博碩士論文 110522016 詳細資訊




以作者查詢圖書館館藏 以作者查詢臺灣博碩士 以作者查詢全國書目 勘誤回報 、線上人數:7 、訪客IP:18.219.189.247
姓名 林祐丞(You-Cheng Lin)  查詢紙本館藏   畢業系所 資訊工程學系
論文名稱 TrustFADE: 針對可程式化邏輯區塊之安全認證方法
(TrustFADE: An Anti-theft Attestation Design for Programmable Logic)
檔案 [Endnote RIS 格式]    [Bibtex 格式]    [相關文章]   [文章引用]   [完整記錄]   [館藏目錄]   至系統瀏覽論文 ( 永不開放)
摘要(中) 現今很多嵌入式系統開發商將現場可程式化邏輯閘陣列 (FPGA) 的設計外包給知識產權 (IP) 設計公司。為了保護他們的 IP 設計 (FPGA的配置) 免受篡改,需要一種安全的認證方法。在本文中,我們提出了一種針對 Xilinx Ultrascale+ MPSoC 架構的 FPGA 的安全認證方法。而在認證之前需要一個讀回 FPGA 的配置。然而,Xilinx Ultrascale+ MPSoC 讀回方法很容易受到攻擊。而傳統的 FPGA 認證方法在 FPGA 內部實現認證模組,消耗了大量的 FPGA 資源。在我們的方法中,我們禁用了 Xilinx Ultrascale+ MPSoC 中的讀回流程。攻擊者無法訪問 FPGA 的配置。我們利用可信執行環境 (TEE) 安全地讀回 FPGA 的配置,而不需要消耗 FPGA 的資源。我們的證明模組可以安全地認證 FPGA 的執行狀態。分析和實驗表明,我們的設計可以安全地讀回 FPGA 的配置並對其進行認證。
摘要(英) Nowadays, many embedded system developers outsource the designs of Field Programmable Gate Array (FPGA) to Intellectual Property (IP) design houses. To protect their IP designs (the configuration of FPGA) from tamper attack, a secure attestation method is necessary. In this paper, we propose a secure attestation method for FPGA in Xilinx Ultrascale+ MPSoC architecture. To attest the configuration of FPGA, a readback process is needed before attestation. However, Xilinx Ultrascale+ MPSoC readback method is vulnerable. Traditional attestation methods for FPGA implement their attestation module in FPGA, which consumes lots of resources of FPGA. In our method, we disable the readback flow in Xilinx Ultrascale+ MPSoC. The adversaries cannot access the configuration of FPGA. We leverage Trusted Execution Environment (TEE) to readback the configuration status of FPGA securely, which does not need to consume the resources of FPGA. Our attestation module can securely attest to the execution status of FPGA. Analysis and experimental results show that our design can readback the configuration of FPGA securely and attest it efficiently.
關鍵字(中) ★ FPGA 讀回
★ 故障回復
★ IP 竊盜
★ 可信執行環境
★ ARM TrustZone
關鍵字(英) ★ FPGA Readback
★ Failure Recovery
★ IP theft
★ Trusted Execution Environment
★ ARM TrustZone
論文目次 中文摘要 i
Abstract ii
致謝 iii
Contents iv
List of Figures vi
List of Tables viii
1 Introduction 1
2 Background 3
2.0.1 Trusted Execution Environment 3
2.0.2 ARM Trustzone 3
2.0.3 Zynq UltraScale+ MPSoC Architecture 6
2.0.4 TCG Guidance for Secure Update on Embedded System 7
2.0.5 Remote attestation 8
2.0.6 FPGAs 8
2.0.7 Configuration Interfaces 9
3 Related Works 11
3.0.1 The implementation of Xilinx Ultrascale+ MPSoC readback method 11
3.0.2 Attestation model in FPGA 12
4 System Model 14
4.0.1 System Assumptions 14
4.0.2 Threat Model 14
4.0.3 Attack out of scope 14
5 Secure PL Configuration Readback Design 16
5.0.1 Disable interface to avoid PL configuration unauthorized access 17
5.0.2 TrustFADE Readback and Attestation Method 18
5.0.3 Components of System Architecture 22
6 Secure PL Configuration Readback Implementation 26
6.0.1 Custom PMU firmware 26
6.0.2 Memory allocation issue 27
6.0.3 Readback Command Format 28
6.0.4 Secure storage and Hash function 30
6.0.5 PL Manager Pseudo TA 30
6.0.6 Secure Driver 31
6.0.7 Details of Readback flow 31
7 Evaluation 34
7.0.1 Security Analysis 34
7.0.2 Performance Evaluation 37
8 Conclusion 39
Bibliography 40
參考文獻 [1] Global Market Insight, “Embedded system market trend prediction,” 2023, [Online; accessed 26-June-2023]. [Online]. Available: https://www.gminsights.com/industry-analysis/embedded-system-market
[2] Xilinx, “Programming an fpga: An introduction to how it works,” 2023, [Online; accessed 26-June-2023]. [Online]. Available: https://www.xilinx.com/products/silicon-devices/resources/programming-an-fpga-an-introduction-to-how-it-works.html
[3] Flatworld, “Fpga design services,” 2023, [Online; accessed 26-June-2023]. [Online]. Available: https://www.flatworldsolutions.com/electrical-engineering/fpga-design-services.php
