Skip to main content

Showing 1–37 of 37 results for author: Paar, C

  1. I see an IC: A Mixed-Methods Approach to Study Human Problem-Solving Processes in Hardware Reverse Engineering

    Authors: René Walendy, Markus Weber, Jingjie Li, Steffen Becker, Carina Wiesen, Malte Elson, Younghyun Kim, Kassem Fawaz, Nikol Rummel, Christof Paar

    Abstract: Trust in digital systems depends on secure hardware, often assured through Hardware Reverse Engineering (HRE). This work develops methods for investigating human problem-solving processes in HRE, an underexplored yet critical aspect. Since reverse engineers rely heavily on visual information, eye tracking holds promise for studying their cognitive processes. To gain further insights, we additional… ▽ More

    Submitted 23 February, 2024; originally announced February 2024.

  2. arXiv:2402.13773  [pdf, other

    cs.CR

    Spatial-Domain Wireless Jamming with Reconfigurable Intelligent Surfaces

    Authors: Philipp Mackensen, Paul Staat, Stefan Roth, Aydin Sezgin, Christof Paar, Veelasha Moonsamy

    Abstract: Wireless communication infrastructure is a cornerstone of modern digital society, yet it remains vulnerable to the persistent threat of wireless jamming. Attackers can easily create radio interference to overshadow legitimate signals, leading to denial of service. The broadcast nature of radio signal propagation makes such attacks possible in the first place, but at the same time poses a challenge… ▽ More

    Submitted 13 July, 2024; v1 submitted 21 February, 2024; originally announced February 2024.

  3. arXiv:2402.09845  [pdf, other

    cs.CR

    JustSTART: How to Find an RSA Authentication Bypass on Xilinx UltraScale(+) with Fuzzing

    Authors: Maik Ender, Felix Hahn, Marc Fyrbiak, Amir Moradi, Christof Paar

    Abstract: Fuzzing is a well-established technique in the software domain to uncover bugs and vulnerabilities. Yet, applications of fuzzing for security vulnerabilities in hardware systems are scarce, as principal reasons are requirements for design information access (HDL source code). Moreover, observation of internal hardware state during runtime is typically an ineffective information source, as its docu… ▽ More

    Submitted 15 February, 2024; originally announced February 2024.

  4. arXiv:2312.06195  [pdf, other

    cs.CR

    Stealing Maggie's Secrets -- On the Challenges of IP Theft Through FPGA Reverse Engineering

    Authors: Simon Klix, Nils Albartus, Julian Speith, Paul Staat, Alice Verstege, Annika Wilde, Daniel Lammers, Jörn Langheinrich, Christian Kison, Sebastian Sester-Wehle, Daniel Holcomb, Christof Paar

    Abstract: Intellectual Property (IP) theft is a cause of major financial and reputational damage, reportedly in the range of hundreds of billions of dollars annually in the U.S. alone. Field Programmable Gate Arrays (FPGAs) are particularly exposed to IP theft, because their configuration file contains the IP in a proprietary format that can be mapped to a gate-level netlist with moderate effort. Despite th… ▽ More

    Submitted 1 July, 2024; v1 submitted 11 December, 2023; originally announced December 2023.

  5. arXiv:2309.05740  [pdf, other

    cs.CR cs.HC

    REVERSIM: A Game-Based Environment to Study Human Aspects in Hardware Reverse Engineering

    Authors: Steffen Becker, René Walendy, Markus Weber, Carina Wiesen, Nikol Rummel, Christof Paar

    Abstract: Hardware Reverse Engineering (HRE) is a technique for analyzing Integrated Circuits (ICs). Experts employ HRE for security-critical tasks, such as detecting Trojans or intellectual property violations. They rely not only on their experience and customized tools but also on their cognitive abilities. Conducting controlled experiments to assess the cognitive processes involved in HRE can open new av… ▽ More

    Submitted 24 March, 2024; v1 submitted 11 September, 2023; originally announced September 2023.

