DTR-SHIELD: Mutual Synchronization for Protecting against DoS Attacks on the SHIELD Protocol with AES-CTR Mode
Abstract
:1. Introduction
- We propose a secure method for achieving a mutual synchronization of the counters shared between the dielet and the server, effectively preventing desynchronization attacks.
- To reduce computational costs for mutual synchronization, we introduce a new counter block in the dielet. In the previous implementation of CTR-SHIELD, the server required up to T encryption operations to synchronize the counter blocks. However, applying this approach directly to the dielet would be excessively computationally burdensome. Our approach significantly reduces this overhead to a maximum of two encryption operations. We achieve this by incorporating an additional counter block at the dielet side, effectively tracking the server’s counter block. As a result, the low-cost dielet avoids the need for backtracking the correct value of the desynchronized counter block, eliminating multiple computationally expensive encryptions.
2. Previous Work
2.1. Notations
- ENC(K, C) denotes the encryption of a challenge C with the key K using a block cipher ENC.
- The symbol represents bit concatenation.
- AES(K, ) represents the concatenation of a random nonce C and the counter block , which is then encrypted with the key K using the AES algorithm.
- refers to the truncation of the Serial ID to L bits.
2.2. DARPA’s Authentication Protocol For Shield
2.3. CTR-SHIELD
3. Proposed Scheme
3.1. Self-Generation and Initialization Modes
3.2. Read-Out Mode
3.3. Authentication Mode
4. Evaluation
4.1. Security
- The trust model: The trust model for DTR-SHIELD revolves around the integration of trustworthy dielets into host packages within the IC supply chain. Trust is crucial at multiple stages from dielet design to initialization, with a presumption of secure transit from dielet design to fabrication. Dielets possess the capability to verify the identity and authenticity of chips at any point in the supply chain. For secure verification and the prevention of malware attacks, smartphones need to be trusted. A viable approach involves leveraging a trusted execution environment, such as ARM TrustZone. It is assumed that the communication channel between the smartphone and the server is secure. To enhance protection against vulnerabilities in the supply chain, DTR-SHIELD can be integrated with additional security measures and testing approaches. However, it is important to note that DTR-SHIELD does not aim to address security issues that may arise in chip design, fabrication, and assembly facilities.
- Threat model: We mainly considers two primary types of attacks: DoS and impersonation attacks. DoS attacks, also referred to as desynchronization attacks in this paper, aim to disrupt the proper functioning of legitimate ICs and can be executed individually or in groups (DA). On the other hand, impersonation attacks involve the insertion of counterfeit or malicious chips into the supply chain. Impersonation attackers may possess valid serial IDs (IA1), have oracle access to legitimate dielets (IA2), be able to separate dielets from host chips and reuse them (IA3), or have the capability to extract secret keys from dielets through physical attacks (IA4).
- DA Security: In CTR-SHIELD, the read-out mode switches to authentication mode once the first L bits of a dielet’s serial ID are verified, and the counter CB is incremented on the dielet side. This creates a vulnerability where a malicious smartphone can desynchronize CB by replying with truncated serial IDs.
- IA1 Security: An IA1 attacker, represented by , aims to create a counterfeit dielet using only the current list of validated serial IDs, denoted by , from the server. The fake dielet must satisfy the verification protocol to remain undetected. By the initialization protocol’s definition, the generation of is entirely isolated from key generation. Additionally, does not reveal any plaintext–ciphertext pairs. Therefore, understanding only serves to aid in choosing a legitimate serial ID for .
- IA2 Security: Based on the definition of the initialization protocol, it is evident that each secret key is generated independently. This implies that if an adversary has oracle access to multiple legitimate dielets and , they will not gain any information about dielet .
4.2. Performance and Costs
- In our protocol, each authentication request generally involves performing double encryption, whereas CTR-SHIELD only requires a single encryption. If the counter blocks CB and CB′ become desynchronized, our protocol requires an additional encryption to verify the server’s involvement in computing the response. Consequently, the dielet experiences two to three times the power consumption associated with AES encryption. This power consumption is comparable with DARPA’s SHIELD protocol, which also employs double encryption. In the case of authentication failure, a TRNG is used to generate a random nonce instead of computing a valid message V. Additionally, H occupies bits (which equals 50 for the specified parameters) of non-volatile memory space in the dielets. In addition to the 128-bit secret key and an 8-bit counter block, an extra 8-bit block must also be stored.
