Protecting the Control Flow of Embedded Processors against Fault Attacks

Mario Werner, Erich Wenger, Stefan Mangard
Smart Card Research and Advanced Applications — CARDIS, 2015

Paper Slides DOI

Abstract

During the last two decades, most of the research on fault attacks focused on attacking and securing intermediate values that occur during the computation of cryptographic primitives. However, also fault attacks on the control flow of software can compromise the security of a system completely. Fault attacks on the control flow can for example make a system branch to an administrative function directly or make it bypass comparisons of redundant computations. Security checks based on comparing redundant computations are for example commonly used to secure PIN checks and implementations of block ciphers against fault attacks. Although control-flow integrity is of crucial importance to secure a system against fault attacks, so far there exist only very few proposals for countermeasures.

This article addresses this gap and presents an efficient hardware-supported technique that allows to maintain control-flow integrity in the setting of fault attacks. The technique is based on so-called generalized path signatures, which have initially been introduced in the context of soft errors. We present a prototype implementation for a Cortex-M3 microprocessor and corresponding compiler extensions in LLVM. Our implementation, which increases the processor size by merely 6.4%, detects every fault on the instruction-stream with 99.9% probability within 3 cycles. The runtime overhead of the protected applications ranges from 2% to 71%.