[4] Dyumnin Semiconductors, “Fpga design services,” 2023, [Online; accessed 26-June-2023]. [Online]. Available: https://dyumnin.com/services
[5] Trusted Computing Group, “Trusted computing group,” 2023, [Online; accessed 26-June-2023]. [Online]. Available: https://trustedcomputinggroup.org/
[6] ——, “Tcg guidance for secure update of software and firmware on embedded systems,” 2023, [Online; accessed 26-June-2023]. [Online]. Available: https://trustedcomputinggroup.org/wp-content/uploads/TCG-Secure-Update-of-SW-and-FW-on-Devices-v1r72_pub.pdf
[7] B. Kuang, A. Fu, W. Susilo, S. Yu, and Y. Gao, “A survey of remote attestation in internet of things: Attacks, countermeasures, and prospects,” p. 102498, 2022. [Online]. Available: https://www.sciencedirect.com/science/article/pii/S0167404821003229
[8] Xilinx Wiki, “Debugfs,” 2023, [Online; accessed 27-June-2023]. [Online]. Available: https://xilinx-wiki.atlassian.net/wiki/spaces/A/pages/18842232/Zynq+UltraScale+MPSoC+Power+Management+-+Linux+Kernel?f=print#ZynqUltraScale%EF%BC%8BMPSoCPowerManagement-LinuxKernel-Debugfs
[9] Xilinx, “Ug908,” p. 59, 2023, [Online; accessed 27-June-2023]. [Online]. Available: https://docs.xilinx.com/v/u/2017.1-English/ug908-vivadoprogramming-debugging
[10] R. Chaves, G. Kuzmanov, and L. Sousa, “On-the-fly attestation of reconfigurable hardware,” pp. 71–76, 2008.
[11] N. Khan, S. Nitzsche, A. G. López, and J. Becker, “Utilizing and extending trusted execution environment in heterogeneous socs for a pay-per-device ip licensing scheme,” pp. 2548–2563, 2021.
[12] Alan Nishioka, “Amba axi protocol specification v2.0,”
2010, [Online; accessed 30-May-2022]. [Online]. Available: https://documentation-service.arm.com/static/5f915971f86e16515cdc34a6
[13] CVE Details, “Linux kernel vulnerability statistics,”
2021, [Online; accessed 30-May-2022]. [Online]. Available: https://www.cvedetails.com/product/47/Linux-Linux-Kernel.html?vendor?id=33
[14] Trusted Execution Environment, [Online; accessed 30-May-2022]. [Online]. Available: https://en.wikipedia.org/wiki/Trusted_execution_environment
[15] OMTP.org, “Omtp advanced trusted environment omtp tr1 v1.1,” 2009, [Online; accessed 30-May-2022]. [Online]. Available: http://www.omtp.org/OMTP_Advanced_Trusted_Environment_OMTP_TR1_v1_1.pdf
[16] GlobalPlatform.org, 2022, [Online; accessed 30-May-2022]. [Online]. Available: https://globalplatform.org/
[17] ARM.org, “Arm trustzone technology,” 2022, [Online; accessed 30-May2022]. [Online]. Available: https://developer.arm.com/Processors/TrustZone%20for%20Cortex-A
[18] Intel Software Guard Extension, 2022, [Online; accessed 30-May-2022]. [Online]. Available: https://www.intel.com/content/www/us/en/developer/tools/softwareguard-extensions/overview.html
[19] OP-TEE.org, “Open portable trusted execution environment,” 2022, [Online; accessed 30-May-2022]. [Online]. Available: https://www.optee.org
[20] Qualcomm.org, “Qualcomm’s “secure world",” 2019, [Online; accessed 30-May-2022]. [Online]. Available: https://www.qualcomm.com/media/documents/files/guard-your-data-with-the-qualcomm-snapdragon-mobile-platform.pdf
[21] Samsung.org, “Samsung teegris,” 2022, [Online; accessed 30-May-2022]. [Online]. Available: https://developer.samsung.com/teegris/overview.html
[22] ARM Limited, “Smc calling convention 1.4 bet1,” 2022, [Online; accessed 30-May-2022]. [Online]. Available: https://documentation-service.arm.com/static/622799018804d00769e9b345
[23] Trustedfirmware.org, “Trusted firmware-a,” 2022, [Online; accessed 30-May2022]. [Online]. Available: https://trustedfirmware-a.readthedocs.io/_/downloads/en/v2.7/pdf/
[24] Xilinx, “Mpsoc,” 2023, [Online; accessed 7-July-2023]. [Online]. Available: https://www.xilinx.com/products/silicon-devices/soc/zynq-ultrascale-mpsoc.html
[25] ——, “Ultrascale+ architecture,” 2023, [Online; accessed 7-July-2023]. [Online]. Available: https://www.xilinx.com/products/technology/ultrascale.html
[26] ARM, “Cortex-a53,” 2023, [Online; accessed 7-July-2023]. [Online]. Available: https://www.arm.com/products/silicon-ip-cpu/cortex-a/cortex-a53
[27] Xilinx, “Ug1085 zynq ultrascale+ device technical reference manual,” 2020, [Online; accessed 30-May-2022]. [Online]. Available: https://docs.xilinx.com/v/u/en-US/ug1228-ultrafast-embedded-design-methodology-guide
[28] Trusted Computing Group, “Tcg guidance for secure update of software and firmware on embedded systems,” 2020, [Online; accessed 7-July-2023]. [Online]. Available: https://trustedcomputinggroup.org/wp-content/uploads/TCGSecure-Update-of-SW-and-FW-on-Devices-v1r72_pub.pdf
[29] Xilinx, “Zynq-7000 soc technical reference manual,” 2021, [Online; accessed 7-July-2023]. [Online]. Available: https://docs.xilinx.com/v/u/en-US/ug585-Zynq7000-TRM
[30] IEEE, “Ieee std. 1149.1 - standard test access port,” 2022, [Online; accessed 30-May-2022]. [Online]. Available: https://grouper.ieee.org/groups/1149/1/
[31] Xilinx, “Vivado design suite user guide: Partial reconfiguration v2020.1,” 2020, [Online; accessed 30-May-2022]. [Online]. Available: https://docs.xilinx.com/v/u/2020.1-English/ug909-vivado-partial-reconfiguration
[32] ——, “Solution zynqmp pl programming,” 2022, [Online; accessed 30-May2022]. [Online]. Available: https://xilinx-wiki.atlassian.net/wiki/spaces/A/pages/18841847/Solution+ZynqMP+PL+Programming
[33] J. Vliegen, M. M. Rabbani, M. Conti, and N. Mentens, “Sacha: Self-attestation of configurable hardware,” pp. 746–751, 2019.
[34] CVE, “Cve-2022-0435,” 2023, [Online; accessed 19-July-2023]. [Online]. Available: https://www.cvedetails.com/cve-details.php?t=1&cve_id=CVE-2022-0435
[35] ——, “Cve-1999-0317,” 2023, [Online; accessed 19-July-2023]. [Online]. Available: https://www.cvedetails.com/cve/CVE-1999-0317/
[36] A. Ibrahim, A.-R. Sadeghi, and S. Zeitouni, “Seed: <u>se</u>cure non-interactive attestation for <u>e</u>mbedded <u>d</u>evices,” New York, NY, USA, p. 64-74, 2017. [Online]. Available: https://doi.org/10.1145/3098243.3098260
[37] Xilinx, “Zynq ultrascale+ mpsoc zcu102 evaluation kit,”
2023, [Online; accessed 19-July-2023]. [Online]. Available: https://www.xilinx.com/products/boards-andkits/ek-u1-zcu102-g.html
[38] ——, “Amd xilinx,” 2023, [Online; accessed 19-July-2023]. [Online]. Available: https://www.amd.com/en.html
[39] OP-TEE, “Optee-version,” 2023, [Online; accessed 19-July-2023]. [Online]. Available: https://optee.readthedocs.io/en/latest/general/releases.html
[40] Xilinx, “Xilinx unified v2020.2 windows installer,” 2023, [Online; accessed 19-July-2023]. [Online]. Available: https://www.xilinx.com/member/forms/download/xef.html?filename=Xilinx_Unified_2020.2_1118_1232_Win64.exe
[41] OP-TEE, “Long-descriptor translation table format,” 2021, [Online; accessed 30-May-2022]. [Online]. Available: https://optee.readthedocs.io/en/latest/architecture/core.html#long-descriptor-translation-table-format
[42] Xilinx, “Ultrascale architecture configuration user guide,” 2023, [Online; accessed 19-July-2023]. [Online]. Available: https://docs.xilinx.com/v/u/en-US/ug570-ultrascale-configuration
[43] GlobalPlatform.org, “Tee internal core api specification v1.3.1,” 2021, [Online; accessed 30-May-2022]. [Online]. Available: https://globalplatform.org/specslibrary/tee-internal-core-api-specification/
指導教授 張貴雲 何錦文(Guey-Yun Chang Chin-Wen Ho) 審核日期 2023-8-9
推文 facebook   plurk   twitter   funp   google   live   udn   HD   myshare   reddit   netvibes   friend   youpush   delicious   baidu   
網路書籤 Google bookmarks   del.icio.us   hemidemi   myshare   

若有論文相關問題,請聯絡國立中央大學圖書館推廣服務組 TEL:(03)422-7151轉57407,或E-mail聯絡  - 隱私權政策聲明