Chip Lifecycle Security Managing Trust and Complexity

Size: px
Start display at page:

Download "Chip Lifecycle Security Managing Trust and Complexity"

Transcription

1 Chip Lifecycle Security Managing Trust and Complexity Dr. Martin Scott July 2016

2 Connected Endpoints Are The New Mobile 2

3 50 billion connected devices by 2020

4 Unprecedented Data Proliferation Cloud Endpoint Hub/Edge Sensitive data in transit remains vulnerable 4

5 Unprecedented Security Breaches Increasing security breaches at all levels Data center Network and edge Device end points Within two years, 90% of all IT networks will have an IoT-based security breach (IDC) Latest Sources: DataBreaches.net, IdTheftCentre 2012

6 Not All Endpoints Are Created Equal Data Sensitivity and criticality 6

7 Attack Techniques and Goals Boot and other SW attacks > take over system Fault induction > cause unintended behavior Exploit information leakage > extract keys, other secrets HW reverse eng g. > determine structures, behavior, functions Emulation replicate device behavior in inexpensive HW Inside job divert legitimate consumable device for illegimate uses Working for the adversaries Increasing system complexity, # of lines of SW code, tools/automation, funding, Complex and distributed chip supply chain 7

8 Security at the Endpoint Software-based Security Firmware-based Security Silicon-based Security Highest Level of Security 8

9 Enabling Trust Without Being Trusted Multiple (potentially distrusting) stakeholders with rights on a device Chipmaker Device maker/oem Consumer Network operator Service Provider (e.g., bank, content provider etc) RoT operator RoT operator should not be able to compromise the security of other stakeholders, but all stakeholders need to know they are communicating with a genuine device HW RoT configured to support multiple trust roots, each with different rights on the device HW RoT allows permanent transference of rights from one root to another (not just delegation) Specific 3-party cryptographic protocols Two stakeholders, e.g., Consumer Device and Service Provider RoT operator acting as a trust broker RoT broker does not get access to those shared keys. Software 9

10 Silicon Root-of-Trust Secures Keys and Data 10

11 HW Root of Trust (RoT) Hardware IP block integrated within the SoC Securely manages keys, and device functionality during entire device lifecycle Secure personalization Secure key provisioning Flexible SoC feature management (manufacturing and in-field) Device lifecycle state management OTP management Support for Secure Test/Debug, RMA Chip Authentication Provides security services and updates security configuration based on authorized commands Protects keys and configuration against a wide spectrum of physical and logical attacks Protocol attacks: Replay, Man-in-the-middle, Eavesdropping Non invasive: Side-channel timing, power, EM Passive Invasive attacks: Glitch, Fault, Laser (Optional for Anti-counterfeiting) Active Invasive Attacks: FIB, Optical, Electron Microscope 11

12 Often Need Effective Anti-Cloning as well 1. Anti-Interpretation Camouflage Entropic Array Analog Functions 2. Anti-Replication Entropic Array Analog Functions PUF s Anti- Interpretation Camouflage Concealed Storage Shields PUFs Asynchronous Logic Layout-specific binding functions 3. Anti-Probing Anti- Replication Anti- Probing Concealed Storage Shield: front/back Sensors: IR laser spectrum detection Layout, fab-node specific functions Detectors 12

13 Anti-Cloning Highly-Qualitative Cost Scale $$$$$$ Analog/HS Anti-Replication $$$$$ Analog/HS Camouflage $$$$ Backside shielding, Tamper detection Camouflage Anti-Emulation Reverse Engineering $ Low-cost Emulator $$ New silicon clone with many R.E. vendors $$$ Clone with massextract anti-camo R.E. (e.g., lowspeed failure analysis, EBIC, SEM) Clone with massextract anti-camo R.E. after FIB cuts on rework on shield alarms Clone with manual anticamo R.E (e.g, cross-section, high-speed FA, DOCA) with FIB rework (cuts and rewire) Clone with manual anticamo R.E., FIB rework and lowlevel circuit redesign 13

14 Now Add a Complex Chip/Device Manufacturing Supply-Chain Many people, entities and locations involved in chip/device supply chain: Design Tape-out Fab Assembly and Test Provisioning System Assembly 14

15 And a Complex Device Lifecycle Distribution and Retail Back End Services Decommission/ Salvage RMA Consumer Use Reseller Device management, OTA code updates, feature unlock, cloud backup, etc. 15

16 Secure End-to-End Device Key and Feature Management Security Service HW Root of Trust Admin Appliance 16

17 Building Trust Across The Entire Value Chain Securing devices and applications across all touch points Management Trust by Design Secure Assets & Clusters Device Configurations & Customer Demands Applications & Services Customer Data & Intelligence Manufacturing In-field 17

18 Chip Lifecycle Security Managing Trust and Complexity THANK YOU

SECURITY CRYPTOGRAPHY Cryptography Overview Brochure. Cryptography Overview

SECURITY CRYPTOGRAPHY Cryptography Overview Brochure. Cryptography Overview SECURITY CRYPTOGRAPHY Cryptography Overview Brochure Cryptography Overview DPA-resistant and Standard Cryptographic Hardware Cores DPA (Differential Power Analysis) Resistant Hardware Cores prevent against

