SlideShare a Scribd company logo
Kodela.Jagadeesh
Agenda
 Abstract
 Introduction
What is Security Testing
Purpose of Security Testing
Scan-Based Attacks
Types of Attacks
 Content of Attackers
Misuse of Test Interfaces
Conclusion
References
Abstract
Cryptographic circuits need to be protected against side-
channel attacks, which target their physical attributes while the
cryptographic algorithm is in execution. There can be various
side-channels, such as power, timing, electromagnetic
radiation, fault response, and so on. One such important side-
channel is the design-for-testability (DfT) infrastructure present
for effective and timely testing of VLSI circuits.The purpose of
this paper is to rst present a detailed survey on the state-of-
the-art in scan-based side-channel attacks on symmetric and
public-key cryptographic hardware implementations, both in
the absence and presence of advanced DfT structures, such
as test compression and X-masking, which may make the
attack diffcult.
Introduction
Structural testing is one important step in the production of
integrated circuits. Indeed, the fabrication of CMOS devices is
not a totally controlled process and some of the manufactured
Chips may not work properly. Testing is therefore essential to
Sort faulty and good circuits and thus ensure the quality of the
products. The increasing test cost of new technologies demands
the insertion of test-oriented structures early in the integrated
circuit (IC) design cycle, which is called Design-for-Testabilit
(DfT). These structures aims at improving the testability
(mainl the capacity to detect the presence of faults), diagnostics,
test time and reducing the number of required test pins.
What is Security Testing
Security testing is a process to determine that
an information system protects data and maintains
functionality.
To check whether there is any information leakage.
To test the application whether it has unauthorized
access and having the encoded security code.
To finding out all the potential loopholes and
weaknesses of the system.
Purpose of Security Testing
Primary purpose of security testing is to identify the
vulnerabilities and subsequently repairing them.
Security Testing helps in improving the current system
and also helps in ensuring that the system will work
for longer time.
Security test helps in finding out loopholes that can
cause loss of important information.
Scan-Based Attacks
The insertion of scan chains consists of replacing the flip-flops
(FFs) of the design by scan flip-flops (SFFs) and connecting
these SFFs into a shift-register, called scan chain.
The scan chain is bound to a input pin (scan-in) and to an
output pin (scan-out). An extra pin called scan-enable should
be added to control the scan chain's data shifting. If the scanenable
is set to 0, the SFFs are connected to the circuit to
behave as functionally expected (functional mode). When the
scan-enable is set to 1, the SFFs are connected to the scan
chain, and the bitstream at the scan-in is shifted in while the
data stored in the SFFs is shifted out through the scan-out pin.
Scan-Based Attacks
By controlling the scan-in and scan-enable inputs and observing the
scan-out pin, and attacker can observe confidential data or corrupt
internal states. Then the below Fig. 1 illustrates the duality between test
and security.
Types of Attacks:
Attack Basic Procedure
Attacking Cryptographic Primitives
Attacker Model
Known Scan-Based Attacks
Attack Basic Procedure
 As depicted in Fig. 1, the attacker can use the shift operation maliciously,
switching from functional to test mode at will.
 Even if the attacker uses the shift operation as the test engineer, the attack's
procedure is different from the standard test procedure.
 For instance, suppose that some of
 the flip-flops inserted on the scan chain contain confidential Information .
 An observability attack would consist of the following steps:
a. reset the circuit
b. load the chosen input at the cipher's input
c. run part of the encryption
d. switch to test
e. mode when the intermediate flip-flops contain data related to the secret and
shift out the scan contents containing this confidential information
f. analyze the observed contents and try to uncover the secret key.
Attacking Cryptographic Primitives
 The science of coding and decoding messages so as to
keep these messages secure. Coding takes place using
a key that ideally is known only by the sender and
intended recipient of the message.
 In computer programming, a primitive is a basic
interface or segment of code that can be used to build
more sophisticated program elements or interfaces.
 The below Fig. 2 shows an example of how the scan-
based attacks can compromise the security of
symmetric-key or public-key cryptography.
 Both symmetric-key and public-key algorithms usually have structures
that repeat the same operations for multiple iterations.
 The more iterations, the harder for attackers to nd out the secret by
only observing the plaintext/input and the ciphertext/output.
Attacker Model
 In this model we classify into 4 classes.
 They are:
Class 1: Amateur,
Class 2: Expert,
Class 3: Insider,
Class 4: Expert with advanced equipment
Attacker Model
 Class 1: Amateur
Knows the cipher algorithm implementation, as well as timing
diagrams for correctly operating the circuit (this information is usually
present in the circuit datasheet).
 Class 2: Expert
Can uncover design details with the help of DPA or timing analysis,
consisting mainly of input/output register buffers and additional
registers that may be affected by plaintext (DFF storage elements).
These DFFs may complicate the observation of data related to the
secret.
Attacker Model
 Class 3: Insider
Knows the correspondence between the circuit flip-flops and their
position within the scan chain.
 Class 4: Expert with advanced equipment
Can remove the chip package and probe internal signals. This is
important in cases where the scan chains are disconnected after
manufacturing test by means of anti-fuses. This class of attackers can
still probe unconnected scan chains.
 It must be noted that a Class 3 or 4 attacker have of course all the
abilities of the lower class attackers.
Known Scan-Based Attacks
 The rst scan attack proposed in the literature was conceived to
break a Data Encryption Standard (DES) block cipher.
 Yang et al. described a two-phase procedure that consists in first
finding the position of the intermediate registers in the scan
chain, and then retrieving the DES first round key.
 In order to find the position, 64 pairs of plaintexts are loaded.
Two plaintexts are loaded.
 Two plaintexts of any of these pairs have a single-bit difference
and each pair has a difference in a different location.
 Using the procedure described in subsection II-A, the attacker
shifts out internal states when the plaintexts are loaded into the
registers that store the intermediate values and then these
register's flip-flops are localized.
 Then the attacker applies three chosen plaintexts and shifts out
the scan data to recover the first round key.
Misuse of Test Interfaces
 Test interfaces such as JTAG and IEEE 1500 have two
security drawbacks:
 they make scan-based attacks easier and
 They can be used to upload corrupted firmware in non-
volatile
 memories or read out internal contents.
 The first issue comes from the fact that they provide access
to individual components(chips on board or cores on
SoCs).
 It implies that malicious users can apply scan-based attacks
on the cryptographic blocks only, which makes the analysis
phase of the attack easier.
Conclusion
In this paper we described two main issues related to the
test and security domain: scan-based attacks and misuse of
JTAG interfaces. Both threats exploit security issues present
in structures that implemented test and debug of digital
ICs. To help the understanding of scan-based attacks, we
have described the principles of these attacks. Then we
presented a survey of the known scan-based attacks so
that designers can take them into account when building
new circuits. Additionally, we described some well known
issues related to the misuse of JTAG and IEEE 1500 test
interfaces.
References
[1] (1994). Federal Information Processing Standards Publication 140-2:
Security Requirements for Cryptographic Modules [Online]. Available:
http://csrc.nist.gov/publications/ps/ps140-2/ps1402.pdf
[2] D. Hely, M.-L. Flottes, F. Bancel, B. Rouzeyre, N. Berard, and
M. Renovell, ``Scan design and secure chip [secure IC testing],'' in
Proc.
10th IEEE IOLTS, Jul. 2004, pp. 219224.
[3] J. Lee, M. Tehranipoor, C. Patel, and J. Plusquellic, ``Securing designs
against scan-based side-channel attacks,'' IEEE Trans. Dependable
Secure
Comput., vol. 4, no. 4, pp. 325336, Oct. 2007.
[4] J. Da Rolt, G. Di Natale, M. Flottes, and B. Rouzeyre, ``A novel
differential
scan attack on advanced DFT structures,'' ACM Trans. Des. Autom.
Electron. Syst., vol. 18, no. 4, p. 58, Oct. 2013.
Any
Test versus security @ IEEE Concept

More Related Content

PDF
HARDWARE SECURITY IN CASE OF SCAN-BASED ATTACK ON CRYPTO-HARDWARE
VLSICS Design
 
PDF
Design and implementation of secured scan based attacks on ic’s by using on c...
eSAT Publishing House
 
PPT
Sneak Peek into the Future with Prof. Indranil Sengupta, IIT Kharagpur
Priyanka Aash
 
PDF
Signature Free Virus Blocking Method to Detect Software Code Security (Intern...
Student
 
PDF
Hardware trojan detection technique using side channel analysis for hardware ...
Ashish Maurya
 
PDF
Fault Attacks on Cryptosystems
Sayan Chaudhuri
 
PDF
Hardware Trojan Identification and Detection
ijcisjournal
 
PDF
Layered approach
ingenioustech
 
HARDWARE SECURITY IN CASE OF SCAN-BASED ATTACK ON CRYPTO-HARDWARE
VLSICS Design
 
Design and implementation of secured scan based attacks on ic’s by using on c...
eSAT Publishing House
 
Sneak Peek into the Future with Prof. Indranil Sengupta, IIT Kharagpur
Priyanka Aash
 
Signature Free Virus Blocking Method to Detect Software Code Security (Intern...
Student
 
Hardware trojan detection technique using side channel analysis for hardware ...
Ashish Maurya
 
Fault Attacks on Cryptosystems
Sayan Chaudhuri
 
Hardware Trojan Identification and Detection
ijcisjournal
 
Layered approach
ingenioustech
 

What's hot (19)

PPTX
Reconfigurable trust forembeddedcomputingplatforms
Abdullah Deeb
 
PPT
Finding Diversity In Remote Code Injection Exploits
amiable_indian
 
PPT
Testbed For Ids
amiable_indian
 
PDF
IDS - Fact, Challenges and Future
amiable_indian
 
PDF
Jurassic Pcap
Jairo Alonso Ortiz
 
PDF
A fast static analysis approach to detect exploit code inside network flows
UltraUploader
 
PDF
Chapter 7 security tools i
Syaiful Ahdan
 
PPTX
Deep learning approach for network intrusion detection system
Avinash Kumar
 
PPTX
Anomaly detection final
Akshay Bansal
 
PDF
A Test-Bed Implementation for Securing OLSR In Mobile Ad-Hoc Networks
IJNSA Journal
 
PDF
Bypassing firewalls
Kumar
 
PDF
De-Authentication attack on wireless network 802.11i using Kali Linux
IRJET Journal
 
PDF
Deliberately Un-Dependable Applications: the Role of Dependability Metrics in...
a001
 
PDF
M phil-computer-science-cryptography-projects
Vijay Karan
 
PDF
SHARED INFORMATION BASED SECURITY SOLUTION FOR MOBILE AD HOC NETWORKS
ijwmn
 
PDF
Intrusion Alert Correlation
amiable_indian
 
PDF
Procuring the Anomaly Packets and Accountability Detection in the Network
IOSR Journals
 
PDF
INTRUSION DETECTION SYSTEM CLASSIFICATION USING DIFFERENT MACHINE LEARNING AL...
ijcsit
 
PDF
IRJET- Review on Intrusion Detection System using Recurrent Neural Network wi...
IRJET Journal
 
Reconfigurable trust forembeddedcomputingplatforms
Abdullah Deeb
 
Finding Diversity In Remote Code Injection Exploits
amiable_indian
 
Testbed For Ids
amiable_indian
 
IDS - Fact, Challenges and Future
amiable_indian
 
Jurassic Pcap
Jairo Alonso Ortiz
 
A fast static analysis approach to detect exploit code inside network flows
UltraUploader
 
Chapter 7 security tools i
Syaiful Ahdan
 
Deep learning approach for network intrusion detection system
Avinash Kumar
 
Anomaly detection final
Akshay Bansal
 
A Test-Bed Implementation for Securing OLSR In Mobile Ad-Hoc Networks
IJNSA Journal
 
Bypassing firewalls
Kumar
 
De-Authentication attack on wireless network 802.11i using Kali Linux
IRJET Journal
 
Deliberately Un-Dependable Applications: the Role of Dependability Metrics in...
a001
 
M phil-computer-science-cryptography-projects
Vijay Karan
 
SHARED INFORMATION BASED SECURITY SOLUTION FOR MOBILE AD HOC NETWORKS
ijwmn
 
Intrusion Alert Correlation
amiable_indian
 
Procuring the Anomaly Packets and Accountability Detection in the Network
IOSR Journals
 
INTRUSION DETECTION SYSTEM CLASSIFICATION USING DIFFERENT MACHINE LEARNING AL...
ijcsit
 
IRJET- Review on Intrusion Detection System using Recurrent Neural Network wi...
IRJET Journal
 
Ad

Viewers also liked (14)

PPTX
Software libre y software privativo
Marcelo Tellechea
 
PDF
Blogs en el aprendizaje
tania castro
 
PPTX
Social watch workshop summary of day 1
Sonnie Kibz
 
PDF
kgl-315 200мвт Зеленая лазерная указка http://www.lasersru.com/kgl-315-200mw-...
Lasersru Lasersru
 
PPTX
Citar Fuentes electronicas
AkemiRa-Lee
 
PDF
03.[슬라이드]브래그피크 v20160224(ch)
Samsung Medical Center
 
PDF
ContainerDays Boston 2015: "CoreOS: Building the Layers of the Scalable Clust...
DynamicInfraDays
 
PPTX
Instalación de Windows 7 usando virtualbox
Adriiana Torrez
 
PDF
Presentation + Template Samples
Gerald Willis
 
PPTX
Escritorio2do
AkemiRa-Lee
 
PPTX
Trastorno obsesivo compulsivo
Sabrina Farias
 
PPTX
Windows 7, 8 y 10
Adriiana Torrez
 
PDF
Ryan Markel - WordCamp StL 2016 - Code Review
ryanmarkel
 
PPTX
IOS Swift Language 3rd tutorial
Hassan A-j
 
Software libre y software privativo
Marcelo Tellechea
 
Blogs en el aprendizaje
tania castro
 
Social watch workshop summary of day 1
Sonnie Kibz
 
kgl-315 200мвт Зеленая лазерная указка http://www.lasersru.com/kgl-315-200mw-...
Lasersru Lasersru
 
Citar Fuentes electronicas
AkemiRa-Lee
 
03.[슬라이드]브래그피크 v20160224(ch)
Samsung Medical Center
 
ContainerDays Boston 2015: "CoreOS: Building the Layers of the Scalable Clust...
DynamicInfraDays
 
Instalación de Windows 7 usando virtualbox
Adriiana Torrez
 
Presentation + Template Samples
Gerald Willis
 
Escritorio2do
AkemiRa-Lee
 
Trastorno obsesivo compulsivo
Sabrina Farias
 
Windows 7, 8 y 10
Adriiana Torrez
 
Ryan Markel - WordCamp StL 2016 - Code Review
ryanmarkel
 
IOS Swift Language 3rd tutorial
Hassan A-j
 
Ad

Similar to Test versus security @ IEEE Concept (20)

PDF
Design and implementation of secured scan based attacks on ic’s by using on c...
eSAT Journals
 
PDF
Scan Based Side Channel Attack on Data Encryption Standard
Lei Hsiung
 
PDF
HARDWARE SECURITY IN CASE OF SCAN-BASED ATTACK ON CRYPTO-HARDWARE
VLSICS Design
 
PDF
HARDWARE SECURITY IN CASE OF SCAN-BASED ATTACK ON CRYPTO-HARDWARE
VLSICS Design
 
PDF
MIT Bitcoin Expo 2018 - Hardware Wallets Security
Charles Guillemet
 
PPT
Side-Channel Attacks in Memory: A threat
bansidhar11
 
PPTX
Eloi Sanfelix - Hardware security: Side Channel Attacks [RootedCON 2011]
RootedCON
 
PDF
Why are we still vulnerable to Side Channel Attacks?
Riscure
 
PPTX
Pentesting embedded
antitree
 
PDF
Mixed Scanning and DFT Techniques for Arithmetic Core
IJERA Editor
 
PDF
How your smartphone cpu breaks software level security and privacy
mark-smith
 
PDF
Secure Scan Design Using Redundant Scan Register
IDES Editor
 
PDF
Anti-Tampering_Part1.pdf
shannlevia123
 
PPTX
Design for testability for Beginners PPT for FDP.pptx
ssuser13dc7d
 
PDF
Revealing AES Encryption Device Key on 328P Microcontrollers with Differentia...
IJECEIAES
 
PDF
Design for Testability in Timely Testing of Vlsi Circuits
IJERA Editor
 
PDF
Smart Card Security
Prav_Kalyan
 
PDF
Side channel power analysis resistance evaluation of masked adders on FPGA
International Journal of Reconfigurable and Embedded Systems
 
PDF
Models and approaches for Differential Power Analysis
Andrej Šimko
 
PDF
Empirical analysis of power side-channel leakage of high-level synthesis des...
International Journal of Reconfigurable and Embedded Systems
 
Design and implementation of secured scan based attacks on ic’s by using on c...
eSAT Journals
 
Scan Based Side Channel Attack on Data Encryption Standard
Lei Hsiung
 
HARDWARE SECURITY IN CASE OF SCAN-BASED ATTACK ON CRYPTO-HARDWARE
VLSICS Design
 
HARDWARE SECURITY IN CASE OF SCAN-BASED ATTACK ON CRYPTO-HARDWARE
VLSICS Design
 
MIT Bitcoin Expo 2018 - Hardware Wallets Security
Charles Guillemet
 
Side-Channel Attacks in Memory: A threat
bansidhar11
 
Eloi Sanfelix - Hardware security: Side Channel Attacks [RootedCON 2011]
RootedCON
 
Why are we still vulnerable to Side Channel Attacks?
Riscure
 
Pentesting embedded
antitree
 
Mixed Scanning and DFT Techniques for Arithmetic Core
IJERA Editor
 
How your smartphone cpu breaks software level security and privacy
mark-smith
 
Secure Scan Design Using Redundant Scan Register
IDES Editor
 
Anti-Tampering_Part1.pdf
shannlevia123
 
Design for testability for Beginners PPT for FDP.pptx
ssuser13dc7d
 
Revealing AES Encryption Device Key on 328P Microcontrollers with Differentia...
IJECEIAES
 
Design for Testability in Timely Testing of Vlsi Circuits
IJERA Editor
 
Smart Card Security
Prav_Kalyan
 
Side channel power analysis resistance evaluation of masked adders on FPGA
International Journal of Reconfigurable and Embedded Systems
 
Models and approaches for Differential Power Analysis
Andrej Šimko
 
Empirical analysis of power side-channel leakage of high-level synthesis des...
International Journal of Reconfigurable and Embedded Systems
 

Recently uploaded (20)

PDF
Interior design technology LECTURE 28.pdf
SasidharReddyPlannin
 
PDF
Zidane ben hmida _ Portfolio
Zidane Ben Hmida
 
PDF
Hossain Kamyab on Mixing and Matching Furniture.pdf
Hossain Kamyab
 
PPTX
Modern_Dhaka_Apartment_Interior_Design.pptx
hasansarkeraidt
 
PPTX
United Nation - CoUnited Nation - CoUnited Nation - Copy (2).pptx
mangalindanjerremyjh
 
PPTX
佛罗伦萨大学文凭办理|办理UNIFI毕业证学费单购买文凭在线制作
1cz3lou8
 
PPTX
Riverfront Development_nashikcity_landscape
aditikoshley2
 
PPTX
Residential_Interior_Design_No_Images.pptx
hasansarkeraidt
 
PPTX
Morph Slide Presentation transition.pptx
ArifaAkter10
 
PPTX
MALURI KISHORE-.pptxdsrhbcdsfvvghhhggggfff
sakthick46
 
PPTX
Blended Wing Body y jet engines Aircrafts.pptx
anshul9051
 
DOCX
Personalized Jewellery Guide: Engraved Rings, Initial Necklaces & Birthstones...
Dishis jewels
 
PPTX
Economics Reforms of Alauddin Khilji.pptx
Kritisharma797381
 
PDF
SS27 Environments & Design Trend Book Peclers Paris
Peclers Paris
 
PPTX
designing in footwear- exploring the art and science behind shoe design
madhuvidya7
 
PDF
Home_Decor_Presentation and idiea with decor
sp1357556
 
PDF
Line Sizing presentation about pipe sizes
anniebuzzfeed
 
PDF
SS27 Women's Fashion Trend Book Peclers Paris
Peclers Paris
 
PPTX
Digital Printing presentation-update-26.08.24.pptx
MDFoysalAhmed13
 
PPTX
VERTICAL TRANSPORTATION SYSTEMS.pptxhvcvcvvdh
jp0718076
 
Interior design technology LECTURE 28.pdf
SasidharReddyPlannin
 
Zidane ben hmida _ Portfolio
Zidane Ben Hmida
 
Hossain Kamyab on Mixing and Matching Furniture.pdf
Hossain Kamyab
 
Modern_Dhaka_Apartment_Interior_Design.pptx
hasansarkeraidt
 
United Nation - CoUnited Nation - CoUnited Nation - Copy (2).pptx
mangalindanjerremyjh
 
