skip to main content
10.1145/3079856.3080226acmconferencesArticle/Chapter ViewAbstractPublication PagesiscaConference Proceedingsconference-collections
research-article

Lemonade from Lemons: Harnessing Device Wearout to Create Limited-Use Security Architectures

Published: 24 June 2017 Publication History

Abstract

Most architectures are designed to mitigate the usually undesirable phenomenon of device wearout. We take a contrarian view and harness this phenomenon to create hardware security mechanisms that resist attacks by statistically enforcing an upper bound on hardware uses, and consequently attacks. For example, let us assume that a user may log into a smartphone a maximum of 50 times a day for 5 years, resulting in approximately 91,250 legitimate uses. If we assume at least 8-character passwords and we require login (and retrieval of the storage decryption key) to traverse hardware that wears out in 91,250 uses, then an adversary has a negligible chance of successful brute-force attack before the hardware wears out, even assuming real-world password cracking by professionals. M-way replication of our hardware and periodic re-encryption of storage can increase the daily usage bound by a factor of M.
The key challenge is to achieve practical statistical bounds on both minimum and maximum uses for an architecture, given that individual devices can vary widely in wearout characteristics. We introduce techniques for architecturally controlling these bounds and perform a design space exploration for three use cases: a limited-use connection, a limited-use targeting system and one-time pads. These techniques include decision trees, parallel structures, Shamir's secret-sharing mechanism, Reed-Solomon codes, and module replication. We explore the cost in area, energy and latency of using these techniques to achieve system-level usage targets given device-level wearout distributions. With redundant encoding, for example, we can improve exponential sensitivity to device lifetime variation to linear sensitivity, reducing the total number of NEMS devices by 4 orders of magnitude to about 0.8 million for limited-use connections (compared with 4 billion if without redundant encoding).

References

[1]
Apple firmware updates. https://blog.trailofbits.com/2016/02/17/apple-can-comply-with-the-fbi-court-order/.
[2]
Apple iOS Hardware Assisted Screenlock Bruteforce. http://blog.mdsec.co.uk/2015/03/bruteforcing-ios-screenlock.html.
[3]
IEEE Standard Specifications For Public Key Cryptography. http://grouper.ieee.org/groups/1363/.
[4]
iOS Security Guide. https://www.apple.com/business/docs/iOS_Security_Guide.pdf.
[5]
One-time pads (OTP). http://users.telenet.be/d.rijmenants/en/onetimepad.htm.
[6]
Self-destructing chips. http://spectrum.ieee.org/tech-talk/computing/hardware/us-militarys-chip-self-destructs-on-command.
[7]
Targeting System Attacks. http://europe.newsweek.com/german-missiles-hacked-by-foreign-source-329980?rx=us.
[8]
Ali Arab and Qianmei Feng. 2014. Reliability research on micro-and nano-electromechanical systems: a review. The International Journal of Advanced Manufacturing Technology 74, 9--12 (2014), 1679--1690.
[9]
N Banerjee, Y Xie, Md M Rahman, H Kim, and CH Mastrangelo. 2014. From chips to dust: The MEMS shatter secure chip. In Micro Electro Mechanical Systems (MEMS), 2014 IEEE 27th International Conference on. IEEE, 1123--1126.
[10]
AH Barber, I Kaplan-Ashiri, SR Cohen, R Tenne, and HD Wagner. 2005. Stochastic strength of nanotubes: an appraisal of available data. Composites Science and Technology 65, 15 (2005), 2380--2384.
[11]
Maria Berdova, Oili ME Ylivaara, Ville Rontu, Pekka T Törmä, Riikka L Puurunen, and Sami Franssila. 2015. Fracture properties of atomic layer deposited aluminum oxide free-standing membranes. Journal of Vacuum Science & Technology A 33, 1 (2015), 01A106.
[12]
Richard P. Brent and HT Kung. 1980. On the area of binary tree layouts. Inform. Process. Lett. 11, 1 (1980), 46--48.
[13]
Juan-Antonio Carballo, Wei-Ting Jonas Chan, Paolo A Gargini, Andrew Kahng, and Siddhartha Nath. 2014. ITRS 2.0: Toward a re-framing of the Semiconductor Technology Roadmap. In Computer Design (ICCD), 2014 32nd IEEE International Conference on. IEEE, 139--146.
[14]
Rajat Subhra Chakraborty, Seetharam Narasimhan, and Swarup Bhunia. 2007. Hybridization of CMOS with CNT-based nano-electromechanical switch for low leakage and robust circuit design. IEEE Transactions on Circuits and Systems I: Regular Papers 54, 11 (2007), 2480--2488.
[15]
Soogine Chong, Byoungil Lee, Subhasish Mitra, Roger T Howe, and H-S Philip Wong. 2012. Integration of nanoelectromechanical relays with silicon nMOS. IEEE Transactions on Electron Devices 59, 1 (2012), 255--258.
[16]
David A Czaplewski, Gary A Patrizi, Garth M Kraus, Joel R Wendt, Christopher D Nordquist, Steven L Wolfley, Michael S Baker, and Maarten P De Boer. 2009. A nanomechanical switch for integration with CMOS logic. Journal of Micromechanics and Microengineering 19, 8 (2009), 085003.
[17]
Foad Dabiri and Miodrag Potkonjak. 2009. Hardware aging-based software metering. In Design, Automation & Test in Europe Conference & Exhibition, 2009. DATE'09. IEEE, 460--465.
[18]
Raden Dewanto, Tao Chen, Rebecca Cheung, Zhongxu Hu, Barry Gallacher, and John Hedley. 2012. Reliability prediction of 3C-SiC cantilever beams using dynamic Raman spectroscopy. In Nano/Micro Engineered and Molecular Systems (NEMS), 2012 7th IEEE International Conference on. IEEE, 270--273.
[19]
Whitfield Diffie and Martin E Hellman. 1979. Privacy and authentication: An introduction to cryptography. Proc. IEEE 67, 3 (1979), 397--427.
[20]
Whitfield Diffie, Paul C Van Oorschot, and Michael J Wiener. 1992. Authentication and authenticated key exchanges. Designs, Codes and cryptography 2, 2 (1992), 107--125.
[21]
Ilya Dumer, Daniele Micciancio, and Madhu Sudan. 2003. Hardness of approximating the minimum distance of a linear code. Information Theory, IEEE Transactions on 49, 1 (2003), 22--37.
[22]
HD Espinosa, B Peng, N Moldovan, TA Friedmann, X Xiao, DC Mancini, O Auciello, J Carlisle, CA Zorman, and M Merhegany. 2006. Elasticity, strength, and toughness of single crystal silicon carbide, ultrananocrystalline diamond, and hydrogen-free tetrahedral amorphous carbon. Applied physics letters 89, 7 (2006), 073111.
[23]
XL Feng, MHMatheny, Christian AZorman, Mehran Mehregany, and ML Roukes. 2010. Low voltage nanoelectromechanical switches based on silicon carbide nanowires. Nano letters 10, 8 (2010), 2891--2896.
[24]
Daniel Grogg, Christopher L Ayala, Ute Drechsler, Abu Sebastian, Wabe W Koelmans, Simon J Bleiker, Montserrat Fernandez-Bolanos, Christoph Hagleitner, Michel Despont, and Urs T Duerig. 2014. Amorphous carbon active contact layer for reliable nanoelectromechanical switches. In 2014 IEEE 27th International Conference on Micro Electro Mechanical Systems (MEMS). IEEE, 143--146.
[25]
Jorge Guajardo, Sandeep S Kumar, Geert-Jan Schrijen, and Pim Tuyls. 2007. FPGA intrinsic PUFs and their use for IP protection. In International workshop on Cryptographic Hardware and Embedded Systems. Springer, 63--80.
