Alexander Sword of Computer Business Review says cyber security is often thought of as a software issue that can be solved with a software solution. However, this paradigm ignores hardware-based attacks, a type of cyber threat security providers are now taking quite seriously.
“There are still plenty of unsecured chips out there, vulnerable to several major types of hardware attack,” he explained. “These include side-channel attacks, which are techniques that allow attackers to monitor the analogue characteristics and interface connections and any electromagnetic radiation.”
According to Sword, differential power analysis (DPA) is a type of side-channel attack that measures the electrical power consumption or electromagnetic emissions from the device.
“From these measurements, attackers can derive cryptographic keys and private data,” he continued. “These keys allow attackers to easily gain unauthorized access to a device, decrypt or forge messages, steal identities, clone devices, create unauthorized signatures and perform additional unauthorized transactions.”
As Sword notes, Boeing recently licensed Rambus DPA Countermeasures to protect its aerospace and defense systems from security threats.
“Rambus is also working with smartphone manufacturers, [as the company’s] CryptoManager platform establishes a hardware-based root-of-trust, embedding a security core in the SoC itself,” he added. “Vendors can therefore securely provision unique keys for each chip during the silicon manufacturing and testing process.”
As we’ve previously discussed on Rambus Press, DPA countermeasures will allow Boeing to protect against security attacks that are used to reverse engineer or exploit critical technologies built into aircraft and other defense-related products. To be sure, the threat of DPA attacks is on the rise and defense companies require an extremely high level of hardware-based security to safeguard its customers’ high-value data.
Perhaps not surprisingly, concerns about DPA attacks originated in the smart card market, although such attacks have since spread into other segments, including aerospace and defense. Fortunately, government and military systems can be protected from cyber adversaries with a hardware-centric security approach, which helps prevent the threat of reverse engineering and exploitation.
To evaluate vulnerability and resistance to side-channel attacks, Rambus has also developed a DPA Workstation (DPAWS) platform for its customers and partners. Essentially, DPAWS analyzes hardware and software cryptographic implementations for vulnerabilities to power and electromagnetic side-channel attacks. Specifically, DPAWS enables users to quickly assess any vulnerability that an FPGA, ASIC, CPU or microcontroller may have to side-channel analysis.
In addition, DPAWS includes an integrated suite of hardware and data visualization software to aid in the identification and understanding of vulnerabilities in cryptographic chips.
Interested in learning more? You can check out our DPA Countermeasures product page here and our DPA Workstation product page here.
Leave a Reply