佛罗伦萨大学文凭办理|办理UNIFI毕业证学费单购买文凭在线制作
1cz3lou8
 
Riverfront Development_nashikcity_landscape
aditikoshley2
 
Residential_Interior_Design_No_Images.pptx
hasansarkeraidt
 
Morph Slide Presentation transition.pptx
ArifaAkter10
 
MALURI KISHORE-.pptxdsrhbcdsfvvghhhggggfff
sakthick46
 
Blended Wing Body y jet engines Aircrafts.pptx
anshul9051
 
Personalized Jewellery Guide: Engraved Rings, Initial Necklaces & Birthstones...
Dishis jewels
 
Economics Reforms of Alauddin Khilji.pptx
Kritisharma797381
 
SS27 Environments & Design Trend Book Peclers Paris
Peclers Paris
 
designing in footwear- exploring the art and science behind shoe design
madhuvidya7
 
Home_Decor_Presentation and idiea with decor
sp1357556
 
Line Sizing presentation about pipe sizes
anniebuzzfeed
 
SS27 Women's Fashion Trend Book Peclers Paris
Peclers Paris
 
Digital Printing presentation-update-26.08.24.pptx
MDFoysalAhmed13
 
VERTICAL TRANSPORTATION SYSTEMS.pptxhvcvcvvdh
jp0718076
 

Test versus security @ IEEE Concept

  • 2. Agenda  Abstract  Introduction What is Security Testing Purpose of Security Testing Scan-Based Attacks Types of Attacks  Content of Attackers Misuse of Test Interfaces Conclusion References
  • 3. Abstract Cryptographic circuits need to be protected against side- channel attacks, which target their physical attributes while the cryptographic algorithm is in execution. There can be various side-channels, such as power, timing, electromagnetic radiation, fault response, and so on. One such important side- channel is the design-for-testability (DfT) infrastructure present for effective and timely testing of VLSI circuits.The purpose of this paper is to rst present a detailed survey on the state-of- the-art in scan-based side-channel attacks on symmetric and public-key cryptographic hardware implementations, both in the absence and presence of advanced DfT structures, such as test compression and X-masking, which may make the attack diffcult.
  • 4. Introduction Structural testing is one important step in the production of integrated circuits. Indeed, the fabrication of CMOS devices is not a totally controlled process and some of the manufactured Chips may not work properly. Testing is therefore essential to Sort faulty and good circuits and thus ensure the quality of the products. The increasing test cost of new technologies demands the insertion of test-oriented structures early in the integrated circuit (IC) design cycle, which is called Design-for-Testabilit (DfT). These structures aims at improving the testability (mainl the capacity to detect the presence of faults), diagnostics, test time and reducing the number of required test pins.
  • 5. What is Security Testing Security testing is a process to determine that an information system protects data and maintains functionality. To check whether there is any information leakage. To test the application whether it has unauthorized access and having the encoded security code. To finding out all the potential loopholes and weaknesses of the system.
  • 6. Purpose of Security Testing Primary purpose of security testing is to identify the vulnerabilities and subsequently repairing them. Security Testing helps in improving the current system and also helps in ensuring that the system will work for longer time. Security test helps in finding out loopholes that can cause loss of important information.
  • 7. Scan-Based Attacks The insertion of scan chains consists of replacing the flip-flops (FFs) of the design by scan flip-flops (SFFs) and connecting these SFFs into a shift-register, called scan chain. The scan chain is bound to a input pin (scan-in) and to an output pin (scan-out). An extra pin called scan-enable should be added to control the scan chain's data shifting. If the scanenable is set to 0, the SFFs are connected to the circuit to behave as functionally expected (functional mode). When the scan-enable is set to 1, the SFFs are connected to the scan chain, and the bitstream at the scan-in is shifted in while the data stored in the SFFs is shifted out through the scan-out pin.
  • 8. Scan-Based Attacks By controlling the scan-in and scan-enable inputs and observing the scan-out pin, and attacker can observe confidential data or corrupt internal states. Then the below Fig. 1 illustrates the duality between test and security.
  • 9. Types of Attacks: Attack Basic Procedure Attacking Cryptographic Primitives Attacker Model Known Scan-Based Attacks
  • 10. Attack Basic Procedure  As depicted in Fig. 1, the attacker can use the shift operation maliciously, switching from functional to test mode at will.  Even if the attacker uses the shift operation as the test engineer, the attack's procedure is different from the standard test procedure.  For instance, suppose that some of  the flip-flops inserted on the scan chain contain confidential Information .  An observability attack would consist of the following steps: a. reset the circuit b. load the chosen input at the cipher's input c. run part of the encryption d. switch to test e. mode when the intermediate flip-flops contain data related to the secret and shift out the scan contents containing this confidential information f. analyze the observed contents and try to uncover the secret key.
