Abstract

In this paper, we introduce a novel countermeasure against physical attacks: Inertial Hardware Security Modules (IHSMs). Conventional systems have in common that their security requires the crafting of fine sensor structures that respond to minute manipulations of the monitored security boundary or volume. Our approach is novel in that we reduce the sensitivity requirement of security meshes and other sensors and increase the complexity of any manipulations by rotating the security mesh or sensor at high speed—thereby presenting a moving target to an attacker. Attempts to stop the rotation are easily monitored with commercial MEMS accelerometers and gyroscopes. Our approach leads to an HSM that can easily be built from off-the-shelf parts by any university electronics lab, yet offers a level of security that is comparable to commercial HSMs. We have built a proof-of-concept hardware prototype that demonstrates solutions to the concept’s main engineering challenges. As part of this proof-of-concept, we have found that a system using a coarse security mesh made from commercial printed circuit boards and an automotive high-g-force accelerometer already provides a useful level of security.

Highlights

  • While information security technology has matured a great deal in the last half-century, physical security did not keep up with the pace of the remainder of this industry

  • EM side-channel attacks can be mitigated by shielding and by designing the Inertial Hardware Security Modules (IHSMs)’s payload such that critical components such as CPUs are physically distant to the security mesh, preventing EM probes from being brought close

  • If we assume whoever integrates the payload into an IHSM has done adequate work and prevented all contactless attacks, we are left with attacks that aim at mechanically bypassing the IHSM’s security mesh

Read more

Summary

Introduction

While information security technology has matured a great deal in the last half-century, physical security did not keep up with the pace of the remainder of this industry. Servers sometimes have a simple lid switch and are put in locked “cages” inside guarded facilities This usually provides a good compromise between physical security and ease of maintenance. Shrinking things to the nanoscopic level to secure them against tampering is a good engineering solution for some years to come In essence, this is a type of security by obscurity: Obscurity here referring to the rarity of the equipment necessary to attack modern ICs [AHT+20, And]. In contrast to TPMs and Smartcards, HSMs rely on an active security barrier usually consisting of a fragile foil with conductive traces These traces are much larger scale than a smart card IC’s microscopic structures and instead are designed to be very hard to remove intact.

Related work
Inertial HSM construction and operation
Use Cases and Attacker Model
Inertial HSM motion
Tamper detection mesh construction
Braking detection
Mechanical layout
Long-term Operation
Transportation
Graceful Failover and Maintenance
Attacks
Attacks that don’t work
Attacks that work on any HSM
The Swivel Chair Attack
Mechanical weak spots
Attacking the mesh in motion
Attacks on the rotation sensor
Attacks on the alarm circuit
Fast and violent attacks
Proof-of-concept Prototype implementation
Mechanical design
PCB security mesh generation
Power transmission from stator to rotor
Data transmission between stator and rotor
Evaluation
Using MEMS accelerometers for braking detection
Conclusion
A Source code and design artifacts
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call