Chip Security Now Depends On Widening Supply Chain

How tighter HW-SW integration and increasing government involvement are changing the security landscape for chips and systems.

popularity

Securing chips is becoming more challenging as SoCs are disaggregated into chiplets, creating new vulnerabilities that involve hardware and software, as well as multiple entities, and extending threats across a much broader supply chain.

In the past, much of the cyber threat model was confined to either hardware or software, and where multiple vendors were involved, various chips were separated by function. But in a multi-chiplet design, managing the flow of data requires much tighter integration of both hardware and software, meaning that attacks can come from almost any direction. To make matters worse, the industry is heading toward multi-sourced chiplets, making it significantly more difficult to build in security early in the design flow.

Security is already an ecosystem play, and it will become even more so in the next few years. That includes everything from where the chiplets are developed to the software bill of materials, which has been a topic of discussion for at least the past decade.

“The software BOM asks, ‘For a software deliverable, what open-source components are there? Are there any involved?’ I shouldn’t have vulnerable software in there,” said Andreas Kuehlmann, CEO of Cycuity. “There’s now a big initiative to do the same thing on a hardware bill of materials, where the first questions are, ‘I have a box. What’s in the box? What chips are in the box? What components from third-party IP providers are on the chip? What’s the security assurance for them? Did anyone plan any security, or security assurance, or any of this?’ This is an ecosystem. It’s ultimately what’s in the box. How secure is it? Going forward, if we have vulnerabilities being discovered, how are they going to be patched? Is it patched in the firmware, or do you need to disable some functionality? Do you need to take the entire system down? Without the ecosystem, there is no security.”

Security isn’t just a concern for the end customer, and with numerous vendors involved in a design, there is a real concern about data leakage and IP theft. One of the big challenges across various industry segments in the past few years has been how to share data without revealing any secrets.

“Security is essential for intellectual property protection for the participants,” said Steve Carlson, director, aerospace and defense solutions architect at Cadence. “No company will willingly expose data that reveals trade secrets that required millions or billions of dollars to develop. A carrot and stick approach is probably needed, with the carrot being added value to product and service offerings realized by vendors, and the stick being regulation and penalties for less than best efforts/practices.”

Chiplets only add to the challenge. “There are many new vulnerabilities appearing in the semiconductor supply chain, so the introduction of secure IDs and provisioning at the chip and die level create the ability to take a zero-trust approach when building these systems,” said Lee Harrison, director of Tessent automotive IC solutions at Siemens EDA.

Where to start
Basics still apply when it comes to security. Just having sufficient supplies is essential. But knowing exactly where different components come from and having strong and localized working relationships is a big plus. The U.S. CHIPS Act and the European Chips Act are aimed at ensuring localized supplies of critical equipment, tools, and services. So are Japan’s investments in Rapidus for advanced packaging, TEL for equipment, and Shin-Etsu Chemical Co. for materials, Rohm for electronics parts, and Sony.

Recent additions to that list include Renesas’ forthcoming acquisition of Altium, which makes PCB design software, and its acquisition of Transphorm, which develops GaN power ICs. “Having less dependence on geographical diversity is important,” said Sailesh Chittipeddi, executive vice president and head of operations at Renesas Electronics. “There is tremendous advantage to working within an ecosystem.”

This becomes particularly important with heterogeneous chiplet designs, where instead of a single chip there are now multiple chiplets. Each of them needs to be secured separately, as well as in combination. For example, hardware still needs to boot properly in the face of a cyberattack.

“The root of trust comes from the silicon,” noted Vivek Tiwari, vice president of the product assurance and security group at Intel, during a recent panel discussion. “For the immutable root of trust, the best place to put it is in the silicon. From that perspective, the very fundamental part of securing the ecosystem starts with the semiconductor industry. Then, if you think about all elements of a security mindset in the semiconductor industry — from manufacturing, product design, validation, and then the long-term support — we’re saying this is the foundation on which the rest of the industry is built. You start with that, and that’s a very fundamental role for the semiconductor industry. It’s both technology as well as enabling the secure foundation for everybody else.”

Even that piece of the security puzzle is becoming more complicated. The chip industry increasingly needs to verify and validate that chips are resistant to tampering and unauthorized access, and disaggregation makes that more difficult.

