intro to physical side channel attacks
play

Intro to Physical Side Channel Attacks Thomas Eisenbarth 15.06.2018 - PowerPoint PPT Presentation

Intro to Physical Side Channel Attacks Thomas Eisenbarth 15.06.2018 Summer School on Real-World Crypto & Privacy ibenik , Croatia Outline Why physical attacks matter Implementation attacks and power analysis Leakage Detection


  1. Intro to Physical Side Channel Attacks Thomas Eisenbarth 15.06.2018 Summer School on Real-World Crypto & Privacy Šibenik , Croatia

  2. Outline • Why physical attacks matter • Implementation attacks and power analysis • Leakage Detection • Side Channel Countermeasures 2

  3. Train Theft of MoD Laptop Train theft of MoD laptop with fighter secrets alarmed Pentagon: […] a laptop was stolen containing secrets of the biggest military procurement project ever launched […]. It held details of progress on the development of the United States' supersonic joint strike fighter. […] A petty thief stole the laptop from a British military officer at Paddington station in London last May. It had been left on the luggage rack on a train . […] The computer is believed to have passed through several hands before it was returned to the Ministry of Defence . The thief was caught and later convicted. […] The Guardian , Tuesday 6 February 2001 : 3

  4. Solution: Hard Disk Encryption key plaintext ciphertext y*a@1^A:5#.... • Hard Disk Encryption available on all major OSs • Enabled by default on mobile phones • Solves Problem: Good password sufficient for secure storage 4

  5. Problem: Physical Attacks Problem: your key is stored in memory (DRAM) This happens if you cut power: 5

  6. Cold Boot Attacks Lunchtime Attack: • data will persist for minutes if chips are cooled • Keys easily recovered from memory content Physical Access is needed Halderman ; Schoen ; Heninger; Clarkson ; Paul ; Calandrino; Feldman ; Appelbaum; Felten: Lest We Remember: Cold Boot Attacks on Encryption Keys, USENIX Security 2008 6

  7. Implementation Attacks

  8. Implementation Attacks plaintext Faults Leakage Execution time Memory remanescence ciphertext Power and EM • Critical information leaked through side channels • Adversary can extract critical secrets (keys etc.) • Usually require physical access (proximity) 8

  9. Physical Attacks • Invasive Attacks – Probing Attacks • Semi-invasive – Fault Injection Attacks • Non-invasive – Timing Attacks (cf. Tuesday talk) – Physical side channel attacks: – Power, EM, Sound, Light 9

  10. Fault Attacks • Very powerful and not that difficult to implement • Approach: – Induce faults during crypto computation (e.g. power or clock glitch, shine laser, EM etc.) – Use corrupt data output to recover keys Faulty output • Countermeasures: – Strong error detection through coding or repeat computation – Tamper resilient hardware • Example: single faulty output of RSA-CRT can reveal entire RSA key [BDL97,Len96] [BDL97] Boneh, DeMillo, Lipton. " On the importance of checking cryptographic protocols for faults . CRYPTO 97 10 [Len96] Lenstra AK. Memo on RSA signature generation in the presence of faults . 1996.

  11. Types of fault attacks • Differential Fault Analysis [BS96] : – Analyze difference between correct and faulty output: knowledge about fault position and/or value reveals (partial) key Faulty • Simple fault analysis: output – only faulty output given; additional statistical knowledge about fault behavior needed. – Fault sensitivity analysis [LSG10]: only output certain internal states can be faulted: faulty behavior → that state occured [BS96] Biham, Shamir. Differential fault analysis of secret key cryptosystems , CRYPTO 96 11 [LSG+10] Li, Sakiyama, Gomisawa, Fukunaga, Takahashi, and Ohta, Fault sensitivity analysis , CHES 2010

  12. Information Leakage through Power • Key Observation: Power Consumption of ICs depends on processed data • First exploited to recover cryptographic keys from smart cards in 1999 0.8 right key 0.7 wrong keys 0.6 0.5 0.4 Correlation 0.3 0.2 0.1 0 -0.1 -0.2 0 20 40 60 80 100 120 140 160 180 200 Time 12

  13. Power Consumption of CMOS • Information stored as voltage levels – Hi =1/Lo=0 • Signal transitions dissipate power: 𝑄 = 𝛽 ∙ 𝐷 ∙ 𝑊 2 ∙ 𝑔 + 𝑊 ∙ 𝐽 𝑚𝑓𝑏𝑙 𝑒𝑧𝑜𝑏𝑛𝑗𝑑 𝑡𝑢𝑏𝑢𝑗𝑑 Activity factor 𝛽 is determined by data → Power Consumption / EM emanation depends on processed data! 13

  14. A Simple Power Analysis Attack 1. Find a suited predictable intermediate value in the cipher 2. Perform power measurements and post processing 3. Recover Secret Key

  15. Modular Exponentiation for RSA Basic principle : Scan exponent bits from left to right and → Exponent is secret key square/multiply operand accordingly Algorithm: Square-and-Multiply Input: Exponent H , base element x , Modulus N Output : y = x H mod N 1. Determine binary representation H = (h t , h t-1 , ..., h 0 ) 2 2. FOR i = t-1 TO 0 y = y 2 mod N 3. Execution of multiply 4. IF h i = 1 THEN depends on secret 5. y = y * x mod N 6. RETURN y 15

  16. A Simple Power Analysis Attack 1. Find a suited predictable intermediate value in the cipher 2. Perform power measurements and post processing 3. Recover Secret Key

  17. Measurement setup • Oscilloscope measures power or EM from target crypto device • Usually PC to control setup 17

  18. SPA Measurement Setup • Voltage drop over shunt resistor ~ power 𝑊 𝐸𝐸 Target 𝑊 𝑇𝑇 𝑾 scope shunt 18

  19. A Simple Power Analysis Attack 1. Find a suited predictable intermediate value in the cipher 2. Perform power measurements and post processing 3. Recover Secret Key

  20. RSA Power trace Where are the squares, where are the multiplies? 20

  21. Detecting key bits • After zoom-in, squares and multiplies are easily distinguishable 21

  22. Differential Power Analysis • Key idea: use statistical information from many observations • Recall Password Timing Example: 𝑢𝑗𝑛𝑓 = 𝑔 𝑗𝑜𝑞𝑣𝑢, 𝑡𝑓𝑑𝑠𝑓𝑢 • Leakage exists, how to exploit it? - some variations may be predicted - variations may be tiny, - only small parts of implementation need be predicted 22

  23. AES: predicted value plaintext Add_Key S S S S S S S Sub_Bytes 𝑧 1 Predicted state: 𝑧 1 = 𝑇(𝑦 1 ⊕ 𝑙𝑓𝑧 1 ) Single-bit DPA: Predict only one bit of state: ℎ = LSB( 𝑧 1 ) 23

  24. DPA on AES on Controller Controller leaks HW( 𝒛 𝟐 ) during Assumption: S-box lookup 1. Measure 𝑄 𝑗 (𝑢) and store all 𝑄 𝑗 𝑢 , 𝑗𝑜 𝑗 2. Sort traces based on ℎ = LSB( 𝑧 1 ) and average 𝜈 0 = 𝑄 𝑗 (𝑢)| ( ℎ = 0 ) 𝜈 1 = 𝑄 𝑗 (𝑢)| (ℎ = 1) 3. Compute difference of means: ∆ = 𝝂 𝟐 − 𝝂 𝟏 24

  25. Average of 1000 HWs 25

  26. Sorted Traces (based on ℎ ) 26

  27. Result of the Distance of Means Attack 27

  28. Side Channel Attacks Classification • Non-Profiled Attacks – Need some knowledge of implementation and (approximate) leakage model (or build it on the fly) • Difference of Means (Classic DPA) • Correlation Power Analysis (CPA) • Mutual Information Attack (MIA) • Collision Based Attacks • Profiled Attacks: – Two-step process: 1) profile leakage, 2) use learned leakage model to extract information – Usually more effective in exploitation due to better modeling • Template Attack • Linear Regression 28

  29. Single-bit DPA • Simple yet effective attack: – Very generic leakage model: only needs slight difference for one bit – Many more powerful, but less generic attacks exist • ∆≈ 0 for wrong key and wrong time points • Reveals both correct key AND time point of leakage 0.8 right key 0.7 wrong keys 0.6 0.5 0.4 Correlation 0.3 0.2 0.1 0 -0.1 -0.2 29 0 20 40 60 80 100 120 140 160 180 200 Time

  30. Leakage Detection 30

  31. Methods for Leakage Detection? Goal: Simple test to detect any leakage in implementation • Profiled vs. Non-profiled? – MIA: strong but slow convergence; Depends strongly on parameter choices: how to describe and sample pdfs? – Templates: very powerful, but costly to build and also model-dependent: Which variable to template? – Good choices for leakage quantification • CCA (Correlation Collision Attack) [MME10] : – Basically univariate self-profiling attack – Already widely used as leakage detection tool – Disadvantage: does not work for single-bit leakages • Above proposed as attacks. More generic solution? 31 [MME10] Moradi, Mischke, Eisenbarth Correlation-enhanced power analysis collision attack — CHES 2010

  32. Leakage Detection: TVLA Test [GJJR11] • Builds on T-Test : test to check matching means for two distributions • T-Test returns confidence for non-leakage hypothesis • Non-profiled, DPA derived • Originally proposed for automated test suite – Given cipher-specific test vectors, check implementation correctness and ensure observed leakage traces do not break test • Comes in two (three) flavors [GJJR11] Goodwill, Jun, Jaffe, Rohatgi : “A testing methodology for side - channel resistance validation”, NIST 32 Workshop, 2011.

  33. Welch’s T -Test • Checks if two normal distributions 𝑌, 𝑍 have the same mean 2 , 𝑢 is • With sample mean ҧ 𝑦 and variance 𝑡 𝑦 ഥ 𝑦 −ഥ 𝑧 given as: 𝑢 = , 2 2 𝑡𝑧 𝑡𝑦 𝑜 𝑦 + 𝑜 𝑧 • If 𝑌, 𝑍 have the same mean, then t follows a student distribution and thus |𝑢| is small: Pr(|𝑢 𝑒𝑔=𝑤>1000 | > 4.5) < 0.00001 • Hence, if no leakage exists, the probability of 𝑢 > 4.5 is sufficiently small 33

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend