SlideShare a Scribd company logo
1 of 53
for know the ABC of a EmbeddedSystemSecurity
Adel Barkam
Mohammad BaqeriKashani 2015,October
Micro Processor Course / SRTTU
1- M. Tehranipoor and C. Wang, Introduction to Hardware Security and Trust,
Springer, 2011
2- Alexander Biedermann and H. Gregor Molter (Eds.),Design Methodologies for
SecureEmbeddedSystems,springer,2010
3- catherine H.Gebotys ,security in embedded devices , springer 2011
4- david kleidermacher,Mike Kleider macher ,introduction to embedded system security,
ELSEVIER,2012
5- Hajimohseni Sadegh,A Study on HT design and detection methods,Shahed University,2013
6- Keith E. Mayes and Konstantinos Markantonakis , Smart Cards, Tokens, Security and
Applications , springer 2012
7- …
7/27/2016 Introduction to Embedded System Security 2
 What is embedded system?
 Examples of ES.
 What is embedded system security?
 Embedded System Security Vs.
Hardware Security
 Why Embedded System Security ?
 Attacks on embedded system
 Embedded Software Attacks
 Embedded software
 Frimware Vs. OS
 Embedded Hardware Attacks
 Types of Hardware Attacks
 PROBING Attacks
 Side-Channel Attacks
7/27/2016 Introduction to Embedded System Security 3
 Types of Side-Channel Attacks
 Power Analayse
 Simple Power Analayse (SPA)
 Diffrential Power Analayse (DPA)
 ElectroMagnetic Analyse
 Timing Analyse
 Fault induction
 Methods of Fault induction
 Any Question?
 Case Study for interested
 Our mission
 The end.
An embedded system is an electronic product that
contains a microprocessor (one or more) and
software to perform some constituent function within a
larger entity.
7/27/2016 Introduction to Embedded System Security 4
Embeddedsystem examples are widesly from a RFID tag to satelite!
 in aircraft: - traffic collision avoidance system(TCAS);
- communication, navigation, and surveillance system (CNS);
- electronic flight bag system (EFB)
 in automobile: - infotainment “head-unit,”
- antilock breaking system,
- powertrain engine control unit,
- digital instrument cluster, and ...
 network devices: Switch,Router,AccessPoint,...
 Some devices: - WSN
- Cell Phones
- PDAs
- smart cards
- Household Appliances
- Digital Cameras , ....
7/27/2016 Introduction to Embedded System Security 5
 Security:
Security is the ability of an entity to protect resources for which it
bears protection responsibility.
 Embedded system security:
Embedded system Security is the ability of an embedded system to
protect resources for which it bears protection responsibility.
7/27/2016 Introduction to Embedded System Security 6
“September 2007, Israeli jets bombed a suspected nuclear installation in northeastern Syria.
Among the many mysteries still surrounding that strike was the failure of Syrian radar, supposedly
state of the art, to warn the Syrian military of the incoming assault. It wasn’t long before military
and technology bloggers concluded that this was an incident ofelectronic warfare and not just any
kind. Post after post speculated that the commercial offthe-shelf microprocessors in the Syrian
radar might have been purposely fabricated with a
hidden “backdoor” inside. By sending a preprogrammed code to those chips, an unknown
antagonist had disrupted the chips’ function and temporarily blocked the radar”
Source : IEEE spectrum, 2007.
7/27/2016 Introduction to Embedded System Security 7
 A hidden 'back door' in a computer chip could allow cyber-criminals a way to
override and control computer systems on Boeing 787s
-- dailymail.co.uk , 30th May 2012
Computer Chip in a Commercial Jet Compromised
7/27/2016 Introduction to Embedded System Security 8
 The Stuxnet worm is likely the first malware to directly target embedded
process control systems.
 Stuxnet infiltrated Siemens process control systems
at nuclear plants by first subverting the
MicrosoftWindows workstations operators
use to configure and monitor the
embedded controlelectronics
 SCADA networks are
controlled by common PCs
7/27/2016 Introduction to Embedded System Security 9
7/27/2016 Introduction to Embedded System Security 10
7/27/2016 Introduction to Embedded System Security 11
 Embedded Software Attack
 Embedded Hardware Attack
7/27/2016 Introduction to Embedded System Security 12
 Embedded software is computer software, written to control
machines or devices.
 Embedded Software Component :
 Firmware
 OS
 Program or Script
7/27/2016 Introduction to Embedded System Security 13
 Firmware:
For any device( printer, scanner, digital camera, etc.) to start running, It
should have an initial program to run when it is powered up/booted.
It is also called as bootstrap program, BIOS. It is mounted on ROM(a
non-volatile memory, whose contents are permanent). Firmware locates the
operating system's kernel and loads it into primary memory(RAM) at the
time of startup. assembly or C/C++.
 Operating System:
A complete software stack that manages Embedded's hardware and sets up
an environment for the applications to run. In other words, an operating
system performs the designated task of the device. Kernel is at the bottom
of this software stack and keeps running as long as your device is up and
running. When I say Operating system managing the hardware, It is
actually Kernel that manages any requests to hardware
resources(CPU,memory,input,output).
7/27/2016 Introduction to Embedded System Security 14
 There is a lot of embedded OS,
 typically a real-time operating system(RTOS).
 LynxOS, VxWorks, BeRTOS, ThreadX, to Windows CE or Linux
(with patched kernel).
 Others OS: OpenWrt, PikeOS, eCos, Fusion RTOS, Nucleus RTOS,
RTEMS, INTEGRITY, uC/OS, QNX, FreeBSD ,Tiny OS , and OSE.
7/27/2016 Introduction to Embedded System Security 15
 The software in an embedded system is a source of security
vulnerability.
 Firmware or OS vulnerabilities.
 Three factors which make security risks in software
 Complexity
 Extensibility
 Connectivity
7/27/2016 Introduction to Embedded System Security 16
 Complexity
 Software is complicated
 More lines of code
▪ Increases possibility of bugs and security vulnerabilities
 Unsafe programming languages being used
 C and C++ are most common
7/27/2016 Introduction to Embedded System Security 17
 Extensibility
 Modern software systems are designed to be
extended
 Updates
 Extensions
 Loadable device drivers and modules
7/27/2016 Introduction to Embedded System Security 18
 Connectivity
 Embedded systems are being connected to the Internet
 Possible for small failures to occur leading to security
breaches
 Attacker no longer needs physically access to system
▪ Use a series of automated attacks
7/27/2016 Introduction to Embedded System Security 19
7/27/2016 Introduction to Embedded System Security 20
 Monitoring attack
 Manipulation attack
 Substitution attack
 Replay attack
 Modification attack
 Spoofing attack
7/27/2016 Introduction to Embedded System Security 21
 Eavesdropping
 Use of probes to eavesdrop on inter-component communications
 Micro-probing
 Use normal communication interface and abuse security vulnerabilities
7/27/2016 Introduction to Embedded System Security 22
 De-packaging is done by
using fuming acid
A Smart Card Chip Surface
with Readily Identifiable Features
7/27/2016 Introduction to Embedded System Security 23
 Once de-packaged, the next step is layout
reconstruction
 During reconstruction internals of chip and be
inferred
 Micro-probing can be used to observe values on
buses
7/27/2016 Introduction to Embedded System Security 24
 Reverse engineering can target the internal design.
 An attacker can find potential weaknesses in the chip.
 In modern smart cards, various features used to inhibit reverse
engineering are implemented using glue logic.
7/27/2016 Introduction to Embedded System Security 25
 Classic cryptography views the secure problems with
mathematical abstractions
 Recently, many of the security protocols have
been attacked through physical attacks
 Exploit weaknesses in the cryptographic system hardware implementation aimed to
recover the secret parameters
 Modern cryptography is based on Kerckhoffs's -> assumption
all of the data required to operate a chip is entirely hidden in
the key
7/27/2016 Introduction to Embedded System Security 26
 A Side-Channel attack is any attack based on
information gained from the physical implementation
of a cryptosystem(embedded system).
7/27/2016 Introduction to Embedded System Security 27
 Power Consumption:
Logic circuits typically consume differing amounts of power
based on their input data.
 Electro-Magnetic:
EM emissions, particularly via near-field inductive and
capacitive coupling, can also modulate othe signals on the die.
 Optical:
The optical properties of silicon can be modulated by
altering the voltage or current in the silicon.
 Timing and Delay:
Timing attacks exploit data-dependent
differences in calculation time in cryptographic algorithms.
 Acoustic :
The acoustic emissions are the result of the
piezoelectric properties of ceramic capacitors
7/27/2016 Introduction to Embedded System Security 28
 Simple side-channel attacks
directly map the results from a small number of traces of the
side channel to the operation of DUA
 Differential side-channel attacks
exploit the correlation between the data values being processed and the
side-channel leakage
 Template side-channel attacks
7/27/2016 Introduction to Embedded System Security 29
 attacker studies the power consumption of a cryptographic hardware
device (such as a smart card, tamper-resistant "black box", or integrated
circuit).
7/27/2016 Introduction to Embedded System Security 30
 Variations in power consumption occur as the device
performs different operations.
 different instructions performed by a microprocessor will have
differing power consumption. As a result, in a power trace
from a smart card performing a DES encryption, the sixteen
rounds can be seen clearly.
7/27/2016 Introduction to Embedded System Security 31
• Input: 64 bits (a block)
• Li/Ri– left/right half of the input block
for iteration i (32 bits) – subject to
substitution S and permutation P (cf. Fig 2-8–
text)
• K - user-supplied key
• Ki - round key:
– 56 bits used +8 unused
(unused for E but often used for error checking)
• Output: 64 bits (a block)
• Note: Ri becomes L(i+1)
• All basic op’s are simple logical ops
– Left shift / XOR
[Fig. – cf. J. Leiwo]
K1
K16
Input
Input Permutation
L0 R0
S
P
K
R1L1
L16 R16
Final Permutation
Output7/27/2016 Introduction to Embedded System Security 32
 The upper trace – entire encryption, including the
initial phase, 16 DES rounds, and the initial
permutation
 The lower trace – detailed view of the second and
third rounds
7/27/2016 Introduction to Embedded System Security 33
 Similarly, squaring and multiplication operations in RSA
implementations can often be distinguished, enabling an adversary
to compute the secret key.
 if the magnitude of the variations in power consumption are small,
standard digital oscilloscopes can easily show the data-induced variations.
 This example of RSA in smart card, key is : 00 111
7/27/2016 Introduction to Embedded System Security 34
 A side-channel attack which involves statistically
analyzing power consumption.
 attack exploits biases varying power consumption of
microprocessors operations using secret keys.
 DPA attacks have signal processing and error
correction properties which can extract secrets from
measurements.
7/27/2016 Introduction to Embedded System Security 35
7/27/2016 Introduction to Embedded System Security 36
 Step 1- data collection:
 Step2- data analyse:
7/27/2016 Introduction to Embedded System Security 37
7/27/2016 Introduction to Embedded System Security 38
7/27/2016 Introduction to Embedded System Security 39
7/27/2016 Introduction to Embedded System Security 40
7/27/2016 Introduction to Embedded System Security 41
Green *7
7/27/2016 Introduction to Embedded System Security 42
7/27/2016 Introduction to Embedded System Security 43
 Developers are great interest to reduce the time
implementation
 Running time of a crypto processor can be used as an
information channel
 The idea was proposed by Kocher
 These kind of attacks generally require a large amount of
samples of timings.
7/27/2016 Introduction to Embedded System Security 44
 Statistical analysis Time of encrypting data
processing
 SNR will be effective in successfully
 These probabilities are then used to guess a
key.
7/27/2016 Introduction to Embedded System Security 45
 Ex. Of timing analysis for RSA decryption by kocher’s
observation
7/27/2016 Introduction to Embedded System Security 46
 Mess with environmental conditions to induce fault in
execution; e.g.,
 clock frequency
 voltage
 temperature
 May require de-packaging, but is not always tamper-
evident
7/27/2016 Introduction to Embedded System Security 47
 Card Tears
 Physical
 putting a 0 or 1 on a databus line
 Glitching (late 1990s)
 causing one or more flipflops or instruction jumps
 affect EEPROM & ROM
7/27/2016 Introduction to Embedded System Security 48
 Insert computational fault
 Null key (exploiting two keys being combined in the
wrong way)
 Wrong crypto result (Differential Fault Analysis –
DFA)
7/27/2016 Introduction to Embedded System Security 49
Any Question?
 Fpga security
 IP protection
 BBP security
 Jtag security ,USB security
 Hardware trojan
 IC security & Trust
 …
7/27/2016 Introduction to Embedded System Security 51
 Research About this subjects
 Training this subjects
 Formation of a embedded security team in srttu
 >> See Hacking with Heat!!!
7/27/2016 Introduction to Embedded System Security 52
introduction to Embedded System Security