“Advances in fabrication techniques and secure supply chain practices, such as employing secure boot processes and hardware-based cryptographic methods, are critical in maintaining the integrity of semiconductor products,” said Jim Montgomery, semiconductor market development director at TXOne Networks. “Designers and fabricators also need to leverage technologies like Hardware Security Modules (HSMs) and Trusted Platform Modules (TPMs), which can embed intrinsic security features directly into the chips, providing protection against both physical and cyber threats. Just as critical is the ongoing research and development efforts that focus on advancing security technologies and methodologies, enabling the ecosystem to stay ahead of potential vulnerabilities.”

These approaches have worked well in the past for chips used in ATM and credit cards, where the latest security measures were combined with intensive end-to-end supply chain management. In some cases, chipmaker employees physically followed the chips from manufacturing to their end destination, essentially creating a chain of custody.

“Examples include security ICs used in payment and ID cards/passports or TPMs,” said Josef Haid, vice president of technical marketing at Infineon Technologies. “These are produced in a security-certified environment and equipped with dedicated security credentials when delivered to the customer.”

Still, with collections of chiplets assembled in some type of advanced package, it’s often up to the integrator of those chiplets to ensure the system works reliably and securely.

“Today, the chip manufacturer — the entity that supplies the finished product — is responsible for the provenance of the entire product,” said Dana Neustadter, senior director of product management for security IP at Synopsys. “Most of the trust in the product is based on the strength of the commercial relationships and trust embodied in those that are the manufacturer’s suppliers. This is obviously not a very satisfactory state of affairs. But a big part of the CHIPS Act funding is going to re-establish a complete and diverse U.S. domestic supply chain for semiconductor products to increase the trustworthiness of the supply chain for critical semiconductor products. Evidence-based assurance (EBA) is seeking to improve on this situation by using available data in each of the links in the supply chain to assess whether the intermediate work products at each step are as expected. Deviations are an indication that something has gone wrong, whether benign or malicious.”

Finding the pitfalls and preventing future problems will take time to sort out. “It is early days for EBA, and there are many issues to resolve before it can be widely deployed across the industry,” Neustadter said. “The largest manufacturers, and sometimes those in the defense industrial base, already have access to some of the necessary data built into supply agreements. But there are thorny issues around ownership and allowed uses of the data, the possibility of some data revealing internal proprietary intellectual property of the supplier, and other issues. These are obstacles to the widespread, rapid adoption of EBA for some time to come.”

And solving these problems should involve a zero-trust approach, which isn’t the way most companies do business.

“One situation I am aware of was an SoC vendor that discovered a critical security flaw in a design that just entered into manufacturing,” said Cadence’s Carlson. “The CEO decided that rather than flush the manufacturing pipeline, a fix would be introduced sometime in the future. There is a need for a cooperative, collaborative, comprehensive approach. The trusted supply chain is only as strong at the weakest link. Presently there are a lot of weak links. Physical facilities, personnel, and processes across the chain need updates.”

Vertical market challenges
Solutions can vary significantly by industry segment and by the ecosystems that serve them. This is especially true for automotive and other safety-critical applications, where a breach can be life-threatening.

“The safety and integrity-related issues, along with security, are far more documented and well-defined there,” said Neeraj Paliwal, senior vice president and general manager, silicon IP business unit at Rambus. “We also see other segments where regulation is required, such as edge devices, since they are quite vulnerable in many cases. Common Criteria is too hard for microcontroller-level chips because this is a cutthroat silicon cent-by-cent type of business. It’s not a market where people will pay $1.50 or $2 for a chip. Figuring out the base security layer is key. If it’s not Common Criteria, is it Arm PSA? Is it SESIP? Or can we come up with something we can all agree on, work together as ecosystem, and not compete with each other? This involves all players, all the way down to backend manufacturing, on how to actually create provenance tracking and provision keys. So, it’s the ecosystem — not just the chipmakers, system makers, device makers, and the manufacturing ecosystem — that has to come together on base security that’s embedded in hardware.”

Security becomes even more critical for companies doing business with government/defense agencies.

“Shortly after the pandemic broke, I attended a number of meetings on trust,” said Carlson. “They were nice meetings with 50 or more participants each time. We all ‘admired’ the problem. What did not come out of the crowd-think was a solid business model to drive action. It will be a huge amount of work to significantly improve the situation. Opportunity cost analysis just does not show a good return compared to other investments, particularly for the first movers.”

Carlson noted that waivers for the “use of trusted suppliers only” regulations are granted too often, and that enforcement and oversight need more diligent attention. “The CHIPS act on-shores manufacturing activity, which opens the possibility of control/regulation that improves trust,” he said. “On-shoring does not, in and of itself, create trust. Defense MicroElectronics Activity (DMEA) is an established entity for domestic trusted suppliers. They have accredited numerous participants in the microelectronics value chain. Cadence is accredited by DMEA for its products and services (the only EDA company with such broad accreditation).”

Governmental security
One of the big changes is that governments and commercial companies are using some of the same technology these days. “When I look at what we need in the government, we need continuing resilient access to microelectronics that are trustworthy, that are performant for whatever it is that we need to do, and that are cost effective,” said Victoria Coleman, chief scientist at the U.S. Air Force. “We have challenges up and down the spectrum. In the past, we tried things like having trusted foundries, and then we found that if you made 10 devices a year, you can’t keep the factory running. So, finding ways of creating overlays over commercial practices so that we can get what we need is, I believe, the way forward for the government. In order for us to get there we need cooperation from the ecosystem. What we’d like is to have industry offer overlays — an overlay for classified parts, an overlay for I/O control parts, and an overlay for straightforward high-integrity parts. And then, we can go buy that as a product.”

That model can work for commercial vendors, as well, depending upon the application. “If Intel says to us, ‘Here’s a device that was built with a classified flow,’ I can take that and put it someplace else,” said Coleman. “But they need to make the determination that it makes financial sense for them to provide these overlays as product offerings. One of the things that we have been working on with our colleagues at the Department of Commerce, the CHIPS Act office, that is responsible for making awards under the CHIPS Act, we’re asking them to take into account the specific government DoD requirements so that we incentivize people. So if Intel walks away with X billion dollars, we’d like them to say, ‘Well, we’re going to offer you these additional services as part of our commitment to national security. So that’s a specific example for what could make our life so much easier, versus our chasing yet another pipe dream of we’re going to build our own foundry and make our own stuff, which is just not workable.”

Security requirements vary from government to government, but there are dependencies on the types of products and where they are used. “In the U.S., the National Security Agency (NSA) provides guidelines about the specific cryptographic algorithms to be used for secret and top-secret information,” Synopsys’ Neustadter noted. “For example, the NSA introduced the Commercial National Security Algorithm Suite (CNSA) 2.0 recently to transition to quantum-resistant solutions for National Security Systems and related assets. CNSA 2.0 recommends, among others, CRYSTALS-Kyber and CRYSTALS-Dilitium for public key establishment and digital signatures, LMS, and XMSS algorithms for software and firmware updates. In addition, specific timelines are set about the transition to quantum-resistant algorithms.”

Standards and regulations
On the flip side, governments are starting to put regulations in place to ensure that security measures are taken whenever safety critical systems are involved. “For example, in the automotive industry, Europe has seen the UNECE WP155 and 156 regulations governing the delivery of over-the-air updates,” said Siemens’ Harrison. “I expect to see more of these types of regulations, even down to IoT devices in the home, where critical home systems are controlled. Customers are now asking for details on what security solutions have been deployed even in area of design for test, as DFT does provide some significant attack surfaces due to the nature of the technology needing access to all of the flip-flops and state elements within the designs.”

Neustadter noted an increasing number of customers asking about security certification support, such as FIPS 140-3, Common Criteria, and for automotive specifically ISO 26262 functional safety and ISO 21434 cybersecurity.

And Infineon’s Haid sees similar customer requests. “For decades, traditional security chips have been certified according to international standards, e.g. Common Criteria. Additionally, industry-specific certification schemes are of interest for customers, such as “PSA Certified” – a framework established by Arm in 2018 to unite the IoT and embedded ecosystem under a common security baseline. PSA is especially used in the MCU market to make the security measures visible to customers.”

Conclusion
Security is a rising concern across more market segments than in the past, but securing the next wave of chiplet-based devices, and changing requirements in multiple industry segments is raising fresh challenges. The basics of how to secure chips and supply chains still apply, but addressing the complexity of multi-chiplet designs and how different vendors interact is far from complete.

Many of the tools and methodologies to make this work exist. “The combination of analysis, automation and IP can provide more complete, efficient, and scalable approaches to supply chain trust,” said Cadence’s Carlson.

But applying this across multiple vendors, sometimes in multiple different countries, and with tighter hardware-software integration will continue to add new challenges for foreseeable future.

—Ed Sperling contributed to this report.



Leave a Reply


(Note: This name will be displayed publicly)