Uploaded by Hulises Esparza

Chapter 1 Introduction to HardwareSecurityTrust Spring2022 (1)

advertisement
Introduction to Hardware Security and Trust
Course Information
•
•
•
•
Instructor: Wenjie Che
Date & Time: M/W 9:00 am ~ 10:15 am
Delivery Mode: Online, Live Zoom Lectures: https://nmsu.zoom.us/j/92750742553
Prerequisites:
➢ C/python programming, digital logic design
➢ FPGA,VLSI background would be a plus
➢ A brief overview of VLSI and FPGA design flow will be given.
• Instructor Information
➢ Office: TB228
➢ Office Hours (Zoom Link): https://nmsu.zoom.us/j/95889571340
➢ M/W 2 pm ~ 3 pm or by appointment
➢ Email: wche@nmsu.edu
Course Description
• This course introduces and investigates recent technology development for
the design and evaluation of secure and trustworthy hardware (and
embedded) systems.
• The course will cover the following main topics:
➢Introduction to Hardware Security & Trust
➢Cryptography Basics
➢Physically Unclonable Functions (PUFs)
➢PUF-Based Authentication
➢Side Channel Attacks
➢Hardware Trojans
➢Trusted Execution Environment (TEE)/ Intellectual Property Protection
➢Artificial Intelligence Security
Course Objectives
• A good understanding of a wide range of hardware and embedded
security concepts and their applications to different areas
➢Understanding of security goals of information security
➢Understanding of Cryptography basics and their applications
• Security threats and countermeasures in integrated circuits, electronic
devices and semiconductor supply chain
• Being able to reason and assess potential security vulnerabilities and
attacks in electronic systems and propose countermeasures
• Being able to design and implement security evaluations on hardware
security primitives using commonly used security metrics
• Learning state-of-art security mechanisms and research topics in the
hardware and embedded security area
Recommended Textbooks (Not Required)
• “Introduction to Hardware Security and Trust”, M.
Tehranipoor, C. Wang, Springer-Verlag New York, 2012,
ISBN 978-1-4419-8079-3
• “Physically Unclonable Functions: Constructions, Properties
and Applications”, Roel Maes, Springer, SBN 978-3-64241394-0, ISBN 978-3-642-41395-7 (eBook)
• “Handbook of Applied Cryptography”, A. J. Menezes, P. C.
van Oorschot and S. A. Vanstone,
http://cacr.uwaterloo.ca/hac/
Tools and Course Evaluations
Tools needed for the labs:
• Preferred OS: Linux
• Python programming
Course Evaluations
• Class Participation & Discussions: 10%
• Labs & Assignments: 40%
• Mid-term Exam: 30%
• Final Exam/Project: 20%
Note: Weighting is subject to change
Inter-discipline Areas Involved in the Course
• Cryptography
• Digital Design, VLSI and FPGA design
• Hardware Software Codesign
• Statistical Analysis
• Embedded System
• Machine Learning
Internet-of-Things
7
More IoT Devices Provide More Attack Vectors!
How do we secure the IoT devices?
Security Goals and Security Primitives
Unkeyed
Primitives
Confidentiality
Non-Repudiation
Integrity
Security
Primitives
Authentication
Hash Functions
Random Sequences
Symmetric-key
Primitives
Symmetric-key Ciphers
Asymmetrickey Primitives
Public-key Ciphers
Keyed Hash Functions
Signatures
Cryptographic Encryption
Primitive
Security Goals
Hash
MAC
Digital Signature
Confidentiality
Yes
No
No
No
Integrity
No
Yes
Yes
Yes
Authentication
No
No
Yes
Yes
Non-repudiation
No
No
No
Yes
Types of Keys
Symmetric/Asy None/symmetri
mmetric keys
c keys
Symmetric
keys
Asymmetric keys
9
Why is hardware important in security?
• Cryptographic algorithms or protocols are:
➢Either directly implemented in hardware
➢Or implemented in software that’s running on hardware
• Secret information (keys) for electronic devices are typically stored in
hardware (non-volatile memory or NVM)
Threats and Attacks Related to Hardware
• Physical Attacks
➢Invasive: probe storage cells, e.g., Non-volatile
memories (NVM), on electronic devices to read
sensitive data
➢Non-invasive: measure side channel information
from hardware (electromagnetic, power or timing) to
steal secret information, e.g., Simple Power Analysis
(SPA), Differential Power Analysis (DPA) and
Correlation Power Analysis(CPA)
DPA Setup
Threats and Attacks Related to Hardware
• IP piracy
➢ Adversaries reverse
engineer the bitstreams
or layout to recover the
original intellectual
property design for
illegal usage
Courtesy of Ken Shirriff's blog
• IC counterfeiting
➢ Recycled/reused electronic components are
re-labeled as new to make counterfeit chips
(performance degradation, unreliable and
defective)
Courtesy of U.S. Navy
Threats and Attacks Related to Hardware
• Malicious modifications
➢ Adversaries from various stages of the
chip design flow (supply chain) could
modify the original design to create
backdoors for malicious activities
Courtesy of S. Bhunia et al
• IC Overbuilding
➢ Untrusted foundries/manufacturers
overproduce chips more than granted by
the designer and re-sell them in black
market to make illegal profits
IC Overbuilding
Proposed Countermeasures to HOST Threats
• Physically Unclonable Functions (PUFs) for device authentication and key
generation
➢ A PUF is an integrated circuit that
leverages manufacturing variations of
individual chips to produce unique,
unpredictable and re-producible identifiers
(bitstring) for each hardware device
(hardware fingerprints/DNA)
Courtesy of Fraunhofer AISEC
➢ Identifiers (bitstring) are typically
generated using a challenge-response
mechanism
Courtesy of VT SES Lab
Proposed Countermeasures to HOST Threats
➢ Device authentication using PUFs
Courtesy of G. Edward Suh et al.
➢PUF based secret-key generation:
✓ The key is volatile in the sense that it is available only when the
device is powered on and running
✓ The key is not stored anywhere in digital form in the NVM
Proposed Countermeasures to HOST Threats
• Design obfuscation techniques are proposed to
purposely hide/conceal original functionality to
increase the difficulty of reverse engineering
• Hardware Trojan detection mechanisms to detect
maliciously inserted/modified components
➢Functional activation through logic testing
➢Parametric Anomaly Detection Strategies: a
golden model is needed for comparison
Logic Obfuscation (Courtesy of Ramesh
Karri et al.)
Proposed Countermeasures to HOST Threats
• Hardware watermarking was proposed to uniquely mark a hardware
Intellectual Property (IP) core to prevent illegal copy/reuse of IP cores.
• Hardware metering was proposed to prevent IC overbuilding by
creating a “locking” mechanism for each fabricated chips that could
only be uniquely “unlocked/activated” by the IP designer.
IoT/Embedded System Security
• Secure Boot
➢A mechanism that ensures a device runs only authorized and trusted
software.
➢ It is achieved by implementing a chain of trust (using digital
signatures).
• Trusted Execution Environment (TEE)
➢ TEE is a secure area of a main processor
that guarantees code and data loaded
inside to be protected with respect to
confidentiality and integrity.
➢ ARM TrustZone
➢ Intel SGX
ARM TrustZone
Artificial Intelligence Security
• Stealing valuable trained ML models
➢Deep neural networks are trained with large
amount of resources but can be stolen by
adversaries
➢Countermeasures have been proposed like
watermarking and obfuscating the trained
models
DNN Plagiarism, by Jialong Zhang, et al.et al
DNN Locking, by Ankur Srivastavaet al.et al
Watermarking DNNs, by
Farinaz Koushanfaral.et al
Artificial Intelligence Security
• Backdoor attacks on machine learning applications
➢The normal “stop” sign can be perturbed to fool the smart “autonomous
driving car” to mis-recognize it to be a speed limit sign of “Speed Limit 45”
→ may cause serious safety issue.
➢The perturbation is a “trigger” to activate the backdoor of the contaminated
trained models to be mis-recognized.
Stop Sign Perturbation, by Eykholt et al, 2017
Stop Sign Perturbation to be misrecognized as “Yield” sign
Download