...
首页> 外文期刊>IEEE transactions on dependable and secure computing >Secure and Efficient Initialization and Authentication Protocols for SHIELD
【24h】

Secure and Efficient Initialization and Authentication Protocols for SHIELD

机译:安全高效的SHIELD初始化和认证协议

获取原文
获取原文并翻译 | 示例

摘要

With the globalization of semiconductor production, out-sourcing IC fabrication has become a trend in various aspects. This, however, introduces serious threats from the entire untrusted supply chain. To combat these threats, Defense Advanced Research Projects Agency (DARPA) proposed in 2014 the Supply Chain Hardware Integrity for Electronics Defense (SHIELD) program to design a secure hardware root-of-trust, called dielet, to be inserted into the host package of legitimately produced ICs. Dielets are RF powered and communicate with the outside world through their RF antennas. They have sensors which allow them to passively (without the need for power) record malicious events which can later be read out during an authentication protocol between the dielet and server with a smartphone as intermediary. This paper introduces a general framework for the initialization and authentication protocols in SHIELD with different adversarial models based on formally-defined security games. We introduce a "try-and-check" attack against DARPA's example authentication protocol in their call for SHIELD proposals which nullifies the effectiveness of SHIELD's main goal of being able to detect and trace adversarial activities with significant probability. We introduce the first concrete initialization protocol and, compared to DARPA's example authentication protocol, introduce an improved authentication protocol which resists the try-and-check attack. The area overhead of our authentication and initialization protocols together is only 64-bit NVM, one 8-bit counter and a TRNG based on a single SRAM-cell together with corresponding control logic. Our findings and rigorous analysis are of utmost importance for the teams which received DARPA's funding for implementing SHIELD.
机译:随着半导体生产的全球化,外包集成电路制造已成为各个方面的趋势。但是,这带来了来自整个不受信任的供应链的严重威胁。为了应对这些威胁,美国国防部高级研究计划局(DARPA)在2014年提出了“电子防御的供应链硬件完整性(SHIELD)”计划,以设计一种称为dielet的安全硬件信任根,将其插入到主机包中。合法生产的IC。晶粒通过射频供电,并通过其射频天线与外界通信。它们具有传感器,这些传感器使他们能够被动地(无需供电)记录恶意事件,这些事件随后可以在小模和服务器之间的身份验证协议中读取,并以智能手机为中介。本文介绍了基于正式定义的安全博弈的具有不同对抗模型的SHIELD中初始化和认证协议的通用框架。我们在要求DARPA的身份验证协议的提案中引入针对DARPA的示例身份验证协议的“尝试检查”攻击,这使SHIELD能够检测和跟踪对抗活动的主要目标的主要目标的有效性无效。我们介绍了第一个具体的初始化协议,并且与DARPA的示例身份验证协议相比,我们引入了一种改进的身份验证协议,该协议可以抵抗尝试检查攻击。我们的身份验证和初始化协议的区域开销总共只有64位NVM,一个8位计数器和一个基于单个SRAM单元以及相应控制逻辑的TRNG。对于获得DARPA资助实施SHIELD的团队而言,我们的发现和严格的分析至关重要。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号