Hardware Demo Session

Session Chair: Jim Plusquellic, University of New Mexico

Wednesday May 4th, 2016 | Time: 10:00 - 11:00

  1. Hardware Trojans in Wireless Cryptographic ICs: Silicon Demonstration & Detection Evaluation
    Yu Liu and Yiorgos Markis - The U. of Texas at Dallas, TX, USA.
    The threat of hardware Trojans in wireless cryptographic ICs, as well as the effectiveness of two detection methods, is demonstrated using a custom-designed chip consisting of an Advanced Encryption Standard (AES) core and an Ultra- Wide-Band (UWB) transmitter.

  2. Flexible, Opensource workbench for Side-channel analysis (FOBOS)
    Rajesh Velegalati, Panasayya Yalla and Jens-Peter Kaps - George Mason U., VA, USA.
    Side-channel analysis attacks pose a grave threat to implementations of cryptographic algorithms implemented in software as well as in hardware. The demonstrated FOBOS technique simplifies the task of carrying out side-channel attacks by supporting multiple FPGA devices, and including all necessary software to run differential power analysis attacks, which are the most prominent kind of side-channel attacks.

  3. Design Security Rule Check: Vulnerability Analysis for DFT Exploits of SoCs
    Gustavo K. Contreras, Adib Nahiyan, Domenic Forte and Mark Tehranipoor - U. of Florida, FL, USA.
    A major challenge with designing secure Systems -on-Chip (SoCs) is the diversity of existing and emerging attacks and potential countermeasures. A framework, called Design Security Rule Check (DSeRC), can be integrated in the conventional SoC design flow to analyze vulnerabilities of a design and assess its security at various stages of the design process, namely register transfer level (RTL), gate-level netlist, design-for-test (DFT) insertion, physical design, etc. The demonstration will show the automated vulnerability analysis tool in real-time.

  4. A Strong-PUF Authentication Protocol for Resource-Constrained Devices
    Wenjie Che and Jim Plusquellic - U. of New Mexico, NM, USA.
    The SHA-3 (keccakf200) secure hash algorithm is implemented on a Xilinx Zynq FPGA as a mechanism to implement a PUF-based authentication protocol. A hardware-embedded delay PUF called HELP integrates into the SHA-3 implementation to enable dual use of the functional unit, i.e., as a secure hash function and as a source of entropy for bitstrings used in the authentication protocol. A full client-server based authentication protocol, including enrollment, will be demonstrated between a set of FPGAs (tokens) and a secure server (a laptop).

  5. A Low-Cost Portable Spectroscopic Device for Authentication of Medicines and Food Products
    Cheng Chen - Case Western Reserve U., OH, USA.
    Fengchao Zhang - U. of Florida, FL, USA.
    Soumyajit Mandal - Case Western Reserve U., OH, USA.
    A chemometric passport approach is demonstrated for authenticating pharmaceutical supply chain medicines as a means of providing quality assurance and addressing public health issues.

  6. ReSC: An RFID-Enabled Solution for Defending IoT Supply Chain
    Kun Yang, Domenic Forte and Mark M. Tehranipoor - U. of Florida, FL, USA.
    An RFID-enabled technique is demonstrated that aims at defending the IoT supply chain by addressing two major issues including the disappearance/theft of authentic IoT devices and appearance of counterfeit IoT devices.

  7. Firmware Instruction Identification Using Side-Channel Power Analysis
    Chintan Patel and Ryan Robucci - U. of Maryland, Baltimore County, MD, USA.
    A side-channel analysis is performed over multiple power supply pins to demonstrate the relationship between the power transients and machine-level instructions on an instance of the openMSP430 processor on an FPGA.

  8. Configurable Ring Oscillator PUF as an Entropy Pump
    Qian Wang and Gang Qu - U. of Maryland, MD, USA.
    A silicon physical unclonable function (PUF) is used as an entropy source to enhance a random input string. This is accomplished by using an input random string as the configuration vector for the flexible ring oscillator (RO) PUF which generates another random string (the PUF bits).

  9. Multi-Communication Type Debugging Probe
    Austin Funes, Cheng Guo, Somtochukwu Okwuosah, Fatemeh Tehranipoor and John Chandy - U. of Connecticut, CT, USA.
    A Multi-Communication Type Debugging (MCTD) probe is demonstrated, which is capable of identifying the test pins on a PCB and for auto-detecting the communication protocol being used by the device with only a small amount of information available to the user.

  10. Robotic Arm based CPS Security Platform
    Kelvin Ly and Yier Jin - U. of Central Florida, FL, USA.
    A robotic arm system is demonstrated that can be used as a testbed for CPS security and the related fields in robust and cooperative control systems. The arms are connected together in a wireless network, allowing for remote programming and message passing between the arms themselves. Some simple tasks are demonstrated to allow performance to be benchmarked.

  11. Potential Pitfall of RLUT: Fault Attack using Hardware Trojan
    Shivam Bhasin, Sylvain Guilley, Jean-Luc Danger, Xuan Thuy Ngo and Zakaria Najm - Telecom ParisTech, Paris, France.
    Debapriya Basu Roy, Sikhar Patranabis and Debdeep Mukhopadhyay - Indian Institute of Technology (IIT), Kharagpur, India.
    Dynamic reconfiguration via a look-up table (RLUT) in modern FPGAs allows users to modify the functionality of LUTs at runtime. This hardware demonstration shows a stealthy hardware Trojan in an untrusted IP vendor attack scenario.

  12. Quantified Analysis of Magnetic Attack on Commercial Magnetic RAM Chip
    Alexander Holst and Swaroop Ghosh - U. of South Florida, FL, USA.
    Magnetoresistive random-access memory (MRAM) is a prime candidate to become a universal memory to serve all requirements for information storage, from short-term to long-term. This demonstration will show the vulnerability of MRAM to externally-applied static magnetic fields by correlating the magnetic field strength with the gross error rate observed on a commercial MRAM chip.

  13. Prototype Demonstration of Secure Control Area Network (CAN) against Masquerade and Replay Attacks
    Mohammad Raashid Ansari, Qiaoyan Yu and Tom Miller - U. of New Hampshire, NH, USA.
    CAN is one of the widely used communication buses in an automobile to connect electronic control units (ECUs). The design of the CAN protocol renders it defenseless against emerging masquerade and replay attacks. This hardware demonstration investigates hardware/firmware-level methods to detect and mitigate these types of attacks.

  14. Charging Battery for Information Leakage
    Khoa Hoang, Jacob Wurm and Yier Jin - U. of Central Florida, FL, USA.
    A charging battery of an iPhone or Android phone is modified in this hardware demonstration to include malicious components that can control the smart phone to do anything such as making phone calls, download apps, etc.

  15. Demonstration of a Hardware Trojan Attack in an IEEE 802.11a/g Network
    Kiruba S. Subramani, Angelos Antonopoulos, Aria Nosratinia and Yiorgos Makris - The U. of Texas at Dallas, TX, USA.
    Wireless networks are now prevalent in sensor applications and the Internet of Things. Even though wireless devices use some form of encryption, the underlying hardware is still vulnerable to hardware Trojans. This hardware demonstration (i) describes the risks posed by hardware Trojans in wireless networks (ii) elucidate the risk by developing realistic attacks (iii) demonstrate attacks on experimental platforms and (iv) develop defense mechanisms.