Concealed Data Exchange via Temperature Manipulation in FPGA Systems

International Journal of Electrical and Electronics Engineering
© 2023 by SSRG - IJEEE Journal
Volume 10 Issue 8
Year of Publication : 2023
Authors : Abdullahi Ahmed Abdirahman, Abdirahman Osman Hashi, Ubaid Mohamed Dahir, Mohamed Abdirahman Elmi, Octavio Ernest Romo Rodriguez
pdf
How to Cite?

Abdullahi Ahmed Abdirahman, Abdirahman Osman Hashi, Ubaid Mohamed Dahir, Mohamed Abdirahman Elmi, Octavio Ernest Romo Rodriguez, "Concealed Data Exchange via Temperature Manipulation in FPGA Systems," SSRG International Journal of Electrical and Electronics Engineering, vol. 10,  no. 8, pp. 127-136, 2023. Crossref, https://doi.org/10.14445/23488379/IJEEE-V10I8P112

Abstract:

In the realm of contemporary computing, Field-Programmable Gate Arrays (FPGAs) have become a key enabler for a myriad of applications due to their flexibility, reconfigurability, and parallel processing capabilities. These reprogrammable devices have found extensive use in high-performance computing, embedded systems, signal processing, networking, and numerous other domains. However, as FPGA technology advances and becomes increasingly integrated into critical systems, concerns surrounding security vulnerabilities have surfaced, necessitating in-depth research to safeguard sensitive information and data integrity. This paper investigates the utilization of temperature-based covert channels within FPGA systems, focusing on their potential for concealed data transmission. Through meticulous experimentation and analysis, we establish the viability of encoding and transmitting data via controlled temperature fluctuations. Innovative thermal transmitters and receivers, coupled with advanced decoding techniques, demonstrate the effectiveness of this unique communication paradigm. Our results highlight successful data retrieval and communication reliability in various internal and external scenarios. This research contributes to understanding thermal covert channels, offering insights into enhancing FPGA system security. By unlocking the capabilities of temperature-based covert communication, this study sets the stage for further advancements in secure and discreet data transmission within FPGA systems.

Keywords:

Convert channel, Data exchange, FPGA systems, Thermal communication, Channel detection.

References:

[1] Arash M. Dizqah et al., “A Fast and Parametric Torque Distribution Strategy for Four-Wheel-Drive Energy-Efficient Electric Vehicles,” IEEE Transactions on Industrial Electronics, vol. 63, no. 7, pp. 4367-4376, 2016.
[CrossRef] [Google Scholar] [Publisher Link]
[2] Ivan Miketic, Krithika Dhananjay, and Emre Salman, “Covert Channel Communication as an Emerging Security Threat in 2.5 D/3D Integrated Systems,” Sensors, vol. 23, no. 4, pp. 1-21, 2023.
[CrossRef] [Google Scholar] [Publisher Link]
[3] Muawia A. Elsadig, and Ahmed Gafar, “Covert Channel Detection: Machine Learning Approaches,” IEEE Access, vol. 10, pp. 38391- 38405, 2022.
[CrossRef] [Google Scholar] [Publisher Link]
[4] Priyabrat Dash, Chris Perkins, and Ryan M. Gerdes, “Remote Activation of Hardware Trojans via a Covert Temperature Channel,” Security and Privacy in Communication Networks: 11th International Conference on Security and Privacy in Communication Systems, USA, pp. 294-310, 2015.
[CrossRef] [Google Scholar] [Publisher Link]
[5] Tom Kean, David McLaren, and Carol Marsh, “Verifying the Authenticity of Chip Designs with the DesignTag System,” IEEE International Workshop on Hardware-Oriented Security and Trust, pp. 59-64, 2008.
[CrossRef] [Google Scholar] [Publisher Link]
[6] Hongwei Li, and Danai Chasaki, “Network-Based Machine Learning Detection of Covert Channel Attacks on Cyber-Physical Systems,” IEEE 20th International Conference on Industrial Informatics (INDIN), pp. 195-201, 2022.
[CrossRef] [Google Scholar] [Publisher Link]
[7] Mansaf Alam, and Shuchi Sethi, “Covert Channel Detection Framework for Cloud using Distributed Machine Learning,” CoRRComputing Research Repository - arXiv, 2015.
[Google Scholar] [Publisher Link]
[8] Taras Iakymchuk, Maciej Nikodem, and Krzysztof Kępa, “Temperature-Based Covert Channel in FPGA Systems,” 6 th International Workshop on Reconfigurable Communication-Centric Systems-on-Chip (ReCoSoC), France, pp. 1-7, 2011.
[CrossRef] [Google Scholar] [Publisher Link]
[9] Md. Ahsan Ayub, Steven Smith, and Ambareen Siraj, “A Protocol Independent Approach in Network Covert Channel Detection,” IEEE International Conference on Computational Science and Engineering (CSE) and IEEE International Conference on Embedded and Ubiquitous Computing (EUC), USA, pp. 165-170, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[10] Salvatore Saeli et al., “DNS Covert Channel Detection via Behavioral Analysis: A Machine Learning Approach,” Cryptography and Security, 2010.
[CrossRef] [Google Scholar] [Publisher Link]
[11] Krithika Dhananjay et al., “High Bandwidth Thermal Covert Channel in 3-D-Integrated Multicore Processors,” IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 30, no. 11, pp. 1654-1667, 2022.
[CrossRef] [Google Scholar] [Publisher Link]
[12] Parisa Rahimi, Amit Kumar Singh, and Xiaohang Wang, “Selective Noise Based Power-Efficient and Effective Countermeasure against Thermal Covert Channel Attacks in Multi-Core Systems,” Journal of Low Power Electronics and Applications, vol. 12, no. 2, p. 25, 2022.
[CrossRef] [Google Scholar] [Publisher Link]
[13] Jiachen Wang et al., “Combating Enhanced Thermal Covert Channel in Multi-/Many-Core Systems with Channel-Aware Jamming,” IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, vol. 39, no. 11, pp. 3276-3287, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[14] Rashid Tahir et al., “Sneak-Peek: High Speed Covert Channels in Data Center Networks,” IEEE INFOCOM 2016-The 35th Annual IEEE International Conference on Computer Communications, pp. 1-9, 2016.
[CrossRef] [Google Scholar] [Publisher Link]
[15] Sebastian Zander, “Performance of Selected Noisy Covert Channels and their Countermeasures in IP Networks,” Thesis, Swinburne University of Technology, 2010.
[Publisher Link]
[16] Hengli Huang et al., “Detection of and Countermeasure against Thermal Covert Channel in Many-Core Systems,” IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, vol. 41, no. 2, pp. 252-265, 2022.
[CrossRef] [Google Scholar] [Publisher Link]
[17] Xiaohang Wang et al., “Detection of Thermal Covert Channel Attacks Based on Classification of Components of the Thermal Signal Features,” IEEE Transactions on Computers, vol. 72, no. 4, pp. 971-983, 2022.
[CrossRef] [Google Scholar] [Publisher Link]
[18] Sebastian Zander, and Steven J. Murdoch, “An Improved Clock-skew Measurement Technique for Revealing Hidden Services,” USENIX Security Symposium, pp. 211-226, 2008.
[Google Scholar] [Publisher Link]
[19] John J. León Franco et al., “Ring Oscillators as Thermal Sensors in FPGAs: Experiments in Low Voltage,” 2010 VI Southern Programmable Logic Conference (SPL), Brazil, pp. 133-137, 2010.
[CrossRef] [Google Scholar] [Publisher Link]
[20] Abhijith Manchikanti Venkata, Dinesh Reddy Jeeru, K P Vittal, “Design and Modelling an Attack on Multiplexer Based Physical Unclonable Function,” International Journal of Engineering Trends and Technology, vol. 68, no. 6, pp. 63-67, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[21] Nilufer Tuptuk, and Stephen Hailes, “Covert Channel Attacks in Pervasive Computing,” IEEE International Conference on Pervasive Computing and Communications (PerCom), USA, pp. 236-242, 2015.
[CrossRef] [Google Scholar] [Publisher Link]
[22] Arunjyothi Eddla, and Venkata Yasoda Jayasree Pappu, “FPGA Based Matched Filter Design using Modified Masking Signal Generator,” International Journal of Engineering Trends and Technology, vol. 70, no. 10, pp. 1-7, 2022.
[CrossRef] [Publisher Link]
[23] Ramya Jayaram Masti et al., “Thermal Covert Channels on Multi-Core Platforms,” 24th USENIX Security Symposium (USENIX Security 15), pp. 865-880, 2015.
[Google Scholar] [Publisher Link]
[24] WANG Chong et al., “Categorization of Covert Channels and Its Application in Threat Restriction Techniques,” Journal of Software, vol. 31, no. 1, pp. 228-245, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[25] John Geddes, Max Schuchard, and Nicholas Hopper, “Cover Your ACKs: Pitfalls of Covert Channel Censorship Circumvention,” Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, pp. 361-372, 2013.
[CrossRef] [Google Scholar] [Publisher Link]
[26] Sourabh Kumar Jain et al., “Radiation Tolerant PLL for Onboard FPGAs,” SSRG International Journal of Electronics and Communication Engineering, vol. 10, no. 4, pp. 51-62, 2023.
[CrossRef] [Publisher Link]
[27] Norka B. Lucena, Grzegorz Lewandowski, and Steve J. Chapin, “Covert Channels in IPv6,” International Workshop on Privacy Enhancing Technologies, pp. 147-166, 2005.
[CrossRef] [Google Scholar] [Publisher Link]
[28] Ruben Rios, Jose A. Onieva, and Javier Lopez, “Covert Communications through Network Configuration Messages,” Computers & Security, vol. 39, pp. 34-46, 2013.
[CrossRef] [Google Scholar] [Publisher Link]
[29] Steven J. Murdoch, Covert Channel Vulnerabilities in Anonymity Systems, Technical Report, University of Cambridge, Computer Laboratory, 2007.
[CrossRef] [Google Scholar] [Publisher Link]