  • 11. Attacking Cryptographic Primitives  The science of coding and decoding messages so as to keep these messages secure. Coding takes place using a key that ideally is known only by the sender and intended recipient of the message.  In computer programming, a primitive is a basic interface or segment of code that can be used to build more sophisticated program elements or interfaces.  The below Fig. 2 shows an example of how the scan- based attacks can compromise the security of symmetric-key or public-key cryptography.
  • 12.  Both symmetric-key and public-key algorithms usually have structures that repeat the same operations for multiple iterations.  The more iterations, the harder for attackers to nd out the secret by only observing the plaintext/input and the ciphertext/output.
  • 13. Attacker Model  In this model we classify into 4 classes.  They are: Class 1: Amateur, Class 2: Expert, Class 3: Insider, Class 4: Expert with advanced equipment
  • 14. Attacker Model  Class 1: Amateur Knows the cipher algorithm implementation, as well as timing diagrams for correctly operating the circuit (this information is usually present in the circuit datasheet).  Class 2: Expert Can uncover design details with the help of DPA or timing analysis, consisting mainly of input/output register buffers and additional registers that may be affected by plaintext (DFF storage elements). These DFFs may complicate the observation of data related to the secret.
  • 15. Attacker Model  Class 3: Insider Knows the correspondence between the circuit flip-flops and their position within the scan chain.  Class 4: Expert with advanced equipment Can remove the chip package and probe internal signals. This is important in cases where the scan chains are disconnected after manufacturing test by means of anti-fuses. This class of attackers can still probe unconnected scan chains.  It must be noted that a Class 3 or 4 attacker have of course all the abilities of the lower class attackers.
  • 16. Known Scan-Based Attacks  The rst scan attack proposed in the literature was conceived to break a Data Encryption Standard (DES) block cipher.  Yang et al. described a two-phase procedure that consists in first finding the position of the intermediate registers in the scan chain, and then retrieving the DES first round key.  In order to find the position, 64 pairs of plaintexts are loaded. Two plaintexts are loaded.  Two plaintexts of any of these pairs have a single-bit difference and each pair has a difference in a different location.  Using the procedure described in subsection II-A, the attacker shifts out internal states when the plaintexts are loaded into the registers that store the intermediate values and then these register's flip-flops are localized.  Then the attacker applies three chosen plaintexts and shifts out the scan data to recover the first round key.
  • 17. Misuse of Test Interfaces  Test interfaces such as JTAG and IEEE 1500 have two security drawbacks:  they make scan-based attacks easier and  They can be used to upload corrupted firmware in non- volatile  memories or read out internal contents.  The first issue comes from the fact that they provide access to individual components(chips on board or cores on SoCs).  It implies that malicious users can apply scan-based attacks on the cryptographic blocks only, which makes the analysis phase of the attack easier.
  • 18. Conclusion In this paper we described two main issues related to the test and security domain: scan-based attacks and misuse of JTAG interfaces. Both threats exploit security issues present in structures that implemented test and debug of digital ICs. To help the understanding of scan-based attacks, we have described the principles of these attacks. Then we presented a survey of the known scan-based attacks so that designers can take them into account when building new circuits. Additionally, we described some well known issues related to the misuse of JTAG and IEEE 1500 test interfaces.
  • 19. References [1] (1994). Federal Information Processing Standards Publication 140-2: Security Requirements for Cryptographic Modules [Online]. Available: http://csrc.nist.gov/publications/ps/ps140-2/ps1402.pdf [2] D. Hely, M.-L. Flottes, F. Bancel, B. Rouzeyre, N. Berard, and M. Renovell, ``Scan design and secure chip [secure IC testing],'' in Proc. 10th IEEE IOLTS, Jul. 2004, pp. 219224. [3] J. Lee, M. Tehranipoor, C. Patel, and J. Plusquellic, ``Securing designs against scan-based side-channel attacks,'' IEEE Trans. Dependable Secure Comput., vol. 4, no. 4, pp. 325336, Oct. 2007. [4] J. Da Rolt, G. Di Natale, M. Flottes, and B. Rouzeyre, ``A novel differential scan attack on advanced DFT structures,'' ACM Trans. Des. Autom. Electron. Syst., vol. 18, no. 4, p. 58, Oct. 2013.
  • 20. Any