skip to main content
10.1145/2380403.2380414acmconferencesArticle/Chapter ViewAbstractPublication PagesesweekConference Proceedingsconference-collections
research-article

A cost-effective tag design for memory data authentication in embedded systems

Authors Info & Claims
Published:07 October 2012Publication History

ABSTRACT

This paper presents a tag design approach for memory data integrity protection. The approach is area, power and memory efficient, suitable to embedded systems that often suffer from stringent resource restriction. Experiments have been performed to compare the proposed approach with the state-of-the-art designs, which demonstrate that the approach can produce a memory data protection design with a low resource cost - achieving overhead savings of about 39% on chip area, 45% on power consumption, 65% on performance, and 12% on memory cost while maintaining the same or higher security level.

References

  1. M. Blum, W. Evans, P. Gemmell, S. Kannan, and M. Naor. Checking the correctness of memories. In Algorithmica, pages 90--99, 1995. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. D. Lie, C. Thekkath, M. Mitchell, P. Lincoln, D. Boneh, J. Mitchell, and M. Horowitz. Architectural support for copy and tamper resistant software. In 9th International Conference on Architectural Support for Programming Languages and Operating Systems (ASPLOS), pages 168 -- 177, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. G. E. Suh, D. Clarke, B. Gasend, M. van Dijk, and S. Devadas. AEGIS: architecture for tamper-evident and tamper-resistant processing. In International Conference on SuperComputing, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. G. E. Suh, D. Clarke, B. Gasend, M. van Dijk, and S. Devadas. Efficient memory integrity verification and encryption for secure processor. In 36th International Symposium on Microarchitecture, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. R.C. Merkle. Protocols for public key cryptosystems. In Proceedings of the 1980 Symposium on Security and Privacy, pages 122 -- 34, 1980.Google ScholarGoogle ScholarCross RefCross Ref
  6. B. Gassend, G.E. Suh, D. Clarke, M. van Dijk, and S. Devadas. Caches and hash trees for efficient memory integrity verification. pages 295 -- 306, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. R. Elbaz, D. Champagne, R.B. Lee, and L. Torres. Tec-tree: a low-cost, parallelizable tree for efficient defense against memory replay attacks. In Cryptographic Hardware and Embedded Systems (CHES), pages 289--302, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. P. Rogaway, M. Bellare, J. Black, and T. Krovetz. OCB: a block-cipher mode of operation for efficient authenticated encryption. In ACM conference on Computer and communications Security, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. D.A. McGrew and J. Viega. The galois counter mode of operation (GCM). Technical report, Submission to National Institute of Standards and Technology, Federal Information Processing Standards, 2004.Google ScholarGoogle Scholar
  10. A. Rogers and A. Milenkovic. Security extensions for integrity and confidentiality in embedded processors. Microprocessors and Microsystems, 33(5--6):398 -- 414, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. C. Yan, B. Rogers, D. Englender, D. Solihin, and M. Prvulovic. Improving cost, performance, and security of memory encryption and authentication. In 33rd International Symposium on Computer Architecture, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. C Fruhwirth. New methods in hard disk encryption. Technical report, Institute for Computer Languages, Theory and Logic Group, Vienna University of Technology, 2005.Google ScholarGoogle Scholar
  13. C. Meyer and S. Matyas. Cryptography: A New Dimension in Computer Data Security. John Wiley & Sons, 1982.Google ScholarGoogle Scholar
  14. J. Banks and B. L. Nelson. Discrete-event system simulation. Prentice Hall, 2010.Google ScholarGoogle Scholar
  15. Tensilica. Xtensa customizable processor. http://www.tensilica.com.Google ScholarGoogle Scholar
  16. M.R. Guthaus and J. S. Ringenberg. Mibench: a free, commercially representiative embedded benchmark suite. In IEEE 4th Annual Workshop on Workload Characterization, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Mentor Graphics Corp. http://www.mentor.com.Google ScholarGoogle Scholar
  18. Design compiler. Synopsys Inc. (http://www.synopsys.com).Google ScholarGoogle Scholar
  19. FIPS Pub. 197. Specification for the advanced encryption standard (AES). Technical report, National Institute of Standards and Technology, Federal Information Processing Standards, 2001.Google ScholarGoogle Scholar
  20. EasyFitXL. Easyfitxl. http://www.mathwave.com/articles/fit-distributions-excel.html.Google ScholarGoogle Scholar

Index Terms

  1. A cost-effective tag design for memory data authentication in embedded systems

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          CASES '12: Proceedings of the 2012 international conference on Compilers, architectures and synthesis for embedded systems
          October 2012
          230 pages
          ISBN:9781450314244
          DOI:10.1145/2380403

          Copyright © 2012 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 7 October 2012

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          Overall Acceptance Rate52of230submissions,23%

          Upcoming Conference

          ESWEEK '24
          Twentieth Embedded Systems Week
          September 29 - October 4, 2024
          Raleigh , NC , USA

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader