Circuit Deobfuscation from Power Side-Channels using Pseudo-Boolean SAT

Author(s):  
Kaveh Shamsi ◽  
Yier Jin
Keyword(s):  
2021 ◽  
Vol 54 (4) ◽  
pp. 1-39
Author(s):  
Wei Hu ◽  
Armaiti Ardeshiricham ◽  
Ryan Kastner

Information flow tracking (IFT) is a fundamental computer security technique used to understand how information moves through a computing system. Hardware IFT techniques specifically target security vulnerabilities related to the design, verification, testing, manufacturing, and deployment of hardware circuits. Hardware IFT can detect unintentional design flaws, malicious circuit modifications, timing side channels, access control violations, and other insecure hardware behaviors. This article surveys the area of hardware IFT. We start with a discussion on the basics of IFT, whose foundations were introduced by Denning in the 1970s. Building upon this, we develop a taxonomy for hardware IFT. We use this to classify and differentiate hardware IFT tools and techniques. Finally, we discuss the challenges yet to be resolved. The survey shows that hardware IFT provides a powerful technique for identifying hardware security vulnerabilities, as well as verifying and enforcing hardware security properties.


1983 ◽  
Vol 77 (9) ◽  
pp. 446-449 ◽  
Author(s):  
Randolph D. Easton ◽  
Richard M. Jackson

This report describes the results of a pilot study undertaken to assess systematically the usability of the Trisensor in near space, object localization tasks. In general, findings support the contention that the high resolution, center channel reduces the degree of angle error when reaching for targets in near space. It was also found that the degree of angle error associated with the binaural side channels could be reduced if targets were moved from the periphery into place during localization.


Author(s):  
Alejandro Cabrera Aldaya ◽  
Billy Bob Brumley

An online template attack (OTA) is a powerful technique previously used to attack elliptic curve scalar multiplication algorithms. This attack has only been analyzed in the realm of power consumption and EM side channels, where the signals leak related to the value being processed. However, microarchitecture signals have no such feature, invalidating some assumptions from previous OTA works.In this paper, we revisit previous OTA descriptions, proposing a generic framework and evaluation metrics for any side-channel signal. Our analysis reveals OTA features not previously considered, increasing its application scenarios and requiring a fresh countermeasure analysis to prevent it.In this regard, we demonstrate that OTAs can work in the backward direction, allowing to mount an augmented projective coordinates attack with respect to the proposal by Naccache, Smart and Stern (Eurocrypt 2004). This demonstrates that randomizing the initial targeted algorithm state does not prevent the attack as believed in previous works.We analyze three libraries libgcrypt, mbedTLS, and wolfSSL using two microarchitecture side channels. For the libgcrypt case, we target its EdDSA implementation using Curve25519 twist curve. We obtain similar results for mbedTLS and wolfSSL with curve secp256r1. For each library, we execute extensive attack instances that are able to recover the complete scalar in all cases using a single trace.This work demonstrates that microarchitecture online template attacks are also very powerful in this scenario, recovering secret information without knowing a leakage model. This highlights the importance of developing secure-by-default implementations, instead of fix-on-demand ones.


Author(s):  
Federico Franzoni ◽  
Xavier Salleras ◽  
Vanesa Daza

AbstractOver the past decade, the Bitcoin P2P network protocol has become a reference model for all modern cryptocurrencies. While nodes in this network are known, the connections among them are kept hidden, as it is commonly believed that this helps protect from deanonymization and low-level attacks. However, adversaries can bypass this limitation by inferring connections through side channels. At the same time, the lack of topology information hinders the analysis of the network, which is essential to improve efficiency and security. In this paper, we thoroughly review network-level attacks and empirically show that topology obfuscation is not an effective countermeasure. We then argue that the benefits of an open topology potentially outweigh its risks, and propose a protocol to reliably infer and monitor connections among reachable nodes of the Bitcoin network. We formally analyze our protocol and experimentally evaluate its accuracy in both trusted and untrusted settings. Results show our system has a low impact on the network, and has precision and recall are over 90% with up to 20% of malicious nodes in the network.


Author(s):  
Giovanni Camurati ◽  
Aurélien Francillon ◽  
François-Xavier Standaert

Recently, some wireless devices have been found vulnerable to a novel class of side-channel attacks, called Screaming Channels. These leaks might appear if the sensitive leaks from the processor are unintentionally broadcast by a radio transmitter placed on the same chip. Previous work focuses on identifying the root causes, and on mounting an attack at a distance considerably larger than the one achievable with conventional electromagnetic side channels, which was demonstrated in the low-noise environment of an anechoic chamber. However, a detailed understanding of the leak, attacks that take full advantage of the novel vector, and security evaluations in more practical scenarios are still missing. In this paper, we conduct a thorough experimental analysis of the peculiar properties of Screaming Channels. For example, we learn about the coexistence of intended and unintended data, the role of distance and other parameters on the strength of the leak, the distortion of the leakmodel, and the portability of the profiles. With such insights, we build better attacks. We profile a device connected via cable with 10000·500 traces. Then, 5 months later, we attack a different instance at 15m in an office environment. We recover the AES-128 key with 5000·1000 traces and key enumeration up to 223. Leveraging spatial diversity, we mount some attacks in the presence of obstacles. As a first example of application to a real system, we show a proof-of-concept attack against the authentication method of Google Eddystone beacons. On the one side, this work lowers the bar for more realistic attacks, highlighting the importance of the novel attack vector. On the other side, it provides a broader security evaluation of the leaks, helping the defender and radio designers to evaluate risk, and the need of countermeasures.


Author(s):  
Philipp Grabher ◽  
Johann Großschädl ◽  
Daniel Page
Keyword(s):  

2020 ◽  
Author(s):  
Pascale Gibeau ◽  
Michael J. Bradford ◽  
Wendy J. Palen

AbstractOver 1 billion USD are devoted annually to rehabilitating freshwater habitats to improve survival for the recovery of endangered salmon populations. Mitigation often requires the creation of new habitat (e.g. habitat compensation) to offset population losses from human activities, however compensation schemes are rarely evaluated. Anadromous Pacific salmon are ecologically, culturally, and economically important in the US and Canada, and face numerous threats from climate change, over-harvesting, and degradation of freshwater habitats. Here we used a matrix population model of coho salmon (Oncorhynchus kisutch) to determine the amount of habitat compensation needed to offset mortality (2-20% per year) caused by a range of development activities. We simulated chronic mortality to three different life stages (egg, parr, smolt/adult), individually and in combination, to mimic impacts from development, and evaluated if the number of smolts produced from constructed side-channels demographically offset losses. We show that under ideal conditions, the typical size of a constructed side-channel in the Pacific Northwest (PNW) (3405 m2) is sufficient to compensate for only relatively low levels of chronic mortality to either the parr or smolt/adult stages (2-7% per year), but populations do not recover if mortality is >10% per year. When we assumed lower productivity (e.g.; 25th percentile), or imposed mortality at multiple life stages, we found that constructed channels would need to be larger (0.2-4.5 times) than if we assumed mean productivity or as compared to the typical size built in the PNW, respectively, to maintain population sizes.. We conclude that habitat compensation has the potential to mitigate chronic mortality to early life stages, but that current practices are likely not sufficient when we incorporate more realistic assumptions about productivity of constructed side-channels and cumulative effects of anthropogenic disturbances on multiple life stages.


Sign in / Sign up

Export Citation Format

Share Document