introdution to physical cryptanalysis
play

Introdution to Physical Cryptanalysis ASK 2014 Victor LOMNE ANSSI - PowerPoint PPT Presentation

Introdution to Physical Cryptanalysis ASK 2014 Victor LOMNE ANSSI (French Network and Information Security Agency) Saturday, December 20 th , 2014 Introduction| Side Channel Attacks (SCA)| Fault Attacks (FA)| Combined Attacks| Protections|


  1. Introdution to Physical Cryptanalysis ASK 2014 Victor LOMNE ANSSI (French Network and Information Security Agency) Saturday, December 20 th , 2014

  2. Introduction| Side Channel Attacks (SCA)| Fault Attacks (FA)| Combined Attacks| Protections| Agenda Introduction 1 a. Embedded Systems b. Security Models Side Channel Attacks (SCA) 2 a. Side Channels b. Cryptanalysis Techniques c. SCA on Commercial Products Fault Attacks (FA) 3 a. Fault Injection Means b. Cryptanalysis Techniques c. Real World Attacks Combined Attacks 4 a. Use Case b. Principle 5 Protections a. SCA Protections b. FA Protections c. Certification 1/70 Victor LOMNE - ANSSI / Physical Cryptanalysis

  3. Introduction| Side Channel Attacks (SCA)| Fault Attacks (FA)| Combined Attacks| Protections| Embedded Systems| Security Models| Agenda Introduction 1 a. Embedded Systems b. Security Models Side Channel Attacks (SCA) 2 a. Side Channels b. Cryptanalysis Techniques c. SCA on Commercial Products Fault Attacks (FA) 3 a. Fault Injection Means b. Cryptanalysis Techniques c. Real World Attacks Combined Attacks 4 a. Use Case b. Principle 5 Protections a. SCA Protections b. FA Protections c. Certification 2/70 Victor LOMNE - ANSSI / Physical Cryptanalysis

  4. Introduction| Side Channel Attacks (SCA)| Fault Attacks (FA)| Combined Attacks| Protections| Embedded Systems| Security Models| Context Since the 90’s, increasing use of secure embedded devices ◮ 8G smartcard ICs sold in 2012 (SIM cards, credit cards ✿ ✿ ✿ ) Strong cryptography from a mathematical point of view used to manage sensitive data ◮ AES, RSA, ECC, SHA-3 ✿ ✿ ✿ 3/70 Victor LOMNE - ANSSI / Physical Cryptanalysis

  5. Introduction| Side Channel Attacks (SCA)| Fault Attacks (FA)| Combined Attacks| Protections| Embedded Systems| Security Models| Secure Embedded devices Functionalities: ◮ secure boot ◮ secure storage & execution of code in confidentiality & integrity ◮ secure storage of sensitive data in confidentiality & integrity ◮ secure implementation of crypto operations Small set of commands ✮ reduce the Attack Surface 4/70 Victor LOMNE - ANSSI / Physical Cryptanalysis

  6. Introduction| Side Channel Attacks (SCA)| Fault Attacks (FA)| Combined Attacks| Protections| Embedded Systems| Security Models| Examples of Secure Embedded Devices Smartcards (credit cards, USIM, e-passports ✿ ✿ ✿ ) Trusted Platform Modules (TPM) Smartphone secure elements Hard disk drives with HW encryption Set-Top Boxes Hardware Security Modules (HSM) Wireless sensors network ✿ ✿ ✿ 5/70 Victor LOMNE - ANSSI / Physical Cryptanalysis

  7. Introduction| Side Channel Attacks (SCA)| Fault Attacks (FA)| Combined Attacks| Protections| Embedded Systems| Security Models| Agenda Introduction 1 a. Embedded Systems b. Security Models Side Channel Attacks (SCA) 2 a. Side Channels b. Cryptanalysis Techniques c. SCA on Commercial Products Fault Attacks (FA) 3 a. Fault Injection Means b. Cryptanalysis Techniques c. Real World Attacks Combined Attacks 4 a. Use Case b. Principle 5 Protections a. SCA Protections b. FA Protections c. Certification 6/70 Victor LOMNE - ANSSI / Physical Cryptanalysis

  8. Introduction| Side Channel Attacks (SCA)| Fault Attacks (FA)| Combined Attacks| Protections| Embedded Systems| Security Models| Classical Cryptography Black-Box Model assumed in classical cryptography: ◮ key(s) stored in the device ◮ cryptographic operations computed inside the device black-box model PLAINTEXT CIPHERTEXT blablablablablabla tO^à@:/!uYe#&²é" blibliblibliblibliblibl ccGt*µ$Bg;./rSdrtg bloblobloblobloblo ([jKé~-|kLm%*ø$tf blublublublublublu vB:!§eR'{qZé~rt6- blyblyblyblyblybly phçö^$"NhR([qSrT The attacker has only access to pairs of plaintexts / ciphertexts. 7/70 Victor LOMNE - ANSSI / Physical Cryptanalysis

  9. Introduction| Side Channel Attacks (SCA)| Fault Attacks (FA)| Combined Attacks| Protections| Embedded Systems| Security Models| Secure Cipher - Unsecure Implementation (1/2) ❬ Kocher ❪ ✭ 1996 ✮ ✮ exploitation of physical leakages ◮ cryptosystems integrated in CMOS technology ◮ physical leakages correlated with computed data gray-box model (spy the computation) PLAINTEXT CIPHERTEXT blablablablablabla tO^à@:/!uYe#&²é" blibliblibliblibliblibl CRYPTOSYSTEM ccGt*µ$Bg;./rSdrtg bloblobloblobloblo ([jKé~-|kLm%*ø$tf blublublublublublu vB:!§eR'{qZé~rt6- blyblyblyblyblybly phçö^$"NhR([qSrT time power electromagnetic radiations vibrations light ... The attacker has also access to physical leakages New class of attacks ✮ Side-Channel Attacks (SCA) 8/70 Victor LOMNE - ANSSI / Physical Cryptanalysis