More information

Inside Secure. George Kuan Greater China Country Manager. November 8th, 2018

Inside Secure. George Kuan Greater China Country Manager. November 8th, 2018 Inside Secure George Kuan Greater China Country Manager November 8th, 2018 1 Publicly Traded - Euronext: INSD Over 25 years of experience and expertise in advanced security 600+ patents and patented applications

More information

Provisioning secure Identity for Microcontroller based IoT Devices

Provisioning secure Identity for Microcontroller based IoT Devices Provisioning secure Identity for Microcontroller based IoT Devices Mark Schaeffer, Sr. Product Marketing Manager, Security Solutions Synergy IoT Platform Business Division, Renesas Electronics, Inc. May

More information

Securing IoT devices with STM32 & STSAFE Products family. Fabrice Gendreau Secure MCUs Marketing & Application Managers EMEA Region

Securing IoT devices with STM32 & STSAFE Products family. Fabrice Gendreau Secure MCUs Marketing & Application Managers EMEA Region Securing IoT devices with STM32 & STSAFE Products family Fabrice Gendreau Secure MCUs Marketing & Application Managers EMEA Region 2 The leading provider of products and solutions for Smart Driving and

More information

Connecting Securely to the Cloud

Connecting Securely to the Cloud Connecting Securely to the Cloud Security Primer Presented by Enrico Gregoratto Andrew Marsh Agenda 2 Presentation Speaker Trusting The Connection Transport Layer Security Connecting to the Cloud Enrico

More information

Delivering High-mix, High-volume Secure Manufacturing in the Distribution Channel

Delivering High-mix, High-volume Secure Manufacturing in the Distribution Channel Delivering High-mix, High-volume Secure Manufacturing in the Distribution Channel Steve Pancoast Vice President, Engineering Secure Thingz Inc Rajeev Gulati Vice President and CTO Data IO Corporation 1

More information

Research Institute in Secure Hardware & Embedded Systems (RISE) Professor Máire O Neill

Research Institute in Secure Hardware & Embedded Systems (RISE) Professor Máire O Neill Research Institute in Secure Hardware & Embedded Systems (RISE) Professor Máire O Neill Source: Ericsson Mobility Report, Nov 2016 Need for Hardware Security Demand for Hardware Security research & innovation

More information

How Safe is Anti-Fuse Memory? IBG Protection for Anti-Fuse OTP Memory Security Breaches

How Safe is Anti-Fuse Memory? IBG Protection for Anti-Fuse OTP Memory Security Breaches How Safe is Anti-Fuse Memory? IBG Protection for Anti-Fuse OTP Memory Security Breaches Overview A global problem that impacts the lives of millions daily is digital life security breaches. One of the

More information

Titan silicon root of trust for Google Cloud

Titan silicon root of trust for Google Cloud Scott Johnson Dominic Rizzo Secure Enclaves Workshop 8/29/2018 Titan silicon root of trust for Google Cloud 1 Cloud Perspective: We need a silicon root of trust Software infrastructure Datacenter equipment

More information

IBG Protection for Anti-Fuse OTP Memory Security Breaches

IBG Protection for Anti-Fuse OTP Memory Security Breaches IBG Protection for Anti-Fuse OTP Memory Security Breaches Overview Anti-Fuse Memory IP is considered by some to be the gold standard for secure memory. Once programmed, reverse engineering methods will

More information

Trustzone Security IP for IoT

Trustzone Security IP for IoT Trustzone Security IP for IoT Udi Maor CryptoCell-7xx product manager Systems & Software Group ARM Tech Forum Singapore July 12 th 2017 Why is getting security right for IoT so important? When our everyday

More information

SECURITY OF CPS: SECURE EMBEDDED SYSTEMS AS A BASIS

SECURITY OF CPS: SECURE EMBEDDED SYSTEMS AS A BASIS SECURITY OF CPS: SECURE EMBEDDED SYSTEMS AS A BASIS Christoph Krauß, christoph.krauss@aisec.fraunhofer.de Dagstuhl Seminar 11441: Science and Engineering of CPS, November 2011 Overview Introduction Securing

More information

Hardware Security Challenges and Solutions. Mike Bartley TVS, Founder and CEO

Hardware Security Challenges and Solutions. Mike Bartley TVS, Founder and CEO Hardware Security Challenges and Solutions Mike Bartley TVS, Founder and CEO Agenda Some background on your speaker and testing safety related systems Threats and solutions Verifying those solutions Bare

More information

Embedded System Security. Professor Patrick McDaniel Charles Sestito Fall 2015

Embedded System Security. Professor Patrick McDaniel Charles Sestito Fall 2015 Embedded System Security Professor Patrick McDaniel Charles Sestito Fall 2015 Embedded System Microprocessor used as a component in a device and is designed for a specific control function within a device

More information

New Security Architecture for IoT. Suku Nair SMU HACNet Labs.

New Security Architecture for IoT. Suku Nair SMU HACNet Labs. New Security Architecture for IoT Suku Nair SMU HACNet Labs. Why IoT IoT Systems High coupling of physical and cyber substrates Proliferation of intrinsically small devices Integration at scale Applications

More information

SECURITY FOR CONNECTED OBJECTS. Alain MERLE CEA-LETI

SECURITY FOR CONNECTED OBJECTS. Alain MERLE CEA-LETI SECURITY FOR CONNECTED OBJECTS Alain MERLE CEA-LETI Alain.merle@cea.fr Source: CISCO, AT&T IOT: SOME FIGURES Cisco predicts 50B of connected object by 2020 X-as-a-service a breakthrough for carrier s business

More information

$263 WHITE PAPER. Flexible Key Provisioning with SRAM PUF. Securing Billions of IoT Devices Requires a New Key Provisioning Method that Scales

$263 WHITE PAPER. Flexible Key Provisioning with SRAM PUF. Securing Billions of IoT Devices Requires a New Key Provisioning Method that Scales WHITE PAPER Flexible Key Provisioning with SRAM PUF SRAM PUF Benefits Uses standard SRAM Device-unique keys No secrets reside on the chip No key material programmed Flexible and scalable Certifications:

More information

Cybersecurity Solution in Hardware

Cybersecurity Solution in Hardware Cybersecurity Solution in Hardware Ujjwal Guin Department of Electrical and Computer Engineering Auburn University, AL, USA Cybersecurity Solution in Hardware 2 2/55 Outline Motivation Counterfeiting and

More information

Securing IoT devices with Hardware Secure Element. Fabrice Gendreau EMEA Secure MCUs Marketing & Application Manager

Securing IoT devices with Hardware Secure Element. Fabrice Gendreau EMEA Secure MCUs Marketing & Application Manager Securing IoT devices with Hardware Secure Element Fabrice Gendreau EMEA Secure MCUs Marketing & Application Manager 2 A global semiconductor leader 2016 revenues of $6.97B Listed: NYSE, Euronext Paris

More information

The Next Steps in the Evolution of Embedded Processors

The Next Steps in the Evolution of Embedded Processors The Next Steps in the Evolution of Embedded Processors Terry Kim Staff FAE, ARM Korea ARM Tech Forum Singapore July 12 th 2017 Cortex-M Processors Serving Connected Applications Energy grid Automotive

More information

A Developer's Guide to Security on Cortex-M based MCUs

A Developer's Guide to Security on Cortex-M based MCUs A Developer's Guide to Security on Cortex-M based MCUs 2018 Arm Limited Nazir S Arm Tech Symposia India Agenda Why do we need security? Types of attacks and security assessments Introduction to TrustZone

More information

6.857 L17. Secure Processors. Srini Devadas

6.857 L17. Secure Processors. Srini Devadas 6.857 L17 Secure Processors Srini Devadas 1 Distributed Computation Example: Distributed Computation on the Internet (SETI@home, etc.) Job Dispatcher Internet DistComp() { x = Receive(); result = Func(x);

More information

MICROCIRCUIT SECURITY

MICROCIRCUIT SECURITY MICROCIRCUIT SECURITY Everything begins in the chip. Sawblade Ventures, LLC Austin, Texas Chip Security Vulnerability: How to Close the Gap Between Design Software & Design Hardware CTEA Electronics Symposium

More information

The CryptoManager Root of Trust

The CryptoManager Root of Trust Security Cryptography White Paper The CryptoManager Root of Trust Implementing Security by Design Rambus rambus.com 1 Table of Contents Introduction... 3 Part 1: The Rambus CryptoManager Root of Trust

More information

MASP Chapter on Safety and Security

MASP Chapter on Safety and Security MASP Chapter on Safety and Security Daniel Watzenig Graz, Austria https://artemis.eu MASP Chapter on Safety & Security Daniel Watzenig daniel.watzenig@v2c2.at Francois Tuot francois.tuot@gemalto.com Antonio

More information

18-642: Security Vulnerabilities

18-642: Security Vulnerabilities 18-642: Security Vulnerabilities 11/20/2017 Security Vulnerabilities Anti-Patterns for vulnerabilities Ignoring vulnerabilities until attacked Assuming vulnerabilities won t be exploited: Unsecure embedded

More information

SSG Platform Security Division & IOTG Jan Krueger Product Manager IoT Security Solutions

SSG Platform Security Division & IOTG Jan Krueger Product Manager IoT Security Solutions SSG Platform Security Division & IOTG Jan Krueger Product Manager IoT Security Solutions THIS SLIDE MUST BE USED WITH ANY SLIDES REMOVED FROM THIS PRESENTATION Legal Disclaimers Intel technologies features

More information

From Design to Resign: Securing the Electronics Lifecycle

From Design to Resign: Securing the Electronics Lifecycle SESSION ID: STR1-R11 From Design to Resign: Securing the Electronics Lifecycle Edna Conway Chief Security Officer, Global Value Chain Cisco Systems, Inc. @edna_conway Dr. Mark Tehranipoor Intel Charles

