Attestation Waves: Platform Trust via Remote Power Analysis

AI-generated keywords: Attestation ADC TEE MT ERC

AI-generated Key Points

  • The paper explores using side-channel information captured by an ADC in the same SoC as the PS to perform attestation.
  • Voltage fluctuations at the input terminal can be used to characterize and distinguish certain operations from other binaries.
  • This approach eliminates the need for physical proximity required by other methods that use external setups to capture electromagnetic emanation.
  • The attestation protocol involves three phases: Setup Phase, Trusted Launch Phase, and Computations Phase.
  • During the Setup Phase, each entity receives a public/private key pair.
  • In the Trusted Launch Phase, Verifier V launches a TEE on an untrusted platform with the help of a setup function Fs publicly known.
  • In the Computations Phase, P executes applications chosen by V while measuring power consumption through ADCs and sending traces to V for verification against templates stored in Measurements Tray (MT), an independent cloud component responsible for storing templates and comparing them with traces received by V.
  • The research was funded by various organizations such as ERC, ASCLEPIOS project under EU research project No. 826093, Cybersecurity Research Award granted by TII, i-LINK+ 2019 “Advancing in cybersecurity technologies” Ref.LINKA20216 supported by CSIC's Andalusia ESF Operational Programme 2014-2020 and HPY Research Foundation.
  • Limitations of this proof-of-concept work include improving true positive rates and addressing substitution attacks.
Also access our AI generated: Comprehensive summary, Lay summary, Blog-like article; or ask questions about this paper to our AI assistant.

Authors: Ignacio M. Delgado-Lozano, Macarena C. Martínez-Rodríguez, Alexandros Bakas, Billy Bob Brumley, Antonis Michalas

20th International Conference on Cryptology and Network Security (CANS 2021)
License: CC BY 4.0

Abstract: Attestation is a strong tool to verify the integrity of an untrusted system. However, in recent years, different attacks have appeared that are able to mislead the attestation process with treacherous practices as memory copy, proxy, and rootkit attacks, just to name a few. A successful attack leads to systems that are considered trusted by a verifier system, while the prover has bypassed the challenge. To mitigate these attacks against attestation methods and protocols, some proposals have considered the use of side-channel information that can be measured externally, as it is the case of electromagnetic (EM) emanation. Nonetheless, these methods require the physical proximity of an external setup to capture the EM radiation. In this paper, we present the possibility of performing attestation by using the side-channel information captured by a sensor or peripheral that lives in the same System-on-Chip (SoC) than the processor system (PS) which executes the operation that we aim to attest, by only sharing the Power Distribution Network (PDN). In our case, an analog-to-digital converter (ADC) that captures the voltage fluctuations at its input terminal while a certain operation is taking place is suitable to characterize itself and to distinguish it from other binaries. The resultant power traces are enough to clearly identify a given operation without the requirement of physical proximity.

Submitted to arXiv on 06 May. 2021

Ask questions about this paper to our AI assistant

You can also chat with multiple papers at once here.

AI assistant instructions?

Results of the summarizing process for the arXiv paper: 2105.02435v2

This paper explores the possibility of using side-channel information captured by an analog-to-digital converter (ADC) within the same System-on-Chip (SoC) as the processor system (PS) to perform attestation. The authors propose capturing voltage fluctuations at its input terminal while a certain operation is taking place, which can be used to characterize and distinguish it from other binaries. This approach eliminates the requirement for physical proximity, which is necessary for other methods that use external setups to capture electromagnetic emanation. The attestation protocol involves three phases: Setup Phase, Trusted Launch Phase, and Computations Phase. During the Setup Phase, each entity receives a public/private key pair. In the Trusted Launch Phase, Verifier V launches a Trusted Execution Environment (TEE) on an untrusted platform with the help of a setup function Fs publicly known. Finally, in the Computations Phase, P executes applications chosen by V while measuring power consumption through ADCs and sending traces to V for verification against templates stored in Measurements Tray (MT), an independent cloud component responsible for storing templates and comparing them with traces received by V. This research was funded by various organizations such as European Research Council (ERC), ASCLEPIOS project under EU research project No. 826093, Cybersecurity Research Award granted by Technology Innovation Institute (TII), i-LINK+ 2019 “Advancing in cybersecurity technologies” Ref.LINKA20216 supported by CSIC's Andalusia ESF Operational Programme 2014-2020 and HPY Research Foundation. However, this proof-of-concept work has limitations that need to be addressed in future studies such as improving true positive rates and addressing substitution attacks.
Created on 06 May. 2023

Assess the quality of the AI-generated content by voting

Score: 0

Why do we need votes?

Votes are used to determine whether we need to re-run our summarizing tools. If the count reaches -10, our tools can be restarted.

The previous summary was created more than a year ago and can be re-run (if necessary) by clicking on the Run button below.

Similar papers summarized with our AI tools

Navigate through even more similar papers through a

tree representation

Look for similar papers (in beta version)

By clicking on the button above, our algorithm will scan all papers in our database to find the closest based on the contents of the full papers and not just on metadata. Please note that it only works for papers that we have generated summaries for and you can rerun it from time to time to get a more accurate result while our database grows.

Disclaimer: The AI-based summarization tool and virtual assistant provided on this website may not always provide accurate and complete summaries or responses. We encourage you to carefully review and evaluate the generated content to ensure its quality and relevance to your needs.