[Cryptography] Design of a secure hardware dongle

Ron Garret ron at flownet.com
Mon Jan 25 14:01:13 EST 2016


The chip we’re using was chosen in part because it has a hardware lock-down feature specifically designed to defeat such an attack:

http://www.st.com/web/en/resource/technical/document/application_note/DM00075930.pdf

It’s designed to keep the Chinese from stealing proprietary code, but it works for keys as well.  But if you’re still worried that an adversary is going to, say, do a direct hardware probe of the EEPROM, you can add a layer of security in software by encrypting the keys with a pass-phrase.  And if you really want to batten down the hatches you can have the device erase the keys after N unsuccessful attempts to decrypt them, or (for you Mission Impossible fans out there) if the correct pass phrase is not provided within a certain amount of time.

rg

On Jan 25, 2016, at 10:23 AM, Gé Weijers <ge at weijers.org> wrote:

> The question is whether that particular ARM processor can keep a secret if it gets into the wrong hands. People with logic analyzers and chip probes.
> 
>> On Tue, Jan 19, 2016 at 12:38 Ron Garret <ron at flownet.com> wrote:
> I’m working on a design for a minimalist secure hardware dongle.  The goal is to have it be usable as an HSM for the secure storage of secrets.  I have a prototype running on a Teensy3, but I’ve come to the conclusion that in order to really be secure there has to be some I/O on the dongle itself.  Hence, I am commissioning a new design that is essentially a Teensy3 with the addition of an OLED display and two push-buttons.  It will also have an on-board noise source for key generation.  The resulting device will be very similar to the Trezor, but not designed specifically for BitCoin.  I expect to be able to sell them for about $50.
> 
> If anyone here has an interest in such a device and would like to see a feature that I have not listed please let me know.
> 
> rg
> 
> _______________________________________________
> The cryptography mailing list
> cryptography at metzdowd.com
> http://www.metzdowd.com/mailman/listinfo/cryptography
> -- 
>>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://www.metzdowd.com/pipermail/cryptography/attachments/20160125/40b03693/attachment.html>


More information about the cryptography mailing list