Skip to main content

2024 | OriginalPaper | Buchkapitel

4. Remote Physical Attacks on FPGAs at the Electrical Level

verfasst von : Dennis R. E. Gnad, Jonas Krautter, Mehdi B. Tahoori

Erschienen in: Security of FPGA-Accelerated Cloud Computing Environments

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

This chapter discusses recent physical attacks on FPGAs, which can also be performed remotely from within the FPGA itself. Such attacks can be executed despite established secure isolation at the digital level. Although FPGAs are meant to implement digital logic, their underlying physical circuit properties can be exploited to implement special circuitry that is either sensitive to the data-dependent on-chip voltage fluctuations or can influence them. These capabilities break all previous assumptions on how secure FPGA virtualization can be implemented and lift physical fault and power analysis attacks from a local to a potentially remote attacker. This new attack type has implications on orders of magnitude more users, particularly in cloud platforms. To address this novel threat, this chapter presents countermeasures that can be deployed from the perspective of a cloud hypervisor.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
2.
Zurück zum Zitat Alam, M. M., Tajik, S., Ganji, F., Tehranipoor, M., & Forte, D. (2019). RAM-Jam: remote temperature and voltage fault attack on FPGAs using memory collisions. In Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC) (pp. 48–55). https://doi.org/10.1109/FDTC.2019.00015. Alam, M. M., Tajik, S., Ganji, F., Tehranipoor, M., & Forte, D. (2019). RAM-Jam: remote temperature and voltage fault attack on FPGAs using memory collisions. In Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC) (pp. 48–55). https://​doi.​org/​10.​1109/​FDTC.​2019.​00015.
3.
Zurück zum Zitat Bete, N., Saqib, F., Patel, C., Robucci, R., & Plusquellic, J. (2019). Side-channel power resistance for encryption algorithms using dynamic partial reconfiguration (SPREAD). In International Symposium on Hardware Oriented Security and Trust (HOST). Bete, N., Saqib, F., Patel, C., Robucci, R., & Plusquellic, J. (2019). Side-channel power resistance for encryption algorithms using dynamic partial reconfiguration (SPREAD). In International Symposium on Hardware Oriented Security and Trust (HOST).
5.
Zurück zum Zitat Chen, H., Chen, Y., & Summerville, D. H. (2010). A survey on the application of FPGAs for network infrastructure security. IEEE Communications Surveys & Tutorials,13(4), 541–561.CrossRef Chen, H., Chen, Y., & Summerville, D. H. (2010). A survey on the application of FPGAs for network infrastructure security. IEEE Communications Surveys & Tutorials,13(4), 541–561.CrossRef
6.
Zurück zum Zitat Cnudde, T. D., Ender, M., & Moradi, A. (2018). Hardware masking, revisited. IACR Transactions on Cryptographic Hardware and Embedded Systems (TCHES), 2018(2), 123–148.CrossRef Cnudde, T. D., Ender, M., & Moradi, A. (2018). Hardware masking, revisited. IACR Transactions on Cryptographic Hardware and Embedded Systems (TCHES), 2018(2), 123–148.CrossRef
7.
Zurück zum Zitat De Schryver, C. (2015). FPGA based accelerators for financial applications (vol. 10). Springer. De Schryver, C. (2015). FPGA based accelerators for financial applications (vol. 10). Springer.
8.
Zurück zum Zitat Eisenbarth, T., Kasper, T., Moradi, A., Paar, C., Salmasizadeh, M., & Shalmani, M. T. M. (2008). On the power of power analysis in the real world: a complete break of the KeeLoq code hopping scheme. In D. Wagner (Ed.), Advances in cryptology – CRYPTO 2008 (pp. 203–220). Berlin, Heidelberg: Springer.CrossRef Eisenbarth, T., Kasper, T., Moradi, A., Paar, C., Salmasizadeh, M., & Shalmani, M. T. M. (2008). On the power of power analysis in the real world: a complete break of the KeeLoq code hopping scheme. In D. Wagner (Ed.), Advances in cryptology – CRYPTO 2008 (pp. 203–220). Berlin, Heidelberg: Springer.CrossRef
9.
Zurück zum Zitat Fahmy, S. A., Vipin, K., & Shreejith, S. (2015). Virtualized FPGA accelerators for efficient cloud computing. In CloudCom (pp. 430–435). IEEE Computer Society. Fahmy, S. A., Vipin, K., & Shreejith, S. (2015). Virtualized FPGA accelerators for efficient cloud computing. In CloudCom (pp. 430–435). IEEE Computer Society.
10.
Zurück zum Zitat Giechaskiel, I., Rasmussen, K., & Szefer, J. (2019). Reading between the dies: cross-SLR covert channels on multi-tenant cloud FPGAs. In IEEE International Conference on Computer Design (ICCD). Giechaskiel, I., Rasmussen, K., & Szefer, J. (2019). Reading between the dies: cross-SLR covert channels on multi-tenant cloud FPGAs. In IEEE International Conference on Computer Design (ICCD).
12.
Zurück zum Zitat Glamočanin, O., Coulon, L., Regazzoni, F., & Stojilović, M. (2020). Are cloud FPGAs really vulnerable to power analysis attacks? In Proceedings of Design, Automation & Test in Europe (DATE) (pp. 1007–1010). IEEE. Glamočanin, O., Coulon, L., Regazzoni, F., & Stojilović, M. (2020). Are cloud FPGAs really vulnerable to power analysis attacks? In Proceedings of Design, Automation & Test in Europe (DATE) (pp. 1007–1010). IEEE.
15.
Zurück zum Zitat Gnad, D. R. E., Rapp, S., Krautter, J., & Tahoori, M. B. (2018). Checking for electrical level security threats in bitstreams for multi-tenant FPGAs. In International Conference on Field-Programmable Technology (ICFPT). Naha, Japan: IEEE. Gnad, D. R. E., Rapp, S., Krautter, J., & Tahoori, M. B. (2018). Checking for electrical level security threats in bitstreams for multi-tenant FPGAs. In International Conference on Field-Programmable Technology (ICFPT). Naha, Japan: IEEE.
17.
Zurück zum Zitat Huffmire, T., Brotherton, B., Wang, G., Sherwood, T., Kastner, R., Levin, T., Nguyen, T., & Irvine, C. (2007). Moats and drawbridges: an isolation primitive for reconfigurable hardware based systems. In Symposium on Security and Privacy (S&P). IEEE. Huffmire, T., Brotherton, B., Wang, G., Sherwood, T., Kastner, R., Levin, T., Nguyen, T., & Irvine, C. (2007). Moats and drawbridges: an isolation primitive for reconfigurable hardware based systems. In Symposium on Security and Privacy (S&P). IEEE.
20.
Zurück zum Zitat Kamoun, N., Bossuet, L., & Ghazel, A. (2009). Correlated power noise generator as a low cost DPA countermeasures to secure hardware AES cipher. In: International Conference on Signals, Circuits and Systems (SCS). IEEE. Kamoun, N., Bossuet, L., & Ghazel, A. (2009). Correlated power noise generator as a low cost DPA countermeasures to secure hardware AES cipher. In: International Conference on Signals, Circuits and Systems (SCS). IEEE.
21.
Zurück zum Zitat Khawaja, A., Landgraf, J., Prakash, R., Wei, M., Schkufza, E., & Rossbach, C. J. (2018). Sharing, protection, and compatibility for reconfigurable fabric with AmorphOS. In USENIX Symposium on Operating Systems Design and Implementation (OSDI) (pp. 107–127). Khawaja, A., Landgraf, J., Prakash, R., Wei, M., Schkufza, E., & Rossbach, C. J. (2018). Sharing, protection, and compatibility for reconfigurable fabric with AmorphOS. In USENIX Symposium on Operating Systems Design and Implementation (OSDI) (pp. 107–127).
25.
Zurück zum Zitat Krautter, J., Gnad, D. R. E., Schellenberg, F., Moradi, A., & Tahoori, M. B. (2019). Active fences against voltage-based side channels in multi-tenant FPGAs. In International Conference on Computer-Aided Design (ICCAD). ACM. Krautter, J., Gnad, D. R. E., Schellenberg, F., Moradi, A., & Tahoori, M. B. (2019). Active fences against voltage-based side channels in multi-tenant FPGAs. In International Conference on Computer-Aided Design (ICCAD). ACM.
26.
Zurück zum Zitat Krautter, J., Gnad, D. R. E., & Tahoori, M. B. (2018). FPGAhammer: remote voltage fault attacks on shared FPGAs, suitable for DFA on AES. IACR Transactions on Cryptographic Hardware and Embedded Systems (TCHES),2018(3), 44–68.CrossRef Krautter, J., Gnad, D. R. E., & Tahoori, M. B. (2018). FPGAhammer: remote voltage fault attacks on shared FPGAs, suitable for DFA on AES. IACR Transactions on Cryptographic Hardware and Embedded Systems (TCHES),2018(3), 44–68.CrossRef
27.
Zurück zum Zitat Krautter, J., Gnad, D. R. E., & Tahoori, M. B. (2019). Mitigating electrical-level attacks towards secure multi-tenant FPGAs in the cloud. ACM Transactions on Reconfigurable Technology and Systems (TRETS),12(3). https://doi.org/10.1145/3328222. Krautter, J., Gnad, D. R. E., & Tahoori, M. B. (2019). Mitigating electrical-level attacks towards secure multi-tenant FPGAs in the cloud. ACM Transactions on Reconfigurable Technology and Systems (TRETS),12(3). https://​doi.​org/​10.​1145/​3328222.
29.
Zurück zum Zitat La, T. M., Matas, K., Grunchevski, N., Pham, K. D., & Koch, D. (2020). FPGADefender: malicious self-oscillator scanning for Xilinx UltraScale + FPGAs. ACM Transactions on Reconfigurable Technology and Systems,13(3). https://doi.org/10.1145/3402937. La, T. M., Matas, K., Grunchevski, N., Pham, K. D., & Koch, D. (2020). FPGADefender: malicious self-oscillator scanning for Xilinx UltraScale + FPGAs. ACM Transactions on Reconfigurable Technology and Systems,13(3). https://​doi.​org/​10.​1145/​3402937.
30.
Zurück zum Zitat Luo, Y., & Xu, X. (2020). A quantitative defense framework against power attacks on multi-tenant FPGA. In International Conference On Computer Aided Design (ICCAD) (pp. 1–4). IEEE/ACM. Luo, Y., & Xu, X. (2020). A quantitative defense framework against power attacks on multi-tenant FPGA. In International Conference On Computer Aided Design (ICCAD) (pp. 1–4). IEEE/ACM.
31.
Zurück zum Zitat Mahmoud, D., & Stojilović, M. (2019). Timing violation induced faults in multi-tenant FPGAs. In Proceedings of Design, Automation & Test in Europe (DATE) (pp. 1745–1750). IEEE. Mahmoud, D., & Stojilović, M. (2019). Timing violation induced faults in multi-tenant FPGAs. In Proceedings of Design, Automation & Test in Europe (DATE) (pp. 1745–1750). IEEE.
32.
Zurück zum Zitat Malkin, T. G., Standaert, F. X., & Yung, M. (2006). A comparative cost/security analysis of fault attack countermeasures. In Fault Diagnosis and Tolerance in Cryptography (FDTC) (pp. 159–172). Berlin, Heidelberg: Springer.CrossRef Malkin, T. G., Standaert, F. X., & Yung, M. (2006). A comparative cost/security analysis of fault attack countermeasures. In Fault Diagnosis and Tolerance in Cryptography (FDTC) (pp. 159–172). Berlin, Heidelberg: Springer.CrossRef
35.
Zurück zum Zitat McEvoy, R. P., Murphy, C. C., Marnane, W. P., & Tunstall, M. (2009). Isolated WDDL: A hiding countermeasure for differential power analysis on FPGAs. ACM Transactions on Reconfigurable Technology and Systems (TRETS),2(1). McEvoy, R. P., Murphy, C. C., Marnane, W. P., & Tunstall, M. (2009). Isolated WDDL: A hiding countermeasure for differential power analysis on FPGAs. ACM Transactions on Reconfigurable Technology and Systems (TRETS),2(1).
36.
Zurück zum Zitat Messerges, T. S., Dabbish, E. A., & Sloan, R. H. (2002). Examining smart-card security under the threat of power analysis attacks. Transactions on Computers,51(5), 541–552.MathSciNetCrossRef Messerges, T. S., Dabbish, E. A., & Sloan, R. H. (2002). Examining smart-card security under the threat of power analysis attacks. Transactions on Computers,51(5), 541–552.MathSciNetCrossRef
37.
38.
Zurück zum Zitat Moini, S., Li, X., Stanwicks, P., Provelengios, G., Burleson, W., Tessier, R., & Holcomb, D. (2020). Understanding and comparing the capabilities of on-chip voltage sensors against remote power attacks on FPGAs. In Midwest Symposium on Circuits and Systems (MWSCAS) (pp. 941–944). IEEE. https://doi.org/10.1109/MWSCAS48704.2020.9184683. Moini, S., Li, X., Stanwicks, P., Provelengios, G., Burleson, W., Tessier, R., & Holcomb, D. (2020). Understanding and comparing the capabilities of on-chip voltage sensors against remote power attacks on FPGAs. In Midwest Symposium on Circuits and Systems (MWSCAS) (pp. 941–944). IEEE. https://​doi.​org/​10.​1109/​MWSCAS48704.​2020.​9184683.
39.
Zurück zum Zitat Moini, S., Tian, S., Szefer, J., Holcomb, D., & Tessier, R. (2021). Remote power side-channel attacks on BNN accelerators in FPGAs. In Proceedings of Design, Automation & Test in Europe (DATE). IEEE. Moini, S., Tian, S., Szefer, J., Holcomb, D., & Tessier, R. (2021). Remote power side-channel attacks on BNN accelerators in FPGAs. In Proceedings of Design, Automation & Test in Europe (DATE). IEEE.
40.
Zurück zum Zitat Nassar, H., AlZughbi, H., Gnad, D., Bauer, L., Tahoori, M., & Henkel, J. (2021). LoopBreaker: disabling interconnects to mitigate voltage-based attacks in multi-tenant FPGAs. In International Conference on Computer-Aided Design (ICCAD). IEEE/ACM. Nassar, H., AlZughbi, H., Gnad, D., Bauer, L., Tahoori, M., & Henkel, J. (2021). LoopBreaker: disabling interconnects to mitigate voltage-based attacks in multi-tenant FPGAs. In International Conference on Computer-Aided Design (ICCAD). IEEE/ACM.
42.
Zurück zum Zitat Provelengios, G., Holcomb, D., & Tessier, R. (2021). Mitigating voltage attacks in multi-tenant FPGAs. ACM Transactions on Reconfigurable Technology and Systems (TRETS),14(2), 1–24.CrossRef Provelengios, G., Holcomb, D., & Tessier, R. (2021). Mitigating voltage attacks in multi-tenant FPGAs. ACM Transactions on Reconfigurable Technology and Systems (TRETS),14(2), 1–24.CrossRef
43.
Zurück zum Zitat Putnam, A., Caulfield, A. M., Chung, E. S., Chiou, D., Constantinides, K., Demme, J., Esmaeilzadeh, H., Fowers, J., Gopal, G. P., Gray, J., Haselman, M., Hauck, S., Heil, S., Hormati, A., Kim, J. Y., Lanka, S., Larus, J., Peterson, E., Pope, S., Smith, A., Thong, J., Xiao, P. Y., & Burger, D. (2014). A reconfigurable fabric for accelerating large-scale datacenter services. In International Symposium on Computer Architecture (ISCA), ISCA ’14 (pp. 13–24). Piscataway, NJ, USA: IEEE Press. http://dl.acm.org/citation.cfm?id=2665671.2665678. Putnam, A., Caulfield, A. M., Chung, E. S., Chiou, D., Constantinides, K., Demme, J., Esmaeilzadeh, H., Fowers, J., Gopal, G. P., Gray, J., Haselman, M., Hauck, S., Heil, S., Hormati, A., Kim, J. Y., Lanka, S., Larus, J., Peterson, E., Pope, S., Smith, A., Thong, J., Xiao, P. Y., & Burger, D. (2014). A reconfigurable fabric for accelerating large-scale datacenter services. In International Symposium on Computer Architecture (ISCA), ISCA ’14 (pp. 13–24). Piscataway, NJ, USA: IEEE Press. http://​dl.​acm.​org/​citation.​cfm?​id=​2665671.​2665678.
44.
Zurück zum Zitat Ramesh, C., Patil, S. B., Dhanuskodi, S. N., Provelengios, G., Pillement, S., Holcomb, D., & Tessier, R. (2018). FPGA side channel attacks without physical access. In International Symposium on Field-Programmable Custom Computing Machines (FCCM) (pp. paper–116). IEEE. Ramesh, C., Patil, S. B., Dhanuskodi, S. N., Provelengios, G., Pillement, S., Holcomb, D., & Tessier, R. (2018). FPGA side channel attacks without physical access. In International Symposium on Field-Programmable Custom Computing Machines (FCCM) (pp. paper–116). IEEE.
45.
Zurück zum Zitat Rockett, L., Patel, D., Danziger, S., Cronquist, B., & Wang, J. (2007). Radiation hardened FPGA technology for space applications. In Aerospace Conference (pp. 1–7). IEEE. Rockett, L., Patel, D., Danziger, S., Cronquist, B., & Wang, J. (2007). Radiation hardened FPGA technology for space applications. In Aerospace Conference (pp. 1–7). IEEE.
46.
Zurück zum Zitat Sanaullah, A., Yang, C., Alexeev, Y., Yoshii, K., & Herbordt, M. C. (2018). Real-time data analysis for medical diagnosis using FPGA-accelerated neural networks. BMC Bioinformatics,19, 19–31.CrossRef Sanaullah, A., Yang, C., Alexeev, Y., Yoshii, K., & Herbordt, M. C. (2018). Real-time data analysis for medical diagnosis using FPGA-accelerated neural networks. BMC Bioinformatics,19, 19–31.CrossRef
47.
Zurück zum Zitat Schellenberg, F., Gnad, D. R., Moradi, A., & Tahoori, M. B. (2018). An inside job: remote power analysis attacks on FPGAs. In Proceedings of Design, Automation & Test in Europe (DATE). Schellenberg, F., Gnad, D. R., Moradi, A., & Tahoori, M. B. (2018). An inside job: remote power analysis attacks on FPGAs. In Proceedings of Design, Automation & Test in Europe (DATE).
48.
50.
Zurück zum Zitat Tian, S., Moini, S., Wolnikowski, A., Holcomb, D., Tessier, R., & Szefer, J. (2021). Remote power attacks on the versatile tensor accelerator in multi-tenant FPGAs. In Proceedings of the International Symposium on Field-Programmable Custom Computing Machines, FCCM. Tian, S., Moini, S., Wolnikowski, A., Holcomb, D., Tessier, R., & Szefer, J. (2021). Remote power attacks on the versatile tensor accelerator in multi-tenant FPGAs. In Proceedings of the International Symposium on Field-Programmable Custom Computing Machines, FCCM.
51.
Zurück zum Zitat Trimberger, S., & McNeil, S. (2017). Security of FPGAs in data centers. In International Verification and Security Workshop (IVSW). IEEE Computer Society. Trimberger, S., & McNeil, S. (2017). Security of FPGAs in data centers. In International Verification and Security Workshop (IVSW). IEEE Computer Society.
52.
Zurück zum Zitat Yao, Y., Kiaei, P., Singh, R., Tajik, S., & Schaumont, P. (2021). Programmable RO (PRO): a multipurpose countermeasure against side-channel and fault injection attack. Preprint. arXiv:2106.13784. Yao, Y., Kiaei, P., Singh, R., Tajik, S., & Schaumont, P. (2021). Programmable RO (PRO): a multipurpose countermeasure against side-channel and fault injection attack. Preprint. arXiv:2106.13784.
53.
Zurück zum Zitat Zeng, S., Dai, G., Sun, H., Zhong, K., Ge, G., Guo, K., Wang, Y., & Yang, H. (2020). Enabling efficient and flexible FPGA virtualization for deep learning in the cloud. In International Symposium on Field-Programmable Custom Computing Machines (FCCM) (pp. 102–110). IEEE. Zeng, S., Dai, G., Sun, H., Zhong, K., Ge, G., Guo, K., Wang, Y., & Yang, H. (2020). Enabling efficient and flexible FPGA virtualization for deep learning in the cloud. In International Symposium on Field-Programmable Custom Computing Machines (FCCM) (pp. 102–110). IEEE.
Metadaten
Titel
Remote Physical Attacks on FPGAs at the Electrical Level
verfasst von
Dennis R. E. Gnad
Jonas Krautter
Mehdi B. Tahoori
Copyright-Jahr
2024
DOI
https://doi.org/10.1007/978-3-031-45395-3_4

Neuer Inhalt