DOI QR코드

DOI QR Code

e-Cryptex: 물리적으로 복제 불가능한 기능을 활용한 역공학 방지 기법

e-Cryptex: Anti-Tampering Technology using Physically Unclonable Functions

  • 최지원 (고려대학교 정보보호대학원) ;
  • 박선용 (고려대학교 사이버국방학과) ;
  • 이중희 (고려대학교 정보보호대학원) ;
  • 이형규 (덕성여자대학교 소프트웨어전공) ;
  • 이규호 (LIG 넥스원) ;
  • 장우현 (LIG 넥스원) ;
  • 최준호 (LIG 넥스원)
  • Jione Choi ;
  • Seonyong Park ;
  • Junghee Lee ;
  • Hyung Gyu Lee ;
  • Gyuho Lee ;
  • Woo Hyun Jang ;
  • Junho Choi
  • 투고 : 2024.03.29
  • 심사 : 2024.06.02
  • 발행 : 2024.06.30

초록

하드웨어 공격은 암호화 키 혹은 회로 설계와 같은 민감한 정보를 훔치기 위해 물리적인 역공학 작업을 수반한다. 암호화와 난독화는 대표적인 대응책이지만, 공격자가 키를 알아내면 무력화된다. 이 문제를 해결하기 위해 본 연구에서는 물리적으로 복제할 수 없는 기능 (Physically Unclonable Function)을 위변조 방지 방패로 활용하는 e-Cryptex를 제안한다. PUF는 난수 생성기 역할을 하며 복제나 복원할 수 없는 고유한 물리적 변형을 사용해 변조 방지 메커니즘을 강화한다. e-Cryptex는 시스템 구조를 보호하고 키를 생성하기 위해 PUF를 실드로 사용한다. 실드를 변조하면 키가 파괴된다. 본 논문은 e-Cryptex가 PUF 보안 요구 사항을 충족하며 실드를 뚫거나 완전히 파괴하는 변조 시도를 탐지하는 데 효과적임을 입증한다. 각 보드는 정상적인 조건에서 일관되게 같은 키를 생성하는 동시에 여러 보드에서 키 고유성을 보여준다.

Hardware attacks involve physical reverse engineering efforts to steal sensitive information, such as encryption keys and circuit designs. Encryption and obfuscation are representative countermeasures, but they are nullified if adversaries manage to find the key. To address this issue, we propose e-Cryptex, which utilizes a Physically Unclonable Function (PUF) as an anti-tampering shield. PUF acts as a random number generator and relies on unique physical variants that cannot be replicated or restored to enhance anti-tampering mechanisms. e-Cryptex uses PUF as a shield to protect the system's structure and generate the key. Tampering with the shield will result in the destruction of the key. This paper demonstrates that e-Cryptex meets PUF security requirements and is effective in detecting of tampering attempts that pierce or completely destroy the shield. Each board consistently generates the same key under normal conditions, while also showing key uniqueness across different boards.

키워드

참고문헌

  1. Bohm, C. and Hofer, M. (2013). Using the Sram of a Microcontroller as a PUF, Springer, New York, NY.
  2. Boyd, S. W., Kc, G. S., Locasto, M. E., Keromytis, A. D. and Prevelakis, V. (2010). On the General Applicability of Instruction-set Randomization, IEEE Transactions on Dependable and Secure Computing, 7(3), 255-270.
  3. Chhabra, S., Rogers, B. and Solihin, Y. (2009). Shieldstrap: Making Secure Procesors Truly Secure, IEEE International Conference on Computer Design, Oct, 4-7, Lake Tahoe, CA, USA, pp. 289-296.
  4. Choi, J. O., Kim, B. J., Lee, H. G., Lee, J. H., Park, A. R., Lee, G. H. and Jang, W. H. (2022). A Physically Unclonable Function Based on RC Circuit with a Confidence Signal, Journal of Korea Society of Industrial Information Systems, 27(4), 11-18.
  5. Choi, P. J. and Kim, D. K. (2012). Design of Security Enhanced Tpm Chip against Invasive Physical Attacks, IEEE International Symposium on Circuits and Systems (ISCAS) , May, 20-23, Seoul, Korea (South), pp. 1787-1790.
  6. Cioranesco, J. M., Danger, J. L., Graba, T., Guilley, S., Mathieu, Y., Naccache, D. and Ngo, X. T. (2014). Cryptographically Secure Shields, HOST-IEEE International Symposium on Hardware-Oriented Security and Trust, May, 6-7, Washington, United States, pp. 25-31.
  7. Cruciani, S., Campi, T., Maradei, F. and Feliziani, M. (2019). Active Shielding Design for Wireles Power Transfer Systems, IEEE Transactions on Electromagnetic Compatibility, 61(6), 1953-1960.
  8. DarkReading. (2022). Secure Systems Need Hardware-Enhanced Tools Intel Says, https://www.darkreading.com/cyberattacks-data-breaches/secure-systems-need-hardware-enhanced-tools-intel-says (Accesed on May. 20th, 2024)
  9. Dolev, S., Krzywiecki, L., Panwar, N. and Segal, M. (2015). Optical Puf for Non Forwardable Vehicle Authentication, IEEE 14th International Symposium on Network Computing and Applications, Sep, 28-30, Cambridge, MA, USA, pp. 204-207, 2015.
  10. Fyrbiak, M., Straus, S., Kison, C., Wallat, S., Elson, M., Rummel, N. and Paar, C. (2017). Hardware Reverse Engineering: Overview and Open Challenges, IEEE 2nd International Verification and Security Workshop (IVSW), Jul, 3-5, Thesaloniki, Greece, pp. 88-94.
  11. Gao, M., Lai, K. and Qu, G. (2014). A Highly Flexible Ring Oscillator Puf, 51st ACM/EDAC/ IEEE Design Automation Conference (DAC) , Jun, 1-5, San Francisco, CA, USA, pp. 1-6.
  12. Gardikis, G., Tzoulas, K., Tripolitis, K., Bartzas, A., Costicoglou, S., Lioy, A., Gaston, B., Fernandez, C., Davila, C., Litke, A., Papadakis, N., Papadopoulos, D., Pastor, A., Nunez, J., Jacquin, L., Attak, H., Davri, N., Xylouris, G., Kafetzakis, M., Katsianis, D., Neokosmidis, I., Terranova, M., Giustozzi, C., Batista, T., Preto, R., Trouva, E., Angelopoulos, Y. and Kourtis, A. (2017). Shield: A Novel Nfv-based Cybersecurity Framework, IEEE Conference on Network Softwarization (NetSoft) , Jul, 3-7, Bologna, Italy, pp. 1-6.
  13. Geis, M., Gettings, K. and Vai, M. Optical Physical Unclonable Function, IEEE 60th International Midwest Symposium on Circuits and Systems (MWSCAS), pages 1248-1251, 2017.
  14. Gordon, H., Edmonds, J., Ghandali, S., Yan, W., Karimian, N. and Tehranipoor, F. (2021). Flashbased Security Primitives: Evolution, Challenges and Future Directions, Cryptography, https://doi.org/10.3390/cryptography5010007.
  15. Gordon, T., Kilgore, E., Wylds, N. and Nowatkowski, M. (2019). Hardware Reverse Engineering Tools and Techniques, 2019 SoutheastCon, Apr, 11-14, Huntsville, AL, USA, pp. 1-6.
  16. Immler, V., Obermaier, J., Ng, K. K., Ke, F. X., Lee, J. Y., Lim, Y. P., Oh, W. K., Wee, K. H. and Sigl, G. (2018). Secure Physical Enclosures from Covers with Tamper-resistance, IACR Transactions on Cryptographic Hardware and Embedded Systems, https://doi.org/10.13154/tches.v2019.i1. 51-96.
  17. International Institue for Strategic Studies (IISS), (2021), Cyber Capabilities and National Power: A Net Asesment, International Institute for Strategic Studies.
  18. Ishai, Y., Sahai, A. and Wagner, D. (2003). Private Circuits: Securing Hardware against Probing Attacks, Advances in Cryptology-CRYPTO 2003, Springer Berlin Heidelberg.
  19. ISO. (2020). Iso/iec 20897-1:2020 Information security, Cybersecurity and Privacy Protection Physically Unclonable Functions, https://www.iso.org/standard/76353.html (Accesed on May. 20th, 2024)
  20. Jang, J. D. and Ghosh, S. (2015). Design and Analysis of Novel Sram Pufs with Embedded Latch for Robustnes, 16th International Symposium on Quality Electronic Design, Mar, 2-4, Santa Clara, CA, USA, pp. 298-302.
  21. Jeon, D. H. and Choi, B. D. (2016). Circuit Design of Physical Unclonable Function for Security Applications in Standard CMOS Technology, IEEE International Conference on Electron Devices and Solid-State Circuits (EDSSC), Aug, 3-5, Hong Kong, China, pp. 86-90.
  22. Kash, S. W. and Tooper, R. F. (1962). Active Shielding for Manned Spacecraft, Astronautics, 7(9), 68-75.
  23. Kaul, H., Sylvester, D. and Blaauw, D. (2002). Active shields: A New Approach to Shielding Global Wires, ACM Great Lakes Symposium on VLSI, Apr, 18-19, New York, NY, USA, pp. 112-117.
  24. Kim, T. W., Choi, B. D. and Kim, D. K. (2014). Zero Bit Error Rate Id Generation Circuit Using via Formation Probability in 0.18 m Cmos Proces, Electronics Letters, 50(12), 876-877.
  25. Kumar, R. and Burleson, W. P. (2014). Hybrid Modeling Attacks on Current-based Pufs, International Conference on Computer Design (ICCD), Oct, 19-22, Seoul, Korea (South), pp. 493-496.
  26. Lee, C. H. and Shin, S. W. (2016). Shield: An Automated Framework for Static Analysis of Sdn Applications, ACM International Workshop on Security in Software Defined Networks & Network Function Virtualization, https://doi.org/10.1145/2876019.2876026.
  27. Lee, S. K., Kim, B. H. and Yoo, H. J. (2009). Planar Fashionable Circuit Board Technology and Its Applications, Journal of Semiconductor Technology and Science, 9(3), 174-180.
  28. Lee, Y. W., Lim, H. C., Lee, Y. K. and Kang, S. H. (2020). Robust Secure Shield Architecture for Detection and Protection against Invasive Attacks, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 39(10), 3023-3034.
  29. Lin, C. W. and Chen, C. H. (2016). A Procesor Shield for Software-based On-line Self-test, Asia Pacific Conference on Circuits and Systems (APCCAS), Oct, 25-28, Jeju, Korea (South), pp. 149-152.
  30. Ling, M., Wu, L., Li, X., Zhang, X., Hou, J. and Wang, Y. (2012). Design of Monitor and Protect Circuits against Fib Attack on Chip Security, 8th International Conference on Computational Intelligence and Security, Nov, 17-18, Guangzhou, China, pp. 530-533.
  31. Lu, X., Hong, L. and Sengupta, K. (2021). Cmos Optical Pufs Using Noise-immune Proces-sensitive Hotonic Crystals Incorporating Pasive Variations for Robustnes, IEEE Journal of Solid-State Circuits, 53(9), 2709-2721.
  32. Maes, R. (2013). Physically Unclonable Functions: Properties, Springer Berlin Heidelberg, Berlin, Heidelberg.
  33. Maiti, A. and Schaumont, P. (2009). Improving the Quality of a Physical Unclonable Function Using Configurable Ring Oscillators, 2009 International Conference on Field Programmable Logic and Applications, Aug-Sep, 31-2, Prague, Czech Republic, pp. 703-707.
  34. Maiti, A. and Schaumont, P. (2011). Improved Ring Oscillator Puf: An Fpga-friendly Secure Primitive, Cryptology, https://doi.org/10.1007/s00145-010-9088-4.
