automated combination of tolerance and control flow
play

Automated combination of tolerance and control flow integrity - PowerPoint PPT Presentation

Automated combination of tolerance and control flow integrity countermeasures against multiple fault attacks on embedded systems Thierno Barry PhD Candidate in security of Embedded Systems at CEA ( the French Atomic Energy Commission )


  1. Automated combination of tolerance and control flow integrity countermeasures against multiple fault attacks on embedded systems Thierno Barry PhD Candidate in security of Embedded Systems at CEA ( the French Atomic Energy Commission ) thierno.barry@cea.fr Damien Couroussé (CEA) Karine Heydemann (LIP6) Bruno Robisson (CEA) 2017 European LL VM Developers’ Meeting March 28, 2017, Saarbrücken, Germany

  2. CONTEXT • Embedded systems have increasingly become critical part of our daily life • One of the major threats against these systems are physical attacks Side Channel Attacks Fault Injection Attacks Obtain sensitive data Reverse engineering Bypass protections • These attacks essentially aim to: • The security of these systems reveals itself as major concern for both industrials and state organizations | 2 Thierno Barry European LLVM Developers Meeting 2017 Saarbrücken, Germany

  3. Our work consists in generating codes that are protected against these attacks | 3

  4. STATE OF THE ART Motivations • A number of software-based countermeasures against fault attacks already exist • Security properties cannot be guaranteed after code compilation Source [Balakrishan et al. 2008] code • Except if the compiler code optimizers are disabled as suggested in [Eldib et al. 2014] Source to Source approach è leads to a very high overheads +400% in [Lalande et al. 2014] • Compiler Unlike the source to source approach we have control over code optimizers Compilation approach • Unlike assembly approach we have the benefit of code transformation opportunities provided by the compiler è Allows to reduce the security overhead Assembly • approach Lack of semantic information • Several transformations need to be performed Binary è leads to significant overheads [Moro et al. 2014] code | 4 Thierno Barry European LLVM Developers Meeting 2017 Saarbrücken, Germany

  5. STATE OF THE ART Motivations • Each countermeasure is designed to protect against one single attack Protects Attack Countermeasure against • When it comes to protect against several attacks: 3 Attacks è Countermeasures are manually superposed è Interactions between countermeasures are not considered And yet [Regazzoni et al. 2008] and [Luo et al. 2014] have demonstrated that a code protected against fault attacks may become more vulnerable to side channel attacks | 5 Thierno Barry European LLVM Developers Meeting 2017 Saarbrücken, Germany

  6. OUR APPROACH Composition approach We propose Instead of 3 Attacks Countermeasures 3 Attacks Compilation approach Source code Compiler Binary code | 6 Thierno Barry European LLVM Developers Meeting 2017 Saarbrücken, Germany

  7. Fault Injection Attacks | 7

  8. FAULT INJECTION ATTACKS Fault Models • A fault may occurs at different levels FAULT LEVEL FAULT MODEL • Algorithmic • Replace an instruction • Instruction • Register • T ransistor If replaced by NOP If replaced by JUMP or equivalent or equivalent OBSERVED EFFECT OBSERVED EFFECT • • Instruction skip Control flow hijacking COUNTERMEASURE COUNTERMEASURE • • Redundancy Control flow Integrity • Our implemented countermeasure resists against: • Multi-fault that lead to skip N instructions N and W are arguments of our compiler • Fault that leads to skip W bytes • Control flow hijacking | 8 Thierno Barry European LLVM Developers Meeting 2017 Saarbrücken, Germany

  9. Instruction redundancy | 9

  10. TOLERANCE SCHEME is 𝐽 ∀ 𝐽 ∈ 𝐽𝑜𝑡𝑢𝑠 Yes Instructions Idempotent ? Duplicate 𝐽 (Instr) No Transform 𝐽 EXAMPLE LIMITATIONS • How to find free registers at this level is idempotent Duplication add R0, R1, R2 For [Barenghi et al. 2010] add R0, R1, R2 add R0, R1, R2 The number of free registers are Is not idempotent known for their implemented AES add R1, R1, R2 add R1, R1, R2 For [Moro et al. 2014] add R1, R1, R2 Transformation Using the ARM scratch register r12 [Moro et al. 2014] • Overhead mv RX, R1 Duplication At least ×4 for each non-idempotent mv RX, R1 mv RX, R1 instruction add R1, RX, R2 add R1, RX, R2 [Moro et al. 2014] reported ×14 for umlal add R1, RX, R2 | 10 Thierno Barry European LLVM Developers Meeting 2017 Saarbrücken, Germany

  11. COMPILATION APPROACH • The internal structure of our compiler is Transformation Code Emission IR Optimizers Control flow Redundancy Binary Source Instruction Instruction Instruction Instruction Separation Scheduling Allocation Front-end Register Selection Integrity Code Code passes IR IR IR Modified passes Implemented passes | 11 Thierno Barry European LLVM Developers Meeting 2017 Saarbrücken, Germany

  12. COMPILATION APPROACH • Modified passes The internal structure of our compiler is Implemented passes Transformation Code Emission IR Optimizers Control flow Redundancy Binary Source Instruction Instruction Instruction Instruction Separation Scheduling Allocation Front-end Register Selection Integrity Code Code passes IR IR IR This pass is modified in such a way that idempotent instructions are the ones privileged during the selection EXAMPLE For the operation: 𝑏 ∗ 𝑐 + 𝑑 mla is not idempotent But mul and add can be idempotent if the source mul and add are selected instead of mla and destination registers are different | 12 Thierno Barry European LLVM Developers Meeting 2017 Saarbrücken, Germany

  13. COMPILATION APPROACH • Modified passes The internal structure of our compiler is Implemented passes Transformation Code Emission IR Optimizers Control flow Redundancy Binary Source Instruction Instruction Instruction Instruction Separation Scheduling Allocation Front-end Register Selection Integrity Code Code passes IR IR IR This pass is modified to introduce a constraint so that: destinations registers are always different to sources ones EXAMPLE For the operation: 𝑏 = 𝑐 + 𝑑 instead of having: add R0, R0, R1 Duplication add R0, R1, R2 we have something like: add R0, R1, R2 add R0, R1, R2 | 13 Thierno Barry European LLVM Developers Meeting 2017 Saarbrücken, Germany

  14. COMPILATION APPROACH • Modified passes The internal structure of our compiler is Implemented passes Transformation Code Emission IR Optimizers Control flow Redundancy Binary Source Instruction Instruction Instruction Instruction Separation Scheduling Allocation Front-end Register Selection Integrity Code Code passes IR IR IR BL Elimination Pass The role of these passes is to handle instructions that need special treatments bl fun bl fun adr RX, retBB add R0, R1, R2 add LR, RX, #1 b fun bl fun b fun add R0, R1, R2 add R0, R1, R2 retBB : | 14 Thierno Barry European LLVM Developers Meeting 2017 Saarbrücken, Germany

  15. COMPILATION APPROACH • Modified passes The internal structure of our compiler is Implemented passes Transformation Code Emission IR Optimizers Control flow Redundancy Binary Source Instruction Instruction Instruction Instruction Separation Scheduling Allocation Front-end Register Selection Integrity Code Code passes IR IR IR Example: scheduling add R0, R1, R2 Before add R0, R1, R2 ldr R3, [R1, #4] ldr R3, [R1, #4] Advantages: 1. Performance scheduling 2. Security After à to prevent faulting the original and duplicated instruction simultaneously | 15 Thierno Barry European LLVM Developers Meeting 2017 Saarbrücken, Germany

  16. COMPILATION APPROACH • Modified passes The internal structure of our compiler is Implemented passes Transformation Code Emission IR Optimizers Control flow Redundancy Binary Source Instruction Instruction Instruction Instruction Separation Scheduling Allocation Front-end Register Selection Integrity Code Code passes IR IR IR The role of this pass is to leave the required distance between redundant instructions to protect against fault models for which the with > size of an instruction EXAMPLE • [Moro et al. 2014]: protects against fault that are >= 32-bit of width on an ARM Cortex-M3 à 16-bit instructions are disabled è ++ code size • [Rivière et al. 2015]: successfully injected faults that are = 64-bit of width à Moro et al’s solution doesn’t work Our scheme resists against both of these attack models Without disabling 16-bit instructions encoding - By simply providing the right parameters to our compiler - | 16 Thierno Barry European LLVM Developers Meeting 2017 Saarbrücken, Germany

  17. EXPERIMENATL EVALUATION • Comparison with Moro et al .’s result, using the same benchmarks and same architecture • Target architecture : ARM Cortex-M3 Benchmark : AES (MiBench) Size : bytes Performance Evaluation COMPARED TO Moro et al. Opt. Overhead Moro et al 2014 flags Execution time size Execution time Size Best case: we are 22% better in × 1.66 × 2.28 execution speed and 25% in code size O0 × 2.14 × 3.02 Worst case: 6% better in execution × 1.98 × 2.16 O3 speed and 26% better in code size Security Evaluation • We successfully resisted against the following models of fault injections ü Single fault that skips one instruction ü Single fault that skips one W-instruction ü N simultaneous faults where each fault skips one instructions ü N simultaneous faults where each fault skips W-instructions ü Control flow hijacking | 17 Thierno Barry European LLVM Developers Meeting 2017 Saarbrücken, Germany

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend