Hardware qualification, a must in a cyber strategy

Pierluigi Paganini January 01, 2012

We live in the era of free technology market , devices and appliances of all kinds can be found on a global market without particular problems.

But when you make a purchase of hardware which is the main attribute that influences the final choice?

Obviously price is an essential component that is very heavy on the purchase choice. And what is the technology market where you can buy at a lower price? Obviously, the Far East, in fact, very often we acquire from those nations which frighten us with constant attacks perpetrated by hackers to Western companies. But confident of the technological capabilities of populations such as China how can be sure that the equipment we buy is not harboring some sort of backdoor? Could they allow an easy hack or even worse a planned remote control?

Are we sure regarding the hardware origin? Which are the main problems we can have acquiring hardware in a blind way?

One of the first consequences of world economic crisis have caused the cutting of budgets in private, public and military sectors encouraging low-cost, off-the-shelf procurement. This has been a dramatic decline in the use of authorized resellers and parts purchased directly from the manufacturer located in Far East. Under the new rules, government contractors were explicitly discouraged from designing systems that required the use of expensive, proprietary electronics or processors that would never be widely produced.

It is strongly advisable perform deep analysis of the hardware we buy also because often they becam part of critical component or infrastructures, but it is not easy to understand and accept that hardware-based security is fundamental.
Too much people consider the world hardware like synonymous of secure and it’s totally wrong.

Which are the main hardware attacks?

  • Fabrication backdoors or malware backdoors. Backdoors aren’t limited to software applications and hardware components but they also affect embedded radio-frequency identification (RFID) chips and memories.
  • Eavesdropping, the possibility to gain access to protected memory without opening the hadware component.
  • Fault Induction, causing the interruption of normal behaviour.
  • Hardware modification tampering with the product with invasive operations. The modification could be hardware but it also can be software with a jailbreak maneuver.
  • Fabrication backdoors, the precence of hidden methods for bypassing normal computer authentication systems.
  • Counterfeit assets of a product that can produce extra operation than the ordinary ones and that have been projected to gain malicious access to the system.

Attacks may target

But do not overlook the possibility to act at low levels going to affect the work of microcontrollers or microcircuits, fundamental pieces of any electronic device.

Who and why should modify the hardware?
There are many answers to this question, let think to criminal organizzation and the business of counterfeiting. This Asian countries are masters in this sector. Besides these motivations there are others much more dangerous, with the aim of hacking the final host system by criminal organizations to make financial profit or worse by governments that want to run intelligence operations.
Main motivations are

  • Hardware Cloning
  • Service broken, obtaining them for free instead to pay the necessary fee.
  • Forcing user authentication, to gain access to a system.
  • Device Unlocking, gaining access to internal shell or to increased command of a system or
  • unlocking hidden features.

Moving the acquisition and sourcing for these parts to China has opened security holes that haven’t gone entirely unnoticed. In the past Department of Defense has been aware that the acquired processors were vulnerable to tampering, since some of them were complex enough to easily conceal trojan horses or backdoor circuitry installed by parties unknown.
The is the main readon why DoD have pushed to launch a program designed to evaluate hardware reliability detecting tampering operations at circuit or chip level.

We have registered component failure from defense contractors worldwide, including Boeing, Raytheon, BAE, Northrop Grumman, and Lockheed. To avoid problem it is necessary accurate verification of any conmponent of the imported system, their authenticity and integrity before to include tham in mission-critical systems.

Just few weeks ago Department of Homeland security officials are warning of weaknesses in the technology supply chain that result in the importation of devices that are already infected with malware, spyware, backdoors and other malicious code that leave the units vulnerable to exploitation. Backdoor malware is no more a secret . Kill switches and backdoors could be easly hidden into internet devices by the same manufacturer and could be used for the exposed intents by criminals or foreign states once the devices have been deployed by their buyers.

The White House Cyber Policy Review, released earlier this year, warned that “the emergence of new centers for manufacturing, design, and research across the globe raises concerns about the potential for easier subversion of computers and networks through subtle hardware or software manipulations. Counterfeit products have created the most visible supply problems, but few documented examples exist of unambiguous, deliberate subversions.”

Let consider that hardware vulnerabilities are usually very hard to detect, electronics devices could be preloaded with spyware or others malware that could be used to disable or extract data from hosting systems or to use the infected device as a launch point for an attack across the network to which it is attached.

Back on backdoor topic, in literature for example exist several tecniques to avoid them. I’ve read an interesting study that describes the following techniques to disable backdoor triggers:

  1. Power Resets The first technique prevents untrusted units from detecting or computing how long they have been active, thus preventing time-based attacks.
  2. Data Obfuscation The second technique encrypts input values to untrusted units to prevent them from receiving special codes, thus preventing them from recognizing databased triggers.
  3. Sequence Breaking The final technique pseudo-randomly scrambles the order of events entering untrusted units to prevent them from recognizing sequences of events that can serve as data-based triggers.
Although the “backdoor” is only one possible facet of the problem it should be noted that in the scientific community many researcher are working to identify analytical methods to deterministically identify any abnormalities.
Of course we have discussed about problems so far deliberately induced in the production cycle of the hardware, but it is not excluded that we may find, for human errors, real incidents. We observed how a virus could be offensive if it is inoculated through infected media in a production environment. In this case it is necessary that all manufacturing processes adhere to strict dictates on security.
Another important aspect is the type of infrastructure that we analyze, or whether it more or less open. Contrary to what one might believe the “Open architectures” are cutting easier to analyze because each component of the project being freely available. For the closed architecture, however, ounces evaded the control internal mechanisms, it is very difficult to identify the components invalidated.

It is clear the importance of the attention to devote to hardware devices in a more advanced technology scenario. Microcircuits and firmware are present in every device around us, from the control of our cars to satellite communications systems. Each product requires a careful analysis and the qualification of manufacturing processes that accompany it. I believe that today few steps have been made ​​to that effect, at least in some key areas like military sectors, for which the critical components are manufactured under strict observation, however, we are far from the possibility of analyzing devices distributed massively of our populations. The ability to manage every aspect of what we have described must be part of a cyber strategy that each country must deploy and that is the only way to guarantee satisfactory security levels. In this mode we can avoid that in future any device firmware can be tainted with malicious backdoor malware or controlled remotely by telemetry systems unprotected.
Our future passes through this awareness.

Pierluigi Paganini

References

http://www.infosecisland.com/blogview/15095-DHS-Imported-Devices-Infected-with-Malware.html

http://www.eecs.berkeley.edu/~csturton/papers/defeating-uci-oak11.pdf



you might also like

leave a comment