More information

Market Trends and Challenges in Vehicle Security

Market Trends and Challenges in Vehicle Security Market Trends and Challenges in Vehicle Security FTF-AUT-F0080 Richard Soja Automotive MCU Systems Engineer A P R. 2 0 1 4 TM External Use Microcontrollers and Digital Networking Processors A Global Leader

More information

Scott Johnson Dominic Rizzo Parthasarathy Ranganathan Jon McCune Richard Ho. Titan: enabling a transparent silicon root of trust for Cloud

Scott Johnson Dominic Rizzo Parthasarathy Ranganathan Jon McCune Richard Ho. Titan: enabling a transparent silicon root of trust for Cloud Scott Johnson Dominic Rizzo Parthasarathy Ranganathan Jon McCune Richard Ho Titan: enabling a transparent silicon root of trust for Cloud 1 Talk outline 01 02 03 04 05 Motivation and problem statement

More information

Windows 10 IoT Core Azure Connectivity and Security

Windows 10 IoT Core Azure Connectivity and Security Windows 10 IoT Core Azure Connectivity and Security Published July 27, 2016 Version 1.0 Table of Contents Introduction... 2 Device identities... 2 Building security into the platform... 3 Security as a

More information

DICE: Foundational Trust for IoT

DICE: Foundational Trust for IoT DICE: Foundational Trust for IoT Dennis Mattoon, Microsoft Santa Clara, CA 1 Introduction Modern cyber-attacks are often sophisticated and relentless in their continual efforts to seek out vulnerabilities

More information

ENABLING HARDWARE SECURITY FOR THE INTERNET OF THINGS

ENABLING HARDWARE SECURITY FOR THE INTERNET OF THINGS ENABLING HARDWARE SECURITY FOR THE INTERNET OF THINGS SAFE HARBOR NASDAQ: DAIO The matters that we discuss today will include forwardlooking statements that involve risks factors that could cause Data

More information

Cryptography and Network Security

Cryptography and Network Security Security Sixth Edition Chapter 1 Introduction Dr. Ahmed Y. Mahmoud Background Information Security requirements have changed in recent times traditionally provided by physical and administrative mechanisms

More information

Trusted Execution Environments (TEE) and the Open Trust Protocol (OTrP) Hannes Tschofenig and Mingliang Pei 16 th July IETF 99 th, Prague

Trusted Execution Environments (TEE) and the Open Trust Protocol (OTrP) Hannes Tschofenig and Mingliang Pei 16 th July IETF 99 th, Prague Trusted Execution Environments (TEE) and the Open Trust Protocol (OTrP) Hannes Tschofenig and Mingliang Pei 16 th July 2017 -- IETF 99 th, Prague 2 What do we mean by security? Communication Security Aims

More information

Digital Trust Ecosystem

Digital Trust Ecosystem Digital Trust Ecosystem IoT Risks and Solutions Chris Edwards CTO - Intercede What s the Problem? Billions of devices Millions of services Mixed closed / open trust networks Devices transferring between

More information

How to protect Automotive systems with ARM Security Architecture

How to protect Automotive systems with ARM Security Architecture How to protect Automotive systems with ARM Security Architecture Thanks to this app You can manoeuvre The new Forpel Using your smartphone! Too bad it s Not my car Successful products will be attacked

More information

New Approaches to Connected Device Security

New Approaches to Connected Device Security New Approaches to Connected Device Security Erik Jacobson Architecture Marketing Director Arm Arm Techcon 2017 - If you connect it to the Internet, someone will try to hack it. - If what you put on the

More information

Fundamentals of HW-based Security

Fundamentals of HW-based Security Fundamentals of HW-based Security Udi Maor CryptoCell-7xx Product Manager Systems and SW Group ARM Tech Forum 2016 - Korea Jun. 28, 2016 What is system security design? Every system design will require

More information

Overview of Protections against IC Counterfeiting and Hardware Trojan Horses

Overview of Protections against IC Counterfeiting and Hardware Trojan Horses Overview of Protections against IC Counterfeiting and Hardware Trojan Horses 1 of 43 Outline IC Counterfeiting Overview of the threat Detection methods Prevention methods Hardware Trojan Horses Types Detection

More information

Secure Design Methodology and The Tree of Trust

Secure Design Methodology and The Tree of Trust Secure Design Methodology and The Tree of Trust Secure Embedded Systems Group ECE Department Virginia Tech The new Cool: Reverse Engineering... Microsoft Zune (http://bunniestudios.com) Under the Hood

More information

Beyond TrustZone Security Enclaves Reed Hinkel Senior Manager Embedded Security Market Develop

Beyond TrustZone Security Enclaves Reed Hinkel Senior Manager Embedded Security Market Develop Beyond TrustZone Security Enclaves Reed Hinkel Senior Manager Embedded Security Market Develop Part2 Security Enclaves Tech Seminars 2017 Agenda New security technology for IoT Security Enclaves CryptoIsland

More information

#RSAC #RSAC Thing Thing Thing Thing Thing Thing Edge Edge Gateway Gateway Cut costs Create value Find information in data then act Maintain Things Enrol Authorized Users & Things Authentication

