On the Usability of Authenticity Checks for Hardware Security Tokens

The final responsibility to verify whether a newly purchased hardware security token (HST) is authentic and unmodified lies with the end user. However, recently reported attacks on such tokens suggest that users cannot take the security guarantees of their HSTs for granted, even despite widely deployed authenticity checks. We present the first comprehensive market review evaluating the effectiveness and usability of authenticity checks for the most commonly used HSTs. Furthermore, we conducted a survey (n = 194) to examine users’ perceptions and usage of these checks. We found that due to a lack of transparency and information, users often do not carry out—or even are not aware of—essential checks but rely on less meaningful methods. Moreover, our results confirm that currently deployed authenticity checks suffer from improperly perceived effectiveness and cannot mitigate all variants of distribution attacks. Furthermore, some authenticity concepts of different manufacturers contradict each other. In order to address these challenges, we suggest (i) a combination of conventional and novel authenticity checks, and (ii) a user-centered, transparent design.

[1]  Keegan Ryan,et al.  Hardware-Backed Heist: Extracting ECDSA Keys from Qualcomm's TrustZone , 2019, CCS.

[2]  Ankur Srivastava,et al.  Temperature tracking: An innovative run-time approach for hardware Trojan detection , 2013, 2013 IEEE/ACM International Conference on Computer-Aided Design (ICCAD).

[3]  Michael Hamburg,et al.  Spectre Attacks: Exploiting Speculative Execution , 2018, 2019 IEEE Symposium on Security and Privacy (SP).

[4]  B. Gladman,et al.  Security Engineering: a Guide to Building Dependable Distributed Systems Physical Tamper Resistance 14.1 Introduction , 2022 .

[5]  Blase Ur,et al.  Can Unicorns Help Users Compare Crypto Key Fingerprints? , 2017, CHI.

[6]  Yongqiang Lyu,et al.  VoltJockey: Breaching TrustZone by Software-Controlled Voltage Manipulation over Multi-core Frequencies , 2019, CCS.

[7]  Martin Wetzels,et al.  Response Rate and Response Quality of Internet-Based Surveys: An Experimental Study , 2004 .

[8]  Simon Edward Parkin,et al.  Of Two Minds about Two-Factor: Understanding Everyday FIDO U2F Usability through Device Comparison and Experience Sampling , 2019, SOUPS @ USENIX Security Symposium.

[9]  Aggelos Kiayias,et al.  Low-Level Attacks in Bitcoin Wallets , 2017, ISC.

[10]  Hung-Min Sun,et al.  A Study of User-Friendly Hash Comparison Schemes , 2009, 2009 Annual Computer Security Applications Conference.

[11]  Sebastian Zander,et al.  A survey of covert channels and countermeasures in computer network protocols , 2007, IEEE Communications Surveys & Tutorials.

[12]  Frank Stajano,et al.  Responsibility and Tangible Security: Towards a Theory of User Acceptance of Security Tokens , 2016, ArXiv.

[13]  R. Thurow Oh, NO! , 1984, The Angle orthodontist.

[14]  Adrian Perrig,et al.  TrustVisor: Efficient TCB Reduction and Attestation , 2010, 2010 IEEE Symposium on Security and Privacy.

[15]  Frank Piessens,et al.  Fides: selectively hardening software application components against kernel-level or process-level malware , 2012, CCS '12.

[16]  Thomas F. Wenisch,et al.  Foreshadow: Extracting the Keys to the Intel SGX Kingdom with Transient Out-of-Order Execution , 2018, USENIX Security Symposium.

[17]  Swarup Bhunia,et al.  Hardware Security: A Hands-on Learning Approach , 2018 .

[18]  Huy Kang Kim,et al.  Mal-netminer: malware classification based on social network analysis of call graph , 2014, WWW '14 Companion.

[19]  Dan S. Wallach,et al.  2FA Might Be Secure, But It’s Not Usable: A Summative Usability Assessment of Google’s Two-factor Authentication (2FA) Methods , 2018, Proceedings of the Human Factors and Ergonomics Society Annual Meeting.

[20]  Matthew Smith,et al.  An Empirical Study of Textual Key-Fingerprint Representations , 2016, USENIX Security Symposium.

[21]  Edgar R. Weippl,et al.  Towards a Hardware Trojan Detection Cycle , 2014, 2014 Ninth International Conference on Availability, Reliability and Security.

[22]  Dan Boneh,et al.  True2F: Backdoor-Resistant Authentication Tokens , 2018, 2019 IEEE Symposium on Security and Privacy (SP).

[23]  Serge Egelman,et al.  Empirical Measurement of Systemic 2FA Usability , 2020, USENIX Security Symposium.

[24]  Adrian Perrig,et al.  Bootstrapping Trust in Commodity Computers , 2010, 2010 IEEE Symposium on Security and Privacy.

[25]  Ahmad-Reza Sadeghi,et al.  It’s Hammer Time: How to Attack (Rowhammer-based) DRAM-PUFs , 2018, 2018 55th ACM/ESDA/IEEE Design Automation Conference (DAC).

[26]  Roger G. Johnston,et al.  Tamper-indicating seals , 2006 .

[27]  Jie Li,et al.  At-speed delay characterization for IC authentication and Trojan Horse detection , 2008, 2008 IEEE International Workshop on Hardware-Oriented Security and Trust.

[28]  Elizabeth A. Williams,et al.  Can Lottery Incentives Boost Web Survey Response Rates? Findings from Four Experiments , 2011 .

[29]  Scott Ruoti,et al.  A Tale of Two Studies: The Best and Worst of YubiKey Usability , 2018, IEEE Symposium on Security and Privacy.

[30]  Peter Y. A. Ryan,et al.  Security - Visible, Yet Unseen? , 2019, CHI.

[31]  Serge Egelman,et al.  Scaling the Security Wall: Developing a Security Behavior Intentions Scale (SeBIS) , 2015, CHI.

[32]  Frederik Armknecht,et al.  A security framework for the analysis and design of software attestation , 2013, CCS.

[33]  Moinuddin K. Qureshi CEASER: Mitigating Conflict-Based Cache Attacks via Encrypted-Address and Remapping , 2018, 2018 51st Annual IEEE/ACM International Symposium on Microarchitecture (MICRO).

[34]  Lorrie Faith Cranor,et al.  Crying Wolf: An Empirical Study of SSL Warning Effectiveness , 2009, USENIX Security Symposium.

[35]  Mark W. Lipsey,et al.  Design Sensitivity: Statistical Power for Experimental Research. , 1989 .

[36]  Pedro Peris-López,et al.  Hardware Trojans in TRNGs , 2015 .

[37]  Deepak Kumar,et al.  SoK: “Plug & Pray” Today – Understanding USB Insecurity in Versions 1 through C , 2017 .

[38]  Klaus Krippendorff,et al.  Content Analysis: An Introduction to Its Methodology , 1980 .

[39]  Edgar R. Weippl,et al.  Hardware Malware , 2013, Hardware Malware.

[40]  Colin O'Flynn,et al.  On-Device Power Analysis Across Hardware Security Domains , 2019, IACR Cryptol. ePrint Arch..

[41]  Bruce Schneier,et al.  Beyond fear - thinking sensibly about security in an uncertain world , 2003 .

[42]  Katharina Krombholz,et al.  User Mental Models of Cryptocurrency Systems - A Grounded Theory Approach , 2020, SOUPS @ USENIX Security Symposium.

[43]  Sang-Hyun Park,et al.  A study on sensor nodes attestation protocol in a Wireless Sensor Network , 2010, 2010 The 12th International Conference on Advanced Communication Technology (ICACT).

[44]  P. Cochat,et al.  Et al , 2008, Archives de pediatrie : organe officiel de la Societe francaise de pediatrie.

[45]  Randolph G. Bias,et al.  Research Methods for Human-Computer Interaction , 2010, J. Assoc. Inf. Sci. Technol..

[46]  Matthew Smith,et al.  Helping Johnny 2.0 to encrypt his Facebook conversations , 2012, SOUPS.

