Abstract

FPGA-SoCs are heterogeneous embedded computing platforms consisting of reconfigurable hardware and high-performance processing units. This combination offers flexibility and good performance for the design of embedded systems. However, allowing the sharing of resources between an FPGA and an embedded CPU enables possible attacks from one system on the other. This work demonstrates that a malicious hardware block contained inside the reconfigurable logic can manipulate the memory and peripherals of the CPU. Previous works have already considered direct memory access attacks from malicious logic on platforms containing no memory isolation mechanism. In this work, such attacks are investigated on a modern platform which contains state-of-the-art memory and peripherals isolation mechanisms. We demonstrate two attacks capable of compromising a Trusted Execution Environment based on ARM TrustZone and show a new attack capable of bypassing the secure boot configuration set by a device owner via the manipulation of Battery-Backed RAM and eFuses from malicious logic.

Highlights

  • FPGAs are popular platforms used for the acceleration of computations

  • In our original work [10], we show the feasibility of performing powerful direct memory access (DMA) attacks on ARM TrustZone, despite the protection provided by this technology against DMA attacks

  • We demonstrate a proof of concept attack allowing a Hardware Trojan (HT) connected to the accelerator coherency port (ACP) to bypass the secure boot configuration set by a device owner via the access to the eFuses and Battery-Backed RAM (BBRAM) peripherals

Read more

Summary

Introduction

FPGAs are popular platforms used for the acceleration of computations. Due to their good computational power together with a low power consumption, these platforms are widely used in the Cloud as an alternative to GPU acceleration especially in machine learning applications. Previous works which considered the FPGA-SoC scenario have shown that a HT can compromise the software running on the embedded CPU of an FPGA-SoC via DDR memory manipulation [5,15,19]. We found out that a hardware accelerator connected to the accelerator coherency port (ACP) is not affected by the SMMU and that the Xilinx memory protection units (XMPUs) fail in isolating the memory of the CPU from the ACP. This isolation issue enables a HT hidden inside a third party IP to compromise the software running on the embedded CPU of an FPGA-SoC. This enables an attacker to bypass the secure boot configuration set by the device owner and to start her own authenticated image on the attacked device

Structure of this work
Background
Our contribution
ARM TrustZone-based trusted execution environment
Processor and ACP master memory isolation
ACP slave interface on the Cortex-A53
Processor and ACP master peripheral isolation
System description
PoC1: Compromising the signature verification of trustlets done by OP-TEE
PoC2: Retrieving an AES key securely stored with OP-TEE software support
Programming of an RSA public key hash into the eFuses from the ACP
Attack description
Mitigations and portability of the attacks on other FPGA-SoCs platforms
Mitigations of the attacks presented in this work
Attack portability on other platforms
Conclusion
Responsible disclosure
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.