More information

Live Demo: A New Hardware- Based Approach to Secure the Internet of Things

Live Demo: A New Hardware- Based Approach to Secure the Internet of Things SESSION ID: CCS-W04 Live Demo: A New Hardware- Based Approach to Secure the Internet of Things Cesare Garlati Chief Security Strategist prpl Foundation @CesareGarlati Securing the Internet of (broken)

More information

Inside Secure accelerates strategy in Silicon IP business with SypherMedia acquisition

Inside Secure accelerates strategy in Silicon IP business with SypherMedia acquisition Inside Secure accelerates strategy in Silicon IP business with SypherMedia acquisition Amedeo D Angelo, President & CEO Richard Vacher Detournière, GM & CFO November 7, 2017 1 www.insidesecure.com Key

More information

Building Trust in the Internet of Things

Building Trust in the Internet of Things AN INTEL COMPANY Building Trust in the Internet of Things Developing an End-to-End Security Strategy for IoT Applications WHEN IT MATTERS, IT RUNS ON WIND RIVER EXECUTIVE SUMMARY Recent security breaches

More information

Trusted Platform Modules Automotive applications and differentiation from HSM

Trusted Platform Modules Automotive applications and differentiation from HSM Trusted Platform Modules Automotive applications and differentiation from HSM Cyber Security Symposium 2017, Stuttgart Martin Brunner, Infineon Technologies Axiom: Whatever is connected can (and will)

More information

Atmel Trusted Platform Module June, 2014

Atmel Trusted Platform Module June, 2014 Atmel Trusted Platform Module June, 2014 1 2014 Atmel Corporation What is a TPM? The TPM is a hardware-based secret key generation and storage device providing a secure vault for any embedded system Four

More information

CSPN Security Target. HP Sure Start HW Root of Trust NPCE586HA0. December 2016 Reference: HPSSHW v1.3 Version : 1.3

CSPN Security Target. HP Sure Start HW Root of Trust NPCE586HA0. December 2016 Reference: HPSSHW v1.3 Version : 1.3 CSPN Security Target HP Sure Start HW Root of Trust NPCE586HA0 December 2016 Reference: HPSSHW v1.3 Version : 1.3 1 Table of contents 1 Introduction... 4 1.1 Document Context... 4 1.2 Product identification...

More information

Securing IoT with the ARM mbed ecosystem

Securing IoT with the ARM mbed ecosystem Securing IoT with the ARM mbed ecosystem Xiao Sun / Senior Applications Engineer / ARM ARM mbed Connect / Shenzhen, China December 5, 2016 Lots of interest in IoT security Researchers are looking into

More information

TRESCCA Trustworthy Embedded Systems for Secure Cloud Computing

TRESCCA Trustworthy Embedded Systems for Secure Cloud Computing TRESCCA Trustworthy Embedded Systems for Secure Cloud Computing IoT Week 2014, 2014 06 17 Ignacio García Wellness Telecom Outline Welcome Motivation Objectives TRESCCA client platform SW framework for

More information

Qualys Cloud Platform

Qualys Cloud Platform 18 QUALYS SECURITY CONFERENCE 2018 Qualys Cloud Platform Looking Under the Hood: What Makes Our Cloud Platform so Scalable and Powerful Dilip Bachwani Vice President, Engineering, Qualys, Inc. Cloud Platform

More information

Flash Memory Bumping Attacks

Flash Memory Bumping Attacks Flash Memory Bumping Attacks Sergei Skorobogatov http://www.cl.cam.ac.uk/~sps32 email: sps32@cam.ac.uk Introduction Data protection with integrity check verifying memory integrity without compromising

More information

Security: The Key to Affordable Unmanned Aircraft Systems

Security: The Key to Affordable Unmanned Aircraft Systems AN INTEL COMPANY Security: The Key to Affordable Unmanned Aircraft Systems By Alex Wilson, Director of Business Development, Aerospace and Defense WHEN IT MATTERS, IT RUNS ON WIND RIVER EXECUTIVE SUMMARY

More information

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002 ISO 27002 COMPLIANCE GUIDE How Rapid7 Can Help You Achieve Compliance with ISO 27002 A CONTENTS Introduction 2 Detailed Controls Mapping 3 About Rapid7 8 rapid7.com ISO 27002 Compliance Guide 1 INTRODUCTION

More information

Spotlight on IoT Security. Choose the right security for the Internet of Things.

Spotlight on IoT Security. Choose the right security for the Internet of Things. Spotlight on IoT Security Choose the right security for the Internet of Things www.infineon.com/iot-security Rising concerns about IoT Security With trends such as the Internet of Things (IoT) and machine-to-machine

More information

Strong Security Elements for IoT Manufacturing

Strong Security Elements for IoT Manufacturing Strong Security Elements for IoT Manufacturing LANCEN LACHANCE VICE PRESIDENT PRODUCT MANAGEMENT GLOBALSIGN WHAT YOU WILL LEARN TODAY 1 2 3 Examining of security risks with smart connected products Implementing

More information

Cryptography, Moore s Law, and Hardware Foundations for Security

Cryptography, Moore s Law, and Hardware Foundations for Security Cryptography, Moore s Law, and Hardware Foundations for Security Paul Kocher Cryptography Research Division, Rambus Keynote Session ICMC 2015 November 5, 2015 2015 Cryptography Research, Inc. Some technologies

More information

Hacking challenge: steal a car!

Hacking challenge: steal a car! Hacking challenge: steal a car! Your "local partner in crime" Sławomir Jasek IT security expert since 2005, and still loves this job Agenda BLE vs security How to hack the car New tool Vulnerabilities

More information

A Novel Approach to RFID Authentication: The Vera M4H Unclonable RFID IC

A Novel Approach to RFID Authentication: The Vera M4H Unclonable RFID IC A Novel Approach to RFID Authentication: The Vera M4H Unclonable RFID IC Presenter: Vivek Khandelwal, Vice President of Marketing & Business Development 1 Agenda» Company Overview» PUF Technology Overview»

More information

Date: 13 June Location: Sophia Antipolis. Integrating the SIM. Dr. Adrian Escott. Qualcomm Technologies, Inc.

Date: 13 June Location: Sophia Antipolis. Integrating the SIM. Dr. Adrian Escott. Qualcomm Technologies, Inc. Date: 13 June 2018 @qualcomm Location: Sophia Antipolis Integrating the SIM Dr. Adrian Escott Qualcomm Technologies, Inc. Agenda 1 2 3 4 5 6 Path to isim isim Size benefit Hardware Architecture Certification

More information

Cyber security of automated vehicles

Cyber security of automated vehicles Cyber security of automated vehicles B. Steurich Infineon Technologies Conference Sep. 2017, Berlin Building blocks of automated driving: Cooperation of multiple system and disciplines Data Processing

More information

Using Low-cost Cryptographic Hardware to Rob a Bank

Using Low-cost Cryptographic Hardware to Rob a Bank Using Low-cost Cryptographic Hardware to Rob a Bank (or, Why I was wearing a tie on the telly ) Richard Clayton 3UHVHQWHGDW&RPSVRF 2[IRUG VW 2FWREHU Cambridge University Computer Laboratory Security Group

More information

Introducing Cyber Resiliency Concerns Into Engineering Education

Introducing Cyber Resiliency Concerns Into Engineering Education Introducing Cyber Resiliency Concerns Into Engineering Education Mr. Tom McDermott Georgia Tech Research Institute Mr. Barry Horowitz University of Virginia NDIA 20 th Annual Systems Engineering Conference

More information

Security in sensors, an important requirement for embedded systems

Security in sensors, an important requirement for embedded systems Security in sensors, an important requirement for embedded systems Georg Sigl Institute for Security in Information Technology Technical University Munich sigl@tum.de Fraunhofer AISEC Institute for Applied

More information

ECRYPT II Workshop on Physical Attacks November 27 th, Graz, Austria. Stefan Mangard.

ECRYPT II Workshop on Physical Attacks November 27 th, Graz, Austria. Stefan Mangard. Building Secure Hardware ECRYPT II Workshop on Physical Attacks November 27 th, Graz, Austria Stefan Mangard Infineon Technologies, Munich, Germany Stefan.Mangard@infineon.com Outline Assets and Requirements

More information

SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA

SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA CTO Office www.digi.me another Engineering Briefing digi.me keeping your data secure at all times ALL YOUR DATA IN ONE PLACE TO SHARE WITH PEOPLE WHO

More information

The Future of Security is in Open Silicon Linux Security Summit 2018

The Future of Security is in Open Silicon Linux Security Summit 2018 The Future of Security is in Open Silicon Linux Security Summit 2018 Joel Wittenauer - Embedded Software Architect Rambus Cryptography Research August 28, 2018 Agenda About Rambus Cryptography Research

More information

Examples for the Calculation of Attack Potential for Smartcards

Examples for the Calculation of Attack Potential for Smartcards Examples for the Calculation of Attack Potential for Smartcards Thomas Schröder, T-Systems GEI GmbH on behalf of the JHAS working group Introduction Basis for the examples The work is based on a collection

More information

Lowering the cost of Bank Robbery

Lowering the cost of Bank Robbery Lowering the cost of Bank Robbery (or, Why I was wearing a tie on the telly ) Richard Clayton 3UHVHQWHGDW%$)HVWLYDORI 6FLHQFH WK 6HSWHPEHU Summary Keys and Ciphers The IBM 4758 cryptoprocessor How PIN

More information

Designing Security & Trust into Connected Devices

Designing Security & Trust into Connected Devices Designing Security & Trust into Connected Devices Eric Wang Sr. Technical Marketing Manager Tech Symposia China 2015 November 2015 Agenda Introduction Security Foundations on ARM Cortex -M Security Foundations

More information

Designing Security & Trust into Connected Devices

Designing Security & Trust into Connected Devices Designing Security & Trust into Connected Devices Eric Wang Senior Technical Marketing Manager Shenzhen / ARM Tech Forum / The Ritz-Carlton June 14, 2016 Agenda Introduction Security Foundations on Cortex-A

