1 of 24

Trusted Hardware

Can we Hide Atoms?

(Or Electrons, or Subatomic Particles)

2 of 24

Trusted HW or Manufacturer?

  • Attestation is based on two secrets stored in e-fuses inside the processor’s die, and on a key received from Intel’s provisioning service
  • Stored in e-fuses, encrypted with a global wrapping logic key (GWK). The GWK is a 128-bit AES key that is hard-coded in the processor’s circuitry, and serves to increase the cost of extracting the keys from an SGX-enabled processor
  • Provisioning Secret is generated at the key generation facility - burned into the processor’s e- fuses & stored in Intel’s Provisioning Service DB
  • Seal Secret is generated inside the processor chip, and therefore is not known to Intel.

Source: Costan & Devadas. Intel sgx explained.

3 of 24

Let’s consider MEV-SGX

4 of 24

MEV-SGX problem

5 of 24

Searchers cannot tell if miners have broken into their sgx

6 of 24

7 of 24

Threat Model

in Intel SGX

  • No physical attacks (targeting the CPU chip)
  • No side-channel attacks

Refs: Intel SGX Explained, Star Wars Rogue One

8 of 24

  • In a first, researchers extract secret key used to encrypt Intel CPU code
  • Confidentiality and integrity of Intel SGX are primarily provided by a microcode extension of the memory management unit (MMU) and a hardware Memory Encryption Engine (MEE)
  • The ability to execute arbitrary microcode inside the CPU may also be useful for attacks on cryptographic keys, such as those used in trusted platform modules

Refs: [Chip Red Pill, OPERA]

9 of 24

10 of 24

RISC-V to the rescue?

11 of 24

12 of 24

Chip Attacks

13 of 24

14 of 24

15 of 24

Can we trust a chip manufacturer?

16 of 24

17 of 24

DAMO

Decentralized Autonomous Manufacturing Organization

18 of 24

References

  1. Intel SGX Explained: https://eprint.iacr.org/2016/086.pdf
  2. MEV-SGX: https://ethresear.ch/t/mev-sgx-a-sealed-bid-mev-auction-design/9677
  3. Survey of attacks on Intel SGX: https://arxiv.org/pdf/2006.13598.pdf
  4. OPERA: https://dl.acm.org/doi/pdf/10.1145/3319535.3354220
  5. Keystone Enclave: https://keystone-enclave.org/
  6. https://opentitan.org/
  7. https://opensource.googleblog.com/2019/11/opentitan-open-sourcing-transparent.html
  8. http://www.grandideastudio.com/hardware-hacking-training/
  9. Can we build Trustable Hardware?: https://www.bunniestudios.com/blog/?p=5706
  10. Chip Red Piil: https://arstechnica.com/gadgets/2020/10/in-a-first-researchers-extract-secret-key-used-to-encrypt-intel-cpu-code/

19 of 24

Towards DAMO

An Exploration of Open Hardware

20 of 24

Resources

21 of 24

A Trustworthy, Free (Libre), Linux Capable, Self-Hosting 64bit RISC-V Computer

22 of 24

TEE Hardware for RISC V

Talk: https://youtu.be/-KuE8NUcV6A

23 of 24

MiG-V: logic-encrypted processor

“Logic encryption hinders the insertion of hardware Trojans, giving HENSOLDT Cyber the full control of the design and production chain.” -- https://hensoldt-cyber.com/mig-v/

  • Supply chain security / logic obfuscation: https://hensoldt-cyber.com/scientific-papers/
  • Uses supply chain security / logic obfuscation on untrusted fabs
  • See seL4 on RISC V ... Open source and Proved Bug free OS Kernel mentioned at ~15:20

24 of 24

sel4