A Survey and Analysis On SoC Platform Security in ARM Intel and RISC-V Architecture
A Survey and Analysis On SoC Platform Security in ARM Intel and RISC-V Architecture
Abstract— Modern heterogeneous computing including IoT building trust between the system and the firmware before the
devices and Networks deliver optimized and enhanced execution of the application by providing authentication and
performance along with high speed but rely on an increased validation. Device Enrollment, Attestation, and key exchanges
number of components to achieve the desired results. The design compose a chain of trust in Secure Boot.
productivity for hardware accelerators with machine learning
Trusted Execution Environment (TEE) is an isolated
platforms for various application has significant progress on
system-on-chip architectures. Most of these technologies provide execution environment providing security features where the
the desired performance, however, there is always a tradeoff software and the data is protected through isolation [1]. The
between security and performance. The major role in developing ARM TrustZone based TEE technology provides a
frameworks for hardware security attacks depends on the IP and methodology to isolate security-critical components in a system
system architecture. RISC-V provides a platform for custom [2]. Intel Software Guard Extensions (SGX) enclave is
implementation of security extensions when compared to other supported in modern processors to protect the privilege levels
traditional architectures. This paper provides a brief survey of by certain authorized functions [3]. Some other architectures
different hardware/software security attacks and summarizes a for security-critical applications are AMD Platform Secure
comparison of security features in RISC-V and other traditional
Processor, AMD Memory Encryption Technologies, and Intel
architectures along with security extensions that can be achieved
by RISC-V. Management Engine (ME), Open Portable TEE, and different
Platform Security Architectures (PSA). Though these
Keywords—RISC-V, ARM TrustZone, Intel SGX, Trusted traditional architectures provide a secure environment to a
Execution Environment (TEE) certain level, they fail to ensure isolation due to the separation
of different stacks of libraries.
I. INTRODUCTION RISC-V, an open-source architecture provides the platform
Electronic systems in emerging technology are susceptible to implement different levels of security in a system unlike the
to several security threats. Any active device connected to a SoC with 3PIP proprietary architecture and integration of
network is vulnerable to Firmware and Hardware attacks. securing the system. RISC-V Multizone Security by Hex Five
Firmware attacks involve different components and techniques provides a hardware-enforced software defined separation with
that are not present on traditional software-based attacks. Some multiple TEEs [4]. With the benefits of RISC-V being open-
of the firmware-level threats today are network attacks, Denial source, especially in the security context, different modules can
of Service, Trojan insertion etc. These attacks play a major role be implemented to secure the system from any kind of attacks
in the system components, wherein an adversary takes control [5].
over the whole system by exploiting vulnerabilities in the This paper focusses on the major threats in an SoC Design
system. In terms of hardware attacks, the SoC designs must be and Architectural Platform and points out the different features
protected from any unauthorized access. Some of the threat and vulnerabilities present in the ARM TrustZone and Intel
sources are IC supply chain, side-channel attacks, reverse SGX platforms. Finally, it provides a solution for security
engineering, cloning etc. enhancement using RISC-V architecture.
For an SoC platform with different levels of abstraction, the
security vulnerabilities of that system must be determined to II. THREAT MODEL
develop a secured platform. Key factors of SoC Platform Most of the implementations aim at securing only the firmware
Security are 1) Root of Trust, 2) Secure Boot, and 3) Trusted and data in critical applications. However, an adversary can
Execution Environment (TEE) to run the system. In the find a link through other backdoor channels to penetrate the
connected world, root of trust is a set of modules with different system. This can be done through a micro-architectural event of
security features that are trusted by the system, to monitor the the hardware, privileged software, or physical hardware
functionality and provide secure authentication with protection probing. Considering some of the reference models for security
to each component in the system along with securing the data and challenges in the SoC Design and Architectural Platform,
and resources by executing secure algorithms and functions. A four major types of scenarios are reviewed.
programmable hardware-based root of trust design offers the i. Insertion of Malware/Unwanted Application gaining
most efficient secured system. Secure Boot on the other hand is access: In a connected network, the adversary can
a mechanism that can be used for the integrity of the firmware, insert a hidden functionality that can track the data and
719
Authorized licensed use limited to: International Institute of Information Technology Bangalore. Downloaded on October 14,2023 at 04:11:38 UTC from IEEE Xplore. Restrictions apply.
(PRM) holds the enclave page cache and is protected from any are achieved by different RISC-V security implementations
non-enclave memory accesses. The downside of this model is, module.
the enclave gains full access to the entire address space of the
untrusted application, which makes it vulnerable to enclave One among them is Sanctum: Minimal Hardware
malwares. Extensions for strong Software Isolation, implemented with
Rocket RISC-V core, is a strong provable isolation module that
protects against different software attacks related to memory
access patterns [13]. The microarchitectural state, caches, data
structures managed by the OS along with memory and
interrupts are protected. Privileged enclave and signing enclave
can invoke a secure inter-enclave service for attestation. Figure
4 shows the basic software stack in the Sanctum Model with
different modes of operation.
720
Authorized licensed use limited to: International Institute of Information Technology Bangalore. Downloaded on October 14,2023 at 04:11:38 UTC from IEEE Xplore. Restrictions apply.
TABLE I
Side-Channel Attacks Core hardened resilient models with hardware Accelerators and virtual TEEs
Denial of Service Attacks Information flow tracking models tracking the flow of the data to protect memory
corruption and mitigate DoS attacks by attestation models [18]
Malware Insertion Multilayer camouflaged secure boot for SoCs along with data tracking models [17]
Supply Chain Attacks Logic Obfuscation with SAT attack resilient model for the SoC platform
countermeasures by taking into consideration the possible (VLSI-SoC), Abu Dhabi, 2017, pp. 1-6, doi: 10.1109/VLSI-
SoC.2017.8203496.
threats in the Trusted Execution Environment, and the SOC
[7] http://infocenter.arm.com/help/topic/com.arm.doc.prd29-genc-
design and Architecture Platform. 009492c/PRD29-GENC-009492C_trustzone_security_whitepaper.pdf
Finally, the open-source nature of RISC-V facilitates the open
[8] Ning Zhang, Kun Sun, Deborah Shands, Wenjing Lou, and Yiwei
community including researchers to participate in finding and Thomas Hou. Truspy: Cache side-channel information leakage from
fixing security vulnerabilities, thereby bolstering the overall the secure world on arm devices. IACR Cryptology ePrint Archive,
security of the architecture. There have been proven track 2016:980, 2016.
records of this approach, as manifested by the success of other [9] E. M. Benhani, C. Marchand, A. Aubert and L. Bossuet, "On the
open-source initiatives. security evaluation of the ARM TrustZone extension in a
heterogeneous SoC," 2017 30th IEEE International System-on-Chip
IV. CONCLUSION Conference (SOCC), Munich, 2017, pp. 108-113, doi:
10.1109/SOCC.2017.8226018.
This paper summaries the major challenges in an SoC Design [10] Intel Corporation, “Software Guard Extensions Programming
and Architectural Platform along with the security features, Reference”, 329298-002US October 2014.
implementation, and shortcomings in the hardware-isolated [11] Schwarz, M., Weiser, S., Gruss, D., Maurice, C., & Mangard, S.
trusted environments such as ARM Trust Zone and Intel SGX. (2017). Malware Guard Extension: Using SGX to Conceal Cache
It also provides countermeasures for the vulnerabilities Attacks. Lecture Notes in Computer Science, 3–24. doi:10.1007/978-
3-319-60876-1_1
present in this domain by utilizing the features in RISC-V
[12] Costan, V., & Devadas, S. (2016). Intel SGX Explained. IACR Cryptol.
architecture. RISC-V provides security enhancement and ePrint Arch., 2016, 86.
unique models that are resilient to side-channel attacks along
[13] Costan, Victor et al. “Sanctum: Minimal Hardware Extensions for
with MultiZone models to a multi-world running with Strong Software Isolation.” USENIX Security Symposium (2016).
multiple cores and engines. [14] https://hex-five.com/wp-content/uploads/2020/01/multizone-
datasheet-20200109.pdf
V. REFERENCES [15] Lee, Dayeol et al. “Keystone: A Framework for Architecting
TEEs.” ArXiv abs/1907.10119 (2019): n. pag.
[1] M. Sabt, M. Achemlal and A. Bouabdallah, "Trusted Execution [16] T. Hoang et al., "Quick Boot of Trusted Execution Environment With
Environment: What It is, and What It is Not," 2015 IEEE Hardware Accelerators," in IEEE Access, vol. 8, pp. 74015-74023,
Trustcom/BigDataSE/ISPA, Helsinki, 2015, pp. 57-64, doi: 2020, doi: 10.1109/ACCESS.2020.2987617.
10.1109/Trustcom.2015.357. [17] A. S. Siddiqui et al., "Multilayer Camouflaged Secure Boot for
[2] TrustZone Technology for the ARMv8-M Architecture, ARM, SoCs," 2019 20th International Workshop on Microprocessor/SoC
Cambridge, U.K., 2017. [Online]. Available: Test, Security and Verification (MTV), Austin, TX, USA, 2019, pp. 56-
https://developer.arm.com/ 61, doi: 10.1109/MTV48867.2019.00019.
docs/100690/0200. [18] A. S. Siddiqui, G. Shirley, S. Bendre, G. Bhagwat, J. Plusquellic and
[3] M. A. Mukhtar, M. K. Bhatti and G. Gogniat, "Architectures for F. Saqib, "Secure Design Flow of FPGA Based RISC-V
Security: A comparative analysis of hardware security features in Intel Implementation," 2019 IEEE 4th International Verification and
SGX and ARM TrustZone," 2019 2nd International Conference on Security Workshop (IVSW), Rhodes Island, Greece, 2019, pp. 37-42,
Communication, Computing and Digital systems (C-CODE), doi: 10.1109/IVSW.2019.8854418.
Islamabad, Pakistan, 2019, pp. 299-304, doi: 10.1109/C- [19] I. Lebedev, K. Hogan and S. Devadas, "Invited Paper: Secure Boot and
CODE.2019.8680982. Remote Attestation in the Sanctum Processor," 2018 IEEE 31st
[4] https://content.riscv.org/wp-content/uploads/2019/03/15.05-RISC-V- Computer Security Foundations Symposium (CSF), Oxford, 2018, pp.
Security-Multizone-v-TrustZone-3-12-19.pdf 46-60, doi: 10.1109/CSF.2018.00011.
[5] A. Waterman, Y. Lee, D. A. Patterson, and K. Asanoviä, “The RISC-V [20] D. Hwang, M. Yang, S. Jeon, Y. Lee, D. Kwon and Y. Paek, "RiskiM:
instruction set manual, volume I: User-level ISA, version 2.0,'' EECS Dept., Toward Complete Kernel Protection with Hardware Support," 2019
Univ. California, Berkeley, CA, USA, Tech. Rep. UCB/EECS-2014-54, May Design, Automation & Test in Europe Conference & Exhibition
2014. (DATE), Florence, Italy, 2019, pp. 740-745, doi:
10.23919/DATE.2019.8715277.
[6] M. Yasin and O. Sinanoglu, "Evolution of logic locking," 2017
IFIP/IEEE International Conference on Very Large Scale Integration
721
Authorized licensed use limited to: International Institute of Information Technology Bangalore. Downloaded on October 14,2023 at 04:11:38 UTC from IEEE Xplore. Restrictions apply.