Disaggregation And Smarter Chips Shift Liability For Security

Chiplets and more data storage in hardware are making security a first-order problem for chipmakers and IP companies.

popularity

Semiconductor Engineering sat down to discuss security on chips with Vic Kulkarni, vice president and chief strategist at Ansys; Jason Oberg, CTO and co-founder of Tortuga Logic; Pamela Norton, CEO and founder of Borsetta; Ron Perez, fellow and technical lead for security architecture at Intel; and Tim Whitfield, vice president of strategy at Arm. What follows are excerpts of that conversation, which was conducted live at the Virtual Hardware Security Summit. To view part one of this discussion, click here. Part two is here.

SE: More penalties and laws are being enacted involving security, and they are attaching penalties to breaches. For the chip industry, this is challenging because in the past if somebody developed a chip, it was pretty much theirs. As we move into advanced packaging, with chips from multiple vendors, that’s not necessarily true anymore. How do you see this playing out for the chip industry?

Kulkarni: Liability is really determined by whether there are recognized standards against to compare with. That’s the foundation of defining liability and measuring it. Without that, it’s very hard to know what is good enough in terms of preventing breaches. Did it happen because of you as a supplier created problems yourself, or because you’re negligent?

Whitfield: What about consumers who don’t apply security updates and things like that? Certainly, at the moment, the liability seems to sit with the OEM, but they clearly don’t want all of that liability. They have been trying to push that liability on to consumers by saying, ‘You need to do the updates, and you have a role to play in protecting your system.’

Oberg: It’s liability as well as privacy, but in the past, hardware was viewed as dumb. It just ran whatever software was on top of it, and it was clear cut that the responsibility belonged to vendors higher in the stack. But that’s changing. You see a lot of very critical information, including personally identifiable information, stored in chips. It introduces a very interesting component of both privacy — protecting data — as well as who’s going to be liable, because the notion that the hardware is dumb and just does what the software says is not true anymore. There’s a lot of responsibility that semiconductor vendors have at the base system that they didn’t have in the past.

Perez: The explicit example is around this trend that we call confidential computing, where cloud service providers now are very much interested in operating their cloud as a utility. For many of their customers, the confidentiality and integrity of the data and the workload is their responsibility. The cloud provider provide the CPU power and the resources, but it’s up to the silicon provider to provide the security and value proposition.

SE: What happens when we add in third-party chiplets? Intel has been using chiplets internally, but they’re all developed by Intel. As we start adding in third-party chiplets, what if there’s a breach on one of those chips?

Perez: Whether Intel is using its own chiplets or third-party chiplets, we’re dealing with the same issues. We need to define what the interfaces are, and there needs to be a binding contract on the expectations. Composable security is a really nice goal, but it’s very, very difficult to achieve. Once you start disaggregating all these components, which we have to do to keep this Moore’s Law momentum going, it becomes a distributed computing problem. We’ve been struggling with distributed computing for many decades now, and security layered on top of that is not making things better. The challenge, of course, around incorporating third-party chiplets is now you’re having to trust not only their designers, their architects, but their manufacturing capabilities, or whoever they’re using to manufacture — their supply chain.

Oberg: Ron hit that perfectly in terms of this notion that security is not composable. And so the more your system gets fragmented, the harder it is to build a secure system on, because you need a contract between the different components and the different parts of the system. The more that’s fragmented, the less of that you control, and the harder it is to build a secure system. You can do it, but it becomes a lot more challenging. That goes back to the cost tradeoff, too. It requires a lot more effort, a lot more spend, to have to organize that whole thing. This is independent of chiplets, but layering chiplets onto the same general security types of properties means you’re going to run into the same types of problems. So if there’s another vendor putting a chiplet on, you’re going to have think about the composability of that and have to think about what the contract is between the chiplet and the rest of your system. Those are challenging problems.

Whitfield: I don’t see anything particularly unique to chiplets, as such. Security is an end-to-end system-level problem. Chiplets are just another link in the chain. That approach potentially increases the attack surface, and it might move the problem from separate chip vendors to one integrated chip vendor. But some of this has to be solved through standards and making sure the supply chain is secure. That has to be the way we go.

Kulkarni: That is part of the effort by the Open Domain-Specific Architecture, where about 125 loosely connected companies have come together to create a chiplet marketplace and some kind of classical Moore than Moore or Beyond Moore type of aggregation for components for a specific architecture. There are handshakes of what is a security protocol between chiplets, and this can be captured through this ODSA-type approach.

SE: On the government side, there is a focus on whether chiplets are exactly what is expected and not more than what is expected, right?

Norton: That’s right. COVID has exposed our supply chain, and specifically the microelectronics supply chain for the DOD. And there was a study done that showed for 90% of the workload of all the chips that are being run on a variety of platforms for the DoD, 15 chiplets would suffice for 90% of those workloads. That includes everything from FPGA, sparse and dense computing, and memory. If we could focus on securing and creating a library of hardened IP for the DoD, then they could go in and plug-and-play with IP and be able to rapidly deploy a less costly system, because you’re not building a specific ASIC that’s $500 million. And that’s really the goal — to create this secure supply chain, create an ecosystem where they’re able to upgrade a lot of these assets that are end of life to bring them back to life with some new compute processing power. There are a lot of initiatives underway right now trying to incorporate and create that ecosystem so there will be no question that they’re coming from a trusted source. You know the origin from the beginning of life to end of life of that chip, what job it has to do. And then they can rapidly deploy neural networks and not be at a disadvantage from access to technology.

SE: Most of the industry has flown under the radar of regulatory bodies over the years. As the industry disaggregates and as we start moving into more componentization of the industry, the middle layer that has shielded these companies has eroded to the point where chipmakers are starting to deal directly with their end customers. We have all these new regulations that are coming in. There’s stuff from DARPA, there’s the Federal Risk and Authorization Management Program (FedRAMP), there’s the State-of-the-art Heterogeneous Integration Prototype project — something out of the Navy called SHIP — and then there’s also the Trusted Capital Marketplace. All of these add new regulations that we’ve never ever had to deal with in this industry. What does this mean for security? And what does this mean with different agencies monitoring security capabilities?

Norton: The hope is that we have one standard frame that we can all work toward, versus five different programs coming up with five different ways to do business with the government. That’s the challenge right now. Hopefully we will not have so many different programs that it becomes a nightmare for companies to even do business in this country because it’s just so full of regulations and processes that no one can follow them all.

Oberg: There’s billions of dollars being allocated for U.S. semiconductors. These includes both technology enhancements as well as some regulatory focus. It’s hard to see how all of this will play out. There’s intent, but with government it’s always hard to see where things are going to go. A lot of good that can come from that in terms of innovation. We’re already seeing some of the early phases of that with with a lot of the ERIs (Electronic Resurgence Initiatives) from DARPA, as well as other bigger DoD initiatives. But how will that affect the regulatory aspects of it? A lot of it’s still being debated, and it’s really hard to see where all that’s going to go.

Perez: The bar has been so low for so long that most of these regulatory regimes have raised the tide for everybody, because it just minimal increments to what we all should have been doing from the beginning. But as the bar starts getting higher in different industries, different sectors — government, banking, financial, health care, which is another big area for regulation in terms of privacy — we’re going to have this dual- or multi-use issue at some point. It’s questionable whether it’s going to hit us on the hardware side. At some time it will. But it’s definitely going to hit from the solution side — the systems and software piece. Then you start building in configurability and variability into the products so you can serve multiple sectors and meet multiple compliance regimes. And of course, as we just established, the more configurability, the more adaptability you build in, the more potential attack vectors you introduce.

SE: So in terms of security, are we better off than we were a year ago, or less safe?

Oberg: We’re on the right path. There’s a lot of work to be done. But in terms of where the investments are being made, security teams are being hired, and plans are being put in place, some organizations are farther along than others. Take Intel, for example. There’s a whole centralized security team focusing on solving all these problems. And we see a similar trend across the industry, really focusing on how do we centralize our threat modeling? How do we look at across our products? Some are much more sophisticated than others. There’s a lot of work to be done there. But there has been some good movement. So we’re not worse off, and I don’t think we’re at the same place, so it’s probably a little bit better.

Whitfield: I certainly don’t feel any more secure, because of the growing attack surface, the level of technology, and geopolitics. But I also think we are on the right path. Is security better today than it was a year ago? Yes it is. But that has not manifested itself out in the wild yet. People are beginning to realize that security has to come first, that it’s a shared industry problem, and that we all need to address that. And you couple that with the regulation that we’ve talked about, which is driving us that way, and we’re on the right path. But do I feel more secure? No, not a chance.

Perez: It’s a hard question to answer. On one hand, just the fact that we know more today than we did last year has got to be good. Whether we’re actually fixing the problems we know about or not, either way, it’s got to be better. What I’m less sure about is the rate at which we’re adding new problems or ignoring the problems we’ve already found in new products and new solutions.

Kulkarni: We are working hard on it. But the hackers always seem to be a little bit ahead of us as an industry. It feels like two steps forward, one step back.

Norton: I agree. They just always seem like they’re two steps ahead. And issues we’re facing are so significant. But I’m encouraged that I know a secure microelectronics supply chain is the number one priority within the Department of Defense right now, which is a good sign, and there is a significant focus on it. And the pandemic has really heightened our concern over our supply chain for a variety of mission-critical products.

—Susan Rambo contributed to this report.

Related Articles
HW Security Better, But Attack Surface Is Growing (part 1 of roundtable)
Security Tradeoffs In Chips And AI Systems (part 2 of roundtable)
Fundamental Changes In Economics Of Chip Security
What Makes A Chip Tamper-Proof?
Security knowledge center
Making Sense Of PUFs
Hardware Attack Surface Widening
Determining What Really Needs To Be Secured In A Chip
Security on our YouTube Channel



Leave a Reply


(Note: This name will be displayed publicly)