Skip to main content

2017 | OriginalPaper | Buchkapitel

Towards Side-Channel Secure Firmware Updates

A Minimalist Anomaly Detection Approach

verfasst von : Oscar M. Guillen, Fabrizio De Santis, Ralf Brederlow, Georg Sigl

Erschienen in: Foundations and Practice of Security

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Side-channel attacks represent a serious threat to the security of encrypted firmware updates: if the secret key is leaked, then the firmware is exposed and can be replaced by malicious code or be stolen. In this work, we show how simple anomaly detection measures can effectively increase the security of encrypted firmware updates at minimum cost. Our method is based on the simple observation that firmware payloads have a specific structure (machine code), which can be easily verified at runtime in order to react to side-channel attacks. This enables performing proactive measures to limit the number of measurements that can be taken when a side-channel attack is detected. We tested the viability of our approach through simulations and verified its effectiveness in practice on a TI MSP430 microcontroller using a software implementation of AES. Our approach represents a step forward towards increasing the security of firmware updates against side-channel attacks: it effectively increases the security of firmware updates, has only negligible overhead in terms of code size and runtime, requires no modification to the underlying cryptographic implementations, and can be used in conjunction with countermeasures such as masking and re-keying to further enhance the side-channel resistance of a device.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
2.
Zurück zum Zitat Balasch, J., Gierlichs, B., Grosso, V., Reparaz, O., Standaert, F.-X.: On the cost of lazy engineering for masked software implementations. In: Joye, M., Moradi, A. (eds.) CARDIS 2014. LNCS, vol. 8968, pp. 64–81. Springer, Heidelberg (2015). doi:10.1007/978-3-319-16763-3_5 Balasch, J., Gierlichs, B., Grosso, V., Reparaz, O., Standaert, F.-X.: On the cost of lazy engineering for masked software implementations. In: Joye, M., Moradi, A. (eds.) CARDIS 2014. LNCS, vol. 8968, pp. 64–81. Springer, Heidelberg (2015). doi:10.​1007/​978-3-319-16763-3_​5
3.
Zurück zum Zitat Barthe, G., Belaïd, S., Dupressoir, F., Fouque, P.-A., Grégoire, B., Strub, P.-Y.: Verified proofs of higher-order masking. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 457–485. Springer, Heidelberg (2015). doi:10.1007/978-3-662-46800-5_18 Barthe, G., Belaïd, S., Dupressoir, F., Fouque, P.-A., Grégoire, B., Strub, P.-Y.: Verified proofs of higher-order masking. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 457–485. Springer, Heidelberg (2015). doi:10.​1007/​978-3-662-46800-5_​18
4.
Zurück zum Zitat Belaïd, S., De Santis, F., Heyszl, J., Mangard, S., Medwed, M., Schmidt, J.-M., Standaert, F.-X., Tillich, S.: Towards fresh re-keying with leakage-resilient PRFs: cipher design principles and analysis. J. Cryptographic Eng. 4(3), 157–171 (2014) Belaïd, S., De Santis, F., Heyszl, J., Mangard, S., Medwed, M., Schmidt, J.-M., Standaert, F.-X., Tillich, S.: Towards fresh re-keying with leakage-resilient PRFs: cipher design principles and analysis. J. Cryptographic Eng. 4(3), 157–171 (2014)
5.
Zurück zum Zitat Bellissimo, A., Burgess, J., Kevin, F., Secure software updates: disappointments and new challenges. In: Proceedings of the 1st USENIX Workshop on Hot Topics in Security, HOTSEC 2006, Berkeley, CA, USA, p. 7. USENIX Association (2006) Bellissimo, A., Burgess, J., Kevin, F., Secure software updates: disappointments and new challenges. In: Proceedings of the 1st USENIX Workshop on Hot Topics in Security, HOTSEC 2006, Berkeley, CA, USA, p. 7. USENIX Association (2006)
6.
Zurück zum Zitat Bernstein, D.J.: Failures of secret-key cryptography. In: Invited Talk at FSE 2013 (20th International Workshop on Fast Software Encryption), Singapore (2013) Bernstein, D.J.: Failures of secret-key cryptography. In: Invited Talk at FSE 2013 (20th International Workshop on Fast Software Encryption), Singapore (2013)
7.
Zurück zum Zitat Chandola, V., Banerjee, A., Kumar, V.: Anomaly detection: a survey. ACM Comput. Surv. (CSUR) 41(3), 15 (2009)CrossRef Chandola, V., Banerjee, A., Kumar, V.: Anomaly detection: a survey. ACM Comput. Surv. (CSUR) 41(3), 15 (2009)CrossRef
8.
Zurück zum Zitat Coron, J.-S.: Resistance against differential power analysis for elliptic curve cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 292–302. Springer, Heidelberg (1999). doi:10.1007/3-540-48059-5_25 CrossRef Coron, J.-S.: Resistance against differential power analysis for elliptic curve cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 292–302. Springer, Heidelberg (1999). doi:10.​1007/​3-540-48059-5_​25 CrossRef
9.
Zurück zum Zitat Denning, D.E.: An intrusion-detection model. IEEE Trans. Softw. Eng. 13(2), 222–232 (1987)CrossRef Denning, D.E.: An intrusion-detection model. IEEE Trans. Softw. Eng. 13(2), 222–232 (1987)CrossRef
10.
Zurück zum Zitat Golić, J.D., Tymen, C.: Multiplicative masking and power analysis of AES. In: Kaliski, B.S., Koç, K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 198–212. Springer, Heidelberg (2003). doi:10.1007/3-540-36400-5_16 CrossRef Golić, J.D., Tymen, C.: Multiplicative masking and power analysis of AES. In: Kaliski, B.S., Koç, K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 198–212. Springer, Heidelberg (2003). doi:10.​1007/​3-540-36400-5_​16 CrossRef
11.
Zurück zum Zitat Guillen, O.M., Brederlow, R., Ledwa, R., Sigl, G.: Risk management in embedded devices using metering applications as example. In: Proceedings of the 9th Workshop on Embedded Systems Security, WESS 2014, pp. 6:1–6:9. ACM, New York (2014) Guillen, O.M., Brederlow, R., Ledwa, R., Sigl, G.: Risk management in embedded devices using metering applications as example. In: Proceedings of the 9th Workshop on Embedded Systems Security, WESS 2014, pp. 6:1–6:9. ACM, New York (2014)
12.
Zurück zum Zitat Texas Instruments Inc.: SLAU367E - MSP430FR59xx Family User’s Guide, August 2014 Texas Instruments Inc.: SLAU367E - MSP430FR59xx Family User’s Guide, August 2014
13.
Zurück zum Zitat Texas Instruments Inc., Hall, J.H.: SLAA547A - C Implementation of Cryptographic Algorithms (Rev. A), July 2013 Texas Instruments Inc., Hall, J.H.: SLAA547A - C Implementation of Cryptographic Algorithms (Rev. A), July 2013
14.
Zurück zum Zitat Krieg, A., Grinschgl, J., Steger, C., Weiss, R., Haid, J.: A side channel attack countermeasure using system-on-chip power profile scrambling. In: 2011 IEEE 17th International On-Line Testing Symposium (IOLTS), pp. 222–227. IEEE (2011) Krieg, A., Grinschgl, J., Steger, C., Weiss, R., Haid, J.: A side channel attack countermeasure using system-on-chip power profile scrambling. In: 2011 IEEE 17th International On-Line Testing Symposium (IOLTS), pp. 222–227. IEEE (2011)
15.
Zurück zum Zitat Mangard, S., Oswald, E., Standaert, F.-X.: One for all-all for one: unifying standard differential power analysis attacks. IET Inf. Secur. 5(2), 100–110 (2011)CrossRef Mangard, S., Oswald, E., Standaert, F.-X.: One for all-all for one: unifying standard differential power analysis attacks. IET Inf. Secur. 5(2), 100–110 (2011)CrossRef
16.
Zurück zum Zitat Mangard, S., Pramstaller, N., Oswald, E.: Successfully attacking masked AES hardware implementations. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 157–171. Springer, Heidelberg (2005). doi:10.1007/11545262_12 CrossRef Mangard, S., Pramstaller, N., Oswald, E.: Successfully attacking masked AES hardware implementations. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 157–171. Springer, Heidelberg (2005). doi:10.​1007/​11545262_​12 CrossRef
17.
Zurück zum Zitat Medwed, M., Standaert, F.-X., Joux, A.: Towards super-exponential side-channel security with efficient leakage-resilient PRFs. In: Prouff, E., Schaumont, P. (eds.) CHES 2012. LNCS, vol. 7428, pp. 193–212. Springer, Heidelberg (2012). doi:10.1007/978-3-642-33027-8_12 CrossRef Medwed, M., Standaert, F.-X., Joux, A.: Towards super-exponential side-channel security with efficient leakage-resilient PRFs. In: Prouff, E., Schaumont, P. (eds.) CHES 2012. LNCS, vol. 7428, pp. 193–212. Springer, Heidelberg (2012). doi:10.​1007/​978-3-642-33027-8_​12 CrossRef
18.
Zurück zum Zitat Moradi, A., Kasper, M., Paar, C.: Black-box side-channel attacks highlight the importance of countermeasures. In: Dunkelman, O. (ed.) CT-RSA 2012. LNCS, vol. 7178, pp. 1–18. Springer, Heidelberg (2012). doi:10.1007/978-3-642-27954-6_1 CrossRef Moradi, A., Kasper, M., Paar, C.: Black-box side-channel attacks highlight the importance of countermeasures. In: Dunkelman, O. (ed.) CT-RSA 2012. LNCS, vol. 7178, pp. 1–18. Springer, Heidelberg (2012). doi:10.​1007/​978-3-642-27954-6_​1 CrossRef
19.
Zurück zum Zitat Moradi, A., Poschmann, A.: Lightweight cryptography and DPA countermeasures: a survey. In: Sion, R., Curtmola, R., Dietrich, S., Kiayias, A., Miret, J.M., Sako, K., Sebé, F. (eds.) FC 2010. LNCS, vol. 6054, pp. 68–79. Springer, Heidelberg (2010). doi:10.1007/978-3-642-14992-4_7 CrossRef Moradi, A., Poschmann, A.: Lightweight cryptography and DPA countermeasures: a survey. In: Sion, R., Curtmola, R., Dietrich, S., Kiayias, A., Miret, J.M., Sako, K., Sebé, F. (eds.) FC 2010. LNCS, vol. 6054, pp. 68–79. Springer, Heidelberg (2010). doi:10.​1007/​978-3-642-14992-4_​7 CrossRef
20.
Zurück zum Zitat O’Flynn, C., David Chen, Z.: Side channel power analysis of an aes-256 bootloader. In: 2015 IEEE 28th Canadian Conference on Electrical and Computer Engineering (CCECE), pp. 750–755, May 2015 O’Flynn, C., David Chen, Z.: Side channel power analysis of an aes-256 bootloader. In: 2015 IEEE 28th Canadian Conference on Electrical and Computer Engineering (CCECE), pp. 750–755, May 2015
21.
Zurück zum Zitat Patton, M., Gross, E., Chinn, R., Forbis, S., Walker, L., Chen, H.: Uninvited connections: a study of vulnerable devices on the Internet of Things (IoT). In: 2014 IEEE Joint Intelligence and Security Informatics Conference (JISIC), pp. 232–235, September 2014 Patton, M., Gross, E., Chinn, R., Forbis, S., Walker, L., Chen, H.: Uninvited connections: a study of vulnerable devices on the Internet of Things (IoT). In: 2014 IEEE Joint Intelligence and Security Informatics Conference (JISIC), pp. 232–235, September 2014
22.
Zurück zum Zitat Rudell, R.L.: Multiple-valued logic minimization for pla synthesis. Technical report, DTIC Document (1986) Rudell, R.L.: Multiple-valued logic minimization for pla synthesis. Technical report, DTIC Document (1986)
23.
Zurück zum Zitat De Santis, F., Rass, S.: On efficient leakage-resilient pseudorandom functions with hard-to-invert leakages. In: Aranha, D.F., Menezes, A. (eds.) LATINCRYPT 2014. LNCS, vol. 8895, pp. 127–145. Springer, Heidelberg (2015). doi:10.1007/978-3-319-16295-9_7 De Santis, F., Rass, S.: On efficient leakage-resilient pseudorandom functions with hard-to-invert leakages. In: Aranha, D.F., Menezes, A. (eds.) LATINCRYPT 2014. LNCS, vol. 8895, pp. 127–145. Springer, Heidelberg (2015). doi:10.​1007/​978-3-319-16295-9_​7
25.
Zurück zum Zitat Tillich, S., Herbst, C.: Attacking state-of-the-art software countermeasures—a case study for AES. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 228–243. Springer, Heidelberg (2008). doi:10.1007/978-3-540-85053-3_15 CrossRef Tillich, S., Herbst, C.: Attacking state-of-the-art software countermeasures—a case study for AES. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 228–243. Springer, Heidelberg (2008). doi:10.​1007/​978-3-540-85053-3_​15 CrossRef
26.
Zurück zum Zitat Trichina, E., De Seta, D., Germani, L.: Simplified adaptive multiplicative masking for AES. In: Kaliski, B.S., Koç, K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 187–197. Springer, Heidelberg (2003). doi:10.1007/3-540-36400-5_15 CrossRef Trichina, E., De Seta, D., Germani, L.: Simplified adaptive multiplicative masking for AES. In: Kaliski, B.S., Koç, K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 187–197. Springer, Heidelberg (2003). doi:10.​1007/​3-540-36400-5_​15 CrossRef
27.
Metadaten
Titel
Towards Side-Channel Secure Firmware Updates
verfasst von
Oscar M. Guillen
Fabrizio De Santis
Ralf Brederlow
Georg Sigl
Copyright-Jahr
2017
DOI
https://doi.org/10.1007/978-3-319-51966-1_23