计算机科学技术学报 ›› 2021,Vol. 36 ›› Issue (2): 419-433.doi: 10.1007/s11390-020-9831-8

所属专题: Computer Networks and Distributed Computing

• • 上一篇    下一篇

一种抗SCPA和DOS攻击的高安全性的固件升级方案

Yan-Hong Fan, Mei-Qin Wang*, Yan-Bin Li, Kai Hu, and Mu-Zhou Li   

  1. School of Cyber Science and Technology, Shandong University, Qingdao 266237, China;Key Laboratory of Cryptologic Technology and Information Security(Shandong University), Ministry of Education Qingdao 266237, China
  • 收稿日期:2019-07-09 修回日期:2020-02-24 出版日期:2021-03-05 发布日期:2021-04-01
  • 通讯作者: Mei-Qin Wang E-mail:mqwang@sdu.edu.cn
  • 作者简介:Yan-Hong Fan received her M.S. degree in detection technology and automation device from the University of Electronic Science and Technology of China, Chengdu, in 2006. She is currently pursuing her Ph.D. degree in the School of Cyber Science and Technology from Shandong University, Qingdao. Her main research focuses on the analysis of symmetric ciphers and side-channel analysis.
  • 基金资助:
    This work was supported by the National Natural Science Foundation of China under Grant Nos. 61572293, 61502276 and 61692276, the National Cryptography Development Foundation of China under Grant No. MMJJ20170102, the Major Scientific and Technological Innovation Projects of Shandong Province of China under Grant No. 2017CXGC0704, and the Natural Science Foundation of Shandong Province of China under Grant No. ZR2016FM22.

A Secure IoT Firmware Update Scheme Against SCPA and DoS Attacks

Yan-Hong Fan, Mei-Qin Wang*, Yan-Bin Li, Kai Hu, and Mu-Zhou Li        

  1. School of Cyber Science and Technology, Shandong University, Qingdao 266237, China;Key Laboratory of Cryptologic Technology and Information Security(Shandong University), Ministry of Education Qingdao 266237, China
  • Received:2019-07-09 Revised:2020-02-24 Online:2021-03-05 Published:2021-04-01
  • Contact: Mei-Qin Wang E-mail:mqwang@sdu.edu.cn
  • About author:Yan-Hong Fan received her M.S. degree in detection technology and automation device from the University of Electronic Science and Technology of China, Chengdu, in 2006. She is currently pursuing her Ph.D. degree in the School of Cyber Science and Technology from Shandong University, Qingdao. Her main research focuses on the analysis of symmetric ciphers and side-channel analysis.
  • Supported by:
    This work was supported by the National Natural Science Foundation of China under Grant Nos. 61572293, 61502276 and 61692276, the National Cryptography Development Foundation of China under Grant No. MMJJ20170102, the Major Scientific and Technological Innovation Projects of Shandong Province of China under Grant No. 2017CXGC0704, and the Natural Science Foundation of Shandong Province of China under Grant No. ZR2016FM22.

