Home / Cyber / Industry developing security solutions like Hardware security module (HSM) for secure military unmanned platforms, sensors, and communication devices

Industry developing security solutions like Hardware security module (HSM) for secure military unmanned platforms, sensors, and communication devices

Hardware Trojans (HT), which are malicious circuit inclusions into the design from an adversary with an intention to damage the functionality of the chip at a much later date or leaking confidential information like keys used in cryptography. Time to market demand has forced integrated circuit design, manufacturing and testing to be done at different places across globe. This approach has led to numerous security concerns like overbuilding of chips from foundries, IP protection, counterfeiting and hardware Trojans.

 

As security threats continue to grow and undermine the trust in systems performing critical operations, the ability to detect and prevent changes to vital system components is necessary to maintain system integrity. In order to get ahead of these threats, organizations need to deploy hardware roots of trust to monitor and defend critical systems. Hardware roots of trust use encryption and digital-signature technology to ensure only legitimate changes are made to system components.

 

At the factory, employees need to verify the hardware against the ordered equipment, check firmware versions against manufacturers’ digital fingerprints (checksums for the technical folks), and perform physical inspections to look for any suspicious alterations.

 

Industry has developing many solutions for hardware security. Rugged computer hardware manufacturer, Crystal Group, has established an ecosystem of trusted and respected partners to integrate an effective combination of hardware and software security from the beginning. They start by integrating Trusted Platform Modules (TPM 2.0) into all current systems by default to ensure the core component needed to utilize a hardware root of trust is in place. The TPM provides a physically dedicated encryption and key storage container.

 

Current generation Intel Xeon central processing units (CPUs) provide technology to create, monitor, and check the firmware and operating system for any insecure changes or alterations. Additional security features, such as Secure Boot, ensure the integrity of the operating system by preventing rootkits from altering the system before it starts. Intel’s CPUs provide additional separation of critical applications and virtual machines’ access to memory and CPU for greater protection, while also preventing attackers from gaining a foothold in the system.

 

Another layer of cyber defense comes company’s partnership with Seagate to provide MIL-STD-810F, accredited SAS solid state drives for use at the tactical edge. With TCG Enterprise encryption support, these drives enable full-disk encryption and instant secure erase functionality to deny unauthorized persons access to the data contained in the system.

 

One approach to make such physical attacks more difficult is to apply especially tamper-protected hardware security modules (HSM). In contrast to typical backend IT systems, the hardware layer of embedded systems is often directly exposed to physical attacks, which manipulate hardware or software functions by physical means (e.g., manipulate flash memory or deactivate alarm functions).

 

The hardware security module (HSM) is a special “trusted” network computer performing a variety of cryptographic operations: key management, key exchange, encryption etc. By executing these functions in the hardware module, software overhead is reduced, and actions such as encryption, decryption, and authentication can execute much more quickly. This also removes the need to develop an appropriate cryptographic code library for new applications.

Hardware Security Module

A cryptographic module is a set of hardware and software that implements cryptographic functions or processes, including cryptographic algorithms and, optionally, key generation, and is contained within a defined cryptographic boundary.

 

HSM protects critical information (e.g., personal identification number = PIN, secret cryptographic key) and critical operations (e.g., PIN verification, data encryption), for instance by a strong physical shielding.Today’s available solutions of dedicated hardware security modules for embedded systems are rather limited. Well-known solutions are SHE (HIS: Secure Hardware Extension (SHE) – Functional Specification v1.1), EVITA concept (EVITA: D3.2 – Secure On-board Architecture Specification v1.3) and (with some limitations regarding embedded systems) the TPM (TCG: Trusted Platform Module Main Specification v1.2).

 

Another important approach to realize HSMs are so-called security controllers. These are standard embedded systems processors with security enhanced memory management and processer extensions to provide an isolated runtime environment (e.g., ARM TrustZone) and/or small separated internal memory (e.g., FreeScale i.MX series). Sometimes such security controllers also provide integrated cryptographic engines (e.g., AES encryption) or dedicated tamper-protection measures (e.g., special coatings).

 

 

Finally, up to a certain degree, also common cryptographic co-processors (e.g., IBM CryptoCards) or smartcards can be used as HSMs. However, they are often limited in terms of security functionality, cryptographic performance, or level of security (e.g., they do not provide secure memory or apply only insecure communication to the main processor).

 

HSM Architecture

The cryptographic operations must be performed in a trusted environment, that means “no viruses, no malware, no exploit, no unauthorized access.” An HSM is trusted because it Is built on top of specialized hardware. The hardware is well-tested and certified in special laboratories. It has a security-focused OS and has limited access via a network interface that is strictly controlled by internal rules. It also zctively hides and protects cryptographic material.

 

Secure memory – little non-volatile data storage (i.e., some kB) inside the tamper protected HSM to prevent unauthorized readout, manipulation, or deletion of critical information such as cryptographic keys, cryptographic certificates, or authentication data (e.g., PINs or passwords). The secure memory portion of the HSM further contains all HSM configuration information, for instance, information about HSM ownership or access authorizations to secured internals.

 

The module generally supports symmetric- and asymmetric-key cryptographic algorithms including 3DES, AES, RSA and DH as well as more specialist algorithms such as Elliptic Curve Cryptography (ECC).

 

Secure cryptography – cryptographic algorithms used for data encryption and decryption (e.g., AES or 3DES), data integrity enforcement (e.g., MAC or HMAC) or data origin verification (e.g., by using digital signature algorithms such as RSA or ECC), and all related cryptographic activities (e.g., key generation, key verification).

 

The module incorporates a random number generator and a real-time clock to enable value-added functionality such as time-stamping in addition to the standard cryptographic functions of encryption, digital signing and authentication.

 

Secure functions – comprise all shielded functions, which are not directly related to cryptography, where the HSM serves as physically protected “trust anchor”. This could be, for instance, a physically protected clock signal, an internal random number generator, a bootstrap protection mechanism, or any critical application function (e.g., to realize a secure dongle).

 

Interface and control – finally refers to the internal HSM logic, which implements the HSM communication with the outside world and which manages the operation of all the HSM-internal building blocks as aforementioned.

 

Tamper-protection – All functional building blocks of a hardware security module as described above are enclosed by a continuous physical (or logical) boundary, which prevents that internal data and processes can be intercepted, copied/cloned, or manipulated yielding to non-authorized use or compromise of internal secrets. This cryptographic boundary is usually implemented with algorithmic and physical side-channel countermeasures and with dedicated tamper-protection measures (e.g., special shielding or coatings) to enable side-channel-resistance, tamper-evidence, tamper-resistance, or tamper-response.

 

A cryptographic key must be truly random. A computer by design, is unable to generate a really random value because it is a finite-state machine. Therefore, we need a special physical process to generate random numbers and keys. An HSM has special hardware that uses a physical process to create a good source of randomness (entropy) that in turn is used to generate good quality and “perfectly” random keys.

 

HSMs are built to protect cryptographic keys. Large-sized banks or corporate offices often operate a variety of HSMs concurrently. Key management systems control and update these keys according to internal security policies and external standards. A centralized design of key management brings the advantage of streamlining the management of keys and providing the best overview for the keys across many different systems.

 

Security evaluation and certification: To evaluate, validate and compare the effectiveness and correctness of a certain HSM realization, public authorities and industry consortiums have established security evaluation and certification standards. The dominant standards are the US-driven NIST FIPS 140 standard “Security Requirements for Cryptographic Modules” and the more recent and globally accepted “Common Criteria for Information Technology Security Evaluation” (ISO 15408).

 

FIPS 140 is a US government and Canadian government standard that defines a minimum set of the security requirements for products that implement cryptography. The FIPS 140 standard applies to any security system (whether hardware, firmware, software, or a combination thereof) to be used by agencies for protecting sensitive but unclassified information. The current standard defines four-levels of increasing security, 1 through 4.

 

In order to serve as trusted base for the software security layer above, an HSM in turn has to rely on its below layers, that is, a proper security design and an effective organizational security. Thus, an HSM cannot help if the security can be broken at system level (e.g., a forgotten, but mandatory security measure) or at organizational level (e.g., a too simple password to access, for instance, the root sign key).

 

Assuming a sufficient large attack budget, all hardware security modules can be broken. In the end, it is a matter of finding a good balance between the attack costs required to successfully compromise the HSM and the value of the secrets that are protected by the HSM.

 

Viasat receives initial Mini Crypto order from USAF

Viasat and the US Air Force (USAF) launched Mini Crypto programme for development of an embeddable cryptographic security/data module for military handheld devices and unmanned systems that communicate sensitive and classified data. Carlsbad, CA-based Viasat Inc. announced on November 2018, that it has received a Low Rate Initial Production (LRIP) order of 1,000 National Security Agency (NSA)-certified Mini Crypto devices from the U.S. Air Force (USAF).

 

“Protected battlefield communications are critical to our warfighters, from ensuring unmanned systems can communicate at classified levels to making certain that sensors at the farthest edge of the battlespace can connect to critical networks in the Area of Responsibility (AOR).”

 

“In addition, we feel the Mini Crypto will enable us to lower operational costs achieved through the innovative use of self-generated keys as well as reduce expensive handling, logistics and lifecycle costs as the Viasat module is a non-Controlled Cryptographic Item.”

 

Prior to the availability of this crypto module, it was much harder to secure the increasing range of communications devices due to the complexity and high cost of cryptography technology; however, we are proud to have solved this problem with the Viasat Mini Crypto module that contains a complete crypto system.”

 

USAF Cryptologic and Cyber Systems Division Mini Crypto programme manager Heidi Beason said: “Mini Crypto is revolutionising crypto for tactical operations. “We think the Mini Crypto module will really help forward-deployed warfighters secure unmanned platforms, sensors, and communication devices in areas where risk of interception is high, and still protect sensitive data without burdening warfighters on the front lines with extra equipment or steps to safeguard the encryption device.

 

“Cyber threats have created a new operational environment and have increased risk across the multi-domain battlespace, said Ken Peterman, president, Government Systems, Viasat. In today’s battlespace environment, technological breakthroughs have enabled smaller sensors and smaller platforms of every kind, but until now the available high-assurance cryptographic technology did not meet the needs for these devices at the tactical edge.

 

Viasat’s Mini Crypto devices are designed for easy embedment on U.S. Department of Defense (DoD) small form factor systems, allowing them to transmit SECRET and Below data securely across the battlespace. The Mini Crypto enables more rapid and secure data dissemination to government personnel; provides increased protection and support for securing C2 (command and control) links critical to weaponized platforms; and ensures a secure backhaul link for classified data to various U.S. government agencies, giving decision-makers real-time access to mission-critical tactical data.

 

The module enables rapid development of small form factor unmanned military applications that need to be securely connected to classified networks. Systems include unmanned systems, emerging robotics applications, communications devices, and existing and emerging sensors.

 

According to the USAF, the Mini Crypto device will enable forward-deployed warfighters to secure these small, tactical edge systems in extremely hostile environments. The Mini Crypto device will ensure tactical communications and data exchanges, no matter where they take place, stay safe and secure.

 

Mini Crypto is a self-contained crypto engine that does not require manual key input since it uses certificate-based self-generated keys. It brings unprecedented ease-of-use to the warfighter through a battery-free, small physical footprint that leverages Cryptographic High Value Product (CHVP) handling policy, eliminating the tracking/retrieval burden associated with traditional Type 1 crypto.

 

Due to its small size and embedded operational use case, the Mini Crypto device provides high levels of security with minimal additional weight and power. In addition, because they are embedded and have a self-contained encryption engine capable of generating their own keys, they are not required to undergo the same special handling as other security devices, thereby expanding their operational use case and reducing operational costs.

 

Our Mini Crypto will provide substantial operational cost savings to our customers through certificate-based Tactical Key Management and non-Controlled Cryptographic Item handling.

 

The Mini Crypto also brings exceptional ease-of-use to the warfighter with innovations in low Size Weight and Power, enabling longer operational periods and smaller payloads. Our patented software is upgradable even after deployment, enabling ongoing improvements without removing the system from the field.”

 

The Digital Video Guard can protect against cyber threats of Hardware Trojans, claim DSTO researchers

DSTO has developed the Digital Video Guard (DVG), a small hardware security peripheral that acts as a Hardware Trojan countermeasure. It is inserted between a host computer and a display that allows the contents of a known video signal to be trusted. DVG decrypts the video pixels ‘on the fly’, and If the display is rendered successfully (i.e. it is not just garbled white noise) then the integrity of data is assured.DVG has wide applicability for secure content delivery in areas such as internet banking, and management of sensitive information such as taxation data, welfare data and medical data, according to DSTO researcher.

 

Our interactions with computers and hence the Internet rely heavily on a computer’s input and output devices, namely the keyboard, mouse and display. However, Malware can attack operating systems, leaking sensitive, private information over the network. Malicious software hooks can be installed which copy keyboard and mouse events, capture the screen buffer, insert and modify network traffic and otherwise interpose on a user’s interactions with the computer. Hostile websites or cross-site scripting attacks target web-based applications, enabling full exploitation of the client or other attacks designed to fool users into revealing sensitive information. Consequently, users can have little confidence in the confidentiality of their data, particularly when using remote inter-networked applications such as web banking.

 

The DVG can provide trust in specific information presented on a digital display associated with the computer device. DVG resides in-line with a digital display and enables secure end-to-end interactions between a user and a displayed (usually remotely sourced) application. In-band signalling within the digital video stream is used to carry encrypted/signed information from a remote source, over the untrusted network infrastructure through the DVG to a user for viewing. The creation of encrypted/signed digital video content can be achieved by either local or remote applications, and is effected by manipulating what is to be rendered on a computer’s display, i.e. encrypting data that will at some time form part of a digital display stream and be output from a computer device to a digital display. The DVG can decrypt and verify the integrity of the digital video content as it is sent to a digital display. The integrity of the displayed information is indicated by a trusted indicator such as a Light Emitting Diode (LED) on the DVG hardware.

 

The security of the DVG itself is ensured by inserting a smart card, issued by the network managers, into the device. Originally developed using proprietary encryption algorithms, the team has reduced the burden of security accreditation, and the complexity and cost of implementing DVG security, by modifying it to work with existing, commercially available network routers that deploy industry standard ‘Suite B’ encryption algorithms.

 

 

 

References and Resources also include:

https://intelligencecommunitynews.com/viasat-receives-initial-mini-crypto-order-from-usaf/

https://www.cryptomathic.com/news-events/blog/understanding-hardware-security-modules-hsms

https://pdfs.semanticscholar.org/54c2/485b78e0e084225c0d3a04bc7a7a5deef727.pdf

http://mil-embedded.com/guest-blogs/expanding-hardware-security-trust/

 

About Rajesh Uppal

Check Also

Enhancing Aviation Safety and Efficiency: A Deep Dive into Aircraft Maintenance, Repair, and Overhaul (MRO) Technology and Market Trends

In the vast and dynamic world of aviation, ensuring the safety, reliability, and efficiency of …

error: Content is protected !!