SIPP - Secure IoT Processor Platform with Remote Attestation

Lead Research Organisation: Queen's University Belfast
Department Name: Sch of Electronics, Elec Eng & Comp Sci

Abstract

As the world becomes ever more connected, the vast number of Internet of things (IoT) devices necessitates the use of smart, autonomous machine-to-machine communications; however, this poses serious security and privacy issues as we will no longer have direct control over with what or whom our devices communicate. Counterfeit, hacked, or cloned devices acting on a network can have significant consequences: for individuals through the leakage of confidential and personal information, in terms of monetary costs (for e.g. the loss of access to web services - Mirai attack on Dyn took down Twitter, Spotify, Reddit); or for critical national infrastructure, through the loss of control of safety-critical industrial and cyber-physical IoT systems.

In addition, IoT devices are often low-cost, low power devices that are restricted in both memory and computing power. A major challenge is how to address the need for security in such resource-constrained devices. As companies race to get IoT devices to market, many do not consider security or, all too often, security is an afterthought. As such, a common theme in all realms of IoT is the need for dependability and security.

The SIPP project aims to rethink how security is built into IoT processor platforms. Firstly, the architectural fundamentals of a processor design need to be re-engineered to assure the security of individual on-chip components. This has become increasingly evident with the recent Spectre and Meltdown attacks. On the upper layer of systems-on-chip (SoCs), hardware authentication of chip sub-systems and the entire chip is crucial to detect malicious hardware modification. Then, at the systems layer (i.e., multiple chips on a common printed circuit board), innovative approaches for remote attestation will be investigated to determine the integrity at board level. Finally, the security achieved at all hierarchical layers will be assessed by investigating physical-level vulnerabilities to ensure there is no physical leakage of the secrets on which each layer relies.

The proposed project brings together the core partners of the NCSC/EPSRC-funded Research Institute in Secure Hardware and Embedded Systems (RISE), that is, Queen's University Belfast and the Universities of Cambridge, Bristol and Birmingham, with the leading academics in the field of hardware security and security architecture design from the National University of Singapore and Nanyang Technological University, to develop a novel secure IoT processor platform with remote attestation implemented on the RISC-V architecture.

Planned Impact

The overall goal of the SiPP project is to develop a novel IoT processor platform that has strong effective security mechanisms built-in at the design stage to ensure that the platform itself is tamper-proof and secure against Meltdown and Spectre-type micro-architectural attacks and other forms of side-channel attacks, with an additional layer of security offered through remote attestation capability. Hence, the provision of security assurances to IoT devices, acts as an enabling layer for IoT applications and analytics, which when in full deployment will result in significant societal impact through, for example, more intelligent food production, energy consumption, traffic congestion/collision avoidance and remote healthcare applications.

In terms of direct economic impact, the project partners, Arm, Ericsson, Soitec and the UK National Cyber Security Centre (NCSC) will be the first users and beneficiaries of the research outputs, but further beneficiaries will naturally ensue. Ericsson is one of the leading providers of ICT solutions to service providers. They currently have a particular focus on IoT and promote the view that IoT security must be built in from the beginning. Their vision is to have end-to-end secure IoT devices and services, and hence are interested in all of the WPs in the proposed project. The project is also of significant interest to NCSC as it fits with their philosophy of 'secure by default' design. Soitec is a world leader in the design of innovative semiconductor materials, and offer solutions for improving the performance and energy-efficiency of integrated circuits (ICs). Hence they are particularly interested in the proposed research on security- and energy-aware design approaches. The collaboration with Arm Research, the world's leading provider of processor IP used in the IoT and mobile space, offers the opportunity to interact with countless real-world consumers of processor technologies in IoT products.

The RISE ISAB which includes hardware manufacturers, product designers and user communities also offers potential routes to exploitation. Also, the RISE business development manager's role involves establishing forums to facilitate research and industry engagement and can also help to facilitate new industry partnerships during the lifetime of the SIPP project.

The project will also enrich the skills pool both in the UK and Singapore with uniquely skilled researchers in hardware security, and more specifically in the areas of secure IoT processor design, PUF design, attestation approaches, and physical attack vulnerabilities. In addition, experiences and insights developed in the project will be reflected back into the teaching curriculum of Masters courses in Cyber Security at respective institutions.

Publications

10 25 50

publication icon
Woodruff J (2019) CHERI Concentrate: Practical Compressed Capabilities in IEEE Transactions on Computers

publication icon
Davis B (2019) CheriABI

publication icon
Xia H (2019) CHERIvoke

publication icon
Alder F (2022) Faulty Point Unit: ABI Poisoning Attacks on Trusted Execution Environments in Digital Threats: Research and Practice

publication icon
Van Den Herrewegen J (2020) Fill your Boots: Enhanced Embedded Bootloader Exploits via Fault Injection and Binary Analysis in IACR Transactions on Cryptographic Hardware and Embedded Systems

publication icon
Cheng H (2022) RISC-V Instruction Set Extensions for Lightweight Symmetric Cryptography in IACR Transactions on Cryptographic Hardware and Embedded Systems

 
Description The SIPP project aims to rethink how security is built into IoT processor platforms. Firstly, the architectural fundamentals of a processor design need to be re-engineered to assure the security of individual on-chip components. This has become increasingly evident with the recent Spectre and Meltdown attacks. On the upper layer of systems-on-chip (SoCs), hardware authentication of chip sub-systems and the entire chip is crucial to detect malicious hardware modification. Then, at the systems layer (i.e., multiple chips on a common printed circuit board), innovative approaches for remote attestation will be investigated to determine the integrity at board level. Finally, the security achieved at all hierarchical layers will be assessed by investigating physical-level vulnerabilities to ensure there is no physical leakage of the secrets on which each layer relies.

Research findings to date include:
- CHERI Concentrate, a new fat-pointer compression scheme applied to CHERI, the most developed capability-pointer system at present. Capability fat pointers are a primary candidate to enforce fine-grained and non-bypassable security properties in future computer systems, although increased pointer size can severely affect performance. Thus, several proposals for capability compression have been suggested elsewhere that do not support legacy instruction sets, ignore features critical to the existing software base, and also introduce design inefficiencies to RISC-style processor pipelines. CHERI Concentrate improves on the state-of-the-art region-encoding efficiency, solves important pipeline problems, and eases semantic restrictions of compressed encoding, allowing it to protect a full legacy software stack.
- A novel group-based ML-assisted PUF authentication scheme - the first to perform classification over multiple devices per model to enable a group-based PUF authentication scheme, achieving up to 98% classification accuracy using a modified deep convolutional neural network (CNN) for feature extraction in conjunction with several well-established classifiers.
- Design, implementation, and evaluation of RISC-V Instruction Set Extensions (ISEs) for nine of the ten NIST Light Weight Cryptography (LWC) final round submissions, namely Ascon, Elephant, GIFT-COFB, Grain-128AEADv2, PHOTON-Beetle, Romulus, Sparkle, TinyJAMBU, and Xoodyak. The evaluation demonstrated that the more hardware-oriented candidates can achieve a higher speed-up through ISE than the more software-oriented ones, but nonetheless the latter still outperform the former in terms of throughput.
- A novel attack methodology against embedded bootloaders - a grey-box approach that leverages binary analysis and advanced software exploitation techniques combined with voltage glitching. The methodology is evaluated with three real-world microcontrollers, namely NXP LPC microcontrollers, STM8 microcontrollers and Renesas 78K0 automotive microcontrollers. It is shown that using inexpensive, open-design equipment, we are able to efficiently breach the security of these microcontrollers and get full control of the protected memory, even when multiple glitches are required. Finally, several vulnerable design patterns are identified that should be avoided when implementing embedded bootloaders.
Exploitation Route There are possibilities to disseminate the outcomes via open-sourcing of the results, or to SIPP project industry partners and industry partners on the RISE Industry Advisory Board.
Sectors Aerospace, Defence and Marine,Digital/Communication/Information Technologies (including Software),Electronics

 
Description Centre-to-centre collaboration 
Organisation Nanyang Technological University
Country Singapore 
Sector Academic/University 
PI Contribution Joint research activity in areas of cyber security related to the project.
Collaborator Contribution Joint research activity in areas of cyber security related to the project.
Impact No major outputs yet due to recruitment issues attributed to Covid.
Start Year 2020
 
Description Centre-to-centre collaboration 
Organisation National University of Singapore
Country Singapore 
Sector Academic/University 
PI Contribution Joint research activity in areas of cyber security related to the project.
Collaborator Contribution Joint research activity in areas of cyber security related to the project.
Impact No major outputs yet due to recruitment issues attributed to Covid.
Start Year 2020
 
Description CARDIS conference including CHERI/capability architecture tutorial 
Form Of Engagement Activity Participation in an activity, workshop or similar
Part Of Official Scheme? No
Geographic Reach International
Primary Audience Professional Practitioners
Results and Impact A CHERI/capability architecture half-day tutorial was successfully held at the CARDIS conference in Nov 2022 (approx. 60 participants) hosted by Oswald in Birmingham. This allowed the project team to introduce capabilities and CHERI/Morello to a broad academic and industrial audience, serving as the project's mid-term evaluation event. Industry attendees included large employees from large semiconductor vendors and security companies
Year(s) Of Engagement Activity 2022
URL https://events.cs.bham.ac.uk/cardis2022/