MAVROUDIS, Vasilios, Andrea CERULLI, Petr ŠVENDA, Daniel CVRČEK, Dušan KLINEC and George DANEZIS. A Touch of Evil: High-Assurance Cryptographic Hardware from Untrusted Components. Online. In ACM. CCS '17: Proceedings of the 24th ACM SIGSAC Conference on Computer and Communications Security. Dallas, TX, USA: ACM, 2017, p. 1583-1600. ISBN 978-1-4503-4946-8. Available from: https://dx.doi.org/10.1145/3133956.3133961.
Other formats:   BibTeX LaTeX RIS
Basic information
Original name A Touch of Evil: High-Assurance Cryptographic Hardware from Untrusted Components
Authors MAVROUDIS, Vasilios (300 Greece), Andrea CERULLI (826 United Kingdom of Great Britain and Northern Ireland), Petr ŠVENDA (203 Czech Republic, guarantor, belonging to the institution), Daniel CVRČEK (203 Czech Republic), Dušan KLINEC (703 Slovakia, belonging to the institution) and George DANEZIS (300 Greece).
Edition Dallas, TX, USA, CCS '17: Proceedings of the 24th ACM SIGSAC Conference on Computer and Communications Security, p. 1583-1600, 18 pp. 2017.
Publisher ACM
Other information
Original language English
Type of outcome Proceedings paper
Field of Study 10201 Computer sciences, information science, bioinformatics
Country of publisher Czech Republic
Confidentiality degree is not subject to a state or trade secret
Publication form electronic version available online
RIV identification code RIV/00216224:14330/17:00095059
Organization unit Faculty of Informatics
ISBN 978-1-4503-4946-8
Doi http://dx.doi.org/10.1145/3133956.3133961
UT WoS 000440307700100
Keywords in English cryptographic hardware; hardware trojans; backdoor-tolerance; secure architecture
Tags best2, core_A, ECC, firank_1, secure multiparty computation, smartcard
Tags International impact, Reviewed
Changed by Changed by: RNDr. Pavel Šmerk, Ph.D., učo 3880. Changed: 30/9/2019 11:03.
Abstract
The semiconductor industry is fully globalized and integrated circuits (ICs) are commonly defined, designed and fabricated in different premises across the world. This reduces production costs, but also exposes ICs to supply chain attacks, where insiders introduce malicious circuitry into the final products. Additionally, despite extensive post-fabrication testing, it is not uncommon for ICs with subtle fabrication errors to make it into production systems. While many systems may be able to tolerate a few byzantine components, this is not the case for cryptographic hardware, storing and computing on confidential data. For this reason, many error and backdoor detection techniques have been proposed over the years. So far all attempts have been either quickly circumvented, or come with unrealistically high manufacturing costs and complexity. This paper proposes Myst, a practical high-assurance architecture, that uses commercial off-the-shelf (COTS) hardware, and provides strong security guarantees, even in the presence of multiple malicious or faulty components. The key idea is to combine protective-redundancy with modern threshold cryptographic techniques to build a system tolerant to hardware trojans and errors. To evaluate our design, we build a Hardware Security Module that provides the highest level of assurance possible with COTS components. Specifically, we employ more than a hundred COTS secure cryptocoprocessors, verified to FIPS140-2 Level 4 tamper-resistance standards, and use them to realize high-confidentiality random number generation, key derivation, public key decryption and signing. Our experiments show a reasonable computational overhead (less than 1% for both Decryption and Signing) and an exponential increase in backdoor-tolerance as more ICs are added.
Links
GA16-08565S, research and development projectName: Rozvoj kryptoanalytických metod prostřednictvím evolučních výpočtů
Investor: Czech Science Foundation
PrintDisplayed: 10/5/2024 23:44