Ruhr-Uni-Bochum

How Not to Protect Your IP - An Industry-Wide Break of IEEE 1735 Implementations

2022

Konferenz / Medium

Autor*innen

Florian Schweins Christof Paar Alexander May Marc Fyrbiak Maik Ender Julian Speith

Research Hub

Research Hub B: Eingebettete Sicherheit

Research Challenges

RC 4: Platform Trojans
RC 8: Security with Untrusted Components

Abstract

Modern hardware systems are composed of a variety of third-party Intellectual Property (IP) cores to implement their overall functionality. Since hardware design is a globalized process involving various (untrusted) stakeholders, a secure management of the valuable IP between authors and users is inevitable to protect them from unauthorized access and modification. To this end, the widely adopted IEEE standard 1735-2014 was created to ensure confidentiality and integrity. In this paper, we outline structural weaknesses in IEEE 1735 that cannot be fixed with cryptographic solutions (given the contemporary hardware design process) and thus render the standard inherently insecure. We practically demonstrate the weaknesses by recovering the private keys of IEEE 1735 implementations from major Electronic Design Automation (EDA) tool vendors, namely Intel, Xilinx, Cadence, Siemens, Microsemi, and Lattice, while results on a seventh case study are withheld. As a consequence, we can decrypt, modify, and re-encrypt all allegedly protected IP cores designed for the respective tools, thus leading to an industry-wide break. As part of this analysis, we are the first to publicly disclose three RSA-based white-box schemes that are used in real-world products and present cryptanalytical attacks for all of them, finally resulting in key recovery. Index Terms—Hardware IP Protection, IEEE Standard 1735- 2014, Reverse Engineering, Key Extraction, White-Box RSA.

Tags

Software Security
Obfuscation
Program Analysis
Hardware Trojans
Real-world Attacks
Cryptanalysis
Software Reverse Engineering