1、目的(Objective):
2017年在CCF A类会议IEEE Symposium on Security and Privacy上,Ronen等人提出了一种针对目前流行的Philips Hue智能灯的攻击方法。该攻击方法使得攻击者能够对城市的Philips Hue智能灯进行远程控制,随意进行开关操作,或者将智能灯变“砖”,丧失原来的所有功能。这个攻击能够成功的关键是,Ronen等人利用侧信道能量分析的方法破解了Philips Hue智能灯中的AES-CCM认证加密算法对应的所有秘密信息(包含密钥、Nonce值等),其中AES-CCM认证加密算法的主要功能是对升级固件进行解密、认证。
受Ronen等人工作的启发,我们提出了一种基于AES-CCM的固件升级方案,该固件方案能够抵抗SCPA(Side-channel Power Analysis)和DoS(Denial of Service)攻击。该固件的升级方案可应用于包含Philips Hue智能灯在内的多种物联网终端设备中,并以较小的代价大幅提高了智能设备在升级固件烧写过程中解密、认证的安全性。
2、方法(Method):
针对物联网终端的固件升级防护方案包含两部分的设计:Bootl-
oader层和Application层。
在Bootloader层,采用限制物联网终端设备在单位时间内的升级次数,使得攻击者采集足够能量迹的时间非常长,需要投入很大人力、物力和时间,高投入和获得价值不匹配,从而阻止攻击者利用能量分析方法来攻击物联网设备固件烧写过程中解密、认证操作。以Philips智能灯为例,采集约5000条能量迹就能破解出秘密信息,在没有采用防护措施之前,采集这5000条能量迹需要时间小于1个小时,采用防护措施之后,采集能用来攻击的能量迹波形需要近三年的时间。
在Application层,设计一种新的物联网终端与服务器之间的安全握手协议,通过二者之间的交互操作,防止了可能产生的固件升级拒绝服务攻击。物联网终端会每24小时查询一次存储固件升级关联数据的hash值表,如果设定的表格满了,物联网终端会通过本文提出的握手协议自动访问物联网服务器,二者握手成功后,Application层将hash值表清空,从而使得Bootloader又可以重新执行固件升级的功能。
3、结果(Result&Findings):
为了验证方案的可行,在STM32F405+M25P40的硬件平台上,实现了Philips和本文提出的固件升级方案,并就具体的实现性能进行对比。实验结果显示,与Philips方案相比,由于我们的方案增加了对升级固件关联数据求取hash的功能,所以Flash的存储容量增加了2.35Kbyte。在升级效率方面,我们对8种不同长度的升级固件进行解密、认证和烧写的操作实验,记录升级时间。与Philips相比,我们的方案在时间上额外需要的时间最大为0.32s。
4、结论(Conclusions):
本文提出的固件升级方案,能够抵御SCPA和DoS攻击。该方案对安全性和工程实现进行了合理的权衡。从系统和算法角度考虑,该固件方案使用较低的代价来提升固件升级过程的安全性。由于实现代价较小,所以该方案能够应用于除Hpilips Hue智能灯之外的多种物联网终端设备中。
未来的工作,设计一种轻量级安全的认证加密方案应用到物联网终端设备的固件解密认证中,进一步降低固件升级方案的实现代价,提高升级效率。希望提出的方案应用到实际的物联网设备中,提升整个物联网系统的安全性。

关键词: 物联网, 固件升级, 认证加密, 侧信道能量分析, 拒绝服务

Abstract: In the IEEE S&P 2017, Ronen et al. exploited side-channel power analysis (SCPA) and approximately 5 000 power traces to recover the global AES-CCM key that Philip Hue lamps use to decrypt and authenticate new firmware. Based on the recovered key, the attacker could create a malicious firmware update and load it to Philip Hue lamps to cause Internet of Things (IoT) security issues. Inspired by the work of Ronen et al., we propose an AES-CCM-based firmware update scheme against SCPA and denial of service (DoS) attacks. The proposed scheme applied in IoT terminal devices includes two aspects of design (i.e., bootloader and application layer). Firstly, in the bootloader, the number of updates per unit time is limited to prevent the attacker from acquiring a sufficient number of useful traces in a short time, which can effectively counter an SCPA attack. Secondly, in the application layer, using the proposed handshake protocol, the IoT device can access the IoT server to regain update permission, which can defend against DoS attacks. Moreover, on the STM32F405+M25P40 hardware platform, we implement Philips' and the proposed modified schemes. Experimental results show that compared with the firmware update scheme of Philips Hue smart lamps, the proposed scheme additionally requires only 2.35 KB of Flash memory and a maximum of 0.32 s update time to effectively enhance the security of the AES-CCM-based firmware update process.

Key words: Internet of Things, firmware update, authenticated encryption, side-channel power analysis, denial of service

[1] Li W, Song H, Zeng F. Policy-based secure and trustworthy sensing for Internet of things in smart cities. IEEE Internet of Things Journal, 2018, 5(2):716-723. DOI:10.1109/JIOT.2017.2720635.
[2] Patton M, Gross E, Chinn R et al. Uninvited connections:A study of vulnerable devices on the internet of things (IoT). In Proc. the 2014 IEEE Joint Intelligence and Security Informatics Conference, Sept. 2014, pp.232-235. DOI:10.1109/JISIC.2014.43.
[3] Antonakakis M, April T, Bailey M et al. Understanding the Mirai Botnet. In Proc. the 26th USENIX Security Symposium, Aug. 2017, pp.1093-1110.
[4] Kim J, Chou P H. Energy-efficient progressive remote update for flash-based firmware of networked embedded systems. ACM Transactions on Design Automation of Electronic Systems, 2010, 16(1):Article No. 7. DOI:10.1145/1870109.1870116.
[5] Wurm J, Hoang K, Arias O et al. Security analysis on consumer and industrial IoT devices. In Proc. the 21st Asia and South Pacific Design Automation Conference, Jan. 2016, pp.519-524. DOI:10.1109/ASPDAC.2016.7428064.
[6] Radanliev P, De Roure D, Cannady S et al. Economic impact of IoT cyber risk-Analysing past and present to predict the future developments in IoT risk analysis and IoT cyber insurance. In Proc. the 2018 Living in the Internet of Things:Cybersecurity of the IoT, Mar. 2018, Article No. 3. DOI:10.1049/cp.2018.0003.
[7] Cui A, Costello M, Stolfo S. When firmware modifications attack:A case study of embedded exploitation. In Proc. the 20th Annual Network and Distributed System Security Symposium, Feb. 2013. DOI:10.7916/D8P55NKB.
[8] Ronen E, Shamir A, Weingarten A O, O'Flynn C. IoT goes nuclear:Creating a ZigBee chain reaction. In Proc. the 2017 IEEE Symposium on Security and Privacy, May 2017, pp.195-212. DOI:10.1109/SP.2017.14.
[9] Idrees M S, Schweppe H, Roudier Y et al. Secure automotive on-board protocols:A case of over-the-air firmware updates. In Proc. the 3rd Int. Workshop. Communication Technologies for Vehicles, Mar. 2011, pp.224-238. DOI:10.1007/978-3-642-19786-420.
[10] Steger M, Karner M, Hillebrand J et al. Applicability of IEEE 802.11s for automotive wireless software updates. In Proc. the 13th International Conference on Telecommunications, Jul. 2015. DOI:10.1109/ConTEL.2015.7231190.
[11] Prada-Delgado M A, Vázquez-Reyes A, Baturone I. Trustworthy firmware update for Internet-of-Thing devices using physical unclonable functions. In Proc. the 2017 Global Internet of Things Summit, Jun. 2017. DOI:10.1109/GIOTS.2017.8016282.
[12] Choi B C, Lee S H, Na J C, Lee J H. Secure firmware validation and update for consumer devices in home networking. IEEE Transactions on Consumer Electronics, 2016, 62(1):39-44. DOI:10.1109/TCE.2016.7448561.
[13] Yohan A, Lo N W. An over-the-blockchain firmware update framework for IoT devices. In Proc. the 2018 IEEE Conference on Dependable and Secure Computing, Dec. 2018. DOI:10.1109/DESEC.2018.8625164.
[14] Lee B, Lee J H. Blockchain-based secure firmware update for embedded devices in an Internet of Things environment. The Journal of Supercomputing, 2017, 73(3):1152-1167. DOI:10.1007/s11227-016-1870-0.
[15] Asokan N, Nyman N, Rattanavipanon N et al. ASSURED:Architecture for secure software update of realistic embedded devices. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 2018, 37(11):2290-2300. DOI:10.1109/TCAD.2018.2858422.
[16] O'Flynn C, Chen Z. Side channel power analysis of an AES-256 bootloader. In Proc. the 28th IEEE Canadian Conference on Electrical and Computer Engineering, May 2015, pp.750-755. DOI:10.1109/CCECE.2015.7129369.
[17] Guillen O M, De Santis F, Brederlow R, Sigl G. Towards side-channel secure firmware updates. In Proc. the 9th Int. Symp. Foundations and Practice of Security, Oct. 2016, pp.345-360.
[18] Dworkin M. Recommendation for block cipher modes of operation:The CCM mode for authentication and confidentiality. Technical Report, National Institute of Standards and Technology, 2004. https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication8-00-38c.pdf, Dec. 2019.
[19] IEEE. IEEE Standard for Information technology-Telecommunications and information exchange between systems-Local and metropolitan area networks-Specific requirements-Part 11:Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications. IEEE Std 802.11, Jul. 2004.
[20] Dworkin M. Recommendation for block cipher modes of operation:Methods and techniques. Technical Report, National Institute of Standards and Technology, 2001. https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf, Dec. 2019.
[21] Kocher P, Jaffe J, Jun B. Differential power analysis. In Proc. the 19th Annual Int. Cryptology Conf., Aug. 1999, pp.388-397. DOI:10.1007/3-540-48405-125.
[22] Brier E, Clavier C, Olivier F. Correlation power analysis with a leakage model. In Proc. the 6th International Workshop on Cryptographic Hardware and Embedded Systems, Aug. 2004, pp.16-29. DOI:10.1007/978-3-540-28632-52.
[1] Ibrahim S. Alsukayti. RPL网络服务质量(QoS)支持:现状及展望[J]. 计算机科学技术学报, 2022, 37(2): 344-368.
[2] Wen-Li Zhang, Ke Liu, Yi-Fan Shen, Ya-Zhu Lan, Hui Song, Ming-Yu Chen, Yuan-Fei Chen. 标签化网络栈:一种用于支持大规模物联网设备的高并发低尾延迟的云服务器框架[J]. 计算机科学技术学报, 2020, 35(1): 179-193.
[3] Ping Zhang, Hong-Gang Hu. 推广的可调Even-Mansour密码及其应用[J]. 计算机科学技术学报, 2018, 33(6): 1261-1277.
[4] Hong-Cheng Huang, Jie Zhang, Zu-Fan Zhang, Zhong-Yang Xiong. 基于干扰受限的D2D多用户协作机制[J]. , 2016, 31(6): 1096-1109.
[5] Jie Wu. 协同移动收费和覆盖[J]. , 2014, 29(4): 550-561.
[6] 侯陈达, 李栋, 邱杰凡, 石海龙, 崔莉. SeaHttp:一种物联网扩展REST风格的面向资源分-合协议[J]. , 2014, 29(2): 205-215.
[7] 石海龙, 李栋, 邱杰凡, 侯陈达, 崔莉. 一种海云协同的任务执行框架[J]. , 2014, 29(2): 216-226.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
[1] 周笛;. A Recovery Technique for Distributed Communicating Process Systems[J]. , 1986, 1(2): 34 -43 .
[2] 陈世华;. On the Structure of Finite Automata of Which M Is an(Weak)Inverse with Delay τ[J]. , 1986, 1(2): 54 -59 .
[3] 李万学;. Almost Optimal Dynamic 2-3 Trees[J]. , 1986, 1(2): 60 -71 .
[4] 冯玉琳;. Recursive Implementation of VLSI Circuits[J]. , 1986, 1(2): 72 -82 .
[5] 王选; 吕之敏; 汤玉海; 向阳;. A High Resolution Chinese Character Generator[J]. , 1986, 1(2): 1 -14 .
[6] C.Y.Chung; 华宣仁;. A Chinese Information Processing System[J]. , 1986, 1(2): 15 -24 .
[7] 孙钟秀; 商陆军;. DMODULA:A Distributed Programming Language[J]. , 1986, 1(2): 25 -31 .
[8] 高庆狮; 张祥; 杨树范; 陈树清;. Vector Computer 757[J]. , 1986, 1(3): 1 -14 .
[9] 吴恩华;. A Graphics System Distributed across a Local Area Network[J]. , 1986, 1(3): 53 -64 .
[10] 章萃; 赵沁平; 徐家福;. Kernel Language KLND[J]. , 1986, 1(3): 65 -79 .
版权所有 © 《计算机科学技术学报》编辑部
本系统由北京玛格泰克科技发展有限公司设计开发 技术支持:support@magtech.com.cn
总访问量: