soc security on chip
play

SoC: Security-on-chip ! MPSoC (July 2005) Srivaths Ravi NEC - PowerPoint PPT Presentation

SoC: Security-on-chip ! MPSoC (July 2005) Srivaths Ravi NEC Laboratories America Princeton, NJ Ubiquitous Security Concerns Home Gateway S ervers Desktop ATM machine Corporate Access Point Network S mart Firewall cards, WLAN


  1. SoC: Security-on-chip ! MPSoC (July 2005) Srivaths Ravi NEC Laboratories America Princeton, NJ

  2. Ubiquitous Security Concerns Home Gateway S ervers Desktop ATM machine Corporate Access Point Network S mart Firewall cards, WLAN e-Wallets Terminal Aviation Cell Phone, Automotive MP3 player, PDA electronics Media j ukebox Srivaths Ravi NEC Labs America

  3. Security Concerns for an Example Device (3G Cell Phone) • Privacy & Integrity of personal data • Fraudulent calls & transactions • Loss / theft End user • Secure execution of Mobile phone value chain downloaded SW Content provider • Content security, digital rights management Application Service • Secure end-to-end provider communications • Non-repudiation Service • Secure network access provider • Fraudulent service Handset usage Manufacturer • Intellectual property HW/SW protection Providers Srivaths Ravi NEC Labs America

  4. Functional Security Measures Applications Secure Web DRM VPN browser storage Security protocols Biometric Secure communications protocols DRM protocols Authentication (SSL/TLS, WTLS, IPSEC,S/MIME) (IPMP) (fingerprint, face, Cryptographic primitives voice) Digital Key Symmetric Hash Public key Signature Exchange Crypto. (RC4, Crypto. (SHA-1, (DSA,ecDSA) (DH,ecDH) DES,AES) (RSA,ECC) MD5) Srivaths Ravi NEC Labs America

  5. Security Challenges for an SOC Designer • Assurance gap – Gap between sound functional measures and a secure implementation • Security processing gap * – Disparity between processing requirements and capabilities • Battery gap * – Energy requirements for security related functionality * Please refer to the Appendix for quantitative illustrations Srivaths Ravi NEC Labs America

  6. Assurance Gap Implementation Implementation weaknesses! weaknesses! Functional security Functional security measures measures Cartoon courtesy: Paul Kocher Srivaths Ravi NEC Labs America

  7. “Implementation” Attacks Implementation Implementation Attacks Attacks Classification Classification Functional Functional Integrity Attacks Privacy Attacks Availability Attacks Power Analysis Classification Classification -based based Eavesdropping Virus Fault Injection Agent- Agent Microprobing Trojan Horse Timing Analysis Physical Physical Software Software EM Analysis Attacks Attacks Attacks Attacks Side- -Channel Channel Side Attacks Attacks Srivaths Ravi NEC Labs America

  8. Approaches to addressing the security gaps • Software – SW certificates – Encrypted SW execution – OS and language-based techniques for isolation – Tools that check code for vulnerabilities • Architecture – Security-enhanced embedded processors • ARM TrustZone, AEGIS (MIT), XOM (Stanford) • Co-processors for crypto. • Trusted Computing Platforms (TCPA, NGSCB) – Secure SoCs • TI OMAP, NEC MP211 • One shoe does not fit all! • Logic-level • Security solutions strongly tied to – Minimize side-channel leakage - Make timing, power independent of data the SOC architecture, resource constraints, • Circuit, Layout, packaging attack model, ….and the bottomline – Randomizing layout to make reverse engineering difficult – Scrambling bus lines – Sensors to detect environment variations or package removal Srivaths Ravi NEC Labs America

  9. Case Study: MOSES (Security Architecture of NEC’s MP211 mobile phone SoC) Joint work with: A. Raghunathan, M. Sankaradass, S. T. Chakradhar NEC Labs America H. Nakajima, T. Hasegawa, S. Ueno NEC Electronics Corp.

  10. Objectives/Requirements • Mobile phone will be used to run applications such as secure browsing, VPN, DRM players, etc. – Must support SSL, IPSec, OMA DRM 2.0 – Must meet performance and power targets – Solution must be flexible • Security protocols/cryptographic algorithms may change – Provide protection to any sensitive data or cryptographic keys against common attacks Srivaths Ravi NEC Labs America

  11. MOSES : MObile SEcurity processing System � First fully programmable mobile security engine SPXK5 � Custom instruction ARM0 ARM1 ARM2 DSP set extensions provide > 10X DMAC security processing Bridge speedup � Novel SW Certificates FLASH I/F DRAM I/F PINS architecture for true BUS I/F Security SRAM Enforcement protocol-level ScratchPad Module (SEM) CoPro acceleration and µ85 DATA multiprocessor Shared FLASH memory systems MOSES MOSES FW CACHE � Secure boot and (data) (code) MOSES MOSES run-time memory ARM2 Linux protection prevents Kernel NEC’ NEC ’s MP211 s MP211 ARM1 software (virus) and mobile mobile ARM0 FLASH ROM physical (code application application modification) attacks SDRAM processor processor Srivaths Ravi NEC Labs America

  12. Thank you.

  13. Computation Requirements for Cryptography : Symmetric Encryption & Hashing MIPS requirements for symmetric encryption and hash algorithms MP3 dec 50MIPS JPEG enc (2MP, 1sec) 200MIPS MPEG4 dec (CIF, 15fps) 250MIPS MPEG4 enc (CIF, 15fps) 800 MIPS 10Mbps @ 651.3 MIPS 3.8 Mbps@ 250MIPS (~XScale 400MHz) 2.3 Mbps@150MIPS (~SA-1100 206MHz) Srivaths Ravi NEC Labs America

  14. Battery Requirements for Security • Additional computation & communication drains energy SHA Battery runs out of power Encrypted 3DES Transmit/ 3% Battery runs out of power Receive 18% Normal 44% 0 50 100 150 200 Avg. No. of Transactions 35% Secure data collection on a wireless sensor node Other Mobile Node IPSec on a Symbol PPT2800 • Motorola DragonBall MC68328 Pocket PC • Sensoria WINS NG RF Subsystem ( 10 Kbps, 10mW power ) Source: Mishra et. al., ICC 2002 • Sensoria WINS NG Battery Pack ( 7.2 V supplying 26 kJ) Source: NAI Labs Srivaths Ravi NEC Labs America

  15. REFERENCES Survey Papers: ************* • S. Ravi, A. Raghunathan, S. Hattangady, and J.-J Quisquater, "Emerging Challenges in Designing Secure Mobile Appliances" in Ambient Intelligence: Impact on Embedded System Design , Kluwer Academic Publishers, November 2003 • S. Ravi, A. Raghunathan, P. Kocher and S. Hattangady, "Security in Embedded Systems: Design Challenges" in ACM Transactions on Embedded Computing Systems: Special Issue on Embedded Systems and Security , 2004 • S. Ravi, A. Raghunathan and S. Chakradhar, “Tamper Resistance Mechanisms for Secure Embedded Systems,” IEEE Intl. Conf. on VLSI Design, Jan. 2004. • P. Kocher, R. Lee, G. McGraw, A. Raghunathan and S. Ravi, “Security as a New Dimension in Embedded System Design,” ACM/IEEE Design Automation Conference (DAC), June 2004. Books: ****** • W. Stallings, Cryptography and Network Security: Principles and Practice. Prentice Hall, 1998. • B. Schneier, Applied Cryptography: Protocols, Algorithms and Source Code in C. John Wiley, 1996. • G. Hoglund and G. McGraw, Exploiting Software: How to Break Code, Addison-Wesley, 2004. • W. Rankl and W. Effing, Smart Card Handbook. John Wiley and Sons. • R. Anderson, Security Engineering - a Guide to Building Dependable Distributed Systems, John Wiley, 2001 Srivaths Ravi NEC Labs America

Recommend


More recommend