- For a 128-bit serial ID, our solution transmits more bits in the read-out mode between the dielet and the smartphone compared with CTR-SHIELD. Specifically, the total number of transmitted bits between the dielet and the smartphone is calculated as 128 + L + + . In contrast, CTR-SHIELD transmits 128 + L + M + N. Therefore, DTR-SHIELD requires additional M + N bits to be transmitted. Given the specified parameters, the extra transmission amounts to 100 bits.
- In the read-out and authentication modes of our protocol, communication between the smartphone and the server consists of two rounds, while CTR-SHIELD requires just one complete round. However, the initial round of communication in our protocol is crucial to protect against desynchronization attacks. It is important to highlight that during this first round, the server performs the initial encryption to compute , which might introduce some latency. For this reason, under normal circumstances, the server performs two encryptions in both the read-out and authentication modes, while CTR-SHIELD requires only one encryption for both modes.
5. Conclusions and Future Work
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Semiconductor Industry Association (SIA). Worldwide Semiconductor Sales Decrease 12 Percent to $412 Billion in 2019. 2019. Available online: https://www.semiconductors.org/worldwide-semiconductor-sales-decrease-12-percent-to-412-billion-in-2019/ (accessed on 20 December 2023).
- Bharadwaj, V.; Brock, M.; Heing, B.; Miro, R.; Mukarram, N. U.S. Intellectual Property and Counterfeit Goods—Landscape Review of Existing/Emerging Research. 2020. Available online: https://www.uspto.gov/sites/default/files/documents/USPTO-Counterfeit.pdf (accessed on 20 December 2023).
- Huang, K.; Carulli, J.M.; Makris, Y. Counterfeit Electronics: A Rising Threat in the Semiconductor Manufacturing Industry. In Proceedings of the IEEE International Test Conference (ITC ‘13), Anaheim, CA, USA, 6–13 September 2013; pp. 1–4. [Google Scholar]
- Tehranipoor, M.; Koushanfar, F. A Survey of Hardware Trojan Taxonomy and Detection. IEEE Design Test Comput. 2010, 27, 10–25. [Google Scholar] [CrossRef]
- Esmaeili Taheri, H.; Mirhassani, M. A Pre-Activation, Golden IC Free, Hardware Trojan Detection Approach. IEEE Trans. Very Large Scale Integr. Syst. 2022, 30, 315–324. [Google Scholar] [CrossRef]
- Guin, U.; Dimase, D.; Tehranipoor, M. Counterfeit Integrated Circuits: Detection, Avoidance, and the Challenges Ahead. J. Electron. Test. 2014, 30, 9–23. [Google Scholar] [CrossRef]
- Paral, Z.S.; Devadas, S. Reliable and Efficient PUF-based Key Generation using Pattern Matching. In Proceedings of the IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), San Diego, CA, USA, 5–6 June 2011; pp. 128–133. [Google Scholar] [CrossRef]
- Rührmair, U.; Holcomb, D.E. PUFs at a Glance. In Proceedings of the Design, Automation & Test in Europe Conference & Exhibition (DATE ‘14), Dresden, Germany, 28–28 March 2014; pp. 1–6. [Google Scholar]
- Gassend, B.; Clarke, D.; Van Dijk, M.; Devadas, S. Silicon Physical Random Functions. In Proceedings of the ACM Conference on Computer and Communications Security (CCS ‘02), Washington, DC, USA, 18–22 November 2002; pp. 148–160. [Google Scholar]
- Devadas, S.; Suh, E.; Paral, S.; Sowell, R.; Ziola, T.; Khandelwal, V. Design and Implementation of PUF-based Unclonable RFID ICs for Anti-Counterfeiting and Security Applications. In Proceedings of the IEEE International Conference on RFID (RFID ‘08), Cancun, Mexico, 7–12 April 2008; pp. 58–64. [Google Scholar]
- Islam, M.D.; Shen, H.; Badsha, S. Integrating Blockchain into Supply Chain Safeguarded by PUF-enabled RFID. Internet Things 2022, 18, 100505. [Google Scholar] [CrossRef]
