1-5 May 2017
Filter Results
-
[Front matter]
Publication Year: 2017, Page(s):i - xxxiv|
PDF (1328 KB)
-
Intrinsic Rowhammer PUFs: Leveraging the Rowhammer effect for improved security
Publication Year: 2017, Page(s):1 - 7
Cited by: Papers (2)Physically Unclonable Functions (PUFs) have become an important and promising hardware primitive for device fingerprinting, device identification, or key storage. Intrinsic PUFs leverage components already found in existing devices, unlike extrinsic silicon PUFs, which are based on customized circuits that involve modification of hardware. In this work, we present a new type of a memory-based intr... View full abstract»
-
When good protections go bad: Exploiting anti-DoS measures to accelerate rowhammer attacks
Publication Year: 2017, Page(s):8 - 13
Cited by: Papers (3)The rowhammer vulnerability, where repeated accesses to a DRAM row can speed the discharge of neighboring bits, has emerged as a significant security concern in the computing industry. To address the problem, computer and software vendors have: i) doubled DRAM refresh rates, ii) restricted access to virtual-to-physical page mappings, and iii) disabled access to cache-flush operations in sandboxed ... View full abstract»
-
Hermes: Secure heterogeneous multicore architecture design
Publication Year: 2017, Page(s):14 - 20
Cited by: Papers (1)The emergence of general-purpose system-on-chip (SoC) architectures has given rise to a number of significant security challenges. The current trend in SoC design is system-level integration of heterogeneous technologies consisting of a large number of processing elements such as programmable RISC cores, memory, DSPs, and accelerator function units/ASIC. These processing elements may come from dif... View full abstract»
-
Reviving instruction set randomization
Publication Year: 2017, Page(s):21 - 28
Cited by: Papers (1)Instruction set randomization (ISR) was proposed early in the last decade as a countermeasure against code injection attacks. However, it is considered to have lost its relevance; with the pervasiveness of code-reuse techniques in modern attacks, code injection no longer remains a foundational component in contemporary exploits. This paper revisits the relevance of ISR in the current security land... View full abstract»
-
Creating security primitive by nanoscale manipulation of carbon nanotubes
Publication Year: 2017, Page(s):29 - 34Developing novel security devices using nanotechnology has emerged as a promising new area since they offer higher reliability, small form factor, and anti-tampering features. Single-walled carbon nanotube (CNT) is promising to replace silicon as the future transistor channel material due to its superb electrical properties and intrinsic ultrathin body. However, several imperfections of this nanom... View full abstract»
-
Automatic generation of high-performance modular multipliers for arbitrary mersenne primes on FPGAs
Publication Year: 2017, Page(s):35 - 40Modular multiplication is a fundamental and performance determining operation in various public-key cryptosystems. High-performance modular multipliers on FPGAs are commonly realized by several small-sized multipliers, an adder tree for summing up the digit-products, and a reduction circuit. While small-sized multipliers are available in pre-fabricated high-speed DSP slices, the adder tree and the... View full abstract»
-
Efficient configurations for block ciphers with unified ENC/DEC paths
Publication Year: 2017, Page(s):41 - 46Block Ciphers providing the combined functionalities of encryption and decryption are required to operate in modes of operation like CBC and ELmD. Hence such architectures form critical building blocks for secure cryptographic implementations. Depending on the algebraic structure of a given cipher, there may be multiple ways of constructing the combined encryption/decryption circuit, each targeted... View full abstract»
-
Memory-constrained implementation of lattice-based encryption scheme on standard Java Card
Publication Year: 2017, Page(s):47 - 50Since NSA announced the plans for transitioning to the algorithms which are resistant to attacks by the potential quantum computers, the interest of implementation of post-quantum cryptography (PQC) on various devices has emerged. Including widely used Java Card, memory-constrained smart cards need the efficient implementation of encryption schemes to resist quantum-computing attacks. Meanwhile, l... View full abstract»
-
Towards a memristive hardware secure hash function (MemHash)
Publication Year: 2017, Page(s):51 - 55Hardware based hash functions might provide a low cost and low power alternative to the classic solutions, which are based on implementations of mathematical cryptographic algorithms. In this paper, we propose MemHash, a hardware secure hash function built using memristive technology that exploits the unique properties of memristors. The MemHash operation is based on intrinsic device characteristi... View full abstract»
-
Stateless leakage resiliency from NLFSRs
Publication Year: 2017, Page(s):56 - 61Stateless cryptographic functions are required whenever the two communicating parties are not synchronized (have no memory of previous connection). It is widely accepted that these functions can only be efficiently secured against Side-Channel Analysis (SCA) using the regular countermeasures (masking and hiding). On the other hand, leakage resiliency tries to design new cryptographic functions wit... View full abstract»
-
High efficiency power side-channel attack immunity using noise injection in attenuated signature domain
Publication Year: 2017, Page(s):62 - 67
Cited by: Papers (6)With the advancement of technology in the last few decades, leading to the widespread availability of miniaturized sensors and internet-connected things (IoT), security of electronic devices has become a top priority. Side-channel attack (SCA) is one of the prominent methods to break the security of an encryption system by exploiting the information leaked from the physical devices. Correlational ... View full abstract»
-
Exploring timing side-channel attacks on path-ORAMs
Publication Year: 2017, Page(s):68 - 73
Cited by: Papers (2)In recent research, it has been demonstrated that the pattern (or sequence) of memory access made to the server or external storage can leak very sensitive information even if the underlying data is encrypted. To mitigate this leakage, oblivious RAM (ORAM) has been proposed to provide provable security by hiding the access patterns. Ever since its introduction, substantial effort has been made to ... View full abstract»
-
Photonic side channel attacks against RSA
Publication Year: 2017, Page(s):74 - 78
Cited by: Papers (1)This paper describes the first attack utilizing the photonic side channel against a public-key crypto-system. We evaluated three common implementations of RSA modular exponentiation, all using the Karatsuba multiplication method. We discovered that the key length had marginal impact on resilience to the attack: attacking a 2048-bit key required only 9% more decryption attempts than a 1024-bit key.... View full abstract»
-
Characterising a CPU fault attack model via run-time data analysis
Publication Year: 2017, Page(s):79 - 84
Cited by: Papers (1)Effective software defences against errors created by fault attacks need to anticipate the probable error response of the target micro-controller. The range of errors and their probability of occurrence is referred to as the Fault Model. Software defences are necessarily a compromise between the impact of an error, its likelihood of occurrence, and the cost of the defence in terms of code size and... View full abstract»
-
Breaking active-set backward-edge CFI
Publication Year: 2017, Page(s):85 - 89
Cited by: Papers (1)Hardware-Assisted Flow Integrity extension (HAFIX) was proposed as a defense against code-reuse attacks that exploit backward edges (returns). HAFIX provides fine-grained protection by confining return addresses to only target call sites in functions active on the call stack. We study whether the backward-edge policy in HAFIX is sufficient to prevent code-reuse exploits on real-world programs. In ... View full abstract»
-
INFECT: INconspicuous FEC-based Trojan: A hardware attack on an 802.11a/g wireless network
Publication Year: 2017, Page(s):90 - 94
Cited by: Papers (3)We discuss the threat that hardware Trojans (HTs) impose on wireless networks, along with possible remedies for mitigating the risk. We first present an HT attack on an 802.11a/g transmitter (TX), which exploits Forward Error Correction (FEC) encoding. While FEC seeks to protect the transmitted signal against channel noise, it often offers more protection than needed by the actual channel. This ma... View full abstract»
-
AppSAT: Approximately deobfuscating integrated circuits
Publication Year: 2017, Page(s):95 - 100
Cited by: Papers (14)In today's diversified semiconductor supply-chain, protecting intellectual property (IP) and maintaining manufacturing integrity are important concerns. Circuit obfuscation techniques such as logic encryption and IC camouflaging can potentially defend against a majority of supply-chain threats such as stealthy malicious design modification, IP theft, overproduction, and cloning. Recently, a Boolea... View full abstract»
-
Challenging on-chip SRAM security with boot-state statistics
Publication Year: 2017, Page(s):101 - 105On-chip memory is regarded by most secure system designers as a safe memory space, beyond the eyes of all but the most sophisticated attackers. Once a value is overwritten or the power has been removed, it is assumed that the data stored inside fully ceases to persist. However, as writes occur, the bit cells gradually wear; if data is written in an asymmetric way (with repeated writes of the same ... View full abstract»
-
A novel physiological features-assisted architecture for rapidly distinguishing health problems from hardware Trojan attacks and errors in medical devices
Publication Year: 2017, Page(s):106 - 109
Cited by: Papers (1)Malicious Hardware Trojans (HTs) that are inserted during chip manufacturing can corrupt data which if undetected may cause serious harm in medical devices. This paper presents a novel physiological features-assisted architecture to detect and distinguish attacks by ultra-small HTs from actual health problems in health monitoring applications. Our threat scenario considers attacks that pass undete... View full abstract»
-
Using computational game theory to guide verification and security in hardware designs
Publication Year: 2017, Page(s):110 - 115
Cited by: Papers (1)Verifying that hardware design implementations adhere to specifications is a time intensive and sometimes intractable problem due to the massive size of the system's state space. Formal methods techniques can be used to prove certain tractable specification properties; however, they are expensive, and often require subject matter experts to develop and solve. Nonetheless, hardware verification is ... View full abstract»
-
Physical unclonable functions and dynamic partial reconfiguration for security in resource-constrained embedded systems
Publication Year: 2017, Page(s):116 - 121
Cited by: Papers (1)Authentication and encryption within an embedded system environment using cameras, sensors, thermostats, autonomous vehicles, medical implants, RFID, etc. is becoming increasing important with ubiquitious wireless connectivity. Hardware-based authentication and encryption offer several advantages in these types of resource-constrained applications, including smaller footprints and lower energy con... View full abstract»
-
New clone-detection approach for RFID-based supply chains
Publication Year: 2017, Page(s):122 - 127Radio-Frequency Identification (RFID) tags have been widely used as a low-cost wireless method for detection of counterfeit product injection in supply chains. In order to adequately perform authentication, current RFID monitoring schemes need to either have a persistent online connection between supply chain partners and the back-end database or have a local database on each partner site. A persi... View full abstract»
-
Take a moment and have some t: Hypothesis testing on raw PUF data
Publication Year: 2017, Page(s):128 - 129
Cited by: Papers (1)Systems based on PUFs derive secrets from physical variation and it is difficult to measure the security level of the obtained PUF response bits in practice. We evaluate raw PUF data to assess the quality of the physical source to detect undesired imperfections in the circuit to provide feedback for the PUF designer and improve the achieved security level. Complementing previous work on correlatio... View full abstract»
-
A new maskless debiasing method for lightweight physical unclonable functions
Publication Year: 2017, Page(s):134 - 139
Cited by: Papers (3)An ideal Physical Unclonable Function produces a string of static random bits. Noise causes these bits to be unstable over subsequent readings and biases cause these bits to have a tendency towards a fixed value. Although the debiasing of random strings is a well-studied problem, the combined problem of noise and bias is unique to PUF design. This paper proposes a new lightweight noise-aware debia... View full abstract»