[47]  Cathleen Wharton,et al.  Cognitive Walkthroughs: A Method for Theory-Based Evaluation of User Interfaces , 1992, Int. J. Man Mach. Stud..

[48]  Ingrid M. Martin,et al.  Intended and Unintended Consequences of Warning Messages: A Review and Synthesis of Empirical Research , 1994 .

[49]  Adrienne Porter Felt,et al.  Alice in Warningland: A Large-Scale Field Study of Browser Security Warning Effectiveness , 2013, USENIX Security Symposium.

[50]  Adrian Perrig,et al.  VIPER: verifying the integrity of PERipherals' firmware , 2011, CCS '11.

[51]  Elie Bursztein,et al.  Attacking encrypted USB keys the hard(ware) way , 2017 .

[52]  Magdy Bayoumi,et al.  Lightweight highly secure PUF protocol for mutual authentication and secret message exchange , 2017, 2017 IEEE International Conference on RFID Technology & Application (RFID-TA).

[53]  Paul Dourish,et al.  Seeing further: extending visualization as a basis for usable security , 2006, SOUPS '06.

[54]  Frank Stajano,et al.  The Quest to Replace Passwords: A Framework for Comparative Evaluation of Web Authentication Schemes , 2012, 2012 IEEE Symposium on Security and Privacy.

[55]  Guozhen Xiao,et al.  A Subliminal-Free Variant of ECDSA Using Interactive Protocol , 2010, 2010 International Conference on E-Product E-Service and E-Entertainment.

[56]  Jeremy Clark,et al.  A first look at the usability of bitcoin key management , 2018, ArXiv.

[57]  Garrett S. Rose,et al.  A write-time based memristive PUF for hardware security applications , 2013, 2013 IEEE/ACM International Conference on Computer-Aided Design (ICCAD).

[58]  Joseph Zambreno,et al.  A case study in hardware Trojan design and implementation , 2011, International Journal of Information Security.

[59]  Farinaz Koushanfar Hardware Metering: A Survey , 2012 .

[60]  Pradeep K. Khosla,et al.  SWATT: softWare-based attestation for embedded devices , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.

[61]  Erol Gelenbe,et al.  Energy Life-Time of Wireless Nodes with Network Attacks and Mitigation , 2018, 2018 IEEE International Conference on Communications Workshops (ICC Workshops).

[62]  L. Jean Camp,et al.  Why Johnny Doesn't Use Two Factor A Two-Phase Usability Study of the FIDO U2F Security Key , 2018, Financial Cryptography.

[63]  Masooda N. Bashir,et al.  Who Uses Bitcoin? An exploration of the Bitcoin community , 2014, 2014 Twelfth Annual International Conference on Privacy, Security and Trust.

[64]  Michael Brengel,et al.  Identifying Key Leakage of Bitcoin Users , 2018, RAID.

[65]  Johannes Götzfried,et al.  Hardware-Based Trusted Computing Architectures for Isolation and Attestation , 2018, IEEE Transactions on Computers.

[66]  Michael Hamburg,et al.  Meltdown: Reading Kernel Memory from User Space , 2018, USENIX Security Symposium.

[67]  Hae-Young Kim,et al.  Statistical notes for clinical researchers: Chi-squared test and Fisher's exact test , 2017, Restorative dentistry & endodontics.

[68]  Christof Paar,et al.  Side-Channel Attacks on the Yubikey 2 One-Time Password Generator , 2013, RAID.

[69]  S. Holm A Simple Sequentially Rejective Multiple Test Procedure , 1979 .

[70]  Susanne Bødker,et al.  Threats or threads: from usable security to secure experience? , 2008, NordiCHI.

[71]  Sheldon X.-D. Tan,et al.  EM-Based On-Chip Aging Sensor for Detection of Recycled ICs , 2016, IEEE Design & Test.

[72]  Russell V. Lenth,et al.  Some Practical Guidelines for Effective Sample Size Determination , 2001 .

[73]  Karim M. El Defrawy,et al.  SMART: Secure and Minimal Architecture for (Establishing Dynamic) Root of Trust , 2012, NDSS.

[74]  Berk Sunar,et al.  Trojan Detection using IC Fingerprinting , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).