Hardware Security Failure Scenarios: Potential Weaknesses in Hardware Design | Draft NIST IR 8517 is Available for Comment

NIST

View As Web Page

Header

NIST Cybersecurity and Privacy Program

Hardware Security Failure Scenarios: Potential Weaknesses in Hardware Design | Draft NIST IR 8517 is Available for Comment

NIST Internal Report (IR) 8517, Hardware Security Failure Scenarios: Potential Weaknesses in Hardware Design, is now available for public comment.

There is an incorrect and widespread assumption that hardware is inherently secure. However, this report documents numerous potential security failures that can occur in hardware. It also demonstrates the diverse ways in which hardware can be vulnerable.

The authors leveraged existing work on hardware weaknesses to provide a catalog of 98 security failure scenarios. Each of these is a succinct statement that describes how hardware can be exploited, where such an exploitation can occur, and what kind of damage is possible. This should raise awareness of the many types of hardware security issues that can occur.

The public comment period for this initial public draft is open through July 31, 2024. See the publication details for a copy of the draft and instructions for submitting comments.

NOTE: A call for patent claims is included on page ii of this draft. For additional information, see the Information Technology Laboratory (ITL) Patent Policy – Inclusion of Patents in ITL Publications.

Read More

NIST Cybersecurity and Privacy Program
Questions/Comments about this notice: nistir8517@nist.gov
CSRC Website questions: csrc-inquiry@nist.gov