Skip to main content
Log in

Secure and Stateful Power Transitions in Embedded Systems

  • Published:
Journal of Hardware and Systems Security Aims and scope Submit manuscript

Abstract

Power loss occurs in devices with a transient power supply, and it leads to the loss of volatile state information of the device. To protect the state, the device stores it as a checkpoint in non-volatile memory. The checkpoints are used to restore the device to the most recent stored state upon power-up. There are three facets of power transitions—cause, statefulness, and security, out of which the third facet is ignored in current embedded systems research. In this paper, we describe the intersection of two fields, stateful power transitions and secure embedded systems, which has largely been unexplored until now. We study the limitations introduced by the three facets of power transitions of embedded devices. We explore the vulnerabilities introduced by stateful power transitions and propose the Secure Intermittent Computing Protocol to overcome them. We analyze the overhead of each technology required to provide secure and stateful power transition and its effects on the duty cycle of an embedded device.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

Notes

  1. The encryption and tag calculation in AEAD operations are separated here to provide clarity in protocol operations

References

  1. Zatara High-Performance, Secure, 32-Bit ARM Microcontroller. Tech. rep., Maxim (2009)

  2. Aranha DF, Gouvâ CPL (2010) RELIC is an efficient library for cryptography

  3. Bellare M, Rogaway P, Wagner D (2004) The EAX mode of operation. Springer, Berlin, pp 389–407. https://doi.org/10.1007/978-3-540-25937-4_25

    MATH  Google Scholar 

  4. Berthou G, Delizy T, Marquet K, Risset T, Salagnac G (2019) Sytare: a lightweight kernel for NVRAM-based transiently-powered systems. IEEE Trans Comput 68(9):1390–1403

    Article  MathSciNet  Google Scholar 

  5. Birr-Pixton J (2017) Cifra: cryptographic primitive collection. https://github.com/ctz/cifra

  6. Biswas S, Neogy S (2011) Secure checkpointing using public key cryptography in mobile computing. In: 2011 fifth IEEE International Conference on Advanced Telecommunication Systems and Networks (ANTS). https://doi.org/10.1109/ANTS.2011.6163669, pp 1–3

  7. Bronevetsky G, Marques D, Pingali K, McKee S, Rugina R (2009) Compiler-enhanced incremental checkpointing for openmp applications. In: 2009 IEEE International Symposium on Parallel Distributed Processing. https://doi.org/10.1109/IPDPS.2009.5160999, pp 1–12

  8. Da Y, Khaligh A (2009) Hybrid offshore wind and tidal turbine energy harvesting system with independently controlled rectifiers. In: 2009 35th Annual Conference of IEEE Industrial Electronics. https://doi.org/10.1109/IECON.2009.5414866, pp 4577–4582

  9. Daemen J, Rijmen V (2000) Rijndael for AES. In: AES Candidate Conference, pp 343–348

  10. Davi L, Hanreich M, Paul D, Sadeghi A, Koeberl P, Sullivan D, Arias O, Jin Y (2015) HAFIX: hardware-assisted flow integrity extension. In: Proceedings of the 52nd Annual Design Automation Conference, San Francisco, CA, USA, June 7–11, 2015 , pp 74:1–74:6

  11. Dinu D, Krishnan AS, Schaumont P (2019) SIA: secure intermittent architecture for off-the-shelf resource-constrained microcontrollers. In: IEEE International Symposium on Hardware Oriented Security and Trust, HOST 2019, McLean, VA, USA, May 5-10, 2019, pp 208–217

  12. Eldefrawy K, Francillon A, Perito D, Tsudik G (2012) SMART: secure and minimal architecture for (establishing a dynamic) root of trust. In: NDSS 2012, 19th Annual Network and Distributed System Security Symposium, February 5-8, San Diego, USA

  13. Gaglione A, Rodenas-Herraiz D, Jia Y, Mascolo Sarfraz Nawaz EAC, Soga K, Seshia AA (2018) Energy neutral operation of vibration energy-harvesting sensor networks for bridge applications. In: Proceedings of the 2018 International Conference on Embedded Wireless Systems and Networks, EWSN 8217;18, pp 1–12. Junction Publishing, USA. http://dl.acm.org/citation.cfm?id=3234847.3234849

  14. Ghodsi Z, Garg S, Karri R (2017) Optimal checkpointing for secure intermittently-powered IoT devices. pp 376–383. https://doi.org/10.1109/ICCAD.2017.8203802

  15. Gofman MI, Luo R, Yang P, Gopalan K (2011) SPARC: a security and privacy aware virtual machinecheckpointing mechanism. In: Proceedings of the 10th Annual ACM Workshop on Privacy in the Electronic Society, WPES ’11, pp 115–124

  16. Guan L, Lin J, Ma Z, Luo B, Xia L, Jing J (2018) Copker: a cryptographic engine against cold-boot attacks. IEEE Trans Dependable Sec Comput 15(5):742–754

    Article  Google Scholar 

  17. Halderman JA, Schoen SD, Heninger N, Clarkson W, Paul W, Calandrino JA, Feldman AJ, Appelbaum J, Felten EW (2009) Lest we remember: cold-boot attacks on encryption keys. Commun ACM 52(5):91–98

    Article  Google Scholar 

  18. Hicks M (2017) Clank: architectural support for intermittent computation. In: Proceedings of the 44th Annual International Symposium on Computer Architecture, ISCA 2017, Toronto, ON, Canada, June 24-28, 2017, pp 228–240

  19. Holcomb DE, Burleson WP, Fu K (2009) Power-up SRAM state as an identifying fingerprint and source of true random numbers. IEEE Trans Comput 58(9):1198–1210

    Article  MathSciNet  Google Scholar 

  20. Jayakumar H, Raha A, Lee WS, Raghunathan V (2015) Quickrecall: a HW/SW approach for computing across power cycles in transiently powered computers. JETC 12(1):8:1–8:19

    Article  Google Scholar 

  21. Kannan S, Karimi N, Sinanoglu O, Karri R (2015) Security vulnerabilities of emerging nonvolatile main memories and countermeasures 34(1):2–15. https://doi.org/10.1109/TCAD.2014.2369741

  22. Khanna S, Bartling S, Clinton M, Summerfelt SR, Rodriguez JA, McAdams HP (2014) An FRAM-based nonvolatile logic MCU SoC exhibiting 100% digital state retention at VDD = 0 V achieving zero leakage with < 400-ns wakeup time for ULP applications. J Solid-State Circuits 49(1):95–106

    Article  Google Scholar 

  23. Krishnan AS, Suslowicz C, Dinu D, Schaumont P (2019) Secure intermittent computing protocol: protecting state across power loss. In: Design, Automation & Test in Europe Conference & Exhibition, DATE 2019, Florence, Italy, March 25-29, 2019, pp 734–739

  24. Ku M, Li W, Chen Y, Ray Liu KJ (2016) Advances in energy harvesting communications: past, present, and future challenges. IEEE Communications Surveys Tutorials 18(2):1384–1412. https://doi.org/10.1109/COMST.2015.2497324

    Article  Google Scholar 

  25. Li J, HoonHyun J, SamHa D (2018) A multi-source energy harvesting system to power microcontrollers for cryptography. In: IECON 2018 - 44th Annual Conference of the IEEE Industrial Electronics Society, Washington, DC, USA, October 21-23, 2018, pp 901–906

  26. Li Y, Li T, Patel RA, Yang XD, Zhou X (2018) Self-powered gesture recognition with ambient light. In: Proceedings of the 31st Annual ACM Symposium on User Interface Software and Technology, UIST ’18. https://doi.org/10.1145/3242587.3242635. ACM

  27. Lu X, Wang P, Niyato D, Kim DI, Han Z (2015) Wireless networks with RF energy harvesting: a contemporary survey. IEEE Communications Surveys Tutorials 17(2):757–789. https://doi.org/10.1109/COMST.2014.2368999

    Article  Google Scholar 

  28. Lucia B, Ransford B (2015) A simpler, safer programming and execution model for intermittent systems. In: Proceedings of the 36th ACM SIGPLAN Conference on Programming Language Design and Implementation, Portland, OR, USA, June 15-17, 2015, pp 575–585

  29. Maeng K, Colin A, Lucia B (2017) Alpaca: intermittent execution without checkpoints. Proc. ACM program Lang. 1(OOPSLA), 96:1–96:30

  30. Nam H, Kim J, Hong SJ, Lee S (2001) A secure checkpointing system. In: 8th Pacific Rim International Symposium on Dependable Computing (PRDC 2001), 17-19 December 2001, Seoul, Korea, pp 49–56

  31. Noorman J, Bulck JV, Mühlberg JT, Piessens F, Maene P, Preneel B, Verbauwhede I, Götzfried J, Müller T, Freiling F (2017) Sancus 2.0: a low-cost security architecture for IoT devices. ACM Trans Priv Secur 20(3):7:1–7:33

    Article  Google Scholar 

  32. Pabbuleti K, Mane D, Schaumont P (2014) Energy budget analysis for signature protocols on a self-powered wireless sensor node. In: Saxena N., Sadeghi AR (eds) Radio frequency identification: security and privacy issues. Springer International Publishing, Cham, pp 123–136

  33. Piegdon DR (2006) Hacking in physically addressable memory. In: Seminar of Advanced Exploitation Techniques, WS 2006/2007

  34. Rahmati A, Salajegheh M, Holcomb DE, Sorber J, Burleson WP, Fu K (2012) TARDIS: time and remanence decay in SRAM to implement secure protocols on embedded devices without clocks. In: Proceedings of the 21th USENIX Security Symposium, Bellevue, WA, USA, August 8-10, 2012, pp 221–236

  35. Rogaway P (2002) Authenticated-encryption with associated-data. pp 98–107. https://doi.org/10.1145/586110.586125

  36. Santhana Krishnan A, Schaumont P (2018) Exploiting security vulnerabilities in intermittent computing. In: 8th International Conference, Space 2018, Kanpur, India, December 15-19, 2018, Proceedings. https://doi.org/10.1007/978-3-030-05072-6_7, pp 104–124

  37. MSP432P401R,MSP432P401 MSimpleLink Mixed-SignalMicrocontrollers. Tech. rep. Texas Instruments (2015)

  38. MSP430FR599x, MSP430FR596x Mixed-Signal Microcontrollers. Tech. rep., Texas Instruments (2016). Revised August 2018. Available at http://www.ti.com/lit/ds/slase54c/slase54c.pdf

  39. Stark I (2012) Integrating thermoelectric technology into clothing for generating usable energy to power wireless devices. In: Proceedings of the Conference on Wireless Health, WH ’12, pp 17:1–17:2

  40. Swami S, Mohanram K (2018) ACME: advanced counter mode encryption for secure non-volatile memories. In: Proceedings of the 55th Annual Design Automation Conference, DAC ’18, pp 86:1–86:6

  41. Texas Instruments: MSP MCU FRAM Utilities (2017)

  42. Valea E, Silva MD, Natale GD, Flottes M, Dupuis S, Rouzeyre B (2019) SECCS: secure context saving for IoT devices. arXiv:1903.04314

  43. Van Der Woude J, Hicks M (2016) Intermittent computation without hardware support or programmer intervention. In: Proceedings of the 12th USENIX Conference on Operating Systems Design and Implementation, OSDI’16, pp 17–32

Download references

Funding

This work was supported in part by NSF grant 1704176 and SRC GRC Task 2712.019.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Archanaa S. Krishnan.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Krishnan, A.S., Suslowicz, C. & Schaumont, P. Secure and Stateful Power Transitions in Embedded Systems. J Hardw Syst Secur 4, 263–276 (2020). https://doi.org/10.1007/s41635-020-00099-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s41635-020-00099-6

Keywords

Navigation