2022 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)最新文献

筛选
英文 中文
EnclaveSim:A Micro-architectural Simulator with Enclave Support EnclaveSim:一个支持Enclave的微架构模拟器
2022 IEEE International Symposium on Hardware Oriented Security and Trust (HOST) Pub Date : 2022-06-27 DOI: 10.1109/HOST54066.2022.9839725
Yashika Verma, Dixit Kumar, Biswabandan Panda
{"title":"EnclaveSim:A Micro-architectural Simulator with Enclave Support","authors":"Yashika Verma, Dixit Kumar, Biswabandan Panda","doi":"10.1109/HOST54066.2022.9839725","DOIUrl":"https://doi.org/10.1109/HOST54066.2022.9839725","url":null,"abstract":"Intel SGX preserves the confidentiality and integrity aspects of data and code through enclaves (that reside in the trusted part of the memory) and protects it from different layers of the malicious system software, including the OS. Micro-architecture research in the presence of SGX is an interesting theme to explore as SGX does not mitigate timing side-channel attacks at various levels of a memory hierarchy and causes significant performance slowdown. The research community extensively uses existing benchmark suites like SPEC CPU 2017 for evaluating new proposals on the various aspects of micro-architecture research. As there is no benchmark suite available for micro-architecture research with SGX, state-of-the-art micro-architecture research in the presence of SGX assumes an entire SPEC benchmark is running inside an enclave. In reality, Intel SGX assumes that a major portion of the application's code and data do not require security, and only a tiny fraction of it needs security via an enclave. To the best of our knowledge, there are no open-source micro-architectural simulators that can simulate Intel SGX fairly, for micro-architecture research. In this regard, we propose EnclaveSim, a detailed yet flexible, trace-based micro-architectural simulator that simulates trusted code execution through enclaves.","PeriodicalId":222250,"journal":{"name":"2022 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"395 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-06-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116651385","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Metrics for Assessing Security of System-on-Chip 评估片上系统安全性的指标
2022 IEEE International Symposium on Hardware Oriented Security and Trust (HOST) Pub Date : 2022-06-27 DOI: 10.1109/HOST54066.2022.9839854
S. Saha, Joel Mandebi Mbongue, C. Bobda
{"title":"Metrics for Assessing Security of System-on-Chip","authors":"S. Saha, Joel Mandebi Mbongue, C. Bobda","doi":"10.1109/HOST54066.2022.9839854","DOIUrl":"https://doi.org/10.1109/HOST54066.2022.9839854","url":null,"abstract":"Due to the increasing complexity of modern hetero-geneous System-on-Chips (SoC) and the growing vulnerabilities, security risk assessment and quantification is required to measure the trustworthiness of a SoC. This paper describes a systematic approach to model the security risk of a system for malicious hardware attacks. The proposed method uses graph analysis to assess the impact of an attack and the Common Vulnerability Scoring System (CVSS) is used to quantify the security level of the system. To demonstrate the applicability of the proposed metric, we consider two open source SoC benchmarks with different architectures. The overall risk is calculated using the proposed metric by computing the exploitability and impact of attack on critical components of a SoC.","PeriodicalId":222250,"journal":{"name":"2022 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"76 1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-06-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114154396","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Layout-level Vulnerability Ranking from Electromagnetic Fault Injection 电磁故障注入的布图级漏洞排序
2022 IEEE International Symposium on Hardware Oriented Security and Trust (HOST) Pub Date : 2022-06-27 DOI: 10.1109/HOST54066.2022.9840146
Lang Lin, Jimin Wen, Harsh Shrivastav, Weike Li, Hua Chen, Gang Ni, Sreeja Chowdhury, C. Chow, N. Chang
{"title":"Layout-level Vulnerability Ranking from Electromagnetic Fault Injection","authors":"Lang Lin, Jimin Wen, Harsh Shrivastav, Weike Li, Hua Chen, Gang Ni, Sreeja Chowdhury, C. Chow, N. Chang","doi":"10.1109/HOST54066.2022.9840146","DOIUrl":"https://doi.org/10.1109/HOST54066.2022.9840146","url":null,"abstract":"Trusted microelectronics are increasingly threatened by fault injection attacks through a variety of physical means. Electromagnetic fault injection (EMFI) is a low-cost but effective approach to induce parasitic currents on a victim chip. To address the gap between logic fault principle and silicon EMFI mechanism, a layout-level simulation methodology to identify physical vulnerabilities of the victim chip is needed. In this paper, a fast numerical inductance solver is proposed to characterize the location-dependent coupling effects between EM field signal and on-chip wires. To validate the simulation accuracy, the result from our solver is calibrated with a 3D EM field solver to achieve great correlation. Leveraging parallel computing techniques, our tile-based simulation on a large design has been demonstrated as an accurate and effective ranking of EMFI vulnerabilities of the victim chip.","PeriodicalId":222250,"journal":{"name":"2022 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-06-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129438175","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Proceedings of the 2022 IEEE International Symposium on Hardware Oriented Security and Trust (HOST) 2022 IEEE面向硬件的安全与信任(HOST)国际研讨会论文集
2022 IEEE International Symposium on Hardware Oriented Security and Trust (HOST) Pub Date : 2022-06-27 DOI: 10.1109/host54066.2022.9839913
{"title":"Proceedings of the 2022 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","authors":"","doi":"10.1109/host54066.2022.9839913","DOIUrl":"https://doi.org/10.1109/host54066.2022.9839913","url":null,"abstract":"","PeriodicalId":222250,"journal":{"name":"2022 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"23 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-06-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127783934","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Characterizing Side-Channel Leakage of DNN Classifiers though Performance Counters 利用性能计数器表征DNN分类器的侧信道泄漏
2022 IEEE International Symposium on Hardware Oriented Security and Trust (HOST) Pub Date : 2022-06-27 DOI: 10.1109/HOST54066.2022.9839882
Saikat Majumdar, Mohammad Hossein Samavatian, R. Teodorescu
{"title":"Characterizing Side-Channel Leakage of DNN Classifiers though Performance Counters","authors":"Saikat Majumdar, Mohammad Hossein Samavatian, R. Teodorescu","doi":"10.1109/HOST54066.2022.9839882","DOIUrl":"https://doi.org/10.1109/HOST54066.2022.9839882","url":null,"abstract":"Rapid advancements in Deep Neural Networks (DNN) have led to their deployment in a wide range of com-mercial applications. DNN classifiers are powerful tools that drive a broad spectrum of important applications, from image recognition to autonomous vehicles. Like other applications, they have been shown to be vulnerable to side-channel information leakage. There have been several proof-of-concept attacks demon-strating the extraction of their model parameters and input data. However, no prior study has examined the possibility of using side-channels to extract the DNN classifier's decision or output. In this initial study, we aim to understand if there exists a correlation between the output class selected by a classifier and side-channel information collected while running the inference process on a CPU. Our initial evaluation shows that with the proposed approach it is possible to accurately recover the output class for model inputs via multiple side-channels: primarily power, but also branch mispredictions and cache misses.","PeriodicalId":222250,"journal":{"name":"2022 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"88 12 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-06-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126309064","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Hardware Trojan Detection at LUT: Where Structural Features Meet Behavioral Characteristics LUT硬件木马检测:结构特征满足行为特征
2022 IEEE International Symposium on Hardware Oriented Security and Trust (HOST) Pub Date : 2022-06-27 DOI: 10.1109/HOST54066.2022.9840276
Lingjuan Wu, Xuelin Zhang, Siyi Wang, Wei Hu
{"title":"Hardware Trojan Detection at LUT: Where Structural Features Meet Behavioral Characteristics","authors":"Lingjuan Wu, Xuelin Zhang, Siyi Wang, Wei Hu","doi":"10.1109/HOST54066.2022.9840276","DOIUrl":"https://doi.org/10.1109/HOST54066.2022.9840276","url":null,"abstract":"This work proposes a novel hardware Trojan detection method that leverages static structural features and behavioral characteristics in field programmable gate array (FPGA) netlists. Mapping of hardware design sources to look-up-table (LUT) networks makes these features explicit, allowing automated feature extraction and further effective Trojan detection through machine learning. Four-dimensional features are extracted for each signal and a random forest classifier is trained for Trojan net classification. Experiments using Trust-Hub benchmarks show promising Trojan detection results with accuracy, precision, and F1-measure of 99.986%, 100%, and 99.769% respectively on average.","PeriodicalId":222250,"journal":{"name":"2022 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"37 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-06-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125684610","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
System on Chip (SoC) Security Architecture Framework for Isolated Domains Against Threats 针对威胁的隔离域SoC安全架构框架
2022 IEEE International Symposium on Hardware Oriented Security and Trust (HOST) Pub Date : 2022-06-27 DOI: 10.1109/HOST54066.2022.9840295
Siam Haque, Shahnam Mirzaei
{"title":"System on Chip (SoC) Security Architecture Framework for Isolated Domains Against Threats","authors":"Siam Haque, Shahnam Mirzaei","doi":"10.1109/HOST54066.2022.9840295","DOIUrl":"https://doi.org/10.1109/HOST54066.2022.9840295","url":null,"abstract":"This paper presents a definition of a secure system and design principles, which help govern security policies within an embedded system. By understanding a secure system, a common system on chip (SoC) architecture is evaluated and their vulnerabilities explored. This effort helped define requirements for a framework for a secure and isolated SoC architecture for users to develop in. Throughout this paper, a SoC architecture framework for isolated domains has been proposed and its robustness verified against different attack scenarios. To support different levels of criticality and complexity in developing user applications, three computing domains were proposed: security and safety critical (SSC) domain, high performance (HP) domain, and sandbox domain. These domains allow for complex applications to be realized with varying levels of security. Isolation between different computing domains is established using consumer off the shelf (COTS) techniques and architectural components provided by the Zynq Ultrascale+ (ZU+) multiprocessor SoC (MPSoC). To the best of our knowledge, this is the first work that implements a secure system design on the ZU+ platform. There have been many other implementations in hardware security to mitigate certain attack scenarios such as side channel attacks, temporal attacks, hardware trojans, etc. However, our work is different than others, as it establishes the framework for isolated computing domains for secure applications and also verifies system security by attacking one domain from the others.","PeriodicalId":222250,"journal":{"name":"2022 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"18 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-06-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128182450","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Security Properties Driven Pre-Silicon Laser Fault Injection Assessment 安全特性驱动的预硅激光故障注入评估
2022 IEEE International Symposium on Hardware Oriented Security and Trust (HOST) Pub Date : 2022-06-27 DOI: 10.1109/HOST54066.2022.9840109
Nitin Pundir, Henian Li, Lang Lin, N. Chang, Farimah Farahmandi, M. Tehranipoor
{"title":"Security Properties Driven Pre-Silicon Laser Fault Injection Assessment","authors":"Nitin Pundir, Henian Li, Lang Lin, N. Chang, Farimah Farahmandi, M. Tehranipoor","doi":"10.1109/HOST54066.2022.9840109","DOIUrl":"https://doi.org/10.1109/HOST54066.2022.9840109","url":null,"abstract":"Laser fault injection (LFI) is a formidable physical attack due to its tremendous efficacy, high controllability, and precision. As a result, efforts to simulate laser effects have been undertaken in the literature to study its impact on digital designs. However, most of these efforts either model laser effects on standalone standard cells without considering the impact of layout parameters or propose scanning the entire chip grid-by -grid, which is extremely time-consuming to simulate at the layout level. In this paper, we propose LFI-aware sign-off solution for layouts to analyze the designs for LFI susceptibility and apply countermeasures. We employ security properties driven evaluation to identify critical LFI areas on the layout to reduce scanning time. And then perform dynamic power and rail analysis while replacing the cells under laser illumination with the generated cell-level power library, capturing the impact of laser-induced transient currents on the entire layout. Because the assessment is done at the layout level, the framework can capture the impact of different layout parameters (location of power pads, metal widths, power distribution network, DECAPs, etc.) while analyzing the design's susceptibility against LFI attacks to see which security properties of the design will be violated if laser faults are injected at the identified critical locations. We show the effectiveness of our approach on a fully implemented AES design layout for the proof-of-concent.","PeriodicalId":222250,"journal":{"name":"2022 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"35 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-06-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129519261","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Structural Analysis Attack on Sequential Circuit Logic Locking 顺序电路逻辑锁的结构分析与攻击
2022 IEEE International Symposium on Hardware Oriented Security and Trust (HOST) Pub Date : 2022-06-27 DOI: 10.1109/HOST54066.2022.9840185
Gourav Takhar, Subhajit Roy
{"title":"Structural Analysis Attack on Sequential Circuit Logic Locking","authors":"Gourav Takhar, Subhajit Roy","doi":"10.1109/HOST54066.2022.9840185","DOIUrl":"https://doi.org/10.1109/HOST54066.2022.9840185","url":null,"abstract":"Encrypted flip-flop (EFF) and Secure Scan-Locking (SeqL) are extension of logic locking for sequential circuits that lock the scan-outputs of flip-flops. In this work, we propose an attack on such family of techniques. Instead of inferring the existing key, we use a replacement attack: we replace a part of the locked circuit with a well-structured circuit that now works correctly with a different key. We show that inferring the key on the transformed circuit is easier and yields correct functionality. We evaluate on 28 EFF/SeqL locked sequential benchmarks and are able to recover functionality in all cases.","PeriodicalId":222250,"journal":{"name":"2022 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"75 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-06-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115150007","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Oblivious Intrusion Detection System 遗忘入侵检测系统
2022 IEEE International Symposium on Hardware Oriented Security and Trust (HOST) Pub Date : 2022-06-27 DOI: 10.1109/HOST54066.2022.9840140
Mahmoud Abdelhafeez, Mostafa M. I. Taha
{"title":"Oblivious Intrusion Detection System","authors":"Mahmoud Abdelhafeez, Mostafa M. I. Taha","doi":"10.1109/HOST54066.2022.9840140","DOIUrl":"https://doi.org/10.1109/HOST54066.2022.9840140","url":null,"abstract":"Intrusion Detection Systems (IDSs) are capable of monitoring network traffic and matching it against rules. Obliv-ious IDSs perform the same tasks of IDSs while using encrypted rules and producing encrypted results without being able to decrypt the rules or the results. Current implementations to this technology suffer from slow searching speeds and/or lack of generality. In this paper we present a generic approach to implement privacy-preserving intrusion detection system based on hybrid binary gates along with an application algorithm for hybrid text matching. Benchmarking showed a wide variety of trade-offs with minimum searching time of 897 msecs for 1-byte encrypted rule through 10- bytes plaintext.","PeriodicalId":222250,"journal":{"name":"2022 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)","volume":"19 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-06-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127828136","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信