15
SoC: Security-on-chip ! MPSoC (July 2005) Srivaths Ravi NEC Laboratories America Princeton, NJ

SoC: Security-on-chip !

  • Upload
    others

  • View
    8

  • Download
    0

Embed Size (px)

Citation preview

Page 1: SoC: Security-on-chip !

SoC: Security-on-chip !

MPSoC (July 2005)

Srivaths RaviNEC Laboratories America

Princeton, NJ

Page 2: SoC: Security-on-chip !

Srivaths Ravi NEC Labs America

Ubiquitous Security Concerns

ATMmachine

Smartcards,

e-Wallets

Servers

WLANTerminal

CorporateNetwork

Access Point

Desktop

Firewall

Cell Phone,PDA

MP3 player,Media jukebox

HomeGateway

Automotiveelectronics

Aviation

Page 3: SoC: Security-on-chip !

Srivaths Ravi NEC Labs America

Security Concerns for an Example Device(3G Cell Phone)

HW/SWProviders

HandsetManufacturer

Serviceprovider

ApplicationServiceprovider

Content provider

End user

• Privacy & Integrity of personal data

• Fraudulent calls & transactions

• Loss / theft• Secure execution of downloaded SW

• Content security, digital rights management

• Secure end-to-end communications

• Non-repudiation• Secure network access• Fraudulent service usage

• Intellectual property protection

Mob

ile p

hone

value

cha

in

Page 4: SoC: Security-on-chip !

Srivaths Ravi NEC Labs America

Functional Security Measures

SymmetricCrypto. (RC4,DES,AES)

Hash(SHA-1,MD5)

Public keyCrypto.(RSA,ECC)

DigitalSignature(DSA,ecDSA)

KeyExchange(DH,ecDH)

Secure communications protocols(SSL/TLS, WTLS, IPSEC,S/MIME)

DRM protocols(IPMP)

VPN DRMSecurestorage

Cryptographic primitives

Security protocols

ApplicationsWeb

browser

BiometricAuthentication

(fingerprint,face,voice)

Page 5: SoC: Security-on-chip !

Srivaths Ravi NEC Labs America

• Assurance gap– Gap between sound functional measures and a

secure implementation • Security processing gap *

– Disparity between processing requirements and capabilities

• Battery gap *– Energy requirements for security related

functionality

Security Challenges for an SOC Designer

* Please refer to the Appendix for quantitative illustrations

Page 6: SoC: Security-on-chip !

Srivaths Ravi NEC Labs America

Assurance Gap

Cartoon courtesy: Paul Kocher

ImplementationImplementation

weaknesses!weaknesses!

Function

al secur

ity

Function

al secur

ity

measures

measures

Page 7: SoC: Security-on-chip !

Srivaths Ravi NEC Labs America

Privacy AttacksIntegrity Attacks Availability Attacks

Func

tiona

l Fu

nctio

nal

Cla

ssifi

catio

nC

lass

ifica

tion

Implementation Implementation AttacksAttacks

“Implementation” AttacksA

gent

Age

nt-- b

ased

ba

sed

Cla

ssifi

catio

nC

lass

ifica

tion

Physical Physical AttacksAttacks

Eavesdropping

Microprobing

Software Software AttacksAttacks

Virus

Trojan Horse

SideSide--Channel Channel AttacksAttacks

EM Analysis

Timing Analysis

Fault Injection

Power Analysis

Page 8: SoC: Security-on-chip !

Srivaths Ravi NEC Labs America

Approaches to addressing the security gaps

• Software– SW certificates– Encrypted SW execution– OS and language-based techniques for isolation– Tools that check code for vulnerabilities

• Architecture – Security-enhanced embedded processors

• ARM TrustZone, AEGIS (MIT), XOM (Stanford)• Co-processors for crypto.• Trusted Computing Platforms (TCPA, NGSCB)

– Secure SoCs• TI OMAP, NEC MP211

• Logic-level– Minimize side-channel leakage - Make timing, power independent

of data• Circuit, Layout, packaging

– Randomizing layout to make reverse engineering difficult– Scrambling bus lines– Sensors to detect environment variations or package removal

• One shoe does not fit all!• Security solutions strongly tied tothe SOC architecture, resource constraints, attack model, ….and the bottomline

Page 9: SoC: Security-on-chip !

Case Study: MOSES (Security Architecture of NEC’s MP211 mobile phone SoC)

Joint work with:A. Raghunathan, M. Sankaradass, S. T. Chakradhar

NEC Labs AmericaH. Nakajima, T. Hasegawa, S. Ueno

NEC Electronics Corp.

Page 10: SoC: Security-on-chip !

Srivaths Ravi NEC Labs America

Objectives/Requirements

• Mobile phone will be used to run applications such as secure browsing, VPN, DRM players, etc.– Must support SSL, IPSec, OMA DRM 2.0– Must meet performance and power targets– Solution must be flexible

• Security protocols/cryptographic algorithms may change– Provide protection to any sensitive data or

cryptographic keys against common attacks

Page 11: SoC: Security-on-chip !

Srivaths Ravi NEC Labs America

MOSES : MObile SEcurity processing System

ARM0

Bridge

DMAC

ARM1 ARM2SPXK5

DSP

SRAM

FLASH I/F DRAM I/F

µ85

CoP

ro

BUS I/F

Scra

tchP

ad

CACHE

MOSESMOSES

SDRAM

DATA FLASH

CertificatesPINS

MOSES FW(code)

LinuxKernel

ARM0

ARM1

ARM2

MOSES(data)

NECNEC’’s MP211 s MP211 mobilemobile

applicationapplicationprocessorprocessor

SecurityEnforcementModule (SEM)

Sharedmemory

FLASH ROM

First fully programmable mobile security engine

Custom instruction set extensions provide > 10X security processing speedupNovel SW architecture for true protocol-level acceleration and multiprocessor systemsSecure boot and run-time memory protection prevents software (virus) and physical (code modification) attacks

Page 12: SoC: Security-on-chip !

Thank you.

Page 13: SoC: Security-on-chip !

Srivaths Ravi NEC Labs America

Computation Requirements for Cryptography : Symmetric Encryption & Hashing

10Mbps @ 651.3 MIPS

MIPS requirements for symmetric encryption and hash algorithms

2.3 Mbps@150MIPS(~SA-1100 206MHz)

3.8 Mbps@ 250MIPS(~XScale 400MHz)

MP3 dec 50MIPSJPEG enc (2MP, 1sec) 200MIPSMPEG4 dec (CIF, 15fps) 250MIPSMPEG4 enc (CIF, 15fps) 800 MIPS

Page 14: SoC: Security-on-chip !

Srivaths Ravi NEC Labs America

Battery Requirements for Security

• Additional computation & communication drains energy

3DESSHA

Transmit/Receive

Other

44%

35%

18%

3%

IPSec on a Symbol PPT2800Pocket PCSource: Mishra et. al., ICC 2002

0 50 100 150 200

Battery runsout of power

Battery runsout of power

Avg. No. of Transactions

Encrypted

Normal

Secure data collection on awireless sensor node

Mobile Node• Motorola DragonBall MC68328• Sensoria WINS NG RF Subsystem

( 10 Kbps, 10mW power )• Sensoria WINS NG Battery Pack

( 7.2 V supplying 26 kJ)

Source: NAI Labs

Page 15: SoC: Security-on-chip !

Srivaths Ravi NEC Labs America

REFERENCES

Survey Papers:*************

• S. Ravi, A. Raghunathan, S. Hattangady, and J.-J Quisquater, "Emerging Challenges in Designing Secure Mobile Appliances" in Ambient Intelligence: Impact on Embedded System Design , KluwerAcademic Publishers, November 2003

• S. Ravi, A. Raghunathan, P. Kocher and S. Hattangady, "Security in Embedded Systems: Design Challenges" in ACM Transactions on Embedded Computing Systems: Special Issue on Embedded Systems and Security , 2004

• S. Ravi, A. Raghunathan and S. Chakradhar, “Tamper Resistance Mechanisms for Secure Embedded Systems,” IEEE Intl. Conf. on VLSI Design, Jan. 2004.

• P. Kocher, R. Lee, G. McGraw, A. Raghunathan and S. Ravi, “Security as a New Dimension in Embedded System Design,” ACM/IEEE Design Automation Conference (DAC), June 2004.

Books:******• W. Stallings, Cryptography and Network Security: Principles and Practice. Prentice Hall, 1998.• B. Schneier, Applied Cryptography: Protocols, Algorithms and Source Code in C. John Wiley, 1996.• G. Hoglund and G. McGraw, Exploiting Software: How to Break Code, Addison-Wesley, 2004.• W. Rankl and W. Effing, Smart Card Handbook. John Wiley and Sons.• R. Anderson, Security Engineering - a Guide to Building Dependable Distributed Systems, John

Wiley, 2001