[26]
Christoph G Günther. 1989. An identity-based key-exchange protocol. In Advances in Cryptology-Eurocrypt. Springer, 29--37.
[27]
Jin-Woo Han, Myeong-Lok Seol, Yang-Kyu Choi, and M Meyyappan. 2016. Self-Destructible Fin Flip-Flop Actuated Channel Transistor. IEEE Electron Device Letters 37, 2 (2016), 130--133.
[28]
Tina He, Rui Yang, Srihari Rajgopal, Mary Anne Tupta, Swarup Bhunia, Mehran Mehregany, and Philip X-L Feng. 2013. Robust silicon carbide (SiC) nano-electromechanical switches with long cycles in ambient and high temperature conditions. In Micro Electro Mechanical Systems (MEMS), 2013 IEEE 26th International Conference on. IEEE, 516--519.
[29]
Tina He, Fengchao Zhang, Swarup Bhunia, and Philip X-L Feng. 2015. Silicon Carbide (SiC) Nanoelectromechanical Antifuse for Ultralow-Power One-Time-Programmable (OTP) FPGA Interconnects. IEEE Journal of the Electron Devices Society 3, 4 (2015), 323--335.
[30]
Michael B Henry and Leyla Nazhandali. 2012. From transistors to NEMS: Highly efficient power-gating of CMOS circuits. ACM Journal on Emerging Technologies in Computing Systems (JETC) 8, 1 (2012), 2.
[31]
Ari Juels and Madhu Sudan. 2006. A fuzzy vault scheme. Designs, Codes and Cryptography 38, 2 (2006), 237--257.
[32]
David Kahn. 1974. The codebreakers. Weidenfeld and Nicolson.
[33]
Patrick Koeberl, Ünal Kocabaş, and Ahmad-Reza Sadeghi. 2013. Memristor PUFs: a new generation of memory-based physically unclonable functions. In Proceedings of the Conference on Design, Automation and Test in Europe. EDA Consortium, 428--431.
[34]
Jeong Oen Lee, Yong-Ha Song, Min-Wu Kim, Min-Ho Kang, Jae-Sub Oh, Hyun-Ho Yang, and Jun-Bo Yoon. 2013. A sub-1-volt nanoelectromechanical switching device. Nature nanotechnology 8, 1 (2013), 36--40.
[35]
Te-Hao Lee, Swarup Bhunia, and Mehran Mehregany. 2010. Electromechanical computing at 500 C with silicon carbide. Science 329, 5997 (2010), 1316--1318.
[36]
Owen Loh, Xiaoding Wei, Changhong Ke, John Sullivan, and Horacio D Espinosa. 2011. Robust Carbon-Nanotube-Based Nano-electromechanical Devices: Understanding and Eliminating Prevalent Failure Modes Using Alternative Electrode Materials. small 7, 1 (2011), 79--86.
[37]
Owen Y Loh and Horacio D Espinosa. 2012. Nanoelectromechanical contact switches. Nature nanotechnology 7, 5 (2012), 283--295.
[38]
John I McCool. 2012. Using the Weibull distribution: reliability, modeling and inference. Vol. 950. John Wiley & Sons.
[39]
Robert J. McEliece and Dilip V. Sarwate. 1981. On sharing secrets and Reed-Solomon codes. Commun. ACM 24, 9 (1981), 583--584.
[40]
Alfred J Menezes, Paul C Van Oorschot, and Scott A Vanstone. 1996. Handbook of applied cryptography. CRC press.
[41]
Justin Meza, Qiang Wu, Sanjev Kumar, and Onur Mutlu. 2015. A Large-Scale Study of Flash Memory Failures in the Field. In Proceedings of the 2015 ACM SIGMETRICS International Conference on Measurement and Modeling of Computer Systems. ACM, 177--190.
[42]
Patrick Mutchler, Adam Doupé, John Mitchell, Chris Kruegel, and Giovanni Vigna. 2015. A large-scale study of mobile web app security. Mobile Security Techologies (2015).
[43]
KP Ng, MC Lee, KC Kwong, and Mansun Chan. 2009. Diode based gate oxide anti-fuse one time programmable memory array in standard CMOS process. In Electron Devices and Solid-State Circuits, 2009. EDSSC 2009. IEEE International Conference of. IEEE, 457--460.
[44]
Moinuddin K Qureshi, John Karidis, Michele Franceschini, Vijayalakshmi Srinivasan, Luis Lastras, and Bulent Abali. 2009. Enhancing lifetime and security of PCM-based main memory with start-gap wear leveling. In Proceedings of the 42nd Annual IEEE/ACM International Symposium on Microarchitecture. ACM, 14--23.
[45]
Amir Rahmati, Mastooreh Salajegheh, Dan Holcomb, Jacob Sorber, Wayne P Burleson, and Kevin Fu. 2012. TARDIS: Time and remanence decay in SRAM to implement secure protocols on embedded devices without clocks. In Proceedings of the 21st USENIX conference on Security symposium. USENIX Association, 36--36.
[46]
Jeyavijayan Rajendran, Ramesh Karri, James B Wendt, Miodrag Potkonjak, Nathan McDonald, Garrett S Rose, and Bryant Wysocki. 2015. Nano meets security: Exploring nanoelectronic devices for security applications. Proc. IEEE 103, 5 (2015), 829--849.
[47]
Masoud Rostami, Farinaz Koushanfar, and Ramesh Karri. 2014. A primer on hardware security: Models, methods, and metrics. Proc. IEEE 102, 8 (2014), 1283--1295.
[48]
Masoud Rostami, James B Wendt, Miodrag Potkonjak, and Farinaz Koushanfar. 2014. Quo vadis, PUF?: trends and challenges of emerging physical-disorder based security. In Design, Automation and Test in Europe Conference and Exhibition (DATE), 2014. IEEE, 1--6.
[49]
