cryptech - der spiegel’s revelation of the “spymall catalogue” •...

22
CrypTech Building a More Assured Hardware Security Module Randy Bush <[email protected]>

Upload: lyanh

Post on 26-Mar-2018

217 views

Category:

Documents


1 download

TRANSCRIPT

Page 1: CrypTech -    der Spiegel’s revelation of the “SpyMall Catalogue” • Compromises of and trojans in most network devices ... 141106 CrypTech Creative Commons:

CrypTech Building a More Assured

Hardware Security Module

Randy Bush <[email protected]>

Page 2: CrypTech -    der Spiegel’s revelation of the “SpyMall Catalogue” • Compromises of and trojans in most network devices ... 141106 CrypTech Creative Commons:

HSMs Are Used For •  Principally, Lock-box for Private Keys for

•  DNSsec •  RPKI •  PGP •  Tor •  Corporate Authentication

•  Also, •  Encryption / Decryption •  VPNs •  Source of Randomness

141106 CrypTech 2 Creative Commons: Attribution & Share Alike

Page 3: CrypTech -    der Spiegel’s revelation of the “SpyMall Catalogue” • Compromises of and trojans in most network devices ... 141106 CrypTech Creative Commons:

The Need •  Every week a new horror about Crypto/Privacy

•  der Spiegel’s revelation of the “SpyMall Catalogue”

•  Compromises of and trojans in most network devices, servers, firewalls, ...

•  We are relying on HSMs designed and made by 42-eyes government contractors

•  Many people are not comfortable with this 141106 CrypTech 3 Creative Commons: Attribution & Share Alike

Page 4: CrypTech -    der Spiegel’s revelation of the “SpyMall Catalogue” • Compromises of and trojans in most network devices ... 141106 CrypTech Creative Commons:

141106 CrypTech 4 Creative Commons: Attribution & Share Alike

Page 5: CrypTech -    der Spiegel’s revelation of the “SpyMall Catalogue” • Compromises of and trojans in most network devices ... 141106 CrypTech Creative Commons:

Origins •  This effort was started at the suggestion of

Russ Housley, Jari Arkko, and Stephen Farrell of the IETF, to meet the assurance needs of supporting IETF protocols in an open and transparent manner.

•  But this is NOT an IETF, ISOC, ... project, though both contribute. As the saying goes, “We work for the Internet.”

141106 CrypTech 5 Creative Commons: Attribution & Share Alike

Page 6: CrypTech -    der Spiegel’s revelation of the “SpyMall Catalogue” • Compromises of and trojans in most network devices ... 141106 CrypTech Creative Commons:

Goals •  An open-source reference design for

HSMs

•  Scalable, first cut in an FPGA and CPU, later allow higher speed options

•  Composable, e.g. “Give me a key store and signer suitable for DNSsec”

•  Reasonable assurance by being open, diverse design team, and an increasingly assured tool-chain

141106 CrypTech 6 Creative Commons: Attribution & Share Alike

Page 7: CrypTech -    der Spiegel’s revelation of the “SpyMall Catalogue” • Compromises of and trojans in most network devices ... 141106 CrypTech Creative Commons:

Funding (so far) From

141106 CrypTech 7 Creative Commons: Attribution & Share Alike

A Few Private Donations

Your Logo Goes Here

Page 8: CrypTech -    der Spiegel’s revelation of the “SpyMall Catalogue” • Compromises of and trojans in most network devices ... 141106 CrypTech Creative Commons:

FPGA (ASIC) Hashes: SHA*/MD5/GOST Encrypt: AES/Camellia PublicKey RSA/ECC/DSA, Block Crypto Modes

TRNG, BigNum, Modular, Exponentiation

On-Chip Core(s) KeyGen/Store, Hash, Sign, Verify, Encrypt, Decrypt, DH, ECDH,

PKCS#1/5/8, [Un]Load, Stretching, Device Activation/Wipe

Off-ChipSupport Code X.509/PGP/… Packaging, PKCS#7/10/11/15, Backup

Applications DNSSEC, RPKI, PGP, VPN, OTR, random, TCP/AO, …

Security Boundary

& Tamper Power Timing

Layer Cake Model

141106 CrypTech Creative Commons: Attribution & Share Alike 8

Page 9: CrypTech -    der Spiegel’s revelation of the “SpyMall Catalogue” • Compromises of and trojans in most network devices ... 141106 CrypTech Creative Commons:

A Prototyping Board

141106 CrypTech 9 Creative Commons: Attribution & Share Alike

Page 10: CrypTech -    der Spiegel’s revelation of the “SpyMall Catalogue” • Compromises of and trojans in most network devices ... 141106 CrypTech Creative Commons:

Novena Spartan ‘Laptop’

141106 CrypTech 10 Creative Commons: Attribution & Share Alike

FPGA

Page 11: CrypTech -    der Spiegel’s revelation of the “SpyMall Catalogue” • Compromises of and trojans in most network devices ... 141106 CrypTech Creative Commons:

Entropy with Pi Pin-Out

141106 CrypTech 11 Creative Commons: Attribution & Share Alike

Page 12: CrypTech -    der Spiegel’s revelation of the “SpyMall Catalogue” • Compromises of and trojans in most network devices ... 141106 CrypTech Creative Commons:

Entropy on Novena

Creative Commons: Attribution & Share Alike 12 141106 CrypTech

FPGA

Page 13: CrypTech -    der Spiegel’s revelation of the “SpyMall Catalogue” • Compromises of and trojans in most network devices ... 141106 CrypTech Creative Commons:

Entropy Provider

Mixer (SHA-512)

CSPRNG (ChaCha)

Control & Test

Seed

Entropy Provider

FPGA

Random values

The TRNG Architecture

External Noise

Source

141106 CrypTech Creative Commons: Attribution & Share Alike 13

P

P

Page 14: CrypTech -    der Spiegel’s revelation of the “SpyMall Catalogue” • Compromises of and trojans in most network devices ... 141106 CrypTech Creative Commons:

Entropy Provider

Mixer (SHA-512)

CSPRNG (ChaCha)

Control & Test

Seed

Entropy Provider

FPGA

Random values

Or Maybe

External Noise

Source

141106 CrypTech Creative Commons: Attribution & Share Alike 14

P

P

Page 15: CrypTech -    der Spiegel’s revelation of the “SpyMall Catalogue” • Compromises of and trojans in most network devices ... 141106 CrypTech Creative Commons:

Test and Observability •  Two modes

•  Production Mode (PM) and Test Mode (TM)

•  Observability of entropy sources in PM •  Continuous on-line testing in PM •  Injection in stages and complete chain in TM •  Generation of a small number of values in TM •  Allows test of all digital functionality including

continuous tests. •  Full restart when going between TM and PM

141106 CrypTech Creative Commons: Attribution & Share Alike 15

Page 16: CrypTech -    der Spiegel’s revelation of the “SpyMall Catalogue” • Compromises of and trojans in most network devices ... 141106 CrypTech Creative Commons:

Entropy collect

Post- proc

AIS31

b0rk

On-line tests alarm

Test access to noise and entropy

Entropy to mixer

Noise alarm

•  Extract for off-line comprehensive testing •  Inject for functional testing in test mode

Observability & Test of Entropy Sources

141106 CrypTech Creative Commons: Attribution & Share Alike 16

P

Page 17: CrypTech -    der Spiegel’s revelation of the “SpyMall Catalogue” • Compromises of and trojans in most network devices ... 141106 CrypTech Creative Commons:

Mix function

(SHA-512)

Entropy

Entropy

Seed

Inject for functional testing in test mode

Observability & Test of Mixer

141106 CrypTech Creative Commons: Attribution & Share Alike 17

Page 18: CrypTech -    der Spiegel’s revelation of the “SpyMall Catalogue” • Compromises of and trojans in most network devices ... 141106 CrypTech Creative Commons:

Stream cipher

(ChaCha)

Seed Random values

Inject for functional testing in test mode

Observability & Test of CSPRNG

141106 CrypTech Creative Commons: Attribution & Share Alike 18

Page 19: CrypTech -    der Spiegel’s revelation of the “SpyMall Catalogue” • Compromises of and trojans in most network devices ... 141106 CrypTech Creative Commons:

Side Channel & Tampering •  Exponentiation circuit timing leaks are

exploitable remotely

•  Power leakage is exploitable locally

•  Physical attack detection critical

•  Wipe key store if tampering detected

•  Side-Channel attacks are the subject of entire conferences

141106 CrypTech 19 Creative Commons: Attribution & Share Alike

Page 20: CrypTech -    der Spiegel’s revelation of the “SpyMall Catalogue” • Compromises of and trojans in most network devices ... 141106 CrypTech Creative Commons:

Potting Boundary

141106 CrypTech 20 Creative Commons: Attribution & Share Alike

FPGA Hashes: SHA*/MD5/GOST Encrypt: AES/Camellia PublicKey RSA/ECC/DSA, Block Crypto Modes

TRNG, BigNum, Modular, Exponentiation

On-Chip Core(s) KeyGen/Store, Hash, Sign, Verify, Encrypt, Decrypt, DH, ECDH,

PKCS#1/5/8, [Un]Load, Stretching, Device Activation/Wipe

Security Boundary

& Tamper Power Timing

•  The FPGA/ASIC and accompanying Core(s) (ARM, whatever) are within the physically protected boundary of the chip carrier potting.

•  On-board battery/capacitor to buy the time to wipe all data if unplugged from power

•  We worry about tampering, what if the chip is opened and attacked? So the potting includes tampering sensors and code to wipe all keys if tampering is detected.

Page 21: CrypTech -    der Spiegel’s revelation of the “SpyMall Catalogue” • Compromises of and trojans in most network devices ... 141106 CrypTech Creative Commons:

Some Phases •  First Year: Tool-chain, Basic Design, not

all cyphers, not all protocols, prototype implementations on FPGAs and boards

•  Second Year: Better Tool-chain, all needed cyphers, hashes, crypting, … and integration with some apps, DNSsec, RPKI, TLS, PGP, Tor

•  Third Year: Solid packaging, ability to compose designs for use cases, etc.

141106 CrypTech 21 Creative Commons: Attribution & Share Alike

Page 22: CrypTech -    der Spiegel’s revelation of the “SpyMall Catalogue” • Compromises of and trojans in most network devices ... 141106 CrypTech Creative Commons:

141106 CrypTech 22 Creative Commons: Attribution & Share Alike

https://cryptech.is/