Cybersecuity, Intel aims to secure hardware

The company integrates a new technique developed by its Labs among the offensive mitigation measures. Senior principal engineer Daniel Nemiroff: "Hackers increasingly active in physical attacks on computer platforms"

12 Aug 2022

A. S.

A new technique to improve the reliability and protection of software, which can be integrated with the mitigation measures of physical fault injection attacks already present at the software level. Intel is deploying the new solution with Tunable Replica Circuit (Trc), the fault injection protection that uses hardware-based sensors to explicitly detect circuit timing malfunctions that occur as a result of an attack. "This is the first time that a TRC – explains Intel in a note – is offered in the family of twelfth generation Intel Core processors. The circuit adds fault injection detection technology to the Intel® Converged Security and Management Engine (Intel® CSME) engine and is designed to detect non-invasive physical glitch attacks on pins that provide clock and voltage. The TRC is also designed to detect electromagnetic fault injections."

"Software protection is being strengthened through virtualization, canary stacks  , and pre-execution code authentication," said Daniel Nemiroff, senior principal engineer at Intel. One of the preferred tools is fault injection attacks through voltage glitches, overclocking and electromagnetic radiation that cause circuit timing errors and can allow malicious instructions to be executed and the potential exfiltration of secret data."

But the application of TRC to hardware protection is not the original reason why the technology was developed: initially by Intel Labs to monitor dynamic variations such as those affecting voltage drops, temperature drops and aging in circuits, to improve performance and energy efficiency.

"By changing the monitoring configuration and building the infrastructure to adjust the sensitivity of the TRC to fault injection attacks – explains Carlos Tokunaga, principal engineer at Intel Labs – the circuit has been optimized for security applications".

 Intel Labs, Istare-Pascal and Intel's client computing group collaborated on the TRC tests in different security scenarios, demonstrating how the TRC can be calibrated to recognize timing breaches as the result of an attack.

"As computing power grows at the intelligent edge , Intel invests in physical attack protection capabilities to improve the resiliency of software that operates with ever-increasing workloads and constantly evolving threats."