Hebatallah Saadeldeen, Diana Franklin, Guoping Long, Charlotte Hill, Aisha Browne, Dmitri Strukov, Timothy Sherwood, and Frederic T Chong. 2013. Memristors for neural branch prediction: a case study in strict latency and write endurance challenges. In Proceedings of the ACM International Conference on Computing Frontiers. ACM, 26.
[50]
Udo Schwalke, Martin Pölzl, Thomas Sekinger, and Martin Kerber. 2001. Ultra-thick gate oxides: charge generation and its impact on reliability. Microelectronics reliability 41, 7 (2001), 1007--1010.
[51]
Adi Shamir. 1979. How to share a secret. Commun. ACM 22, 11 (1979), 612--613.
[52]
Adi Shamir. 1983. On the generation of cryptographically strong pseudorandom sequences. ACM Transactions on Computer Systems (TOCS) 1, 1 (1983), 38--44.
[53]
Zhiwen Shi, Hongliang Lu, Lianchang Zhang, Rong Yang, Yi Wang, Donghua Liu, Haiming Guo, Dongxia Shi, Hongjun Gao, Enge Wang, and others. 2012. Studies of graphene-based nanoelectromechanical switches. Nano Research 5, 2 (2012), 82--87.
[54]
Sergei Skorobogatov. 2016. The bumpy road towards iPhone 5c NAND mirroring. arXiv preprint arXiv:1609.04327 (2016).
[55]
Trevor S Slack, Farshid Sadeghi, and Dimitrios Peroulis. 2009. A phenomenolog-ical discrete brittle damage-mechanics model for fatigue of MEMS devices with application to LIGA Ni. Journal of Microelectromechanical Systems 18, 1 (2009), 119--128.
[56]
Miloš Stanisavljević, Alexandre Schmid, and Yusuf Leblebici. 2010. Reliability of Nanoscale Circuits and Systems: Methodologies and Circuit Architectures. Springer Science & Business Media.
[57]
Frank Streller, Graham E Wabiszewski, and Robert W Carpick. 2015. Next-Generation Nanoelectromechanical Switch Contact Materials: A Low-Power Mechanical Alternative to Fully Electronic Field-Effect Transistors. IEEE Nanotechnology Magazine 9, 1 (2015), 18--24.
[58]
G Edward Suh and Srinivas Devadas. 2007. Physical unclonable functions for device authentication and secret key generation. In Proceedings of the 44th annual Design Automation Conference. ACM, 9--14.
[59]
Danelle M Tanner, Norman F Smith, LLOYD W IRWIN, William P Eaton, KAREN SUE HELGESEN, J JOSEPH CLEMENT, WILLIAM M MILLER, SAMUEL L MILLER, MICHAEL T DUGGER, JEREMY A WALRAVEN, and others. 2000. MEMS reliability: infrastructure, test structures, experiments, and failure modes. Technical Report. Sandia National Labs., Albuquerque, NM (US); Sandia National Labs., Livermore, CA (US).
[60]
Mohammad Tariq Jan, Nor Hisham Bin Hamid, Mohd Haris Md Khir, Khalid Ashraf, and Mohammad Shoaib. 2014. Reliability and Fatigue Analysis in Cantilever-Based MEMS Devices Operating in Harsh Environments. Journal of Quality and Reliability Engineering 2014 (2014).
[61]
Fatemeh Tehranipoor, Nima Karimian, Wei Yan, and John A Chandy. 2016. DRAM-Based Intrinsic Physically Unclonable Functions for System-Level Security and Authentication. IEEE Transactions on Very Large Scale Integration (VLSI) Systems (2016).
[62]
Blase Ur, Sean M Segreti, Lujo Bauer, Nicolas Christin, Lorrie Faith Cranor, Saranga Komanduri, Darya Kurilova, Michelle L Mazurek, William Melicher, and Richard Shay. 2015. Measuring real-world accuracies and biases in modeling password guessability. In 24th USENIX Security Symposium (USENIX Security 15). 463--481.
[63]
Yandan Wang, Wei Wen, Hai Li, and Miao Hu. 2015. A novel true random number generator design leveraging emerging memristor technology. In Proceedings of the 25th edition on Great Lakes Symposium on VLSI. ACM, 271--276.
[64]
Yinglei Wang, Wing-kei Yu, Sarah Q Xu, Edwin Kan, and G Edward Suh. 2013. Hiding information in flash memory. In Security and Privacy (SP), 2013 IEEE Symposium on. IEEE, 271--285.
[65]
Jinbo Xiong, Zhiqiang Yao, Jianfeng Ma, Ximeng Liu, and Qi Li. 2013. A secure document self-destruction scheme: an ABE approach. In High Performance Computing and Communications & 2013 IEEE International Conference on Embedded and Ubiquitous Computing (HPCC_EUC), 2013 IEEE 10th International Conference on. IEEE, 59--64.
[66]
Chaofei Yang, Beiye Liu, Hai Li, Yiran Chen, Wujie Wen, Mark Barnell, Qing Wu, and Jeyavijayan Rajendran. 2016. Security of neuromorphic computing: thwarting learning attacks using memristor's obsolescence effect. In Proceedings of the 35th International Conference on Computer-Aided Design. ACM, 97.
[67]
Doe Hyun Yoon, Naveen Muralimanohar, Jichuan Chang, Parthasarathy Ranganathan, Norman P Jouppi, and Mattan Erez. 2011. FREE-p: Protecting nonvolatile memory against both hard and soft errors. In High Performance Computer Architecture (HPCA), 2011 IEEE 17th International Symposium on. IEEE, 466--477.
[68]
Lunkai Zhang, Brian Neely, Diana Franklin, Dmitri Strukov, Yuan Xie, and Frederic T Chong. 2016. Mellow writes: Extending lifetime in resistive memories through selective slow write backs. In Computer Architecture (ISCA), 2016 ACM/IEEE 43rd Annual International Symposium on. IEEE, 519--531.