More information

Dynamic Behavior of RS latches using FIB processing and probe connection

Dynamic Behavior of RS latches using FIB processing and probe connection Dynamic Behavior of RS latches using FIB processing and probe connection Naoya Torii 1,2, Dai Yamamoto 1, Masahiko Takenaka 1, and Tsutomu Matsumoto 2 1 Secure Computing Laboratory, Fujitsu Laboratories

More information

Intel Software Guard Extensions

Intel Software Guard Extensions Intel Software Guard Extensions Dr. Matthias Hahn, Intel Deutschland GmbH July 12 th 2017 cryptovision Mindshare, Gelsenkirchen Intel SGX Making Headlines Premium Content requiring Intel SGX on PC Intel

More information

DesignWare IP for IoT SoC Designs

DesignWare IP for IoT SoC Designs DesignWare IP for IoT SoC Designs The Internet of Things (IoT) is connecting billions of intelligent things at our fingertips. The ability to sense countless amounts of information that communicates to

More information

2/13/2014. What is Tamper Resistance? IBM s Attacker Categories. Protection Levels. Classification Of Physical Attacks.

2/13/2014. What is Tamper Resistance? IBM s Attacker Categories. Protection Levels. Classification Of Physical Attacks. What is Tamper Resistance? Physical and Tamper Resistance Mohammad Tehranipoor Updated/Modified by Siavash Bayat Sarmadi Resistance to tampering the device by either normal users or systems or others with

More information

Compute solutions for mass deployment of autonomy

Compute solutions for mass deployment of autonomy Compute solutions for mass deployment of autonomy Rod Watt Director of Vehicle Architecture and System Analysis Introduction 2 From inception to now 1990 Joint venture between Acorn Computers and Apple.

More information

Designing Security & Trust into Connected Devices

Designing Security & Trust into Connected Devices Designing Security & Trust into Connected Devices Rob Coombs Security Marketing Director TechCon 11/10/15 Agenda Introduction Security Foundations on Cortex-M Security Foundations on Cortex-A Use cases

More information

ISO/IEC Common Criteria. Threat Categories

ISO/IEC Common Criteria. Threat Categories ISO/IEC 15408 Common Criteria Threat Categories 2005 Bar Biszick-Lockwood / QualityIT Redmond, WA 2003 Purpose This presentation introduces you to the threat categories contained in ISO/IEC 15408, used

More information

Trusted Platform for Mobile Devices: Challenges and Solutions

Trusted Platform for Mobile Devices: Challenges and Solutions Trusted Platform for Mobile Devices: Challenges and Solutions Lily Chen Motorola Inc. May 13, 2005 Outline Introduction Challenges for a trusted platform Current solutions Standard activities Summary New

More information

Considering the Security of Mobile Commerce and Banking. Professor Keith Mayes Information Security Group ACE-CSR

Considering the Security of Mobile Commerce and Banking. Professor Keith Mayes Information Security Group ACE-CSR Considering the Security of Mobile Commerce and Banking Professor Keith Mayes Information Security Group ACE-CSR Information Security Group (ISG) Established 1992 17 Full-time Academics, 8+ Research Assistants

More information

Trusted Computing Use Cases and the TCG Software Stack (TSS 2.0) Lee Wilson TSS WG Chairman OnBoard Security November 20, 2017

Trusted Computing Use Cases and the TCG Software Stack (TSS 2.0) Lee Wilson TSS WG Chairman OnBoard Security November 20, 2017 Trusted Computing Use Cases and the TCG Software Stack (TSS 2.0) Lee Wilson TSS WG Chairman OnBoard Security November 20, 2017 Trusted Computing: Where Are We At? (From the Perspective of Deploying Compelling,

More information

IoT Edge within the IoT Framework

IoT Edge within the IoT Framework IoT Edge within the IoT Framework Axel Dittmann Diplom-Betriebswirt (FH) Diplom-Wirtschaftsinformatiker (FH) Global Technical Solution Specialist IOT CISSP, MCP Twitter: @DittmannAxel Waves of Innovation

More information

DEVICE BIRTH CERTIFICATE

DEVICE BIRTH CERTIFICATE ( 1 of 1 ) United States Patent Application 20170048070 Kind Code A1 Gulati; Rajeev ; et al. February 16, 2017 DEVICE BIRTH CERTIFICATE Abstract A device identification is generated for a programmable

More information

1-7 Attacks on Cryptosystems

1-7 Attacks on Cryptosystems 1-7 Attacks on Cryptosystems In the present era, not only business but almost all the aspects of human life are driven by information. Hence, it has become imperative to protect useful information from

More information

Authentication Technology for a Smart eid Infrastructure.

Authentication Technology for a Smart eid Infrastructure. Authentication Technology for a Smart eid Infrastructure. www.aducid.com One app to access all public and private sector online services. One registration allows users to access all their online accounts

More information

Crises Control Cloud Security Principles. Transputec provides ICT Services and Solutions to leading organisations around the globe.