  6. arXiv:2304.08411  [pdf, other

    cs.CR cs.LG

    Evil from Within: Machine Learning Backdoors through Hardware Trojans

    Authors: Alexander Warnecke, Julian Speith, Jan-Niklas Möller, Konrad Rieck, Christof Paar

    Abstract: Backdoors pose a serious threat to machine learning, as they can compromise the integrity of security-critical systems, such as self-driving cars. While different defenses have been proposed to address this threat, they all rely on the assumption that the hardware on which the learning models are executed during inference is trusted. In this paper, we challenge this assumption and introduce a back… ▽ More

    Submitted 18 April, 2023; v1 submitted 17 April, 2023; originally announced April 2023.

  7. arXiv:2303.07015  [pdf, ps, other

    cs.IT

    RIS-Jamming: Breaking Key Consistency in Channel Reciprocity-based Key Generation

    Authors: Guyue Li, Paul Staat, Haoyu Li, Markus Heinrichs, Christian Zenger, Rainer Kronberger, Harald Elders-Boll, Christof Paar, Aiqun Hu

    Abstract: Channel Reciprocity-based Key Generation (CRKG) exploits reciprocal channel randomness to establish shared secret keys between wireless terminals. This new security technique is expected to complement existing cryptographic techniques for secret key distribution of future wireless networks. In this paper, we present a new attack, reconfigurable intelligent surface (RIS) jamming, and show that an a… ▽ More

    Submitted 10 April, 2024; v1 submitted 13 March, 2023; originally announced March 2023.

    Comments: 15 pages, 14 figures

  8. arXiv:2302.14661  [pdf, other

    cs.CY

    Explainability as a Requirement for Hardware: Introducing Explainable Hardware (XHW)

    Authors: Timo Speith, Julian Speith, Steffen Becker, Yixin Zou, Asia Biega, Christof Paar

    Abstract: In today's age of digital technology, ethical concerns regarding computing systems are increasing. While the focus of such concerns currently is on requirements for software, this article spotlights the hardware domain, specifically microchips. For example, the opaqueness of modern microchips raises security issues, as malicious actors can manipulate them, jeopardizing system integrity. As a conse… ▽ More

    Submitted 25 April, 2024; v1 submitted 28 February, 2023; originally announced February 2023.

  9. arXiv:2202.06554  [pdf, other

    cs.CR

    Analog Physical-Layer Relay Attacks with Application to Bluetooth and Phase-Based Ranging

    Authors: Paul Staat, Kai Jansen, Christian Zenger, Harald Elders-Boll, Christof Paar

    Abstract: Today, we use smartphones as multi-purpose devices that communicate with their environment to implement context-aware services, including asset tracking, indoor localization, contact tracing, or access control. As a de-facto standard, Bluetooth is available in virtually every smartphone to provide short-range wireless communication. Importantly, many Bluetooth-driven applications such as Phone as… ▽ More

    Submitted 4 April, 2022; v1 submitted 14 February, 2022; originally announced February 2022.

    Comments: Accepted for presentation at WiSec '22

  10. arXiv:2112.10043  [pdf, other

    cs.IT

    Reconfigurable Intelligent Surface for Physical Layer Key Generation: Constructive or Destructive?

    Authors: Guyue Li, Lei Hu, Paul Staat, Harald Elders-Boll, Christian Zenger, Christof Paar, Aiqun Hu

    Abstract: Physical layer key generation (PKG) is a promising means to provide on-the-fly shared secret keys by exploiting the intrinsic randomness of the radio channel. However, the performance of PKG is highly dependent on the propagation environments. Due to its feature of controlling the wireless environment, reconfigurable intelligent surface~(RIS) is appealing to be applied in PKG. In this paper, in co… ▽ More

    Submitted 7 April, 2022; v1 submitted 18 December, 2021; originally announced December 2021.

    Comments: 7 pages, 5 figures

  11. arXiv:2112.09014  [pdf, other

    cs.CR

    Anti-Tamper Radio: System-Level Tamper Detection for Computing Systems

    Authors: Paul Staat, Johannes Tobisch, Christian Zenger, Christof Paar

    Abstract: A whole range of attacks becomes possible when adversaries gain physical access to computing systems that process or contain sensitive data. Examples include side-channel analysis, bus probing, device cloning, or implanting hardware Trojans. Defending against these kinds of attacks is considered a challenging endeavor, requiring anti-tamper solutions to monitor the physical environment of the syst… ▽ More

    Submitted 16 December, 2021; originally announced December 2021.

  12. How Not to Protect Your IP -- An Industry-Wide Break of IEEE 1735 Implementations

    Authors: Julian Speith, Florian Schweins, Maik Ender, Marc Fyrbiak, Alexander May, Christof Paar

    Abstract: Modern hardware systems are composed of a variety of third-party Intellectual Property (IP) cores to implement their overall functionality. Since hardware design is a globalized process involving various (untrusted) stakeholders, a secure management of the valuable IP between authors and users is inevitable to protect them from unauthorized access and modification. To this end, the widely adopted… ▽ More

    Submitted 9 December, 2021; originally announced December 2021.

  13. arXiv:2112.01967  [pdf, other

    cs.CR

    IRShield: A Countermeasure Against Adversarial Physical-Layer Wireless Sensing

    Authors: Paul Staat, Simon Mulzer, Stefan Roth, Veelasha Moonsamy, Markus Heinrichs, Rainer Kronberger, Aydin Sezgin, Christof Paar

    Abstract: Wireless radio channels are known to contain information about the surrounding propagation environment, which can be extracted using established wireless sensing methods. Thus, today's ubiquitous wireless devices are attractive targets for passive eavesdroppers to launch reconnaissance attacks. In particular, by overhearing standard communication signals, eavesdroppers obtain estimations of wirele… ▽ More

    Submitted 7 April, 2022; v1 submitted 3 December, 2021; originally announced December 2021.

  14. arXiv:2107.01709  [pdf, other

    cs.CR

    Mirror Mirror on the Wall: Wireless Environment Reconfiguration Attacks Based on Fast Software-Controlled Surfaces

    Authors: Paul Staat, Harald Elders-Boll, Markus Heinrichs, Christian Zenger, Christof Paar

    Abstract: The intelligent reflecting surface (IRS) is a promising new paradigm in wireless communications for meeting the growing connectivity demands in next-generation mobile networks. IRS, also known as software-controlled metasurfaces, consist of an array of adjustable radio wave reflectors, enabling smart radio environments, e.g., for enhancing the signal-to-noise ratio (SNR) and spatial diversity of w… ▽ More

    Submitted 3 August, 2021; v1 submitted 4 July, 2021; originally announced July 2021.

  15. arXiv:2105.14943  [pdf, ps, other

    cs.CR cs.HC

    An Exploratory Study of Hardware Reverse Engineering Technical and Cognitive Processes

    Authors: Steffen Becker, Carina Wiesen, Nils Albartus, Nikol Rummel, Christof Paar

    Abstract: Understanding the internals of Integrated Circuits (ICs), referred to as Hardware Reverse Engineering (HRE), is of interest to both legitimate and malicious parties. HRE is a complex process in which semi-automated steps are interwoven with human sense-making processes. Currently, little is known about the technical and cognitive processes which determine the success of HRE. This paper performs… ▽ More

    Submitted 31 May, 2021; originally announced May 2021.

  16. arXiv:2105.13769  [pdf, other

    cs.CR

    ARMORY: Fully Automated and Exhaustive Fault Simulation on ARM-M Binaries

    Authors: Max Hoffmann, Falk Schellenberg, Christof Paar

    Abstract: Embedded systems are ubiquitous. However, physical access of users and likewise attackers makes them often threatened by fault attacks: a single fault during the computation of a cryptographic primitive can lead to a total loss of system security. This can have serious consequences, e.g., in safetycritical systems, including bodily harm and catastrophic technical failures. However, countermeasures… ▽ More

    Submitted 28 May, 2021; originally announced May 2021.

  17. arXiv:2105.13756  [pdf, other

    cs.CR

    The Unpatchable Silicon: A Full Break of the Bitstream Encryption of Xilinx 7-Series FPGAs

    Authors: Maik Ender, Amir Moradi, Christof Paar

    Abstract: The security of FPGAs is a crucial topic, as any vulnerability within the hardware can have severe consequences, if they are used in a secure design. Since FPGA designs are encoded in a bitstream, securing the bitstream is of the utmost importance. Adversaries have many motivations to recover and manipulate the bitstream, including design cloning, IP theft, manipulation of the design, or design su… ▽ More

    Submitted 28 May, 2021; originally announced May 2021.

  18. Promoting the Acquisition of Hardware Reverse Engineering Skills

    Authors: Carina Wiesen, Steffen Becker, Nils Albartus Christof Paar, Nikol Rummel

    Abstract: This full research paper focuses on skill acquisition in Hardware Reverse Engineering (HRE) - an important field of cyber security. HRE is a prevalent technique routinely employed by security engineers (i) to detect malicious hardware manipulations, (ii) to conduct VLSI failure analysis, (iii) to identify IP infringements, and (iv) to perform competitive analyses. Even though the scientific commun… ▽ More

    Submitted 28 May, 2021; originally announced May 2021.

  19. SPFA: SFA on Multiple Persistent Faults

    Authors: Susanne Engels, Falk Schellenberg, Christof Paar

    Abstract: For classical fault analysis, a transient fault is required to be injected during runtime, e.g., only at a specific round. Instead, Persistent Fault Analysis (PFA) introduces a powerful class of fault attacks that allows for a fault to be present throughout the whole execution. One limitation of original PFA as introduced by Zhang et al. at CHES'18 is that the faulty values need to be known to the… ▽ More

    Submitted 28 May, 2021; originally announced May 2021.

  20. Keys from the Sky: A First Exploration of Physical-Layer Security Using Satellite Links

    Authors: Pascal Zimmer, Roland Weinreich, Christian T. Zenger, Aydin Sezgin, Christof Paar

    Abstract: In this paper, we investigate physical-layer security (PLS) methods for proximity-based group-key establishment and proof of location. Fields of application include secure car-to-car communication, privacy-preserving and secure distance evidence for healthcare or location-based feature activation. Existing technologies do not solve the problem satisfactorily, due to communication restrictions, e.g… ▽ More

    Submitted 28 September, 2021; v1 submitted 14 October, 2020; originally announced October 2020.

    Comments: 6 pages, 7 figures

  21. arXiv:2010.06613  [pdf, other

    cs.CR eess.SP

    Intelligent Reflecting Surface-Assisted Wireless Key Generation for Low-Entropy Environments

    Authors: Paul Staat, Harald Elders-Boll, Markus Heinrichs, Rainer Kronberger, Christian Zenger, Christof Paar

    Abstract: Physical layer key generation is a promising candidate for cryptographic key establishment between two wireless communication parties. It offers information-theoretic security and is an attractive alternative to public-key techniques. Here, the inherent randomness of wireless radio channels is used as a shared entropy source to generate cryptographic key material. However, practical implementation… ▽ More

    Submitted 6 March, 2021; v1 submitted 13 October, 2020; originally announced October 2020.

  22. arXiv:2007.03549  [pdf, other

    cs.CR

    An Exploratory Analysis of Microcode as a Building Block for System Defenses

    Authors: Benjamin Kollenda, Philipp Koppe, Marc Fyrbiak, Christian Kison, Christof Paar, Thorsten Holz

    Abstract: Microcode is an abstraction layer used by modern x86 processors that interprets user-visible CISC instructions to hardware-internal RISC instructions. The capability to update x86 microcode enables a vendor to modify CPU behavior in-field, and thus patch erroneous microarchitectural processes or even implement new features. Most prominently, the recent Spectre and Meltdown vulnerabilities were mit… ▽ More

    Submitted 6 July, 2020; originally announced July 2020.

    Comments: Published in ACM SIGSAC Conference on Computer and Communications Security (CCS'18)

  23. A Look at the Dark Side of Hardware Reverse Engineering -- A Case Study

    Authors: Sebastian Wallat, Marc Fyrbiak, Moritz Schlögel, Christof Paar

    Abstract: A massive threat to the modern and complex IC production chain is the use of untrusted off-shore foundries which are able to infringe valuable hardware design IP or to inject hardware Trojans causing severe loss of safety and security. Similarly, market dominating SRAM-based FPGAs are vulnerable to both attacks since the crucial gate-level netlist can be retrieved even in field for the majority of… ▽ More

    Submitted 1 October, 2019; originally announced October 2019.

    Journal ref: 2017 IEEE 2nd International Verification and Security Workshop (IVSW)

  24. Hardware Reverse Engineering: Overview and Open Challenges

    Authors: Marc Fyrbiak, Sebastian Strauß, Christian Kison, Sebastian Wallat, Malte Elson, Nikol Rummel, Christof Paar

    Abstract: Hardware reverse engineering is a universal tool for both legitimate and illegitimate purposes. On the one hand, it supports confirmation of IP infringement and detection of circuit malicious manipulations, on the other hand it provides adversaries with crucial information to plagiarize designs, infringe on IP, or implant hardware Trojans into a target circuit. Although reverse engineering is comm… ▽ More

    Submitted 1 October, 2019; originally announced October 2019.

    Journal ref: 2017 IEEE 2nd International Verification and Security Workshop (IVSW)

  25. Insights into the Mind of a Trojan Designer: The Challenge to Integrate a Trojan into the Bitstream

    Authors: Maik Ender, Pawel Swierczynski, Sebastian Wallat, Matthias Wilhelm, Paul Martin Knopp, Christof Paar

    Abstract: The threat of inserting hardware Trojans during the design, production, or in-field poses a danger for integrated circuits in real-world applications. A particular critical case of hardware Trojans is the malicious manipulation of third-party FPGA configurations. In addition to attack vectors during the design process, FPGAs can be infiltrated in a non-invasive manner after shipment through altera… ▽ More

    Submitted 1 October, 2019; originally announced October 2019.

    Journal ref: ASPDAC 2019 Proceedings of the 24th Asia and South Pacific Design Automation Conference Pages 112-119

  26. Physical Design Obfuscation of Hardware: A Comprehensive Investigation of Device- and Logic-Level Techniques

    Authors: Arunkumar Vijayakumar, Vinay C. Patil, Daniel E. Holcomb, Christof Paar, Sandip Kundu

    Abstract: The threat of hardware reverse engineering is a growing concern for a large number of applications. A main defense strategy against reverse engineering is hardware obfuscation. In this paper, we investigate physical obfuscation techniques, which perform alterations of circuit elements that are difficult or impossible for an adversary to observe. The examples of such stealthy manipulations are chan… ▽ More

    Submitted 2 October, 2019; originally announced October 2019.

    Journal ref: IEEE Transactions on Information Forensics and Security (Volume: 12, Issue: 1, Jan. 2017)

  27. Stealthy Opaque Predicates in Hardware -- Obfuscating Constant Expressions at Negligible Overhead

    Authors: Max Hoffmann, Christof Paar

    Abstract: Opaque predicates are a well-established fundamental building block for software obfuscation. Simplified, an opaque predicate implements an expression that provides constant Boolean output, but appears to have dynamic behavior for static analysis. Even though there has been extensive research regarding opaque predicates in software, techniques for opaque predicates in hardware are barely explored.… ▽ More

    Submitted 1 October, 2019; originally announced October 2019.

