Skip to main content

Showing 1–10 of 10 results for author: Fyrbiak, M

Searching in archive cs. Search in all archives.
.
  1. arXiv:2402.09845  [pdf, other

    cs.CR

    JustSTART: How to Find an RSA Authentication Bypass on Xilinx UltraScale(+) with Fuzzing

    Authors: Maik Ender, Felix Hahn, Marc Fyrbiak, Amir Moradi, Christof Paar

    Abstract: Fuzzing is a well-established technique in the software domain to uncover bugs and vulnerabilities. Yet, applications of fuzzing for security vulnerabilities in hardware systems are scarce, as principal reasons are requirements for design information access (HDL source code). Moreover, observation of internal hardware state during runtime is typically an ineffective information source, as its docu… ▽ More

    Submitted 15 February, 2024; originally announced February 2024.

  2. How Not to Protect Your IP -- An Industry-Wide Break of IEEE 1735 Implementations

    Authors: Julian Speith, Florian Schweins, Maik Ender, Marc Fyrbiak, Alexander May, Christof Paar

    Abstract: Modern hardware systems are composed of a variety of third-party Intellectual Property (IP) cores to implement their overall functionality. Since hardware design is a globalized process involving various (untrusted) stakeholders, a secure management of the valuable IP between authors and users is inevitable to protect them from unauthorized access and modification. To this end, the widely adopted… ▽ More

    Submitted 9 December, 2021; originally announced December 2021.

  3. arXiv:2007.03549  [pdf, other

    cs.CR

    An Exploratory Analysis of Microcode as a Building Block for System Defenses

    Authors: Benjamin Kollenda, Philipp Koppe, Marc Fyrbiak, Christian Kison, Christof Paar, Thorsten Holz

    Abstract: Microcode is an abstraction layer used by modern x86 processors that interprets user-visible CISC instructions to hardware-internal RISC instructions. The capability to update x86 microcode enables a vendor to modify CPU behavior in-field, and thus patch erroneous microarchitectural processes or even implement new features. Most prominently, the recent Spectre and Meltdown vulnerabilities were mit… ▽ More

    Submitted 6 July, 2020; originally announced July 2020.

    Comments: Published in ACM SIGSAC Conference on Computer and Communications Security (CCS'18)

  4. A Look at the Dark Side of Hardware Reverse Engineering -- A Case Study

    Authors: Sebastian Wallat, Marc Fyrbiak, Moritz Schlögel, Christof Paar

    Abstract: A massive threat to the modern and complex IC production chain is the use of untrusted off-shore foundries which are able to infringe valuable hardware design IP or to inject hardware Trojans causing severe loss of safety and security. Similarly, market dominating SRAM-based FPGAs are vulnerable to both attacks since the crucial gate-level netlist can be retrieved even in field for the majority of… ▽ More

    Submitted 1 October, 2019; originally announced October 2019.

    Journal ref: 2017 IEEE 2nd International Verification and Security Workshop (IVSW)

  5. Hardware Reverse Engineering: Overview and Open Challenges

    Authors: Marc Fyrbiak, Sebastian Strauß, Christian Kison, Sebastian Wallat, Malte Elson, Nikol Rummel, Christof Paar

    Abstract: Hardware reverse engineering is a universal tool for both legitimate and illegitimate purposes. On the one hand, it supports confirmation of IP infringement and detection of circuit malicious manipulations, on the other hand it provides adversaries with crucial information to plagiarize designs, infringe on IP, or implant hardware Trojans into a target circuit. Although reverse engineering is comm… ▽ More

    Submitted 1 October, 2019; originally announced October 2019.

    Journal ref: 2017 IEEE 2nd International Verification and Security Workshop (IVSW)

  6. arXiv:1910.00948  [pdf, other

    cs.CR

    Reverse Engineering x86 Processor Microcode

    Authors: Philipp Koppe, Benjamin Kollenda, Marc Fyrbiak, Christian Kison, Robert Gawlik, Christof Paar, Thorsten Holz

    Abstract: Microcode is an abstraction layer on top of the physical components of a CPU and present in most general-purpose CPUs today. In addition to facilitate complex and vast instruction sets, it also provides an update mechanism that allows CPUs to be patched in-place without requiring any special hardware. While it is well-known that CPUs are regularly updated with this mechanism, very little is known… ▽ More

    Submitted 1 October, 2019; originally announced October 2019.

    Journal ref: SEC 2017 Proceedings of the 26th USENIX Conference on Security Symposium Pages 1163-1180

  7. Interdiction in Practice -- Hardware Trojan Against a High-Security USB Flash Drive

    Authors: Pawel Swierczynski, Marc Fyrbiak, Philipp Koppe, Amir Moradi, Christof Paar

    Abstract: As part of the revelations about the NSA activities, the notion of interdiction has become known to the public: the interception of deliveries to manipulate hardware in a way that backdoors are introduced. Manipulations can occur on the firmware or at hardware level. With respect to hardware, FPGAs are particular interesting targets as they can be altered by manipulating the corresponding bitstrea… ▽ More

    Submitted 1 October, 2019; originally announced October 2019.

    Journal ref: J Cryptogr Eng (2017) 7: 199

  8. Highway to HAL: Open-Sourcing the First Extendable Gate-Level Netlist Reverse Engineering Framework

    Authors: Sebastian Wallat, Nils Albartus, Steffen Becker, Max Hoffmann, Maik Ender, Marc Fyrbiak, Adrian Drees, Sebastian Maaßen, Christof Paar

    Abstract: Since hardware oftentimes serves as the root of trust in our modern interconnected world, malicious hardware manipulations constitute a ubiquitous threat in the context of the Internet of Things (IoT). Hardware reverse engineering is a prevalent technique to detect such manipulations. Over the last years, an active research community has significantly advanced the field of hardware reverse engin… ▽ More

    Submitted 1 October, 2019; originally announced October 2019.

    Journal ref: Proceedings of Malicious Software and Hardware in Internet of Things (MAL-IOT 2019). ACM, NewYork, NY, USA, Article 4, 6 pages

  9. Towards Cognitive Obfuscation: Impeding Hardware Reverse Engineering Based on Psychological Insights

    Authors: Carina Wiesen, Nils Albartus, Max Hoffmann, Steffen Becker, Sebastian Wallat, Marc Fyrbiak, Nikol Rummel, Christof Paar

    Abstract: In contrast to software reverse engineering, there are hardly any tools available that support hardware reversing. Therefore, the reversing process is conducted by human analysts combining several complex semi-automated steps. However, countermeasures against reversing are evaluated solely against mathematical models. Our research goal is the establishment of cognitive obfuscation based on the exp… ▽ More

    Submitted 1 October, 2019; originally announced October 2019.

    Journal ref: ASPDAC 2019 Proceedings of the 24th Asia and South Pacific Design Automation Conference Pages 104-111

  10. Teaching Hardware Reverse Engineering: Educational Guidelines and Practical Insights

    Authors: Carina Wiesen, Steffen Becker, Marc Fyrbiak, Nils Albartus, Malte Elson, Nikol Rummel, Christof Paar

    Abstract: Since underlying hardware components form the basis of trust in virtually any computing system, security failures in hardware pose a devastating threat to our daily lives. Hardware reverse engineering is commonly employed by security engineers in order to identify security vulnerabilities, to detect IP violations, or to conduct very-large-scale integration (VLSI) failure analysis. Even though indu… ▽ More

    Submitted 1 October, 2019; originally announced October 2019.

    Journal ref: 2018 IEEE International Conference on Teaching, Assessment, and Learning for Engineering (TALE)