  10. Introduction| Side Channel Attacks (SCA)| Fault Attacks (FA)| Combined Attacks| Protections| Embedded Systems| Security Models| Secure Cipher - Unsecure Implementation (2/2) ❬ Boneh et al. ❪ ✭ 1997 ✮ ✮ exploitation of faulty encryptions ◮ the attacker can generate faulty encryptions gray-box model (perturbate the computation) PLAINTEXT BAD CIPHERTEXT blablablablablabla tO^à@:/!uYe#&²é" blibliblibliblibliblibl CRYPTOSYSTEM ccGt*µ$toto/rSdrtg bloblobloblobloblo ([jKé~-|kLm%*ø$tf blublublublublublu vB:!§eR'{UZé~rt6- blyblyblyblyblybly phç%^$"NhR([qSrT power glitch light eletromagnetic field ... the attacker has access to correct & faulty ciphertexts New class of attacks ✮ Fault Attacks (FA) 9/70 Victor LOMNE - ANSSI / Physical Cryptanalysis

  11. Introduction| Side Channel Attacks (SCA)| Fault Attacks (FA)| Combined Attacks| Protections| Agenda Introduction 1 a. Embedded Systems b. Security Models Side Channel Attacks (SCA) 2 a. Side Channels b. Cryptanalysis Techniques c. SCA on Commercial Products Fault Attacks (FA) 3 a. Fault Injection Means b. Cryptanalysis Techniques c. Real World Attacks Combined Attacks 4 a. Use Case b. Principle 5 Protections a. SCA Protections b. FA Protections c. Certification 10/70 Victor LOMNE - ANSSI / Physical Cryptanalysis

  12. Introduction| Side Channel Attacks (SCA)| Fault Attacks (FA)| Combined Attacks| Protections| Side Channel Cryptanalysis SCA consist in measuring a physical leakage of a device when it handles sensitive information ◮ e.g. cryptographic keys Handled info. are correlated with the physical leakage ◮ e.g. a register leaking as the Hamming Weight of its value The attacker can then apply statistical methods to extract the secret from the measurements ◮ Simple Side-Channel Attacks (SSCA) ◮ Differential Side-Channel Attacks (DSCA) ◮ Template Attacks (TA) ◮ Collision-based Side-Channel Attacks ◮ ✿ ✿ ✿ 11/70 Victor LOMNE - ANSSI / Physical Cryptanalysis

  13. Introduction| Side Channel Attacks (SCA)| Fault Attacks (FA)| Combined Attacks| Protections| Side Channels| Cryptanalysis Techniques| SCA on Commercial Products| Agenda Introduction 1 a. Embedded Systems b. Security Models Side Channel Attacks (SCA) 2 a. Side Channels b. Cryptanalysis Techniques c. SCA on Commercial Products Fault Attacks (FA) 3 a. Fault Injection Means b. Cryptanalysis Techniques c. Real World Attacks Combined Attacks 4 a. Use Case b. Principle 5 Protections a. SCA Protections b. FA Protections c. Certification 12/70 Victor LOMNE - ANSSI / Physical Cryptanalysis

  14. Introduction| Side Channel Attacks (SCA)| Fault Attacks (FA)| Combined Attacks| Protections| Side Channels| Cryptanalysis Techniques| SCA on Commercial Products| Physical Leakages exploited by SCA Timing Attacks (CRYPTO 96) - [Kocher] exploit the computational time of cryptographic operations Power Analysis (CRYPTO 99) - [Kocher et al.] exploit the power consumption of the IC ElectroMagnetic Analysis (CHES 01) - [Gandolfi et al.] exploit the electro-magnetic radiations of the IC Acoustic Cryptanalysis (2004) - [Shamir] exploit the sound emitted by the IC Light Emission Analysis (CHES 10) - [Di Battista et al.] exploit the light emission of the IC 13/70 Victor LOMNE - ANSSI / Physical Cryptanalysis

  15. Introduction| Side Channel Attacks (SCA)| Fault Attacks (FA)| Combined Attacks| Protections| Side Channels| Cryptanalysis Techniques| SCA on Commercial Products| Measuring the Power Consumption of an IC (1/2) Different means: ◮ shunt resistor ◮ current probe ◮ differential probe Optional: Low Noise Amplifier ✦ amplify the signal Cost: low 14/70 Victor LOMNE - ANSSI / Physical Cryptanalysis

  16. Introduction| Side Channel Attacks (SCA)| Fault Attacks (FA)| Combined Attacks| Protections| Side Channels| Cryptanalysis Techniques| SCA on Commercial Products| Measuring the Power Consumption of an IC (2/2) The IC can filter the current switching The IC can be mounted on complex boards !!! ◮ Where is the power supply pin ? ◮ There is sometimes several power supply pins ✿ ✿ ✿ 15/70 Victor LOMNE - ANSSI / Physical Cryptanalysis

  17. Introduction| Side Channel Attacks (SCA)| Fault Attacks (FA)| Combined Attacks| Protections| Side Channels| Cryptanalysis Techniques| SCA on Commercial Products| Measuring the EM Radiations of an IC (1/3) When an IC is computing, current flows through the different metal layers to supply the gates. Maxwell equations ✮ current flowing through each metal rails creates an ElectroMagnetic field 16/70 Victor LOMNE - ANSSI / Physical Cryptanalysis

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend