A Touch of Evil: High-Assurance Cryptographic Hardware from Untrusted Components

Investor logo

Warning

This publication doesn't include Faculty of Arts. It includes Faculty of Informatics. Official publication website can be found on muni.cz.
Authors

MAVROUDIS Vasilios CERULLI Andrea ŠVENDA Petr CVRČEK Daniel KLINEC Dušan DANEZIS George

Year of publication 2017
Type Article in Proceedings
Conference CCS '17: Proceedings of the 24th ACM SIGSAC Conference on Computer and Communications Security
MU Faculty or unit

Faculty of Informatics

Citation
Doi http://dx.doi.org/10.1145/3133956.3133961
Field Informatics
Keywords cryptographic hardware; hardware trojans; backdoor-tolerance; secure architecture
Description The semiconductor industry is fully globalized and integrated circuits (ICs) are commonly defined, designed and fabricated in different premises across the world. This reduces production costs, but also exposes ICs to supply chain attacks, where insiders introduce malicious circuitry into the final products. Additionally, despite extensive post-fabrication testing, it is not uncommon for ICs with subtle fabrication errors to make it into production systems. While many systems may be able to tolerate a few byzantine components, this is not the case for cryptographic hardware, storing and computing on confidential data. For this reason, many error and backdoor detection techniques have been proposed over the years. So far all attempts have been either quickly circumvented, or come with unrealistically high manufacturing costs and complexity. This paper proposes Myst, a practical high-assurance architecture, that uses commercial off-the-shelf (COTS) hardware, and provides strong security guarantees, even in the presence of multiple malicious or faulty components. The key idea is to combine protective-redundancy with modern threshold cryptographic techniques to build a system tolerant to hardware trojans and errors. To evaluate our design, we build a Hardware Security Module that provides the highest level of assurance possible with COTS components. Specifically, we employ more than a hundred COTS secure cryptocoprocessors, verified to FIPS140-2 Level 4 tamper-resistance standards, and use them to realize high-confidentiality random number generation, key derivation, public key decryption and signing. Our experiments show a reasonable computational overhead (less than 1% for both Decryption and Signing) and an exponential increase in backdoor-tolerance as more ICs are added.
Related projects:

You are running an old browser version. We recommend updating your browser to its latest version.