- Falcone, A.; Felicetti, C.; Garro, A.; Rullo, A.; Saccà, D. PUF-based smart tags for supply chain management. In Proceedings of the 16th International Conference on Availability, Reliability and Security (ARES ‘21), Vienna, Austria, 17–20 August 2021; pp. 1–7. [Google Scholar]
- Aniello, L.; Halak, B.; Chai, P.; Dhall, R.; Mihalea, M.; Wilczynski, A. Anti-BlUFf: Towards Counterfeit Mitigation in IC Supply Chains Using Blockchain and PUF. Int. J. Inf. Secur. 2021, 20, 445–460. [Google Scholar] [CrossRef]
- Prada-Delgado, M.A.; Vázquez-Reyes, A.; Baturone, I. Trustworthy Firmware Update for Internet-of-Thing Devices using Physical Unclonable Functions. In Proceedings of the Global Internet of Things Summit (GIoTS ‘17), Geneva, Switzerland, 6–9 June 2017; pp. 1–5. [Google Scholar]
- Shamsoshoara, A.; Korenda, A.; Afghah, F.; Zeadally, S. A Survey on Physical Unclonable Function (PUF)-based Security Solutions for Internet of Things. Comput. Netw. 2020, 183, 107593. [Google Scholar] [CrossRef]
- Cheng, H.; Lu, Y.; Zhu, D.; Rosa, L.; Han, F.; Ma, M.; Su, W.; Francis, P.S.; Zheng, Y. Plasmonic Nanopapers: Flexible, Stable and Sensitive Multiplex PUF Tags for Unclonable Anti-counterfeiting Applications. Nanoscale 2020, 12, 9471–9480. [Google Scholar] [CrossRef] [PubMed]
- Korenda, A.R.; Afghah, F.; Cambou, B.; Philabaum, C. A Proof of Concept SRAM-based Physically Unclonable Function (PUF) Key Generation Mechanism for IoT Devices. In Proceedings of the IEEE International Conference on Sensing, Communication, and Networking (SECON ‘19), Boston, MA, USA,, 10–13 June 2019; pp. 1–8. [Google Scholar]
- Oh, M.K.; Lee, S.; Kang, Y.; Choi, D. Implementation and Characterization of Flash-based Hardware Security Primitives for Cryptographic Key Generation. ETRI J. 2023, 45, 346–357. [Google Scholar] [CrossRef]
- Yu, M.M.; Devadas, S. Secure and Robust Error Correction for Physical Unclonable Functions. IEEE Des. Test Comput. 2010, 27, 48–65. [Google Scholar] [CrossRef]
- Colombier, B.; Bossuet, L.; Fischer, V.; Hély, D. Key Reconciliation Protocols for Error Correction of Silicon PUF Responses. IEEE Trans. Inf. Forensics Secur. 2017, 12, 1988–2002. [Google Scholar] [CrossRef]
- Gao, Y.; Li, G.; Ma, H.; Al-Sarawi, S.F.; Kavehei, O.; Abbott, D.; Ranasinghe, D.C. Obfuscated Challenge-Response: A Secure Lightweight Authentication Mechanism for PUF-based Pervasive Devices. In Proceedings of the IEEE International Conference on Pervasive Computing and Communication Workshops (PerCom ‘16), Sydney, Australia, 14–18 March 2016; pp. 1–6. [Google Scholar] [CrossRef]
- Delavar, M.; Mirzakuchaki, S.; Mohajeri, J. A Ring Oscillator-Based PUF With Enhanced Challenge-Response Pairs. Can. J. Electr. Comput. Eng. 2016, 39, 174–180. [Google Scholar] [CrossRef]
- Batabyal, S.; Rai, A.B. Design of a Ring Oscillator based PUF with Enhanced Challenge Response Pair and Improved Reliability. In Proceedings of the International Conference on Recent Trends on Electronics, Information, Communication & Technology (RTEICT ‘19), Bangalore, India, 17–18 May 2019; pp. 1370–1374. [Google Scholar]
- Leef, S. Supply Chain Hardware Integrity for Electronics Defense. 2018. Available online: https://csrc.nist.gov/CSRC/media/Projects/cyber-supply-chain-risk-management/documents/SSCA/Winter_2018/TuePM2.1-SHIELD.pdf/ (accessed on 20 December 2020).
- Jin, C.; van Dijk, M. Secure and Efficient Initialization and Authentication Protocols for SHIELD. IEEE Trans. Dependable Secur. Comput. 2017, 16, 156–173. [Google Scholar] [CrossRef]
- Barker, E. Suite B Cryptography. Retrieved From Mar 2006, 22, 16. [Google Scholar]
- Dworkin, M. Recommendation for Block Cipher Modes of Operation: Methods and Techniques; National Institute of Standards and Technology, Computer Security Division: Gaithersburg, MD, USA, 2001.
- Della Sala, R.; Bellizia, D.; Scotti, G. High-Throughput FPGA-Compatible TRNG Architecture Exploiting Multistimuli Metastable Cells. IEEE Trans. Circuits Syst. I Regul. Pap. 2022, 69, 4886–4897. [Google Scholar] [CrossRef]
- Peng, Q.; Bian, J.; Huang, Z.; Wang, S.; Yan, A. A Compact TRNG Design for FPGA Based on the Metastability of RO-Driven Shift Registers. ACM Trans. Des. Autom. Electron. Syst. 2023, 29, 13. [Google Scholar] [CrossRef]
- Soto, J.; Bassham, L. Randomness Testing of the Advanced Encryption Standard Finalist Candidates; NIST Interagency/Internal Report (NISTIR); National Institute of Standards and Technology: Gaithersburg, MD, USA, 2000.
- Kocher, P.C.; Jaffe, J.; Jun, B. Differential Power Analysis. In Proceedings of the Annual International Cryptology Conference on Advances in Cryptology, CRYPTO ‘99, Santa Barbara, CA, USA, 15–19 August 1999; pp. 388–397. [Google Scholar] [CrossRef]
- Brier, E.; Clavier, C.; Olivier, F. Correlation Power Analysis with a Leakage Model. In Proceedings of the International Workshop on Cryptographic Hardware and Embedded Systems CHES ‘04, Cambridge, MA, USA, 11–13 August 2004; pp. 16–29. [Google Scholar] [CrossRef]
- Biham, E.; Shamir, A. Differential Fault Analysis of Secret Key Cryptosystems. In Proceedings of the Annual International Cryptology Conference on Advances in Cryptology, CRYPTO ‘97, Santa Barbara, CA, USA, 17–21 August 1997; pp. 513–525. [Google Scholar]
- Giraud, C. DFA on AES. In Proceedings of the Advanced Encryption Standard—AES: 4th International Conference, AES 2004, Bonn, Germany, 10–12 May 2004; pp. 27–41. [Google Scholar]
- Van Woudenberg, J.G.; Witteman, M.F.; Menarini, F. Practical Optical Fault Injection on Secure Microcontrollers. In Proceedings of the Workshop on Fault Diagnosis and Tolerance in Cryptography, Nara, Japan, 28–28 September 2011; pp. 91–99. [Google Scholar]
- Dehbaoui, A.; Dutertre, J.M.; Robisson, B.; Tria, A. Electromagnetic Transient Faults Injection on a Hardware and a Software Implementations of AES. In Proceedings of the Workshop on Fault Diagnosis and Tolerance in Cryptography, Leuven, Belgium, 9 September 2012; pp. 7–15. [Google Scholar]
- Shahrjerdi, D.; Rajendran, J.; Garg, S.; Koushanfar, F.; Karri, R. Shielding and Securing Integrated Circuits with Sensors. In Proceedings of the IEEE/ACM International Conference on Computer-Aided Design (ICCAD), San Jose, CA, USA, 2–6 November 2014; pp. 170–174. [Google Scholar]
Notation | Description |
---|---|
CB | Counter block for limiting the maximum number of dielet’s authentications |
CP | Counter block for tracking server’s counter block at the dielet |
H | List of previously used challenges |
B | The number of challenges stored in H |
C1 and C2 | Sever’s two random challenges |
D | Encrypted data of and either CB or CP |
X | Encrypted data of and CB |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Lee, S.-s.; Moon, J.-s.; Choi, Y.-j.; Kim, D.; Lee, S. DTR-SHIELD: Mutual Synchronization for Protecting against DoS Attacks on the SHIELD Protocol with AES-CTR Mode. Sensors 2024, 24, 4163. https://doi.org/10.3390/s24134163
Lee S-s, Moon J-s, Choi Y-j, Kim D, Lee S. DTR-SHIELD: Mutual Synchronization for Protecting against DoS Attacks on the SHIELD Protocol with AES-CTR Mode. Sensors. 2024; 24(13):4163. https://doi.org/10.3390/s24134163
Chicago/Turabian StyleLee, Sang-su, Jong-sik Moon, Yong-je Choi, Daewon Kim, and Seungkwang Lee. 2024. "DTR-SHIELD: Mutual Synchronization for Protecting against DoS Attacks on the SHIELD Protocol with AES-CTR Mode" Sensors 24, no. 13: 4163. https://doi.org/10.3390/s24134163
APA StyleLee, S. -s., Moon, J. -s., Choi, Y. -j., Kim, D., & Lee, S. (2024). DTR-SHIELD: Mutual Synchronization for Protecting against DoS Attacks on the SHIELD Protocol with AES-CTR Mode. Sensors, 24(13), 4163. https://doi.org/10.3390/s24134163