  35. Mall, P., Amin, R., Das, A. K., Leung, M. T. and Choo, K. K. R. (2022) Puf-based Authentication and Key Agreement Protocols for Iot, Wsns, and Smart Grids: A Comprehensive Survey, IEEE Internet of Things Journal, 9(11), 8205-8228.
  36. Manich, S., Wamser, M. S. and Sigl, G. (2012). Detection of Probing Attempts in Secure ICs, IEEE International Symposium on Hardware-Oriented Security and Trust, Jun, 3-4, San Francisco, CA, USA, pp. 134-139.
  37. Patel, K. and Parameswaran, S. (2008). Shield: A Software Hardware Design Methodology for Security and Reliability of Mpsocs, Jun, 8-13, 2008 45th ACM/ IEEE Design Automation Conference, Anaheim, CA, USA, pp. 858-861.
  38. Sarjeant, W. J. (1989). Capacitor Fundamentals, 19th Electrical Electronics Insulation Conference, Sep, 25-28, Chicago, IL, USA, pp. 1-51.
  39. Sarto, M. S., Di Michele, S. and Leerkamp, P. (2002). Electromagnetic Performance of Innovative Lightweight Shields to Reduce Radiated Emisions from Pcbs, IEEE Transactions on Electromagnetic Compatibility, 44(2), 353-363.
  40. Selbmann, F., Roscher, F., de Souza Tortato, F., Wiemer, M., Otto, T. and Joseph, Y. (2021). An Ultra-thin and Highly Flexible Multilayer Printed Circuit Board Based on Parylene, Smart Systems Integration (SSI), Apr, 27-29, Grenoble, France, pp. 1-4.
  41. Shamsoshoara, A., Korenda, A., Afghah, F. and Zeadally, S. (2020). A Survey on Physical Unclonable Function (Puf)-based Security Solutions for Internet of Things, Computer Networks, https://doi.org/10.1016/j.comnet.2020.107593.
  42. Shahrjerdi, D., Rajendran, J., Garg, S., Koushanfar, F. and Karri, R. (2014). Shielding and Securing Integrated Circuits with Sensors, IEEE/ACM International Conference on ComputerAided Design (ICCAD), Nov, 2-6, San Jose, CA, USA, pp. 170-174.
  43. Shi, Q., Wang, H., Asadizanjani, N., Tehranipoor, M. M. and Forte, D. (2018). A Comprehensive Analysis on Vulnerability of Active Shields to Tilted Microprobing Attacks, Asian Hardware Oriented Security and Trust Symposium (AsianHOST), Dec, 17-18, Hong Kong, China, pp. 98-103.
  44. Silverio, T., Dias, L., Ferreira, R. A. S. and Andre, P. S. (2021). Optical Authentication of Physically Unclonable Functions Using Flexible and Versatile Organicinorganic Hybrids, SBMO/ IEEE MTT-S International Microwave and Optoelectronics Conference (IMOC), Oct, 24-27, Fortaleza, Brazil, pp. 1-3.
  45. Solvitsystem. (2024). Ictk Holdings via Puf, https://www.solvitsystem.co.kr/product/product_040300.html (Accesed on May. 20th, 2024)
  46. Suh, G. E., Clarke, D., Gasend, B., Van Dijk, M. and Devadas, S. (2003). Efficient Memory Integrity Verification and Encryption for Secure Procesors, 36th Annual IEEE/ACM International Symposium on Microarchitecture, Dec 05, San Diego, CA, USA, pp. 339-350.
  47. Vijayakumar, A. and Kundu, S.. (2015). A Novel Modeling Attack Resistant Puf Design Based on Non-linear Voltage Transfer Characteristics, 2015 Design, Automation & Test in Europe Conference & Exhibition (DATE) , Mar. 9-13, Grenoble, France, pp. 653-658.
  48. Wang, H., Shi, Q., Forte, D. and Mark M. Tehranipoor. (2019). Probing Asesment Framework and Evaluation of Antiprobing Solutions, IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 27(6), 1239-1252.
  49. Wang, Y., Wang, H., Liu, F., Wu, X., Xu, J., Cui, H., Wu, Y. J., Xue, R. Tian, C. Zheng, B. and Yao, W. (2020). Flexible Printed Circuit Board Based on Graphene/Polyimide Composites with Excellent Thermal Conductivity and Sandwich Structure, Composites Part A: Applied Science and Manufacturing, https://doi.org/10.1016/j.compositesa.2020.106075.
  50. Zuo, S., Zhuang, J., Liu, Y., Wang, M. and Yu, Z. (2022). Hardware Based RISC-V Instruction Set Randomization, IEEE International Conference on Integrated Circuits, Technologies and Applications (ICTA) , Oct, 28-30, Xi'an, China, pp. 96-97.