Your browser doesn't support javascript.
loading
A Hardware Security Protection Method for Conditional Branches of Embedded Systems.
Hao, Qiang; Xu, Dongdong; Qin, Yusen; Li, Ruyin; Zhang, Zongxuan; You, Yunyan; Wang, Xiang.
Affiliation
  • Hao Q; School of Electronic and Information Engineering, Beihang University, Beijing 100191, China.
  • Xu D; School of Electronic and Information Engineering, Beihang University, Beijing 100191, China.
  • Qin Y; School of Electronic and Information Engineering, Beihang University, Beijing 100191, China.
  • Li R; School of Electronic and Information Engineering, Beihang University, Beijing 100191, China.
  • Zhang Z; School of Electronic and Information Engineering, Beihang University, Beijing 100191, China.
  • You Y; School of Electronic and Information Engineering, Beihang University, Beijing 100191, China.
  • Wang X; School of Electronic and Information Engineering, Beihang University, Beijing 100191, China.
Micromachines (Basel) ; 15(6)2024 Jun 05.
Article in En | MEDLINE | ID: mdl-38930730
ABSTRACT
The branch prediction units (BPUs) generally have security vulnerabilities, which can be used by attackers to tamper with the branches, and the existing protection methods cannot defend against these attacks. Therefore, this article proposes a hardware security protection method for conditional branches of embedded systems. This method calculates the number of branch target buffer (BTB) updates every 80 clock cycles. If the number exceeds the set threshold, the BTB will be locked and prevent any process from tampering with the BTB entries, thereby resisting branch prediction analysis (BPA) attacks. Moreover, to prevent attackers from stealing the critical information of branches, the method designs the hybrid arbiter physical unclonable function (APUF) circuit to encrypt and decrypt the directions, addresses, and indexes of branches. This circuit combines the advantages of double APUF and Feed-Forward APUF, which can enhance the randomness of output response and resist machine learning attacks. If attackers still successfully tamper with the branches and disrupt the control flow integrity (CFI), this method detects tampering with the instruction codes, jump addresses, and jump directions in a timely manner through dynamic and static label comparison. The proposed method is implemented and tested on FPGA. The experimental results show that this method can achieve fine-grained security protection for conditional branches, with about 5.4% resource overhead and less than 5.5% performance overhead.
Key words

Full text: 1 Collection: 01-internacional Database: MEDLINE Language: En Journal: Micromachines (Basel) Year: 2024 Document type: Article Affiliation country:

Full text: 1 Collection: 01-internacional Database: MEDLINE Language: En Journal: Micromachines (Basel) Year: 2024 Document type: Article Affiliation country:
...