Please create an account to participate in the Slashdot moderation system

 



Forgot your password?
typodupeerror
×
Encryption Security IT

FPGA Bitstream Security Broken 90

NumberField writes "Researchers in Germany released a pair of papers documenting severe power analysis vulnerabilities in the bitstream encryption of multiple Xilinx FPGAs. The problem exposes products using FPGAs to cloning, hardware Trojan insertion, and reverse engineering. Unfortunately, there is no easy downloadable fix, as hardware changes are required. These papers are also a reminder that differential power analysis (DPA) remains a potent threat to unprotected hardware devices. On the FPGA front, only Actel seems to be tackling the DPA issue so far, although their FPGAs are much smaller than Xilinx's."
This discussion has been archived. No new comments can be posted.

FPGA Bitstream Security Broken

Comments Filter:
  • Re:Good or bad? (Score:3, Informative)

    by Anonymous Coward on Thursday July 21, 2011 @02:24PM (#36836914)

    If the encryption is cracked it can expose the core to reverse engineering as well as injecting malicious code. If the bitstream contains a soft processor and sw image it could really get interesting as it opens up another vector for getting malicious software onto the device in question.

  • by Anonymous Coward on Thursday July 21, 2011 @02:32PM (#36837014)

    As transistors switch they create little glitches in the power supply, or rather they consume a little more or less current than at the previous steady state (where steady state may be nanoseconds long). By correctly interpreting the changes in current consumption the encryption key can be read.

    For the car analogy (this is slashdot after all) think of it as monitoring fuel flow to extrapolate acceleration, speed and distance.

  • by Anonymous Coward on Thursday July 21, 2011 @02:34PM (#36837032)

    An FPGA is sort of like a PROM except that instead of memory circuits you program logic circuits into it.

    If this hack allows people to reverse-engineer the chip, they can basically dump its logic diagram, which means that they could copy it. As I understand it, it's normally pretty hard to reverse-engineer a microchip, so this is a pretty significant breakthrough.

  • Re:Good or bad? (Score:4, Informative)

    by Andy Dodd ( 701 ) <atd7NO@SPAMcornell.edu> on Thursday July 21, 2011 @02:34PM (#36837044) Homepage

    There's nothing about the Xilinx bitstream encryption that prevents you from loading in an unencrypted bitstream, or a new bitstream with a new key.

    Unfortunately it means that it's easier to compromise/clone/tamper with FPGA designs. FPGA cloning/tampering has been a big problem for Cisco as I understand it (counterfeit Cisco products).

  • Re:Good or bad? (Score:5, Informative)

    by Animats ( 122034 ) on Thursday July 21, 2011 @02:36PM (#36837058) Homepage

    Is this the good kind of security breach, which enables end users to do new things with their FPGAs? Or the bad kind, that enables attackers to do malicious things with others FPGAs? Or both?

    This attack is only useful when an FPGA is programmed by a third-party manufacturer using a canned encrypted bitstream provided by someone else. This is the case for many products nominally made by US, Japanese, or Taiwanese firms but actually built in China. The attack allows someone with access to the encrypted bitstream to recover the unencrypted bitstream, from which they can potentially reverse-engineer the device and make changes.

    An end user, who has only the programmed FPGA, can't do anything with this attack.

    For background, here's a short note on where this technology is used. [militaryaerospace.com]

If you think the system is working, ask someone who's waiting for a prompt.

Working...