More Related Content

What's hot

Insights into the performance and configuration of TCP in Automotive Ethernet...
Insights into the performance and configuration of TCP in Automotive Ethernet...Insights into the performance and configuration of TCP in Automotive Ethernet...
Insights into the performance and configuration of TCP in Automotive Ethernet...RealTime-at-Work (RTaW)
 
Final cyber physical system (1)
Final cyber physical system (1)Final cyber physical system (1)
Final cyber physical system (1)vanisre jaiswal
 
IoT Security Challenges and Solutions
IoT Security Challenges and SolutionsIoT Security Challenges and Solutions
IoT Security Challenges and SolutionsIntel® Software
 
Application security models
Application security modelsApplication security models
Application security modelsERSHUBHAM TIWARI
 
Introduction to IoT Security
Introduction to IoT SecurityIntroduction to IoT Security
Introduction to IoT SecurityCAS
 
Securing embedded systems (for share)
Securing embedded systems (for share)Securing embedded systems (for share)
Securing embedded systems (for share)AndrewRJamieson
 
Information security and Attacks
Information security and AttacksInformation security and Attacks
Information security and AttacksSachin Darekar
 
Types of Threat Actors and Attack Vectors
Types of Threat Actors and Attack VectorsTypes of Threat Actors and Attack Vectors
Types of Threat Actors and Attack VectorsLearningwithRayYT
 
Network defenses
Network defensesNetwork defenses
Network defensesG Prachi
 
Security in Windows operating system
Security in Windows operating systemSecurity in Windows operating system
Security in Windows operating systemabdullah roomi
 
Computer security concepts
Computer security conceptsComputer security concepts
Computer security conceptsG Prachi
 
Fundamentals of IoT Security
Fundamentals of IoT SecurityFundamentals of IoT Security
Fundamentals of IoT SecuritySHAAMILIVARSAGV
 
Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security FundamentalsRahmat Suhatman
 
Network security
Network securityNetwork security
Network securitymena kaheel
 

What's hot (20)

Insights into the performance and configuration of TCP in Automotive Ethernet...
Insights into the performance and configuration of TCP in Automotive Ethernet...Insights into the performance and configuration of TCP in Automotive Ethernet...
Insights into the performance and configuration of TCP in Automotive Ethernet...
 
Final cyber physical system (1)
Final cyber physical system (1)Final cyber physical system (1)
Final cyber physical system (1)
 
IoT Security Challenges and Solutions
IoT Security Challenges and SolutionsIoT Security Challenges and Solutions
IoT Security Challenges and Solutions
 
Application security models
Application security modelsApplication security models
Application security models
 
Ics presentation
Ics presentationIcs presentation
Ics presentation
 
Introduction to IoT Security
Introduction to IoT SecurityIntroduction to IoT Security
Introduction to IoT Security
 
Securing embedded systems (for share)
Securing embedded systems (for share)Securing embedded systems (for share)
Securing embedded systems (for share)
 
Information security and Attacks
Information security and AttacksInformation security and Attacks
Information security and Attacks
 
Types of Threat Actors and Attack Vectors
Types of Threat Actors and Attack VectorsTypes of Threat Actors and Attack Vectors
Types of Threat Actors and Attack Vectors
 
Network defenses
Network defensesNetwork defenses
Network defenses
 
CSSLP & OWASP & WebGoat
CSSLP & OWASP & WebGoatCSSLP & OWASP & WebGoat
CSSLP & OWASP & WebGoat
 
OS Security 2009
OS Security 2009OS Security 2009
OS Security 2009
 
Security in Windows operating system
Security in Windows operating systemSecurity in Windows operating system
Security in Windows operating system
 
Computer security concepts
Computer security conceptsComputer security concepts
Computer security concepts
 
Fundamentals of IoT Security
Fundamentals of IoT SecurityFundamentals of IoT Security
Fundamentals of IoT Security
 
Computer Security
Computer SecurityComputer Security
Computer Security
 
Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security Fundamentals
 
Chapter 4
Chapter 4Chapter 4
Chapter 4
 
Dmz
Dmz Dmz
Dmz
 
Network security
Network securityNetwork security
Network security
 

Viewers also liked

Embedded System Security: Learning from Banking and Payment Industry
Embedded System Security: Learning from Banking and Payment IndustryEmbedded System Security: Learning from Banking and Payment Industry
Embedded System Security: Learning from Banking and Payment IndustryNarudom Roongsiriwong, CISSP
 
Embedded based home security system
Embedded based home security systemEmbedded based home security system
Embedded based home security systemNIT srinagar
 
121115 Présentation Arduino Cocoaheads
121115 Présentation Arduino Cocoaheads121115 Présentation Arduino Cocoaheads
121115 Présentation Arduino Cocoaheadscgodefroy
 
Robot supervisor
Robot supervisorRobot supervisor
Robot supervisorMalak Talbi
 
McAffee_Security and System Integrity in Embedded Devices
McAffee_Security and System Integrity in Embedded DevicesMcAffee_Security and System Integrity in Embedded Devices
McAffee_Security and System Integrity in Embedded DevicesIşınsu Akçetin
 

Viewers also liked (7)

Embedded System Security: Learning from Banking and Payment Industry
Embedded System Security: Learning from Banking and Payment IndustryEmbedded System Security: Learning from Banking and Payment Industry
Embedded System Security: Learning from Banking and Payment Industry
 
Embedded based home security system
Embedded based home security systemEmbedded based home security system
Embedded based home security system
 
121115 Présentation Arduino Cocoaheads
121115 Présentation Arduino Cocoaheads121115 Présentation Arduino Cocoaheads
121115 Présentation Arduino Cocoaheads
 
Robot supervisor
Robot supervisorRobot supervisor
Robot supervisor
 
McAffee_Security and System Integrity in Embedded Devices
McAffee_Security and System Integrity in Embedded DevicesMcAffee_Security and System Integrity in Embedded Devices
McAffee_Security and System Integrity in Embedded Devices
 
Présentation des IoT
Présentation des IoTPrésentation des IoT
Présentation des IoT
 
Les systèmes embarqués arduino
Les systèmes embarqués arduinoLes systèmes embarqués arduino
Les systèmes embarqués arduino
 

Similar to introduction to Embedded System Security

Next Generation Embedded Systems Security for IOT: Powered by Kaspersky
Next Generation Embedded Systems Security for IOT:  Powered by KasperskyNext Generation Embedded Systems Security for IOT:  Powered by Kaspersky
Next Generation Embedded Systems Security for IOT: Powered by KasperskyL. Duke Golden
 
Kl iot cebit_dg_200317_finalmktg
Kl iot cebit_dg_200317_finalmktgKl iot cebit_dg_200317_finalmktg
Kl iot cebit_dg_200317_finalmktgL. Duke Golden
 
Vishwanath rakesh ece 561
Vishwanath rakesh ece 561Vishwanath rakesh ece 561
Vishwanath rakesh ece 561RAKESH_CSU
 
Computer security aspects in
Computer security aspects inComputer security aspects in
Computer security aspects inVishnu Suresh
 
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...Shakeel Ali
 
Practical analysis of the cybersecurity of European smart grids
Practical analysis of the cybersecurity of European smart gridsPractical analysis of the cybersecurity of European smart grids
Practical analysis of the cybersecurity of European smart gridsSergey Gordeychik
 
Internet of things security "Hardware Security"
Internet of things security "Hardware Security"Internet of things security "Hardware Security"
Internet of things security "Hardware Security"Ahmed Mohamed Mahmoud
 
The Future of Embedded and IoT Security: Kaspersky Operating System
The Future of Embedded and IoT Security: Kaspersky Operating SystemThe Future of Embedded and IoT Security: Kaspersky Operating System
The Future of Embedded and IoT Security: Kaspersky Operating SystemKaspersky Lab
 
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextThe Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextPriyanka Aash
 
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextThe Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextPriyanka Aash
 
Cisco cybersecurity essentials chapter - 2
Cisco cybersecurity essentials chapter - 2Cisco cybersecurity essentials chapter - 2
Cisco cybersecurity essentials chapter - 2Mukesh Chinta
 
ME Information Security
ME Information SecurityME Information Security
ME Information SecurityMohamed Monsef
 
Embedded presentation
Embedded presentationEmbedded presentation
Embedded presentationrohancool
 
Security framework for connected devices
Security framework for connected devicesSecurity framework for connected devices
Security framework for connected devicesHCL Technologies
 
Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18Nozomi Networks
 
Network Security v1.0 Network Security v
Network Security v1.0 Network Security vNetwork Security v1.0 Network Security v
Network Security v1.0 Network Security vSYYULIANISKOMMT
 
Safe and secure autonomous systems
Safe and secure autonomous systemsSafe and secure autonomous systems
Safe and secure autonomous systemsAlan Tatourian
 
Sb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinetSb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinetIvan Carmona
 
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...qqlan
 

Similar to introduction to Embedded System Security (20)

Next Generation Embedded Systems Security for IOT: Powered by Kaspersky
Next Generation Embedded Systems Security for IOT:  Powered by KasperskyNext Generation Embedded Systems Security for IOT:  Powered by Kaspersky
Next Generation Embedded Systems Security for IOT: Powered by Kaspersky
 
Kl iot cebit_dg_200317_finalmktg
Kl iot cebit_dg_200317_finalmktgKl iot cebit_dg_200317_finalmktg
Kl iot cebit_dg_200317_finalmktg
 
Vishwanath rakesh ece 561
Vishwanath rakesh ece 561Vishwanath rakesh ece 561
Vishwanath rakesh ece 561
 
Computer security aspects in
Computer security aspects inComputer security aspects in
Computer security aspects in
 
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
 
Practical analysis of the cybersecurity of European smart grids
Practical analysis of the cybersecurity of European smart gridsPractical analysis of the cybersecurity of European smart grids
Practical analysis of the cybersecurity of European smart grids
 
Internet of things security "Hardware Security"
Internet of things security "Hardware Security"Internet of things security "Hardware Security"
Internet of things security "Hardware Security"
 
The Future of Embedded and IoT Security: Kaspersky Operating System
The Future of Embedded and IoT Security: Kaspersky Operating SystemThe Future of Embedded and IoT Security: Kaspersky Operating System
The Future of Embedded and IoT Security: Kaspersky Operating System
 
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextThe Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
 
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextThe Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
 
ASDF WSS 2014 Keynote Speech 1
ASDF WSS 2014 Keynote Speech 1ASDF WSS 2014 Keynote Speech 1
ASDF WSS 2014 Keynote Speech 1
 
Cisco cybersecurity essentials chapter - 2
Cisco cybersecurity essentials chapter - 2Cisco cybersecurity essentials chapter - 2
Cisco cybersecurity essentials chapter - 2
 
ME Information Security
ME Information SecurityME Information Security
ME Information Security
 
Embedded presentation
Embedded presentationEmbedded presentation
Embedded presentation
 
Security framework for connected devices
Security framework for connected devicesSecurity framework for connected devices
Security framework for connected devices
 
Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18Nozomi Fortinet Accelerate18
Nozomi Fortinet Accelerate18
 
Network Security v1.0 Network Security v
Network Security v1.0 Network Security vNetwork Security v1.0 Network Security v
Network Security v1.0 Network Security v
 
Safe and secure autonomous systems
Safe and secure autonomous systemsSafe and secure autonomous systems
Safe and secure autonomous systems
 
Sb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinetSb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinet
 
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
 

Recently uploaded

College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCall Girls in Nagpur High Profile
 
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICSHARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICSRajkumarAkumalla
 
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Serviceranjana rawat
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Dr.Costas Sachpazis
 
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSMANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSSIVASHANKAR N
 
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)Suman Mia
 
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Dr.Costas Sachpazis
 
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxDecoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxJoão Esperancinha
 
Extrusion Processes and Their Limitations
Extrusion Processes and Their LimitationsExtrusion Processes and Their Limitations
Extrusion Processes and Their Limitations120cr0395
 
Processing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxProcessing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxpranjaldaimarysona
 
Porous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingPorous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingrakeshbaidya232001
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )Tsuyoshi Horigome
 
main PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfidmain PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfidNikhilNagaraju
 
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSAPPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSKurinjimalarL3
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Christo Ananth
 

Recently uploaded (20)

9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
 
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICSHARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
 
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
 
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSMANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
 
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
 
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
 
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
 
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
 
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxDecoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
 
Extrusion Processes and Their Limitations
Extrusion Processes and Their LimitationsExtrusion Processes and Their Limitations
Extrusion Processes and Their Limitations
 
Processing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxProcessing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptx
 
Porous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingPorous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writing
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )
 
main PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfidmain PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfid
 
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSAPPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
 

introduction to Embedded System Security

  • 1. for know the ABC of a EmbeddedSystemSecurity Adel Barkam Mohammad BaqeriKashani 2015,October Micro Processor Course / SRTTU
  • 2. 1- M. Tehranipoor and C. Wang, Introduction to Hardware Security and Trust, Springer, 2011 2- Alexander Biedermann and H. Gregor Molter (Eds.),Design Methodologies for SecureEmbeddedSystems,springer,2010 3- catherine H.Gebotys ,security in embedded devices , springer 2011 4- david kleidermacher,Mike Kleider macher ,introduction to embedded system security, ELSEVIER,2012 5- Hajimohseni Sadegh,A Study on HT design and detection methods,Shahed University,2013 6- Keith E. Mayes and Konstantinos Markantonakis , Smart Cards, Tokens, Security and Applications , springer 2012 7- … 7/27/2016 Introduction to Embedded System Security 2
  • 3.  What is embedded system?  Examples of ES.  What is embedded system security?  Embedded System Security Vs. Hardware Security  Why Embedded System Security ?  Attacks on embedded system  Embedded Software Attacks  Embedded software  Frimware Vs. OS  Embedded Hardware Attacks  Types of Hardware Attacks  PROBING Attacks  Side-Channel Attacks 7/27/2016 Introduction to Embedded System Security 3  Types of Side-Channel Attacks  Power Analayse  Simple Power Analayse (SPA)  Diffrential Power Analayse (DPA)  ElectroMagnetic Analyse  Timing Analyse  Fault induction  Methods of Fault induction  Any Question?  Case Study for interested  Our mission  The end.
  • 4. An embedded system is an electronic product that contains a microprocessor (one or more) and software to perform some constituent function within a larger entity. 7/27/2016 Introduction to Embedded System Security 4
  • 5. Embeddedsystem examples are widesly from a RFID tag to satelite!  in aircraft: - traffic collision avoidance system(TCAS); - communication, navigation, and surveillance system (CNS); - electronic flight bag system (EFB)  in automobile: - infotainment “head-unit,” - antilock breaking system, - powertrain engine control unit, - digital instrument cluster, and ...  network devices: Switch,Router,AccessPoint,...  Some devices: - WSN - Cell Phones - PDAs - smart cards - Household Appliances - Digital Cameras , .... 7/27/2016 Introduction to Embedded System Security 5
  • 6.  Security: Security is the ability of an entity to protect resources for which it bears protection responsibility.  Embedded system security: Embedded system Security is the ability of an embedded system to protect resources for which it bears protection responsibility. 7/27/2016 Introduction to Embedded System Security 6
  • 7. “September 2007, Israeli jets bombed a suspected nuclear installation in northeastern Syria. Among the many mysteries still surrounding that strike was the failure of Syrian radar, supposedly state of the art, to warn the Syrian military of the incoming assault. It wasn’t long before military and technology bloggers concluded that this was an incident ofelectronic warfare and not just any kind. Post after post speculated that the commercial offthe-shelf microprocessors in the Syrian radar might have been purposely fabricated with a hidden “backdoor” inside. By sending a preprogrammed code to those chips, an unknown antagonist had disrupted the chips’ function and temporarily blocked the radar” Source : IEEE spectrum, 2007. 7/27/2016 Introduction to Embedded System Security 7
  • 8.  A hidden 'back door' in a computer chip could allow cyber-criminals a way to override and control computer systems on Boeing 787s -- dailymail.co.uk , 30th May 2012 Computer Chip in a Commercial Jet Compromised 7/27/2016 Introduction to Embedded System Security 8
  • 9.  The Stuxnet worm is likely the first malware to directly target embedded process control systems.  Stuxnet infiltrated Siemens process control systems at nuclear plants by first subverting the MicrosoftWindows workstations operators use to configure and monitor the embedded controlelectronics  SCADA networks are controlled by common PCs 7/27/2016 Introduction to Embedded System Security 9
  • 10. 7/27/2016 Introduction to Embedded System Security 10
  • 11. 7/27/2016 Introduction to Embedded System Security 11
  • 12.  Embedded Software Attack  Embedded Hardware Attack 7/27/2016 Introduction to Embedded System Security 12
  • 13.  Embedded software is computer software, written to control machines or devices.  Embedded Software Component :  Firmware  OS  Program or Script 7/27/2016 Introduction to Embedded System Security 13
  • 14.  Firmware: For any device( printer, scanner, digital camera, etc.) to start running, It should have an initial program to run when it is powered up/booted. It is also called as bootstrap program, BIOS. It is mounted on ROM(a non-volatile memory, whose contents are permanent). Firmware locates the operating system's kernel and loads it into primary memory(RAM) at the time of startup. assembly or C/C++.  Operating System: A complete software stack that manages Embedded's hardware and sets up an environment for the applications to run. In other words, an operating system performs the designated task of the device. Kernel is at the bottom of this software stack and keeps running as long as your device is up and running. When I say Operating system managing the hardware, It is actually Kernel that manages any requests to hardware resources(CPU,memory,input,output). 7/27/2016 Introduction to Embedded System Security 14
  • 15.  There is a lot of embedded OS,  typically a real-time operating system(RTOS).  LynxOS, VxWorks, BeRTOS, ThreadX, to Windows CE or Linux (with patched kernel).  Others OS: OpenWrt, PikeOS, eCos, Fusion RTOS, Nucleus RTOS, RTEMS, INTEGRITY, uC/OS, QNX, FreeBSD ,Tiny OS , and OSE. 7/27/2016 Introduction to Embedded System Security 15
  • 16.  The software in an embedded system is a source of security vulnerability.  Firmware or OS vulnerabilities.  Three factors which make security risks in software  Complexity  Extensibility  Connectivity 7/27/2016 Introduction to Embedded System Security 16
  • 17.  Complexity  Software is complicated  More lines of code ▪ Increases possibility of bugs and security vulnerabilities  Unsafe programming languages being used  C and C++ are most common 7/27/2016 Introduction to Embedded System Security 17
  • 18.  Extensibility  Modern software systems are designed to be extended  Updates  Extensions  Loadable device drivers and modules 7/27/2016 Introduction to Embedded System Security 18
  • 19.  Connectivity  Embedded systems are being connected to the Internet  Possible for small failures to occur leading to security breaches  Attacker no longer needs physically access to system ▪ Use a series of automated attacks 7/27/2016 Introduction to Embedded System Security 19
  • 20. 7/27/2016 Introduction to Embedded System Security 20
  • 21.  Monitoring attack  Manipulation attack  Substitution attack  Replay attack  Modification attack  Spoofing attack 7/27/2016 Introduction to Embedded System Security 21
  • 22.  Eavesdropping  Use of probes to eavesdrop on inter-component communications  Micro-probing  Use normal communication interface and abuse security vulnerabilities 7/27/2016 Introduction to Embedded System Security 22
  • 23.  De-packaging is done by using fuming acid A Smart Card Chip Surface with Readily Identifiable Features 7/27/2016 Introduction to Embedded System Security 23
  • 24.  Once de-packaged, the next step is layout reconstruction  During reconstruction internals of chip and be inferred  Micro-probing can be used to observe values on buses 7/27/2016 Introduction to Embedded System Security 24
  • 25.  Reverse engineering can target the internal design.  An attacker can find potential weaknesses in the chip.  In modern smart cards, various features used to inhibit reverse engineering are implemented using glue logic. 7/27/2016 Introduction to Embedded System Security 25
  • 26.  Classic cryptography views the secure problems with mathematical abstractions  Recently, many of the security protocols have been attacked through physical attacks  Exploit weaknesses in the cryptographic system hardware implementation aimed to recover the secret parameters  Modern cryptography is based on Kerckhoffs's -> assumption all of the data required to operate a chip is entirely hidden in the key 7/27/2016 Introduction to Embedded System Security 26
  • 27.  A Side-Channel attack is any attack based on information gained from the physical implementation of a cryptosystem(embedded system). 7/27/2016 Introduction to Embedded System Security 27
  • 28.  Power Consumption: Logic circuits typically consume differing amounts of power based on their input data.  Electro-Magnetic: EM emissions, particularly via near-field inductive and capacitive coupling, can also modulate othe signals on the die.  Optical: The optical properties of silicon can be modulated by altering the voltage or current in the silicon.  Timing and Delay: Timing attacks exploit data-dependent differences in calculation time in cryptographic algorithms.  Acoustic : The acoustic emissions are the result of the piezoelectric properties of ceramic capacitors 7/27/2016 Introduction to Embedded System Security 28
  • 29.  Simple side-channel attacks directly map the results from a small number of traces of the side channel to the operation of DUA  Differential side-channel attacks exploit the correlation between the data values being processed and the side-channel leakage  Template side-channel attacks 7/27/2016 Introduction to Embedded System Security 29
  • 30.  attacker studies the power consumption of a cryptographic hardware device (such as a smart card, tamper-resistant "black box", or integrated circuit). 7/27/2016 Introduction to Embedded System Security 30
  • 31.  Variations in power consumption occur as the device performs different operations.  different instructions performed by a microprocessor will have differing power consumption. As a result, in a power trace from a smart card performing a DES encryption, the sixteen rounds can be seen clearly. 7/27/2016 Introduction to Embedded System Security 31
  • 32. • Input: 64 bits (a block) • Li/Ri– left/right half of the input block for iteration i (32 bits) – subject to substitution S and permutation P (cf. Fig 2-8– text) • K - user-supplied key • Ki - round key: – 56 bits used +8 unused (unused for E but often used for error checking) • Output: 64 bits (a block) • Note: Ri becomes L(i+1) • All basic op’s are simple logical ops – Left shift / XOR [Fig. – cf. J. Leiwo] K1 K16 Input Input Permutation L0 R0 S P K R1L1 L16 R16 Final Permutation Output7/27/2016 Introduction to Embedded System Security 32
  • 33.  The upper trace – entire encryption, including the initial phase, 16 DES rounds, and the initial permutation  The lower trace – detailed view of the second and third rounds 7/27/2016 Introduction to Embedded System Security 33
  • 34.  Similarly, squaring and multiplication operations in RSA implementations can often be distinguished, enabling an adversary to compute the secret key.  if the magnitude of the variations in power consumption are small, standard digital oscilloscopes can easily show the data-induced variations.  This example of RSA in smart card, key is : 00 111 7/27/2016 Introduction to Embedded System Security 34
  • 35.  A side-channel attack which involves statistically analyzing power consumption.  attack exploits biases varying power consumption of microprocessors operations using secret keys.  DPA attacks have signal processing and error correction properties which can extract secrets from measurements. 7/27/2016 Introduction to Embedded System Security 35
  • 36. 7/27/2016 Introduction to Embedded System Security 36
  • 37.  Step 1- data collection:  Step2- data analyse: 7/27/2016 Introduction to Embedded System Security 37
  • 38. 7/27/2016 Introduction to Embedded System Security 38
  • 39. 7/27/2016 Introduction to Embedded System Security 39
  • 40. 7/27/2016 Introduction to Embedded System Security 40
  • 41. 7/27/2016 Introduction to Embedded System Security 41
  • 42. Green *7 7/27/2016 Introduction to Embedded System Security 42
  • 43. 7/27/2016 Introduction to Embedded System Security 43
  • 44.  Developers are great interest to reduce the time implementation  Running time of a crypto processor can be used as an information channel  The idea was proposed by Kocher  These kind of attacks generally require a large amount of samples of timings. 7/27/2016 Introduction to Embedded System Security 44
  • 45.  Statistical analysis Time of encrypting data processing  SNR will be effective in successfully  These probabilities are then used to guess a key. 7/27/2016 Introduction to Embedded System Security 45
  • 46.  Ex. Of timing analysis for RSA decryption by kocher’s observation 7/27/2016 Introduction to Embedded System Security 46
  • 47.  Mess with environmental conditions to induce fault in execution; e.g.,  clock frequency  voltage  temperature  May require de-packaging, but is not always tamper- evident 7/27/2016 Introduction to Embedded System Security 47
  • 48.  Card Tears  Physical  putting a 0 or 1 on a databus line  Glitching (late 1990s)  causing one or more flipflops or instruction jumps  affect EEPROM & ROM 7/27/2016 Introduction to Embedded System Security 48
  • 49.  Insert computational fault  Null key (exploiting two keys being combined in the wrong way)  Wrong crypto result (Differential Fault Analysis – DFA) 7/27/2016 Introduction to Embedded System Security 49
  • 51.  Fpga security  IP protection  BBP security  Jtag security ,USB security  Hardware trojan  IC security & Trust  … 7/27/2016 Introduction to Embedded System Security 51
  • 52.  Research About this subjects  Training this subjects  Formation of a embedded security team in srttu  >> See Hacking with Heat!!! 7/27/2016 Introduction to Embedded System Security 52