a multi round side channel attack on aes using belief
play

A Multi-Round Side Channel Attack on AES using Belief Propagation - PowerPoint PPT Presentation

A Multi-Round Side Channel Attack on AES using Belief Propagation Hlne Le Bouder 1 Ronan Lashermes 1 Yanis Linge 2 Gal Thomas 3 Jean Yves Zie 1 INRIA Rennes, LHS/PEC 2 STMicroelectronics 3 Orange Labs Issy Les Moulineaux October 25th, 2016


  1. A Multi-Round Side Channel Attack on AES using Belief Propagation Hélène Le Bouder 1 Ronan Lashermes 1 Yanis Linge 2 Gaël Thomas 3 Jean Yves Zie 1 INRIA Rennes, LHS/PEC 2 STMicroelectronics 3 Orange Labs Issy Les Moulineaux October 25th, 2016 A Multi-Round Side Channel Attack on AES using Belief Propagation Le Bouder et al. October 25th, 2016 1/17

  2. Context Evaluate the power of Side-Channels Analyses. A Multi-Round Side Channel Attack on AES using Belief Propagation Le Bouder et al. October 25th, 2016 2/17

  3. Introduction T Side Channel Attacks on block ciphers : physical values of a device leak K 0 information about intermediate state of the cipher. SB Typical SCA links texts and EM measurements. SR Restricted on the first or last round. A Multi-Round Side Channel Attack on AES using Belief Propagation Le Bouder et al. October 25th, 2016 3/17

  4. Motivation Case of an attacker who can just observe leakages. No access to the device input and output. No template. A Multi-Round Side Channel Attack on AES using Belief Propagation Le Bouder et al. October 25th, 2016 4/17

  5. Overview of SCAs Divide-and-Conquer (DC) Global methods methods Model whole algorithm and Attack one key byte at a time leakages E.g. DPA, CPA, MIA,. . . Solve using SAT-solver, Gröbner bases or Belief Enumeration to combine Propagation (BP) different key bytes A Multi-Round Side Channel Attack on AES using Belief Propagation Le Bouder et al. October 25th, 2016 5/17

  6. Our Contribution New side channel attack. The attacker only knows AES is running and is able to synchronize. No plain/ciphertexts, no template. No SPA on the Key Expansion, Round keys have already been precomputed. DC approach with two leakages to find a round key byte. Possible on any middle round of AES. Combine information over multiple rounds using BP . A Multi-Round Side Channel Attack on AES using Belief Propagation Le Bouder et al. October 25th, 2016 6/17

  7. Target cipher: AES T - - - - - - - - - - - - - - - - - - - - - - - - round 0 K 0 - - - - - - - - - - - - - - - - - - - - - - - - rounds 1 to 9 SB 128-bit block cipher with 128-bit key. SB non-linear S-box, SR and MC linear SR layer. MC 11 rounds keys K r , r ∈ [ [ 0 , 10 ] ] . K r K 0 master key, K r + 1 derived from K r using - - - - - - - - - - - - - - - - - - - - - - - - round 10 KeyExpansion. SB SR K 10 C A Multi-Round Side Channel Attack on AES using Belief Propagation Le Bouder et al. October 25th, 2016 7/17

  8. Attack Path MC Find two leakages for each round key. X EM ( X ) Chose the most leaking functions. K r Output of MC at round r . Output of SB at round r + 1. SB Y EM ( Y ) Use the Hamming Weight (HW) model. SR A Multi-Round Side Channel Attack on AES using Belief Propagation Le Bouder et al. October 25th, 2016 8/17

  9. Does it works? (noise-free case) MC Denote ˆ k the correct key byte. X EM ( X ) For a pair of HW ( h x , h y ) , let K ( h x , h y ) be K r the set of possible keys for that pair. Repeat for every input value x , and build SB K (ˆ k ) = � 255 x = 0 K ( h x , h y ) . Y EM ( Y ) The 256 sets K (ˆ k ) are pair-wise different. SR K ( h x , h y ) = { k s.t. ∃ x ∈ HW − 1 ( h x ) and HW ( SB ( k ⊕ x )) = h y } A Multi-Round Side Channel Attack on AES using Belief Propagation Le Bouder et al. October 25th, 2016 9/17

  10. Noisy Case Leakage considered as Hamming Weight (HW) with Gaussian noise h ′ z = h z + δ X K � 0 , σ 2 � with δ sampled from N . Z Y Goal: given n measurements { ( h ′ x , h ′ y ) } n , estimate H X H Y � � K = k |{ ( h ′ x , h ′ y ) } n A k = Pr . H ′ H ′ Use Bayesian inference to derive it from X Y Pr [( h x , h y ) |K = k ] and pdf of N ( 0 , σ 2 Z ) . n � � � � � � A k ∝ F σ X h ′ x , i − h x ·F σ Y h ′ y , i − h y · Pr [( h x , h y ) |K = k ] . i = 1 ( h x , h y ) A Multi-Round Side Channel Attack on AES using Belief Propagation Le Bouder et al. October 25th, 2016 10/17

  11. Crossing information using Belief Propagation Previous analysis can be conducted on every byte of every middle round key. Round keys linked by the relations of KeyExpansion (KE). Use BP to tie information together. Expected to work well because of KE sparse structure. Good at handling errors (inspired from coding theory). A Multi-Round Side Channel Attack on AES using Belief Propagation Le Bouder et al. October 25th, 2016 11/17

  12. BP in a nutshell BP relies on a bipartite graph: key bytes and equations of KE. To each node in the graph is associated some information. Nodes exchange information with their neighbours. Use Bayesian inference to improve their own knowledge. Iterate process to propagate information through the graph. E ℓ, 1 r + 1 K ℓ, 0 K ℓ, 1 r + 1 r E ℓ, 0 E ℓ, 1 r + 1 r K ℓ, 1 K ℓ + 1 , 3 K ℓ, 0 S r r r − 1 E ℓ, 1 E ℓ + 1 , 3 E ℓ, 0 r r r − 1 K ℓ + 1 , 3 K ℓ, 0 S r − 1 r − 1 A Multi-Round Side Channel Attack on AES using Belief Propagation Le Bouder et al. October 25th, 2016 12/17

  13. Simulation Results 1: on a single byte Randomly generated HW pairs with Gaussian noise N ( 0 , σ 2 ) . Different noise values σ , different numbers of traces n . Average rank of the good key byte ˆ k , for 100 simulated attacks and for each possible value of ˆ k , without BP . n \ σ 0.1 0.2 0.3 0.5 1.0 1.5 2.0 3.0 100 1.2 1.3 2.3 14 66 96 107 119 1000 1 1 1 1 7.1 35 66 97 10000 1 1 1 1 1 2.2 12 48 100000 1 1 1 1 1 1 1.1 7.3 A Multi-Round Side Channel Attack on AES using Belief Propagation Le Bouder et al. October 25th, 2016 13/17

  14. Simulation Results 2: on the whole cipher using BP Minimum (over the 9 round keys) Hamming distance between the guessed round key and the correct round key, with BP . n \ σ 0.1 0.2 0.3 0.5 1.0 1.5 2.0 3.0 100 0 0 0 0 59 51 53 54 1000 0 0 0 0 0 39 46 51 10000 0 0 0 0 0 0 0 40 100000 0 0 0 0 0 0 0 0 Improvement due to BP n \ σ 0.1 0.2 0.3 0.5 1.0 1.5 2.0 3.0 × × × × 100 � � � � × × × 1000 � � � � � × 10000 � � � � � � � 100000 � � � � � � � � A Multi-Round Side Channel Attack on AES using Belief Propagation Le Bouder et al. October 25th, 2016 14/17

  15. Conclusion New SCA with only leakage measurements, no text, no template. Combine the divide-and-conquer (DC) and global strategies. DC to score each round-key byte separately. Global using Belief Propagation to aggregate the knowledge on the round-key bytes. Simulation results shows the attack is effective. The hybrid approach, DC on key bytes, BP on KE, yield a good trade-off in efficiency vs computation cost. Beware of the amount of information that can be extracted from side-channels. A Multi-Round Side Channel Attack on AES using Belief Propagation Le Bouder et al. October 25th, 2016 15/17

  16. Future works The elephant in the room: is a noisy-leakage gaussian? Is it a good approximation? Requires practical experiments for confirmation. May the attack be adapted to accept other noise distribution? Future of SCA: take into account all leakages, not only one moment (the time dimension should not have a special treatment). A Multi-Round Side Channel Attack on AES using Belief Propagation Le Bouder et al. October 25th, 2016 16/17

  17. Thank you! Any questions? Our logo collection: A Multi-Round Side Channel Attack on AES using Belief Propagation Le Bouder et al. October 25th, 2016 17/17

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend