Paper 2020/1495

CloudMoles: Surveillance of Power-Wasting Activities by Infiltrating Undercover Sensors

Seyedeh Sharareh Mirzargar, Andrea Guerrieri, and Mirjana Stojilović

Abstract

An important security risk in cloud Field-Programmable Gate Arrays (FPGAs) is power wasting, occurring when a design exercises excessive switching activity with the intention to cause voltage-drop related faults in the host FPGA or, in the extreme case, FPGA reset and denial-of-service. In this paper, we introduce the idea of infiltrating undercover sensors for monitoring the fluctuations of FPGA core voltage. Our approach ensures that the shell has full control over sensor placement, done so that FPGA users do not have to sacrifice an inch of their design space nor to be aware that the voltage-fluctuations caused by their design are being monitored. Additionally, we describe how to design voltage-drop sensors that have higher coverage than the state-of-the-art alternatives and experimentally demonstrate that our sensors are indeed able to accurately monitor voltage fluctuations across the entire FPGA. Finally, we propose a novel metric which, after applied on sensor measurements, reveals the location of the source of the highest activity on the FPGA.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Preprint. MINOR revision.
Keywords
locationvoltage attackundercoversensingmulti-tenantFPGA
Contact author(s)
mirjana stojilovic @ epfl ch
History
2020-12-02: revised
2020-11-29: received
See all versions
Short URL
https://ia.cr/2020/1495
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/1495,
      author = {Seyedeh Sharareh Mirzargar and Andrea Guerrieri and Mirjana Stojilović},
      title = {CloudMoles: Surveillance of Power-Wasting Activities by Infiltrating Undercover Sensors},
      howpublished = {Cryptology ePrint Archive, Paper 2020/1495},
      year = {2020},
      note = {\url{https://eprint.iacr.org/2020/1495}},
      url = {https://eprint.iacr.org/2020/1495}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.