簡易檢索 / 詳目顯示

研究生: 江俊興
Chiang, Chun-Hsing
論文名稱: 針對輕量級微系統之硬體安全性使用物理不可複製函數於電子系統層級之設計探勘
Design Exploration of a Lightweight Hardware Secure Microsystem using Physical Unclonable Function at Electronic System Level
指導教授: 邱瀝毅
Chiou, Lih-Yih
學位類別: 碩士
Master
系所名稱: 電機資訊學院 - 電機工程學系
Department of Electrical Engineering
論文出版年: 2019
畢業學年度: 107
語文別: 中文
論文頁數: 52
中文關鍵詞: 硬體安全物理不可複製函數安全管理探勘電子系統層級物聯網裝置
外文關鍵詞: Hardware security, Physical Unclonable Function (PUF), Security management exploratio, Electronic System Level (ESL), Internet of Thing (IoT) device
相關次數: 點閱:49下載:0
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 近年來物聯網裝置普及,各類型的裝置結合各種感測元件形成許多不同類型的新興應用。智慧城市、智慧醫療、智慧家庭皆被廣泛討論。物聯網的應用從環境訊號感測開始,將收集來的資料進行處理,最後會回傳這些資料至伺服器端。隨著物聯網的發展,與人身安全、公共安全相關的裝置會大量且快速增加,因此隱私方面則比過去更加被重視。由於涉及的層面價值提升,因此需要針對物聯網裝置的硬體安全機制進行建立與增進。
    本論文提出一針對輕量級微系統之硬體安全性探勘之設計平台,此平台以電子系統層級的概念建置,於微系統中提出可靠且低耗能之安全機制。此平台包含安全管理元件,透過安全管理元件以及物理不可複製函數(PUF)提供之金鑰將安全機制在微系統中執行。此外,此平台具有很大的模擬彈性與擴充性,其中之安全管理元件幫助安全管理機制設計者於早期設計階段進行硬體安全性機制之規畫以及額外能量消耗之評估。

    Nowadays, Internet of Thing (IoT) devices become popular; many different kinds of devices combining with sensors form a brand new application. Smart city, smart medical and smart house are all widely adopting. The IoT device starts from environmental signal sensing, processes the collected data and transmits the data to gateways or servers. As the IoT development, the number of devices related to human privacy and public safety is increasing in large quantity, so that the security issue of IoT devices becomes more important than ever. Reliable hardware secure methodologies are urgently required.

    In this work, we propose a design exploration platform for a lightweight hardware secure microsystem at electronic system level. Furthermore, we propose a reliable and low-energy consumption security mechanism on the microsystem platform. The platform has a secure management unit that can execute reliable security mechanism using PUF keys. In addition, the platform provides flexibility and extensibility that allow the designers to develop hardware security mechanism and evaluate the energy consumption issue for exploration.

    摘 要 i ABSTRACT ii 誌 謝 vi 目錄 vii 表目錄 ix 圖目錄 x 第1章 緒論 1 1.1 研究概觀 1 1.2 研究動機 3 1.3 研究貢獻 5 1.4 論文架構 5 第2章 相關研究背景 6 2.1 物理不可複製函數 6 2.2 進階加密標準 9 2.3 惡意程式概觀 13 2.3.1 惡意程式種類簡介 14 2.3.2 惡意程式偵測方案 16 2.4 電子系統層級設計 17 第3章 相關文獻探討 20 3.1 利用機器學習方法攻擊物理不可複製函數 20 3.2 惡意程式之偵測 22 3.2.1 惡意程式之靜態偵測 22 3.2.2 惡意程式之動態偵測 24 3.3 相關文獻總結 26 第4章 輕量級微系統之硬體安全性設計探勘 27 4.1 問題描述 27 4.2 目標虛擬平台架構之行為模型建立 29 4.2.1 RISC-V 32-bits CPU 29 4.2.2 進階加密標準元件 30 4.2.3 硬體安全性管理元件 31 4.3 硬體安全性的偵測與防護機制 33 4.3.1 硬體安全性偵測機制 33 4.3.2 硬體安全性防護機制 35 第5章 實驗結果與分析 38 5.1 虛擬系統平台之功率模型建模 38 5.2 實驗一、惡意程式偵測方法與分析 39 5.2.1 實驗環境設定 39 5.2.2 不同位址區間配置對惡意程式之偵測率 41 5.3 實驗二、惡意程式偵測機制之額外付出效能及額外付出耗能分析 44 第6章 結論與未來研究 48 6.1 結論 48 6.2 未來工作 49 參考文獻 50

    [1] J. Gubbi, R. Buyya, S. Marusic, and M. Palaniswami, “Internet of Things (IoT): A vision, architectural elements, and future directions,” Futur. Gener. Comput. Syst., vol. 29, no. 7, pp. 1645–1660, Sep.2013.
    [2] M. H. Asghar, N. Mohammadzadeh, A. Negi, and T. Kazerouni, “Principal ingredients and framework of Internet of Things (IoT),” in Proc. Twelfth International Conference on Wireless and Optical Communications Networks (WOCN), 2015, pp. 1–6.
    [3] N. Sklavos, R. Chaves, G. Di Natale, F. Regazzoni, “Ring Oscillators and Hardware Trojan Detection,“ in Hardware Security and Trust Design and Deployment of Integrated Circuits in a Threatened Environment, 2017, pp.169–185
    [4] Synopsys, “IP Solutions for Security IoT Devices,” 2017. [Online]. Available: http://www.design-reuse-embedded.com/webinar/ip-soc-china-2017/slides/Synopsys%20IP_Solutions%20for%20Securing%20IoT%20Devices.pdf. [Accessed: 14-Jul-2019]
    [5] C. Herder, M. D. Yu, F. Koushanfar, and S. Devadas, “Physical unclonable functions and applications: A tutorial,” in Proc. of the IEEE, vol. 102, no.8, pp. 1126-1141, May. 2014.
    [6] C. H. Chang, Y. Zheng, and L. Zhang, “A Retrospective and a Look Forward: Fifteen Years of Physical Unclonable Function Advancement,” IEEE Circuits and Systems Magazine, vol. 17, no. 3, pp. 32-62, Aug. 2017.
    [7] Kaspersky, “Amount of malware targeting smart devices more than doubled in 2017,” 2017. [Online]. Available: https://www.kaspersky.com/about/press-releases/2017_amount-of-malware-targeting-smart-devices-more-than-doubled-in-2017. [Access: 15-Jul-2019]
    [8] IoT ANALYTICS, “New Report Indicates Worldwide IoT Security Market To Become A US$4.4 Bilion Opportunity By 2022,” 2017. [Online]. Available: https://iot-analytics.com/new-iot-security-report/. [Access: 6-Jun-2019]
    [9] COMODO, “What is Malware Attack?”. [Online]. Available: https://antivirus.comodo.com/security/malware-attack.php. [Access: 8-Jun-2019]
    [10] N. Sklavos, R. Chaves, G. Di Natale, F. Regazzoni, “Malware Threats and Solutions for Trustworthy Mobile Systems Design,“ in Hardware Security and Trust Design and Deployment of Integrated Circuits in a Threatened Environment, 2017, pp.151–152
    [11] N. Sklavos, R. Chaves, G. Di Natale, F. Regazzoni, “Malware Threats and Solutions for Trustworthy Mobile Systems Design,“ in Hardware Security and Trust Design and Deployment of Integrated Circuits in a Threatened Environment, 2017, pp.153–155
    [12] Y.–L. Tsai, “Energy Efficiency Exploration at Electronic System Level for Bus-Based Embedded Systems,” M.S. thesis, EE, Natioinal Cheng Kung University, Tainan, Taiwan, 2017
    [13] S.–H. Hu, “An Architecture-Aware Hybrid Power Model for a Heterogeneous-System-Architecture-Intermediate-Language Conformed GPU,” M.S. thesis, EE, Natioinal Cheng Kung University, Tainan, Taiwan, 2017
    [14] G. Hospodar, R. Maes and I. Verbauwhede, "Machine learning attacks on 65nm Arbiter PUFs: Accurate modeling poses strict bounds on usability," in Proc. IEEE International Workshop on Information Forensics and Security (WIFS), Tenerife, 2012, pp. 37-42.
    [15] A. Mehdi, E. Atani, R. Mirzakuchaki, Sattar, “On Design of PUF-Based Random Number Generators,” International Journal of Network Security & Its Applications (IJNSA) . 3. 10.5121/ijnsa.2011.3303.
    [16] Machida, Takanori & Yamamoto, Dai & Iwamoto, Mitsugu & Sakiyama, Kazuo, “A New Arbiter PUF for Enhancing Unpredictability on FPGA,” The Scientific World Journal, 2015 . 10.1155/2015/864812.
    [17] A. Daniel, M. Spreitzenbarth, M. Hubner, H. Gascon, K. Rieck. “DREBIN: Effective and Explainable Detection of Android Malware in Your Pocket.”, in Proc. The Network and Distributed System Security Symposium (NDSS), 2014.
    [18] A. Bose, X. Hu, K. G. Shin, T. Park, “Behavioral detection of malware on mobile handsets,” in Proc. 6th international conference on mobile systems, applications, and services MobiSys. , pp. 225–38, 2008.
    [19] Y. Zhou and X. Jiang., “Dissecting android malware: Characterization and evolution,” in Proc. of IEEE Symposium on Security and Privacy, pp. 95-109, 2012.
    [20] WIKIPEDIA, “Advanced Encryption Standard,” 2017 [Online]. Available: https://en.wikipedia.org/wiki/Advanced_Encryption_Standard. [Access: 10-Jun-2019]
    [21] CSDN, “Cypher Algorithm Introduction – AES,” 2015 [Online]. Available: https://blog.csdn.net/Aeroleo/article/details/49738837 . [Access: 8-Jun-2019]
    [22] WIKIPEDIA, “Block cipher mode of operation,” 2017 [Online]. Available: https://en.wikipedia.org/wiki/Block_cipher_mode_of_operation. [Access: 8-Jun-2019]
    [23] L. Y. Chiou, C. H. Wu and P. C. Wei, "A Reliable Delay-Based Physical Unclonable Function with Dark-Bit Avoidance," in Proc. IEEE International Symposium on Circuits and Systems (ISCAS), Sapporo, Japan, 2019, pp. 1-4.
    [24] NIST, “A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications,” 2010 [Online]. Available: https://nvlpubs.nist.gov/nistpubs/legacy/sp/nistspecialpublication800-22r1a.pdf. . [Access: 11-Jun-2019]

    無法下載圖示 校內:2024-08-31公開
    校外:不公開
    電子論文尚未授權公開,紙本請查館藏目錄
    QR CODE