM. (2008) CCA basic services reference and guide for the IBM 4758 PCI and IBM 4764 PCI-X cryptographic coprocessors. [Online]. Available: http://www-03.ibm.com/security/ cryptocards/pdfs/bs330.pdf
  32. E. Biham and A. Shamir. Differential fault analysis of secret key cryptosystems. In Advances in Cryptology, Lecture Notes in Computer Science, vol. 1294, Springer-Verlag, pp. 513-525, 1997.
  33. A. Barenghi, L. Breveglieri, I. Koren, and D. Naccache. Fault injection attacks on cryptographic devices: Theory, practice, and countermeasures. Proc. IEEE, vol. 100, no. 11, pp. 3056-3076, 2012.
  34. S.W. Moore. Multithreaded Processor Design. Kluwer, 1996.
  35. O. Kommerling and M. G. Kuhn. Design principles for tamper-resistant smartcard processors. In Proc. of the USENIX Workshop on Smartcard Tech., pp. 9-20, 1999.
  36. L. Changlong, Z. Yiqiang, S. Yafeng, and G. Xingbo. A system-on-chip bus architecture for hardware trojan protection in security chips. In Int. Conf. of Electron Devices and Solid-State Circuits, pp. 1-2, 2011.
  37. E. Castillo, U. Meyer-Baese, A. Garcia, L. Parilla, and A. Lloris. IPP@HDL: Efficient intellectual property protection scheme for IP cores. IEEE Trans. VLSI Systems, vol. 16, no. 5, pp. 578-591, 2007.
  38. R. S. Chakraborty and S. Bhunia. Security against hardware trojan through a novel application of design obfuscation. In Proc. ACM Int. Conf. on Computer-Aided Design, pp. 113-116, 2009.
  39. R. S. Chakraborty and S. Bhunia. Hardware protection and authentication through netlist level obfuscation. In Proc. IEEE/ACM Int. Conf. on Computer-Aided Design, pp. 674-677, 2008.
  40. J. B. Wendt and M. Potkonjak. Hardware obfuscation using PUF-based logic. In Proc. IEEE/ACM Int. Conf. on Computer-Aided Design, pp. 270-277, 2014.
  41. M. Ni and Z. Gao. Watermarking system for IC design IP protection. In Proc. Int. Conf. on Commun., Circuits and Systems, pp. 1186-1190, 2004.
  42. D. A. Osvik, A. Shamir, and E. Tromer. Cache attacks and countermeasures: The case of AES. In Topics in Cryptology, Lecture Notes in Computer Science, vol. 3860, Springer-Verlag, pp. 1-20, 2006.
  43. E. Brickell, G. Graunke, M. Neve, and J.-P. Seifert. Software mitigations to hedge AES against cache- based software side channel vulnerabilities. In IACR Cryptology ePrint Archive, 2006.
  44. D. Page. Partitioned cache architecture as a side-channel defense mechanism. In IACR Cryptology ePrint Archive, 2005.
  45. Z. Wang and R. B. Lee. New cache designs for thwarting software cache-based side channel attacks. In Proc. Int. ACM Symp. on Computer Architecture, pp. 494-505, 2007.
  46. Z. Wang and R. B. Lee. A novel cache architecture with enhanced performance and security. In Proc. Int. IEEE/ACM Symp. on Microarchitecture, pp. 83-93, 2008.
  47. D. Page. Defending against cache-based side-channel attacks. In Information Security Technical Report, vol. 8, no. 1, pp. 30-44, 2003.
  48. A. E. Caldwell, H.-J. Choi, A. B. Kahng, S. Mantik, M. Potkonjak, G. Qu, and J. L. Wong. Effective iterative techniques for fingerprinting design IP. In IEEE Trans. on Computer-Aided Design of Integrated Circuits and Systems, vol. 23, no. 2, pp. 208-215, 2004.
  49. Y. Alkabani and F. Koushanfar. Active hardware metering for intellectual property protection and security. In Proc. USENIX Security Symp., pp. 291-306, 2007.
  50. S. Moein, F. Gebali, T. A. Gulliver, and M. W. El-Kharashi. Hardware attack risk assessment. In Proc. Int. Conf. on Computer Engineering and Sys., pp. 346-350, 2015.
  51. P. C. Kocher. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In Advances in Cryptology, Lecture Notes in Computer Science, vol. 1109, Springer-Verlag, pp. 104- 113, 1996.
  52. P. C. Kocher, J. M. Jaffe, and B. C. Jun. Differential power analysis. In Advances in Cryptology, Lecture Notes in Computer Science, vol. 1666, Springer-Verlag, pp. 388-397, 1999.
  53. P. C. Kocher, J. M. Jaffe, B. C. Jun, and P. Rohatgi. Introduction to differential power analysis. J. Cryptographic Eng., vol. 1, no. 1, pp. 5-27, 2011.
  54. P. C. Kocher, J. M. Jaffe, and B. C. Jun. Using unpredictable information to minimize leakage from smartcards and other cryptosystems. US Patent No. 6,327,661, 2001.
  55. J. M. Jaffe, P. C. Kocher, and B. C. Jun. Balanced cryptographic computational method and apparatus for leak minimizational in smartcards and other cryptosystems. U.S. Patent No. 6,510,518, 2003.
  56. G. Taylor, S. Moore, R. Anderson, R. Mullins, and P. Cunningham Improving smart card security using self-timed circuits. In Proc. IEEE Symp. on Asynchronous Circuits and Systems, pp. 211-218, 2002.
  57. Z. C. Yu, S. B. Furber, and L. A. Plana. An investigation into the security of self-timed circuits. In Proc. IEEE Symp. on Asynchronous Circuits and Systems, pp. 206-215, 2003.
  58. F. E. McFadden and R. D. Arnold. Supply chain risk mitigation for IT electronics. In Proc. IEEE Int. Conf. on Tech. for Homeland Security, pp. 49-55, 2010.
  59. R. Maes, D. Schellekens, P. Tuyls, and I. Verbauwhede. Analysis and design of active IC metering schemes. In Proc. Int. Workshop on Hardware-Oriented Security and Trust, pp. 74-81, 2009.
  60. S. Skorobogatov. Low temperature data remanence in static RAM. University of Cambridge Computer Laboratory Technical Report 536, 2002.
  61. S. Skorobogatov. Optically enhanced position-locked power analysis. In Cryptographic Hardware and Embedded Systems, Lecture Notes in Computer Science, vol. 4249, Springer-Verlag, pp. 61-75, 2006.
  62. A. Shamir and E. Tromer.(2004) Acoustic cryptanalysis on nosy people and noisy machines. [online]. Available: http://www.tau.ac.il/~tromer/acoustic/ec04rump/
  63. J. Zhang, D. Gu, Z. Guo and L. Zhang. Differential power cryptanalysis attacks against PRESENT implementation. In Proc. Int. Conf. on Advanced Computer Theory and Engineering, pp. V6-61-V6- 65, 2010.
  64. C. C. Tiu. A new frequency-based side channel attack for embedded systems. Ph.D. Dissertation, University of Waterloo, Waterloo, ON, 2005.
  65. L. Wagner. Failure Analysis of Integrated Circuits: Tools and Techniques (Eds.). Springer, 2012.
  66. S. Skorobogatov. Physical attacks and tamper resistance. In Introduction to Hardware Security and Trust , M. Tehranipoor and C. Wang (Eds.), Springer, New York, NY, pp. 143-174, 2012.
  67. T. S. Messerges, E. A. Dabbish and R. H. Sloan. Examining smart-card security under the threat of power analysis attacks. In IEEE Trans. Computers, vol. 51, pp. 541-552, 2002.
  68. S. Moein, F. Gebali, and T. A. Gulliver. Hardware attacks: An algebraic approach. In J. Cryptographic Engineering, pp. 1-13, 2016.
  69. D. G. Abraham, G. M. Dolan, G. P. Double, J. V. Stevens. Transaction Security System. In IBM Systems Journal, vol. 30, no. 2, pp. 206-229, 1991.
  70. U.S. Department of Commerce. Security requirements for cryptographic modules. [online]. Avail- able: http://csrc.nist.gov/publications/fips/fips140-2/fips1402.pdf
  71. Common Criteria Evaluation and Validation Scheme. [online]. Available: http://www. niap-ccevs.org/
  72. Y. Oren, A.-R. Sadeghi, and C. Wachsmann. On the effectiveness of the remanence decay side- channel to clone memory-based PUFs. In Cryptographic Hardware and Embedded Systems, Lecture Notes in Computer Science, vol. 8086, Springer-Verlag, pp. 107-125, 2013.
  73. S. Skorobogatov. Semi-invasive attacks: A new approach to hardware security analysis. In Technical Report UCAM-CL-TR-630, University of Cambridge, Computer Laboratory, 2005.