Thursday, August 11th 2022

Intel Introduces First Protections Against Certain Physical Threats

Intel improves software reliability by building silicon enhancements realized through logic inside the processor. Today, the company described a new technique to complement existing software mitigations for fault injection attacks. Tunable Replica Circuit (TRC) - Fault Injection Protection uses hardware-based sensors to explicitly detect circuit-based timing failures that occur as the result of an attack. TRC is first delivered in the 12th Gen Intel Core processor family. It adds fault injection detection technology to the Intel Converged Security and Management Engine (Intel CSME), where it is designed to detect non-invasive physical glitch attacks on the pins supplying clock and voltage. TRC is also designed to detect electromagnetic fault injections.

"Software protections have hardened with virtualization, stack canaries and code authentication before execution," said Daniel Nemiroff, senior principal engineer at Intel. "This has driven malicious actors to turn their attention to physically attacking computing platforms. A favorite tool of these attackers is fault injection attacks via glitching voltage, clock pins and electromagnetic radiation that cause circuit timing faults and may allow execution of malicious instructions and potential exfiltration of secrets."
Intel's TRC was originally developed by Intel Labs to monitor dynamic variations, such as voltage droop, temperature, and aging in circuits to improve performance and energy efficiency. As new technologies evolve, so do their applications.
"By changing the monitoring configuration and building the infrastructure to leverage the sensitivity of the TRC to fault injection attacks, the circuit was tuned for security applications," said Carlos Tokunaga, principal engineer in Intel Labs, explaining the research approach.

Intel Labs, iSTARE-PASCAL (Physical Attack and Side Channel Analysis Lab) and Intel's Client Computing Group partnered on testing and validating TRC for security scenarios. Together they proved that TRC can be calibrated to a point where such timing violations could only be the result of an attack. Intel applied the TRC as a hardware sensor to detect and help protect against these fault injection attack methods.

Intel's TRC is designed to protect against certain types of physical attacks by monitoring the delay of specific types of digital circuits. When calibrated to specific expectations of the sensor sensitivity, TRC signals an error when it detects a timing failure due to a voltage, clock, temperature or electromagnetic glitch. Because the TRC is calibrated to signal an error at a voltage level beyond the nominal operating range of the CSME, any error condition from the TRC is an indication that data could be corrupted, triggering mitigation techniques to ensure data integrity.

Intel has applied the TRC to the Platform Controller Hub (PCH), a separate chipset isolated from the CPU that enhances protection of a system's root of trust called the Intel CSME.

The most crucial aspect for productizing this type of hardware sensor is calibration. Calibrated too aggressively, the sensor would detect normal workload voltage droops as false positives. False positives create noise and could result in platform instability, bringing additional burden for already overworked cybersecurity teams.

To avoid false positives, Intel developed a feedback-based calibration flow. Minimizing the false negatives is also important, so the feedback loop uses results from false-positive and false-negative testing along with margin data from the hardware sensor. This indicates how close the sensor was to detecting a glitch as well as the accuracy of the guard bands.

Architectural advancements can often result in considerably less execution overhead compared to software-only implementations, yet physical attack methods have traditionally been outside of threat models.

As more compute is brought to the intelligent edge, Intel has invested in physical attack protection security capabilities to enhance software resilience as workloads expand and threat models evolve. Security is a system-level property rooted in the silicon. Every component in the system—from software to silicon—can help keep data secure.

Details of this research was presented at Black Hat USA 2022: Fault-Injection Detection Circuits: Design, Calibration, Validation and Tuning. Additional technical information is available in the following whitepaper: Fault-Injection Countermeasures, Deployed at Scale.
Add your own comment

10 Comments on Intel Introduces First Protections Against Certain Physical Threats

#1
Vayra86
Neat. Looks useful from what I can gather with my limited view on this :D
Posted on Reply
#2
eidairaman1
The Exiled Airman
I see another specter type attack with ime being the cause.
Posted on Reply
#3
Ferrum Master
Such hacking methodic are pretty old and pretty well known... They spun of this stuff like discovering a new continent. Main target being automotive ASICs for that kind of stuff actually, because nobody has f***ed car makers enough to quit the propertiary stuff...

The practical side of it is pretty abstract actually for a generic PC grade device, thus this thing isn't really needed and actual here for x86. It has more software bugs, than start to tinker with current while brute forcing keys. I cannot imagine someone putting a whole server mainframe in a freezer or measuring a fluctuation when changing key for a few hundred watt CPU.
Posted on Reply
#4
rutra80
"electromagnetic radiation that cause circuit timing faults and may allow execution of malicious instructions and potential exfiltration of secrets"

Many would laugh at something like that as "esoteric". Crazy. I'm getting too old for todays security.
Posted on Reply
#5
R-T-B
eidairaman1I see another specter type attack with ime being the cause.
I always view hardware security skeptically but if they insist on using it, the more layers the better.

This is a layer.
rutra80esoteric
This word does not exist in security.
Posted on Reply
#6
rutra80
Burning a candle on top of a server to keep bad spirits away from it would be esoteric. It's not THAT far from electromagnetic radiation executing code or stealing data. Yet we laugh at 5G sceptics.
Posted on Reply
#7
R-T-B
rutra80Burning a candle on top of a server to keep bad spirits away from it would be esoteric.
No, that would be baseless.
rutra80Yet we laugh at 5G sceptics.
We laugh at them because they have no science to back their claims, not because of how impractical their ideas are.

You actually can use EMI to steal data for example, there have been a few articles showing techniques for it this year. It's just so absurdly impractical that your data has to be worth a fortune for anyone to bother attempting it.

On the other hand, no one will ever catch Covid from 5G, ever.
Posted on Reply
#8
rutra80
R-T-BNo, that would be baseless.
"Yes, that would be baseless."
R-T-BWe laugh at them because they have no science to back their claims, not because of how impractical their ideas are.
I know why. And not a very long time ago TRC would have no science to back their claims.
R-T-BOn the other hand, no one will ever catch Covid from 5G, ever.
There are more serious bioelectromagnetics phenomena to study than 5G and covid I believe.
Posted on Reply
#9
R-T-B
rutra80There are more serious bioelectromagnetics phenomena to study than 5G and covid I believe.
Maybe, but nothing substantiated to be truly negative to date, which is precisely the point.
rutra80And not a very long time ago TRC would have no science to back their claims.
And we'd be right to laugh at them then. That's how science works.
Posted on Reply
#10
JB_Gamer
Is TRC protecting against the ÆPIC Leak?
Posted on Reply
Apr 24th, 2024 13:24 EDT change timezone

New Forum Posts

Popular Reviews

Controversial News Posts