Skip to main content
Log in

MEM-DnP—A Novel Energy Efficient Approach for Memory Integrity Detection and Protection in Embedded Systems

  • Published:
Circuits, Systems, and Signal Processing Aims and scope Submit manuscript

Abstract

The pervasiveness of modern day embedded systems has led to the storing of huge amounts of sensitive information in them. These embedded devices often have to operate under insecure environments and are hence susceptible to software and physical attacks. Thus, security has been and will remain one of the prime concerns in the embedded systems. Although a lot of hardware and software techniques have been proposed to provide high levels of security, they are hampered by the trade-offs created by the design constraints in embedded systems. This paper presents a novel energy efficient approach for MEMory integrity Detection and Protection (MEM-DnP). The key feature of the proposed MEM-DnP is that it can be adaptively tuned to a memory integrity verification module by using a sensor module. This significantly reduces the energy overheads imposed on an embedded system as compared to the conventional memory integrity verification mechanisms. The simulation results show that the average energy saved in the combined detection and protection mechanism ranges from 85.5 % to 99.998 %. This is substantially higher compared to the results achieved in basecase simulations with traditional memory integrity verification techniques.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Algorithm 1
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Algorithm 2
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

References

  1. ARM Architecture Reference Manual (2000). http://www.altera.com/literature/third-party/ddi0100e_arm_arm.pdf/

  2. T. Austin, E. Larson, D. Ernst, Simplescalar: an infrastructure for computer system modeling. Computer 35(2), 59–67 (2002). doi:10.1109/2.982917

    Article  Google Scholar 

  3. R. Burch, F. Najm, P. Yang, T. Trick, A Monte Carlo approach for power estimation. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 1(1), 63–71 (1993). doi:10.1109/92.219908

    Article  Google Scholar 

  4. Cyber Security Watch Survey (2011). http://www.sei.cmu.edu/newsitems/cybersecurity_watch_survey_2011.cfm

  5. J. Daemen, V. Rijmen, The Design of Rijndael: AES—The Advanced Encryption Standard (Springer, Berlin, 2002)

    Book  Google Scholar 

  6. E. Elnahrawy, B. Nath, Cleaning and querying noisy sensors, in Proceedings of the 2nd ACM International Conference on Wireless Sensor Networks and Applications, WSNA ’03 (ACM, New York, 2003), pp. 78–87. doi:10.1145/941350.941362

    Chapter  Google Scholar 

  7. B. Gassend, G. Suh, D. Clarke, M. van Dijk, S. Devadas, Caches and hash trees for efficient memory integrity verification, in High-Performance Computer Architecture, 2003. HPCA-9 2003. Proceedings. The Ninth International Symposium (2003), pp. 295–306. doi:10.1109/HPCA.2003.1183547

    Chapter  Google Scholar 

  8. C. Gebotys, Low energy security optimization in embedded cryptographic systems, in Hardware/Software Codesign and System Synthesis, 2004. CODES + ISSS 2004. International Conference (2004), pp. 224–229. doi:10.1109/CODESS.2004.240744

    Google Scholar 

  9. O. Gelbart, E. Leontie, B. Narahari, R. Simha, Architectural support for securing application data in embedded systems, in Electro/Information Technology, 2008. EIT 2008. IEEE International Conference (2008), pp. 19–24. doi:10.1109/EIT.2008.4554261

    Google Scholar 

  10. D. Ghai, S. Mohanty, E. Kougianos, Design of parasitic and process-variation aware nano-cmos rf circuits: a vco case study. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 17(9), 1339–1342 (2009). doi:10.1109/TVLSI.2008.2002046

    Article  Google Scholar 

  11. D. Ghai, S. Mohanty, E. Kougianos, Variability-aware optimization of nano-cmos active pixel sensors using design and analysis of Monte Carlo experiments, in Quality of Electronic Design, 2009. ISQED 2009. Quality Electronic Design (2009), pp. 172–178. doi:10.1109/ISQED.2009.4810289

    Google Scholar 

  12. M. Gomathisankaran, R. Lee, Tantra: A fast prng algorithm and its implementation, in Proceedings of the 2009 International Conference on Security & Management, SAM 2009, vol. 2, ed. by H.R. Arabnia, K. Daimi, Las Vegas Nevada, USA, July 13–16, 2009 (CSREA Press, 2009), pp. 593–598

  13. M. Gomathisankaran, R.B. Lee, Maya: a novel block encryption function, in International Workshop on Coding and Cryptography (2009). http://viper.eng.iastate.edu/gmdev/pubs/maya.pdf

    Google Scholar 

  14. M. Gomathisankaran, A. Tyagi, Tiva: trusted integrity verification architecture, in DRMTICS: Technologies, Issues, Challenges and Systems, First International Conference, DRMTICS 2005. Revised Selected Papers, 2005, ed. by R. Safavi-Naini, M. Yung, Sydney, Australia, October 31–November 2 (Springer, Berlin, 2005), pp. 13–31. http://viper.eng.iastate.edu/gmdev/pubs/drmtics05.pdf. doi:10.1007/11787952_2

    Google Scholar 

  15. M. Gomathisankaran, A. Tyagi, Architecture support for 3d obfuscation. IEEE Trans. Comput. 55(5), 497–507 (2006). doi:10.1109/TC.2006.68

    Article  Google Scholar 

  16. M. Gomathisankaran, A. Tyagi, Architecture support for 3d obfuscation. IEEE Trans. Comput. 55(5), 497–507 (2006). http://viper.eng.iastate.edu/gmdev/pubs/ieeeTC06.pdf. doi:10.1109/TC.2006.68

    Article  Google Scholar 

  17. M. Gomathisankaran, K.M. Keung, A. Tyagi, Rebel—reconfigurable block encryption logic, in SECRYPT (2008), pp. 312–318

    Google Scholar 

  18. A. Gordon-Ross, F. Vahid, N. Dutt, Automatic tuning of two-level caches to embedded applications, in Design, Automation and Test in Europe Conference and Exhibition, 2004. Proceedings, vol. 1 (2004), pp. 208–213. doi:10.1109/DATE.2004.1268850

    Chapter  Google Scholar 

  19. M. Guthaus, J. Ringenberg, D. Ernst, T. Austin, T. Mudge, R. Brown, MiBench: a free, commercially representative embedded benchmark suite, in Workload Characterization, 2001. WWC-4. 2001. IEEE International Workshop (2001), pp. 3–14. doi:10.1109/WWC.2001.990739

    Google Scholar 

  20. D. Lie, C.A. Thekkath, M. Mitchell, P. Lincoln, D. Boneh, J.C. Mitchell, M. Horowitz, Architectural support for copy and tamper resistant software, in Architectural Support for Programming Languages and Operating Systems (2000), pp. 168–177. citeseer.nj.nec.com/lie00architectural.html

    Google Scholar 

  21. R. McGowen, C. Poirier, C. Bostak, J. Ignowski, M. Millican, W. Parks, S. Naffziger, Power and temperature control on a 90-nm itanium family processor. IEEE J. Solid-State Circuits 41(1), 229–237 (2006). doi:10.1109/JSSC.2005.859902

    Article  Google Scholar 

  22. Mobile and Smart Device Security Survey 2011 (2011). http://images.tmcnet.com/tmc/whitepapers/documents/whitepapers/2011/4683-mobile-smart-device-security-survey-2011.pdf

  23. S.P. Mohanty, E. Kougianos, Simultaneous power fluctuation and average power minimization during nano-cmos behavioral synthesis, in Proceedings of the 20th International Conference on VLSI Design (2007), pp. 577–582

    Google Scholar 

  24. S. Nimgaonkar, M. Gomathisankaran, Energy efficient memory authentication mechanism in embedded systems, in 2011 International Symposium on Electronic System Design (ISED) (2011), pp. 248–253. doi:10.1109/ISED.2011.34

    Chapter  Google Scholar 

  25. S. Nimgaonkar, M. Gomathisankaran, S.P. Mohanty, Tsv: A novel energy efficient memory integrity verification scheme for embedded systems. J. Syst. Archit. http://www.sciencedirect.com/science/article/pii/S138376211300057X. doi:10.1016/j.sysarc.2013.04.008 (Accepted/In Press)

  26. D. Oh, N.S. Kim, C. Chen, A. Davoodi, Y.H. Hu, Runtime temperature-based power estimation for optimizing throughput of thermal-constrained multi-core processors, in Design Automation Conference (ASP-DAC), 2010 15th Asia and South Pacific (2010), pp. 593–599. doi:10.1109/ASPDAC.2010.5419815

    Chapter  Google Scholar 

  27. N.R. Potlapally, S. Ravi, A. Raghunathan, N.K. Jha, Analyzing the energy consumption of security protocols, in Proceedings of the 2003 International Symposium on Low Power Electronics and Design, ISLPED ’03 (ACM, New York, 2003), pp. 30–35. doi:10.1145/871506.871518

    Chapter  Google Scholar 

  28. B. Rogers, S. Chhabra, Y. Solihin, M. Prvulovic, Using address independent seed encryption and bonsai Merkle trees to make secure processors os- and performance-friendly, in 40th Annual IEEE/ACM International Symposium on Microarchitecture, 2007. MICRO 2007 (2007), pp. 183–196. doi:10.1109/MICRO.2007.16

    Chapter  Google Scholar 

  29. A. Rogers, M. Milenkovic, A. Milenkovic, A low overhead hardware technique for software integrity and confidentiality, in 25th International Conference on Computer Design, 2007. ICCD 2007 (2007), pp. 113–120. doi:10.1109/ICCD.2007.4601889

    Chapter  Google Scholar 

  30. W. Shi, H.H. Lee, M. Ghosh, C. Lu, Architectural support for high speed protection of memory integrity and confidentiality in multiprocessor systems, in 13th International Conference on Parallel Architecture and Compilation Techniques, 2004. PACT 2004. Proceedings (2004), pp. 123–134. doi:10.1109/PACT.2004.1342547

    Google Scholar 

  31. G. Suh, D. Clarke, B. Gasend, M. van Dijk, S. Devadas, Efficient memory integrity verification and encryption for secure processors, in 36th Annual IEEE/ACM International Symposium on Microarchitecture, 2003. MICRO-36. Proceedings (2003), pp. 339–350. doi:10.1109/MICRO.2003.1253207

    Google Scholar 

  32. G. Suh, C. O’Donnell, S. Devadas, Aegis: a single-chip secure processor. IEEE Des. Test Comput. 24(6), 570–580 (2007). doi:10.1109/MDT.2007.179

    Article  Google Scholar 

  33. H. Vahedi, S. Gregori, Y. Zhanrong, R. Muresan, Power-smart system-on-chip architecture for embedded cryptosystems, in Hardware/Software Codesign and System Synthesis, 2005. Third IEEE/ACM/IFIP International Conference on CODES + ISSS ’05 (2005), pp. 184–189. doi:10.1145/1084834.1084883

    Google Scholar 

  34. S. White, L. Comerford, Abyss: an architecture for software protection. IEEE Trans. Softw. Eng. 16(6), 619–629 (1990). doi:10.1109/32.55090

    Article  Google Scholar 

  35. D. Williams, E.G. Sirer, Optimal parameter selection for efficient memory integrity verification using Merkle hash trees, in Network Computing and Applications, 2004 (NCA 2004). Third IEEE International Symposium on Proceedings (2004), pp. 383–388. doi:10.1109/NCA.2004.1347805

    Google Scholar 

  36. C. Yan, B. Rogers, D. Englender, D. Solihin, M. Prvulovic, Improving cost, performance, and security of memory encryption and authentication, in 33rd International Symposium on Computer Architecture, 2006. ISCA ’06 (2006), pp. 179–190. doi:10.1109/ISCA.2006.22

    Google Scholar 

  37. C. Zhang, A. Srivastava, H.C. Wu, Hot-electron-induced effects on noise and jitter in submicron cmos phase-locked loop circuits, in 48th Midwest Symposium on Circuits and Systems, 2005, vol. 1 (2005), pp. 507–510. doi:10.1109/MWSCAS.2005.1594149

    Chapter  Google Scholar 

  38. L. Zhang, L. Bai, R. Dick, L. Shang, R. Joseph, Process variation characterization of chip-level multiprocessors, in Design Automation Conference, 2009. DAC ’09. 46th ACM/IEEE (2009), pp. 694–697

    Google Scholar 

  39. X. Zhuang, T. Zhang, S. Pande, Hide: an infrastructure for efficiently protecting information leakage on the address bus. Comput. Archit. News 32(5), 72–84 (2004). doi:10.1145/1037947.1024403

    Article  Google Scholar 

Download references

Acknowledgements

A shorter version of this research in the current archival journal is presented in the blind-reviewed conference paper [24]. In this version, we have discussed in detail the concept of Memory Integrity Verification (MIV) in Sect. 2, expanded the architecture to include memory operations and the hash address computation algorithm in Sect. 4.1, provided a theoretical basis for the optimal selection of V T in the sensor in Sect. 5, added simulation framework details along with an elaborate simulation algorithm to implement MEM-DnP mechanism and have presented new experimental evaluation results using ARM architecture and MiBench benchmarks in Sect. 6.2.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Satyajeet Nimgaonkar.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Nimgaonkar, S., Gomathisankaran, M. & Mohanty, S.P. MEM-DnP—A Novel Energy Efficient Approach for Memory Integrity Detection and Protection in Embedded Systems. Circuits Syst Signal Process 32, 2581–2604 (2013). https://doi.org/10.1007/s00034-013-9621-4

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00034-013-9621-4

Keywords

Navigation