Skip to main content

Showing 1–10 of 10 results for author: Nasahl, P

Searching in archive cs. Search in all archives.
.
  1. arXiv:2303.03711  [pdf, other

    cs.CR

    SCRAMBLE-CFI: Mitigating Fault-Induced Control-Flow Attacks on OpenTitan

    Authors: Pascal Nasahl, Stefan Mangard

    Abstract: Secure elements physically exposed to adversaries are frequently targeted by fault attacks. These attacks can be utilized to hijack the control-flow of software allowing the attacker to bypass security measures, extract sensitive data, or gain full code execution. In this paper, we systematically analyze the threat vector of fault-induced control-flow manipulations on the open-source OpenTitan sec… ▽ More

    Submitted 24 March, 2023; v1 submitted 7 March, 2023; originally announced March 2023.

    Comments: Accepted at GLSVLSI'23

  2. arXiv:2301.13760  [pdf, other

    cs.CR

    EC-CFI: Control-Flow Integrity via Code Encryption Counteracting Fault Attacks

    Authors: Pascal Nasahl, Salmin Sultana, Hans Liljestrand, Karanvir Grewal, Michael LeMay, David M. Durham, David Schrammel, Stefan Mangard

    Abstract: Fault attacks enable adversaries to manipulate the control-flow of security-critical applications. By inducing targeted faults into the CPU, the software's call graph can be escaped and the control-flow can be redirected to arbitrary functions inside the program. To protect the control-flow from these attacks, dedicated fault control-flow integrity (CFI) countermeasures are commonly deployed. Howe… ▽ More

    Submitted 24 March, 2023; v1 submitted 31 January, 2023; originally announced January 2023.

    Comments: Accepted at HOST'23

  3. arXiv:2301.02915  [pdf, other

    cs.CR cs.OS

    SFP: Providing System Call Flow Protection against Software and Fault Attacks

    Authors: Robert Schilling, Pascal Nasahl, Martin Unterguggenberger, Stefan Mangard

    Abstract: With the improvements in computing technologies, edge devices in the Internet-of-Things have become more complex. The enabler technology for these complex systems are powerful application core processors with operating system support, such as Linux. While the isolation of applications through the operating system increases the security, the interface to the kernel poses a new threat. Different att… ▽ More

    Submitted 12 January, 2023; v1 submitted 7 January, 2023; originally announced January 2023.

    Comments: Published at HASP22

  4. arXiv:2208.01356  [pdf, other

    cs.CR

    SCFI: State Machine Control-Flow Hardening Against Fault Attacks

    Authors: Pascal Nasahl, Martin Unterguggenberger, Rishub Nagpal, Robert Schilling, David Schrammel, Stefan Mangard

    Abstract: Fault injection (FI) is a powerful attack methodology allowing an adversary to entirely break the security of a target device. As finite-state machines (FSMs) are fundamental hardware building blocks responsible for controlling systems, inducing faults into these controllers enables an adversary to hijack the execution of the integrated circuit. A common defense strategy mitigating these attacks i… ▽ More

    Submitted 2 August, 2022; originally announced August 2022.

  5. arXiv:2205.04775  [pdf, other

    cs.CR

    SYNFI: Pre-Silicon Fault Analysis of an Open-Source Secure Element

    Authors: Pascal Nasahl, Miguel Osorio, Pirmin Vogel, Michael Schaffner, Timothy Trippel, Dominic Rizzo, Stefan Mangard

    Abstract: Fault attacks are active, physical attacks that an adversary can leverage to alter the control-flow of embedded devices to gain access to sensitive information or bypass protection mechanisms. Due to the severity of these attacks, manufacturers deploy hardware-based fault defenses into security-critical systems, such as secure elements. The development of these countermeasures is a challenging tas… ▽ More

    Submitted 7 July, 2022; v1 submitted 10 May, 2022; originally announced May 2022.

  6. arXiv:2105.03395  [pdf, other

    cs.CR

    SERVAS! Secure Enclaves via RISC-V Authenticryption Shield

    Authors: Stefan Steinegger, David Schrammel, Samuel Weiser, Pascal Nasahl, Stefan Mangard

    Abstract: Isolation is a long-standing challenge of software security. Traditional privilege rings and virtual memory are more and more augmented with concepts such as capabilities, protection keys, and powerful enclaves. At the same time, we are evidencing an increased need for physical protection, shifting towards full memory encryption schemes. This results in a complex interplay of various security mech… ▽ More

    Submitted 7 May, 2021; originally announced May 2021.

  7. arXiv:2104.14993  [pdf, other

    cs.CR

    FIPAC: Thwarting Fault- and Software-Induced Control-Flow Attacks with ARM Pointer Authentication

    Authors: Robert Schilling, Pascal Nasahl, Stefan Mangard

    Abstract: With the improvements of computing technology, more and more applications embed powerful ARM processors into their devices. These systems can be attacked by redirecting the control-flow of a program to bypass critical pieces of code such as privilege checks or signature verifications. Control-flow hijacks can be performed using classical software vulnerabilities, physical fault attacks, or softwar… ▽ More

    Submitted 30 April, 2021; originally announced April 2021.

  8. CrypTag: Thwarting Physical and Logical Memory Vulnerabilities using Cryptographically Colored Memory

    Authors: Pascal Nasahl, Robert Schilling, Mario Werner, Jan Hoogerbrugge, Marcel Medwed, Stefan Mangard

    Abstract: Memory vulnerabilities are a major threat to many computing systems. To effectively thwart spatial and temporal memory vulnerabilities, full logical memory safety is required. However, current mitigation techniques for memory safety are either too expensive or trade security against efficiency. One promising attempt to detect memory safety vulnerabilities in hardware is memory coloring, a security… ▽ More

    Submitted 9 March, 2021; v1 submitted 12 December, 2020; originally announced December 2020.

  9. HECTOR-V: A Heterogeneous CPU Architecture for a Secure RISC-V Execution Environment

    Authors: Pascal Nasahl, Robert Schilling, Mario Werner, Stefan Mangard

    Abstract: To ensure secure and trustworthy execution of applications, vendors frequently embed trusted execution environments into their systems. Here, applications are protected from adversaries, including a malicious operating system. TEEs are usually built by integrating protection mechanisms directly into the processor or by using dedicated external secure elements. However, both of these approaches onl… ▽ More

    Submitted 9 March, 2021; v1 submitted 11 September, 2020; originally announced September 2020.

  10. Pointing in the Right Direction - Securing Memory Accesses in a Faulty World

    Authors: Robert Schilling, Mario Werner, Pascal Nasahl, Stefan Mangard

    Abstract: Reading and writing memory are, besides computation, the most common operations a processor performs. The correctness of these operations is therefore essential for the proper execution of any program. However, as soon as fault attacks are considered, assuming that the hardware performs its memory operations as instructed is not valid anymore. In particular, attackers may induce faults with the go… ▽ More

    Submitted 24 September, 2018; originally announced September 2018.

    Comments: Accepted at ACSAC 2018