    Journal ref: IACR Transactions on Cryptographic Hardware and Embedded Systems, 2018(2), 277-297

  28. arXiv:1910.00948  [pdf, other

    cs.CR

    Reverse Engineering x86 Processor Microcode

    Authors: Philipp Koppe, Benjamin Kollenda, Marc Fyrbiak, Christian Kison, Robert Gawlik, Christof Paar, Thorsten Holz

    Abstract: Microcode is an abstraction layer on top of the physical components of a CPU and present in most general-purpose CPUs today. In addition to facilitate complex and vast instruction sets, it also provides an update mechanism that allows CPUs to be patched in-place without requiring any special hardware. While it is well-known that CPUs are regularly updated with this mechanism, very little is known… ▽ More

    Submitted 1 October, 2019; originally announced October 2019.

    Journal ref: SEC 2017 Proceedings of the 26th USENIX Conference on Security Symposium Pages 1163-1180

  29. Interdiction in Practice -- Hardware Trojan Against a High-Security USB Flash Drive

    Authors: Pawel Swierczynski, Marc Fyrbiak, Philipp Koppe, Amir Moradi, Christof Paar

    Abstract: As part of the revelations about the NSA activities, the notion of interdiction has become known to the public: the interception of deliveries to manipulate hardware in a way that backdoors are introduced. Manipulations can occur on the firmware or at hardware level. With respect to hardware, FPGAs are particular interesting targets as they can be altered by manipulating the corresponding bitstrea… ▽ More

    Submitted 1 October, 2019; originally announced October 2019.

    Journal ref: J Cryptogr Eng (2017) 7: 199

  30. arXiv:1910.00737  [pdf, other

    cs.CR cs.AR

    Side-Channel Hardware Trojan for Provably-Secure SCA-Protected Implementations

    Authors: Samaneh Ghandali, Thorben Moos, Amir Moradi, Christof Paar

    Abstract: Hardware Trojans have drawn the attention of academia, industry and government agencies. Effective detection mechanisms and countermeasures against such malicious designs can only be developed when there is a deep understanding of how hardware Trojans can be built in practice, in particular Trojans specifically designed to avoid detection. In this work, we present a mechanism to introduce an extre… ▽ More

    Submitted 22 September, 2019; originally announced October 2019.

  31. arXiv:1910.00735  [pdf, other

    cs.CR cs.AR

    Temperature-Based Hardware Trojan For Ring-Oscillator-Based TRNGs

    Authors: Samaneh Ghandali, Daniel Holcomb, Christof Paar

    Abstract: True random number generators (TRNGs) are essential components of cryptographic designs, which are used to generate private keys for encryption and authentication, and are used in masking countermeasures. In this work, we present a mechanism to design a stealthy parametric hardware Trojan for a ring oscillator based TRNG architecture proposed by Yang et al. at ISSCC 2014. Once the Trojan is trigge… ▽ More

    Submitted 22 September, 2019; originally announced October 2019.

  32. Highway to HAL: Open-Sourcing the First Extendable Gate-Level Netlist Reverse Engineering Framework

    Authors: Sebastian Wallat, Nils Albartus, Steffen Becker, Max Hoffmann, Maik Ender, Marc Fyrbiak, Adrian Drees, Sebastian Maaßen, Christof Paar

    Abstract: Since hardware oftentimes serves as the root of trust in our modern interconnected world, malicious hardware manipulations constitute a ubiquitous threat in the context of the Internet of Things (IoT). Hardware reverse engineering is a prevalent technique to detect such manipulations. Over the last years, an active research community has significantly advanced the field of hardware reverse engin… ▽ More

    Submitted 1 October, 2019; originally announced October 2019.

    Journal ref: Proceedings of Malicious Software and Hardware in Internet of Things (MAL-IOT 2019). ACM, NewYork, NY, USA, Article 4, 6 pages

  33. Towards Cognitive Obfuscation: Impeding Hardware Reverse Engineering Based on Psychological Insights

    Authors: Carina Wiesen, Nils Albartus, Max Hoffmann, Steffen Becker, Sebastian Wallat, Marc Fyrbiak, Nikol Rummel, Christof Paar

    Abstract: In contrast to software reverse engineering, there are hardly any tools available that support hardware reversing. Therefore, the reversing process is conducted by human analysts combining several complex semi-automated steps. However, countermeasures against reversing are evaluated solely against mathematical models. Our research goal is the establishment of cognitive obfuscation based on the exp… ▽ More

    Submitted 1 October, 2019; originally announced October 2019.

    Journal ref: ASPDAC 2019 Proceedings of the 24th Asia and South Pacific Design Automation Conference Pages 104-111

  34. Teaching Hardware Reverse Engineering: Educational Guidelines and Practical Insights

    Authors: Carina Wiesen, Steffen Becker, Marc Fyrbiak, Nils Albartus, Malte Elson, Nikol Rummel, Christof Paar

    Abstract: Since underlying hardware components form the basis of trust in virtually any computing system, security failures in hardware pose a devastating threat to our daily lives. Hardware reverse engineering is commonly employed by security engineers in order to identify security vulnerabilities, to detect IP violations, or to conduct very-large-scale integration (VLSI) failure analysis. Even though indu… ▽ More

    Submitted 1 October, 2019; originally announced October 2019.

    Journal ref: 2018 IEEE International Conference on Teaching, Assessment, and Learning for Engineering (TALE)

  35. arXiv:1802.08916  [pdf, other

    cs.CR

    SAT-based Reverse Engineering of Gate-Level Schematics using Fault Injection and Probing

    Authors: Shahrzad Keshavarz, Falk Schellenberg, Bastian Richter, Christof Paar, Daniel Holcomb

    Abstract: Gate camouflaging is a known security enhancement technique that tries to thwart reverse engineering by hiding the functions of gates or the connections between them. A number of works on SAT-based attacks have shown that it is often possible to reverse engineer a circuit function by combining a camouflaged circuit model and the ability to have oracle access to the obfuscated combinational circuit… ▽ More

    Submitted 24 February, 2018; originally announced February 2018.

    Comments: IEEE International Symposium on Hardware Oriented Security and Trust (HOST)

  36. arXiv:1703.00475  [pdf, other

    cs.CR

    Design Automation for Obfuscated Circuits with Multiple Viable Functions

    Authors: Shahrzad Keshavarz, Christof Paar, Daniel Holcomb

    Abstract: Gate camouflaging is a technique for obfuscating the function of a circuit against reverse engineering attacks. However, if an adversary has pre-existing knowledge about the set of functions that are viable for an application, random camouflaging of gates will not obfuscate the function well. In this case, the adversary can target their search, and only needs to decide whether each of the viable f… ▽ More

    Submitted 1 March, 2017; originally announced March 2017.

  37. arXiv:1701.03904  [pdf, other

    cs.IT cs.CR

    The Passive Eavesdropper Affects my Channel: Secret-Key Rates under Real-World Conditions (Extended Version)

    Authors: Christan Zenger, Hendrik Vogt, Jan Zimmer, Aydin Sezgin, Christof Paar

    Abstract: Channel-reciprocity based key generation (CRKG) has gained significant importance as it has recently been proposed as a potential lightweight security solution for IoT devices. However, the impact of the attacker's position in close range has only rarely been evaluated in practice, posing an open research problem about the security of real-world realizations. Furthermore, this would further bridge… ▽ More

    Submitted 14 January, 2017; originally announced January 2017.

    Comments: Full measurement in Appendix