Crises Control Cloud Security Principles. Transputec provides ICT Services and Solutions to leading organisations around the globe. Crises Control Cloud Security Principles Transputec provides ICT Services and Solutions to leading organisations around the globe. As a provider of these services for over 30 years, we have the credibility

More information

The embedded security challenge: Protecting bits at rest

The embedded security challenge: Protecting bits at rest The embedded security challenge: Protecting bits at rest Patrick Schaumont schaum@vt.edu Acknowledgements: Eric Simpson, Pengyuan Yu Secure Embedded Systems Group ECE Department Secret bits-at-rest Hi-Res

More information

A Perspective on the Role of Open-Source IP In Government Electronic Systems

A Perspective on the Role of Open-Source IP In Government Electronic Systems A Perspective on the Role of Open-Source IP In Government Electronic Systems Linton G. Salmon Program Manager DARPA/MTO RISC-V Workshop November 29, 2017 Distribution Statement A (Approved for Public Release,

More information

UNCLASSIFIED R-1 ITEM NOMENCLATURE FY 2013 OCO

UNCLASSIFIED R-1 ITEM NOMENCLATURE FY 2013 OCO Exhibit R-2, RDT&E Budget Item Justification: PB 2013 Office of Secretary Of Defense DATE: February 2012 0400: Research,, Test & Evaluation, Defense-Wide BA 3: Advanced Technology (ATD) COST ($ in Millions)

More information

How to Create, Deploy, & Operate Secure IoT Applications

How to Create, Deploy, & Operate Secure IoT Applications How to Create, Deploy, & Operate Secure IoT Applications TELIT WHITEPAPER INTRODUCTION As IoT deployments accelerate, an area of growing concern is security. The likelihood of billions of additional connections

More information

Copyright

Copyright 1 Security Test EXTRA Workshop : ANSWER THESE QUESTIONS 1. What do you consider to be the biggest security issues with mobile phones? 2. How seriously are consumers and companies taking these threats?

More information

Adversary Models. CPEN 442 Introduction to Computer Security. Konstantin Beznosov

Adversary Models. CPEN 442 Introduction to Computer Security. Konstantin Beznosov Adversary Models CPEN 442 Introduction to Computer Security Konstantin Beznosov why we need adversary models? attacks and countermeasures are meaningless without 2 elements of an adversary model objectives

More information

Security of Embedded Hardware Systems Insight into Attacks and Protection of IoT Devices

Security of Embedded Hardware Systems Insight into Attacks and Protection of IoT Devices Security of Embedded Hardware Systems Insight into Attacks and Protection of IoT Devices Dr. Johann Heyszl, Head of Hardware Security Department Fraunhofer-Institute for Applied and Integrated Security

More information

SIDE CHANNEL ANALYSIS : LOW COST PLATFORM. ETSI SECURITY WEEK Driss ABOULKASSIM Jacques FOURNIERI

SIDE CHANNEL ANALYSIS : LOW COST PLATFORM. ETSI SECURITY WEEK Driss ABOULKASSIM Jacques FOURNIERI SIDE CHANNEL ANALYSIS : LOW COST PLATFORM ETSI SECURITY WEEK Driss ABOULKASSIM Jacques FOURNIERI THE CEA Military Applications Division (DAM) Nuclear Energy Division (DEN) Technological Research Division

More information

Optical Fault Masking Attacks. Sergei Skorobogatov

Optical Fault Masking Attacks. Sergei Skorobogatov Sergei Skorobogatov http://www.cl.cam.ac.uk/~sps32 email: sps32@cam.ac.uk Introduction Memory modification attacks were actively used in mid 90s to circumvent the security in microcontrollers In old chips

More information

Product Overview Version 1.0. May 2018 Silent Circle Silent Circle. All Rights Reserved

Product Overview Version 1.0. May 2018 Silent Circle Silent Circle. All Rights Reserved Product Overview Version 1.0 May 2018 Silent Circle The Problem Today s world is mobile. Employees use personal and company owned devices smartphones, laptops, tablets to access corporate data. Businesses

More information

Beyond TrustZone PSA. Rob Coombs Security Director. Part1 - PSA Tech Seminars Arm Limited

Beyond TrustZone PSA. Rob Coombs Security Director. Part1 - PSA Tech Seminars Arm Limited Beyond TrustZone PSA Rob Coombs Security Director Part1 - PSA Tech Seminars 2017 Agenda Platform Security Architecture Architecture overview Trusted Firmware-M IoT Threat models & security analyses Summary

More information

WHAT FUTURE FOR CONTACTLESS CARD SECURITY?

WHAT FUTURE FOR CONTACTLESS CARD SECURITY? WHAT FUTURE FOR CONTACTLESS CARD SECURITY? Alain Vazquez (alain.vazquez@louveciennes.sema.slb.com) 1/27 AV Contents Major contactless features : summary Contactless major constraints Major security issues

More information

Bromium: Virtualization-Based Security

Bromium: Virtualization-Based Security Bromium: Virtualization-Based Security TAG-Cyber Briefing Presented by Simon Crosby CTO, Co-Founder of Bromium Bromium 2016 2 Bromium 2016 3 Real-time Detection & Analysis Malware manifest Bromium 2016

More information