TEC-Tree: A Low-Cost, Parallelizable Tree for Efficient Defense Against Memory Replay Attacks

  • Authors:
  • Reouven Elbaz;David Champagne;Ruby B. Lee;Lionel Torres;Gilles Sassatelli;Pierre Guillemin

  • Affiliations:
  • Department of Electrical Engineering, Princeton University, Princeton, NJ, 08544, USA;Department of Electrical Engineering, Princeton University, Princeton, NJ, 08544, USA;Department of Electrical Engineering, Princeton University, Princeton, NJ, 08544, USA;LIRMM UMR University of Montpellier II/ CNRS C5506, 34392 Montpellier, France;LIRMM UMR University of Montpellier II/ CNRS C5506, 34392 Montpellier, France;STMicroelectronics, Advanced System Technology, 13106 Rousset, France

  • Venue:
  • CHES '07 Proceedings of the 9th international workshop on Cryptographic Hardware and Embedded Systems
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

Replay attacks are often the most costly attacks to thwart when dealing with off-chip memory integrity. With a trusted System-on-Chip, the existing countermeasures against replay require a large amount of on-chip memory to provide tamper-proof storage for metadata such as hash values or nonces. Tree-based strategies can be deployed to reduce this unacceptable overhead; for example, the well-known Merkle tree technique decreases this overhead to a single hash value. However, it comes at the cost of performance-killing characteristics for embedded systems --- e.g. non-parallelizable hash computations on tree updates. In this paper, we propose an alternative solution: the Tamper-Evident Counter Tree (TEC-Tree). It allows for tamper-evident off-chip storage of the nonces involved in a replay countermeasure; TEC-Tree parallelizes the computations involved in both the authentication and tree update processes. Moreover, because our tree relies on block encryption, it provides data confidentiality at no extra cost. TEC-Tree is a deployable solution for memory integrity, with low performance hit and hardware cost.