Cited By

View all
  • (2023)Quantum Lock: A Provable Quantum Communication AdvantageQuantum10.22331/q-2023-05-23-10147(1014)Online publication date: 23-May-2023
  • (2017)Thermal-aware, heterogeneous materials for improved energy and reliability in 3D PCM architecturesProceedings of the International Symposium on Memory Systems10.1145/3132402.3132407(223-236)Online publication date: 2-Oct-2017
  • (2017)Memory cocktail therapyProceedings of the 50th Annual IEEE/ACM International Symposium on Microarchitecture10.1145/3123939.3124548(232-244)Online publication date: 14-Oct-2017
  • Show More Cited By

Index Terms

  1. Lemonade from Lemons: Harnessing Device Wearout to Create Limited-Use Security Architectures

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    ISCA '17: Proceedings of the 44th Annual International Symposium on Computer Architecture
    June 2017
    736 pages
    ISBN:9781450348928
    DOI:10.1145/3079856
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 24 June 2017

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. Degradation-based security measures
    2. NEMS
    3. hardware security architectures

    Qualifiers

    • Research-article
    • Research
    • Refereed limited

    Conference

    ISCA '17
    Sponsor:

    Acceptance Rates

    ISCA '17 Paper Acceptance Rate 54 of 322 submissions, 17%;
    Overall Acceptance Rate 543 of 3,203 submissions, 17%

    Upcoming Conference

    ISCA '25

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)25
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 14 Feb 2025

    Other Metrics

    Citations

    Cited By

    View all
    • (2023)Quantum Lock: A Provable Quantum Communication AdvantageQuantum10.22331/q-2023-05-23-10147(1014)Online publication date: 23-May-2023
    • (2017)Thermal-aware, heterogeneous materials for improved energy and reliability in 3D PCM architecturesProceedings of the International Symposium on Memory Systems10.1145/3132402.3132407(223-236)Online publication date: 2-Oct-2017
    • (2017)Memory cocktail therapyProceedings of the 50th Annual IEEE/ACM International Symposium on Microarchitecture10.1145/3123939.3124548(232-244)Online publication date: 14-Oct-2017
    • (2020)Thwarting Replication Attack Against Memristor-Based Neuromorphic Computing SystemIEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems10.1109/TCAD.2019.293781739:10(2192-2205)Online publication date: Oct-2020
    • (2019)A Survey on Hardware Security Techniques Targeting Low-Power SoC Designs2019 IEEE High Performance Extreme Computing Conference (HPEC)10.1109/HPEC.2019.8916486(1-8)Online publication date: Sep-2019

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Figures

    Tables

    Media

    Share

    Share

    Share this Publication link

    Share on social media