Vehicle Security: Post-Quantum Security to the CAN Network


This new technical paper titled "PUF-Based Post-Quantum CAN-FD Framework for Vehicular Security" is published by researchers at University of Tennessee. Abstract "The Controller Area Network (CAN) is a bus protocol widely used in Electronic control Units (ECUs) to communicate between various subsystems in vehicles. Insecure CAN networks can allow attackers to control information between vit... » read more

Assessing & Simulating Semiconductor Side-Channel or Unintended Data Leakage Vulnerabilities


This research paper titled "Multiphysics Simulation of EM Side-Channels from Silicon Backside with ML-based Auto-POI Identification" from researchers at Ansys, National Taiwan University and Kobe University won the best paper award at IEEE's International Symposium on Hardware Oriented Security and Trust (HOST). The paper presents a new tool "to assess unintended data leakage vulnerabilities... » read more

Prefetch Side Channels Undermine the Isolation Between User and Kernel Space on AMD CPUs


This new technical paper titled "AMD Prefetch Attacks through Power and Time" is from researchers at Graz University of Technology and CISPA Helmholtz Center for Information Security. Note, this is a prepublication paper for the USENIX Security Symposium in Boston in August 2022.   This paper includes countermeasures and mitigation strategies, and the paper indicates that the findings were di... » read more

Securing Heterogeneous Integration at the Chiplet, Interposer, and System-In-Package Levels (FICS-University of Florida)


A new research paper titled "ToSHI - Towards Secure Heterogeneous Integration: Security Risks, Threat Assessment, and Assurance" was published by researchers at the Florida Institute for Cybersecurity (FICS) Research, University of Florida. Abstract "The semiconductor industry is entering a new age in which device scaling and cost reduction will no longer follow the decades-long pattern. Pa... » read more

Chip Backdoors: Assessing the Threat


In 2018, Bloomberg Businessweek made an explosive claim: Chinese spies had implanted backdoors in motherboards used by some high-profile customers, including the U.S. Department of Defense. All of those customers issued strongly worded denials. Most reports of hardware backdoors have ended up in exchanges like these. There are allegations and counter-allegations about specifics. But as hardw... » read more

Cybersecurity Is A Journey


Hardware Is the Foundation of Your Security Posture Due to the inability to ‘patch’ silicon, failure to identify and remediate hardware vulnerabilities early comes with catastrophic consequences. However, most of the focus and investments in cybersecurity have historically been on device software and its administrators, not on securing the underlying hardware. Hardware Vulnerabilitie... » read more

Secure Physical Design Roadmap Enabling End-To-End Trustworthy IC Design Flow


The FICS Research Institute (University of Florida) has published a new research paper titled "Secure Physical Design." This is the first and most comprehensive research work done in this area that requires significant attention from academia, industry, and government for ensuring trust in electronic design automation flow," said lead author Sukanta Dey. Abstract "An integrated circuit is s... » read more

Publicly Available Dataset for PCB X-Ray Inspection (FICS- University of Florida)


Researchers from the Florida Institute for Cybersecurity (FICS) at the University of Florida published this technical paper titled "FICS PCB X-ray: A dataset for automated printed circuit board inter-layers inspection." Abstract "Advancements in computer vision and machine learning breakthroughs over the years have paved the way for automated X-ray inspection (AXI) of printed circuit bo... » read more

RETBLEED: New Spectre-BTI Attack (ETH Zurich)


New Spectre-BTI attack that "leaks arbitrary kernel memory." It's detailed in this research paper titled “RETBLEED: Arbitrary Speculative Code Execution with Return Instructions” from researchers at ETH Zürich. Mitigations are available. Abstract "Modern operating systems rely on software defenses against hardware attacks. These defenses are, however, as good as the assumptions they m... » read more

Security Risks Widen With Commercial Chiplets


The commercialization of chiplets is expected to increase the number and breadth of attack surfaces in electronic systems, making it harder to keep track of all the hardened IP jammed into a package and to verify its authenticity and robustness against hackers. Until now this has been largely a non-issue, because the only companies using chiplets today — AMD, Intel, and Marvell — interna... » read more

← Older posts Newer posts →