scholarly journals Defeating UCI: Building Stealthy and Malicious Hardware

Author(s):  
Cynthia Sturton ◽  
Matthew Hicks ◽  
David Wagner ◽  
Samuel T. King
Keyword(s):  
Author(s):  
Nisha Jacob ◽  
Johann Heyszl ◽  
Andreas Zankl ◽  
Carsten Rolfes ◽  
Georg Sigl
Keyword(s):  

Author(s):  
Sanjay Burman ◽  
Ayan Palchaudhuri ◽  
Rajat Subhra Chakraborty ◽  
Debdeep Mukhopadhyay ◽  
Pranav Singh

2017 ◽  
Vol 60 (9) ◽  
pp. 83-91 ◽  
Author(s):  
Kaiyuan Yang ◽  
Matthew Hicks ◽  
Qing Dong ◽  
Todd Austin ◽  
Dennis Sylvester

Author(s):  
Matthew Hicks ◽  
Murph Finnicum ◽  
Samuel T. King ◽  
Milo M. K. Martin ◽  
Jonathan M. Smith
Keyword(s):  

Author(s):  
Nisha Jacob ◽  
Carsten Rolfes ◽  
Andreas Zankl ◽  
Johann Heyszl ◽  
Georg Sigl
Keyword(s):  

Author(s):  
Mathieu Gross ◽  
Nisha Jacob ◽  
Andreas Zankl ◽  
Georg Sigl

AbstractFPGA-SoCs are heterogeneous embedded computing platforms consisting of reconfigurable hardware and high-performance processing units. This combination offers flexibility and good performance for the design of embedded systems. However, allowing the sharing of resources between an FPGA and an embedded CPU enables possible attacks from one system on the other. This work demonstrates that a malicious hardware block contained inside the reconfigurable logic can manipulate the memory and peripherals of the CPU. Previous works have already considered direct memory access attacks from malicious logic on platforms containing no memory isolation mechanism. In this work, such attacks are investigated on a modern platform which contains state-of-the-art memory and peripherals isolation mechanisms. We demonstrate two attacks capable of compromising a Trusted Execution Environment based on ARM TrustZone and show a new attack capable of bypassing the secure boot configuration set by a device owner via the manipulation of Battery-Backed RAM and eFuses from malicious logic.


Sign in / Sign up

Export Citation Format

Share Document