skip to main content
10.1145/3338508.3359568acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Breaking TrustZone Memory Isolation through Malicious Hardware on a Modern FPGA-SoC

Authors Info & Claims
Published:15 November 2019Publication History

ABSTRACT

FPGA-SoCs are heterogeneous computing systems consisting of reconfigurable hardware and high performance processing units. This combination enables a flexible design methodology for embedded systems. However, the sharing of resources between these heterogeneous systems opens the door to attacks from one system on the other. This work considers Direct Memory Access attacks from a malicious hardware block inside the reconfigurable logic on the CPU. Previous works have shown similar attacks on FPGA-SoCs containing no memory isolation between the FPGA and the CPU. Our work studies the same idea on a system based on the Xilinx Zynq Ultrascale+ architecture. This platform contains memory isolation mechanisms such as a system memory management unit, memory protection units and supports ARM TrustZone technology. Despite the existence of these protection mechanisms, the two attacks presented in this work show that a malicious hardware block can still interfere with a security critical task executed on the CPU inside ARM TrustZone

References

  1. ARM. 2009. ARM System Memory Management Unit Architecture Specification - SMMU architecture version 2.0. Issue C.Google ScholarGoogle Scholar
  2. ARM. 2014. ARM Cortex-A53 MPCore Processor Technical Reference Manual. revision r0p2.Google ScholarGoogle Scholar
  3. ARM. 2016. ARM Security Technology - Build a Secure System using TrustZone Technology. Issue D.c.Google ScholarGoogle Scholar
  4. Sumanta Chaudhuri. 2018. A Security Vulnerability Analysis of SoCFPGA Architectures. In Proceedings of the 55th Annual Design Automation Conference (DAC '18). ACM, New York, NY, USA, Article 139, 6 pages. https://doi.org/10.1145/ 3195970.3195979Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Patrick Colp, Jiawen Zhang, James Gleeson, Sahil Suneja, Eyal de Lara, Himanshu Raj, Stefan Saroiu, and Alec Wolman. 2015. Protecting Data on Smartphones and Tablets from Memory Attacks. In Proceedings of the Twentieth International Conference on Architectural Support for Programming Languages and Operating Systems (ASPLOS '15). ACM, New York, NY, USA, 177--189. https://doi.org/10. 1145/2694344.2694380Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. D. Aumaitre et al. 2010. Subverting Windows 7 x64 kernel with DMA attacks. In HITBSecConf Amsterdam.Google ScholarGoogle Scholar
  7. M. Becher et al. 2005. FireWire: all your memory are belong to us. In Proceedings of CanSecWest.Google ScholarGoogle Scholar
  8. J. Alex Halderman, Seth D. Schoen, Nadia Heninger, William Clarkson, William Paul, Joseph A. Calandrino, Ariel J. Feldman, Jacob Appelbaum, and Edward W. Felten. 2009. Lest We Remember: Cold-boot Attacks on Encryption Keys. Commun. ACM 52, 5 (May 2009), 91--98. https://doi.org/10.1145/1506409.1506429Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. A. Ionescu. 2017. Getting Physical With USB Type-C. In Recon Brussels.Google ScholarGoogle Scholar
  10. Nisha Jacob, Johann Heyszl, Andreas Zankl, Carsten Rolfes, and Georg Sigl. 2017. How to Break Secure Boot on FPGA SoCs Through Malicious Hardware. In Cryptographic Hardware and Embedded Systems âĂş CHES 2017 (Lecture Notes in Computer Science), Vol. 10529. Springer, 425--442. https://doi.org/10.1007/ 978-3-319-66787-4_21Google ScholarGoogle Scholar
  11. Antoine Joux. 2006. Authentication failures in NIST version of GCM. (01 2006).Google ScholarGoogle Scholar
  12. Yoongu Kim, Ross Daly, Jeremie Kim, Chris Fallin, Ji Hye Lee, Donghyuk Lee, Chris Wilkerson, Konrad Lai, and Onur Mutlu. 2014. Flipping Bits in Memory Without Accessing Them: An Experimental Study of DRAM Disturbance Errors. SIGARCH Comput. Archit. News 42, 3 (June 2014), 361--372. https://doi.org/10. 1145/2678373.2665726Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Jonas Krautter, Dennis Gnad, and Mehdi Tahoori. 2018. FPGAhammer: Remote Voltage Fault Attacks on Shared FPGAs, suitable for DFA on AES. IACR Transactions on Cryptographic Hardware and Embedded Systems 2018, 3 (Aug. 2018), 44--68. https://doi.org/10.13154/tches.v2018.i3.44--68Google ScholarGoogle Scholar
  14. Letitia W. Li, Guillaume Duc, and Renaud Pacalet. 2015. Hardware-assisted Memory Tracing on New SoCs Embedding FPGA Fabrics. In Proceedings of the 31st Annual Computer Security Applications Conference (ACSAC 2015). ACM, New York, NY, USA, 461--470. https://doi.org/10.1145/2818000.2818030Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Linaro. 2019. OP-TEE: Open Portable Trusted Execution Environment. https: //github.com/OP-TEE.Google ScholarGoogle Scholar
  16. L. E. Olson, J. Power, M. D. Hill, and D. A. Wood. 2015. Border control: Sandboxing accelerators. In 2015 48th Annual IEEE/ACM International Symposium on Microarchitecture (MICRO). 470--481. https://doi.org/10.1145/2830772.2830819Google ScholarGoogle Scholar
  17. Global Platform. 2018. Introduction to Trusted Execution Environments.Google ScholarGoogle Scholar
  18. Snare and Rzn. April 2014. Thunderbolts and Lightning - very, very frightening. In Proceedings of SyScan Singapore.Google ScholarGoogle Scholar
  19. Xilinx. 2019. AR 72654 Zynq UltraScale+ MPSoC/RFSoC: ACP Usage with XMPU / XPPU / TrustZone Isolation. https://www.xilinx.com/support/answers/72654. html.Google ScholarGoogle Scholar
  20. Xilinx. 2019. Zynq Ultrascale+ Device Technical Reference Manual. ug1085(v1.9).Google ScholarGoogle Scholar
  21. Lester Sanders (Xilinx). 2017. Isolation Methods in Zynq Ultrascale+ MPSoCs. XAPP1320 (v1.0).Google ScholarGoogle Scholar
  22. N. Zhang, K. Sun, W. Lou, and Y. T. Hou. 2016. CaSE: Cache-Assisted Secure Execution on ARM Processors. In 2016 IEEE Symposium on Security and Privacy (SP). 72--90. https://doi.org/10.1109/SP.2016.13Google ScholarGoogle Scholar
  23. M. Zhao and G. E. Suh. 2018. FPGA-Based Remote Power Side-Channel Attacks. In 2018 IEEE Symposium on Security and Privacy (SP). 229--244. https://doi.org/ 10.1109/SP.2018.00049Google ScholarGoogle Scholar

Index Terms

  1. Breaking TrustZone Memory Isolation through Malicious Hardware on a Modern FPGA-SoC

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        ASHES'19: Proceedings of the 3rd ACM Workshop on Attacks and Solutions in Hardware Security Workshop
        November 2019
        114 pages
        ISBN:9781450368391
        DOI:10.1145/3338508

        Copyright © 2019 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 15 November 2019

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        Overall Acceptance Rate6of20submissions,30%

        Upcoming Conference

        CCS '24
        ACM SIGSAC Conference on Computer and Communications Security
        October 14 - 18, 2024
        Salt Lake City , UT , USA

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader