Secure Outsourcing of Circuit Manufacturing

The fabrication process of integrated circuits (ICs) is complex and requires the use of off-shore foundries to lower the costs and to have access to leading-edge manufacturing facilities. Such an outsourcing trend leaves the possibility of inserting malicious circuitry (a.k.a. hardware Trojans) during the fabrication process, causing serious security issues. Hardware Trojans are very hard and expensive to detect and can disrupt the entire circuit or covertly leak sensitive information. In this paper, we propose a formal model for assessing the security of ICs whose fabrication has been outsourced to an untrusted off-shore manufacturer. We assume that the IC specification and design are trusted but the fabrication facility(ies) may be untrusted. Our objective is to stop Trojans from releasing sensitive information to the outside while still using its circuitry for day-to-day operations. We also provide two different methodologies for constructing compilers relying on verifiable computation (VC) schemes and secure multiparty computation (MPC) protocols with certain properties. Suitable VC schemes, with the properties we require, were recently constructed, e.g., by Parno et al. (Oakland ’13), and by Fiore, Gennaro, and Pastro (CCS ’14). Similarly, many MPC protocols readily comply (or can be easily adapted to comply) with our requirements. By allowing manufacturers to use off-shore fabrication facilities, we ensure a high degree of competition among suppliers, thus providing lower cost without hindering innovation or access to leading-edge microelectronics.

[1]  Eli Ben-Sasson,et al.  SNARKs for C: Verifying Program Executions Succinctly and in Zero Knowledge , 2013, CRYPTO.

[2]  Jean-Pierre Seifert and Christoph Bayer Trojan-Resilient Circuits , 2015 .

[3]  Ivan Damgård,et al.  Better Preprocessing for Secure Multiparty Computation , 2016, ACNS.

[4]  Siddharth Garg,et al.  Securing Computer Hardware Using 3D Integrated Circuit (IC) Technology and Split Manufacturing for Obfuscation , 2013, USENIX Security Symposium.

[5]  Daniel Wichs,et al.  Fully Leakage-Resilient Signatures , 2011, Journal of Cryptology.

[6]  Craig Gentry,et al.  Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers , 2010, CRYPTO.

[7]  Rafail Ostrovsky,et al.  Secure Multi-Party Computation with Identifiable Abort , 2014, CRYPTO.

[8]  Kenneth G. Paterson,et al.  Security of Symmetric Encryption against Mass Surveillance , 2014, IACR Cryptol. ePrint Arch..

[9]  Craig Gentry,et al.  Pinocchio: Nearly Practical Verifiable Computation , 2013, 2013 IEEE Symposium on Security and Privacy.

[10]  Christof Paar,et al.  Stealthy dopant-level hardware Trojans: extended version , 2014, Journal of Cryptographic Engineering.

[11]  Donald Beaver,et al.  Commodity-based cryptography (extended abstract) , 1997, STOC '97.

[12]  Benny Pinkas,et al.  Secure Set Intersection with Untrusted Hardware Tokens , 2011, CT-RSA.

[13]  Graham Cormode,et al.  Practical verified computation with streaming interactive proofs , 2011, ITCS '12.

[14]  Glenn Greenwald,et al.  No Place to Hide: Edward Snowden, the NSA, and the U.S. Surveillance State , 2014 .

[15]  Rosario Gennaro,et al.  Efficiently Verifiable Computation on Encrypted Data , 2014, CCS.

[16]  Leonid A. Levin,et al.  Checking computations in polylogarithmic time , 1991, STOC '91.

[17]  Jonathan Katz,et al.  Universally Composable Multi-party Computation Using Tamper-Proof Hardware , 2007, EUROCRYPT.

[18]  Nir Bitansky,et al.  Recursive composition and bootstrapping for SNARKS and proof-carrying data , 2013, STOC '13.

[19]  Mark R. Beaumont,et al.  Hardware Trojans - Prevention, Detection, Countermeasures (A Literature Review) , 2011 .

[20]  Yael Tauman Kalai,et al.  Delegating computation: interactive proofs for muggles , 2008, STOC.

[21]  Moti Yung,et al.  Cliptography: Clipping the Power of Kleptographic Attacks , 2016, ASIACRYPT.

[22]  Daniele Venturi,et al.  Tamper-Proof Circuits: How to Trade Leakage for Tamper-Resilience , 2011, ICALP.

[23]  Ivan Damgård,et al.  Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..

[24]  Stefan Dziembowski,et al.  Leakage-Resilient Cryptography , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.

[25]  Stefan Dziembowski,et al.  Private Circuits III: Hardware Trojan-Resilience via Testing Amplification , 2016, CCS.

[26]  Tim Güneysu,et al.  Trojan Side-Channels: Lightweight Hardware Trojans through Side-Channel Engineering , 2009, CHES.

[27]  Simha Sethumadhavan,et al.  Silencing Hardware Backdoors , 2011, 2011 IEEE Symposium on Security and Privacy.

[28]  Jonathan Katz,et al.  Global-Scale Secure Multiparty Computation , 2017, CCS.

[29]  Nir Bitansky,et al.  From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again , 2012, ITCS '12.

[30]  Moti Yung,et al.  Generic Semantic Security against a Kleptographic Adversary , 2017, CCS.

[31]  Yuval Ishai,et al.  Private Circuits II: Keeping Secrets in Tamperable Circuits , 2006, EUROCRYPT.

[32]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[33]  George Danezis,et al.  A Touch of Evil: High-Assurance Cryptographic Hardware from Untrusted Components , 2017, CCS.

[34]  Antonio Faonio,et al.  Mind Your Coins: Fully Leakage-Resilient Signatures with Graceful Degradation , 2015, ICALP.

[35]  Mihir Bellare,et al.  Mass-surveillance without the State: Strongly Undetectable Algorithm-Substitution Attacks , 2015, IACR Cryptol. ePrint Arch..

[36]  Marie A Mak Trusted Defense Microelectronics: Future Access and Capabilities Are Uncertain , 2015 .

[37]  Paul C. Kocher,et al.  The intel random number generator , 1999 .

[38]  Moti Yung,et al.  Correcting Subverted Random Oracles , 2018, CRYPTO.

[39]  J. Ball,et al.  Revealed: How US and UK Spy Agencies Defeat Internet Privacy and Security , 2013 .

[40]  Claudio Orlandi,et al.  A Framework for Outsourcing of Secure Computation , 2014, CCSW.

[41]  Rafail Ostrovsky,et al.  Achieving Privacy in Verifiable Computation with Multiple Servers - Without FHE and without Pre-processing , 2014, Public Key Cryptography.

[42]  Yuval Ishai,et al.  Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator , 2005, CRYPTO.

[43]  Ran Canetti,et al.  Two Protocols for Delegation of Computation , 2012, ICITS.

[44]  Craig Gentry,et al.  Quadratic Span Programs and Succinct NIZKs without PCPs , 2013, IACR Cryptol. ePrint Arch..

[45]  Yevgeniy Dodis,et al.  A Formal Treatment of Backdoored Pseudorandom Generators , 2015, EUROCRYPT.

[46]  Martin Otto,et al.  Fault attacks and countermeasures , 2005 .

[47]  Daniele Venturi,et al.  Leakage-Resilient Signatures with Graceful Degradation , 2014, Public Key Cryptography.

[48]  Giuseppe Ateniese,et al.  Subversion-Resilient Signature Schemes , 2015, IACR Cryptol. ePrint Arch..

[49]  Eli Ben-Sasson,et al.  Succinct Non-Interactive Zero Knowledge for a von Neumann Architecture , 2014, USENIX Security Symposium.

[50]  Shafi Goldwasser,et al.  Delegation of Computation without Rejection Problem from Designated Verifier CS-Proofs , 2011, IACR Cryptol. ePrint Arch..

[51]  Yevgeniy Dodis,et al.  Efficient Public-Key Cryptography in the Presence of Key Leakage , 2010, ASIACRYPT.

[52]  Yiorgos Makris,et al.  Enhancing security via provably trustworthy hardware intellectual property , 2011, 2011 IEEE International Symposium on Hardware-Oriented Security and Trust.

[53]  Christos A. Papachristou,et al.  Dynamic evaluation of hardware trust , 2009, 2009 IEEE International Workshop on Hardware-Oriented Security and Trust.

[54]  Jens Groth,et al.  On the Size of Pairing-Based Non-interactive Arguments , 2016, EUROCRYPT.

[55]  Miodrag Potkonjak,et al.  Synthesis of trustable ICs using untrusted CAD tools , 2010, Design Automation Conference.

[56]  Yael Tauman Kalai,et al.  Securing Circuits and Protocols against 1/poly(k) Tampering Rate , 2014, TCC.

[57]  Nir Bitansky,et al.  Succinct Non-Interactive Arguments via Linear Interactive Proofs , 2013, Journal of Cryptology.

[58]  Mihir Bellare,et al.  Adaptively Secure Garbling with Applications to One-Time Programs and Secure Outsourcing , 2012, ASIACRYPT.

[59]  Andrew J. Blumberg,et al.  Verifying computations without reexecuting them , 2015, Commun. ACM.

[60]  Jon Howell,et al.  Geppetto: Versatile Verifiable Computation , 2015, 2015 IEEE Symposium on Security and Privacy.

[61]  Swarup Bhunia,et al.  Hardware Trojan: Threats and emerging solutions , 2009, 2009 IEEE International High Level Design Validation and Test Workshop.

[62]  Abhi Shelat,et al.  Verifiable ASICs , 2016, 2016 IEEE Symposium on Security and Privacy (SP).

[63]  Rafail Ostrovsky,et al.  Universally Composable Secure Two and Multi-party Computation in the Corruptible Tamper-Proof Hardware Token Model , 2017, IACR Cryptol. ePrint Arch..

[64]  Moni Naor,et al.  Public-Key Cryptosystems Resilient to Key Leakage , 2012, SIAM J. Comput..

[65]  Ran Canetti,et al.  Practical delegation of computation using multiple servers , 2011, CCS '11.

[66]  Shivam Bhasin,et al.  A survey on hardware trojan detection techniques , 2015, 2015 IEEE International Symposium on Circuits and Systems (ISCAS).

[67]  Yuval Ishai,et al.  From Secrecy to Soundness: Efficient Verification via Secure Computation , 2010, ICALP.

[68]  Krzysztof Pietrzak,et al.  A Leakage-Resilient Mode of Operation , 2009, EUROCRYPT.

[69]  Aggelos Kiayias,et al.  Tamper Resilient Circuits: The Adversary at the Gates , 2013, IACR Cryptol. ePrint Arch..

[70]  Ran Canetti,et al.  Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.

[71]  Yael Tauman Kalai,et al.  Securing Circuits against Constant-Rate Tampering , 2012, CRYPTO.

[72]  Pooya Farshim,et al.  A More Cautious Approach to Security Against Mass Surveillance , 2015, FSE.

[73]  Silvio Micali,et al.  Computationally Sound Proofs , 2000, SIAM J. Comput..

[74]  Ingo Wegener,et al.  The complexity of Boolean functions , 1987 .

[75]  Vinod Vaikuntanathan,et al.  Signature Schemes with Bounded Leakage Resilience , 2009, ASIACRYPT.

[76]  Ivan Damgård,et al.  Secure Two-Party Computation with Low Communication , 2012, IACR Cryptol. ePrint Arch..