Top Banner
1 Get Your Hands Off My Laptop: Physical Side-Channel Key-Extraction Attacks on PCs CHES 2014 25 September 2014 Daniel Genkin Technion and Tel Aviv University Eran Tromer Tel Aviv University Laboratory for Experimental Information Security Itamar Pipman Tel Aviv University
88

Physical Side-Channel Key-Extraction Attacks on PCs

Feb 14, 2017

Download

Documents

vuongdiep
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: Physical Side-Channel Key-Extraction Attacks on PCs

1

Get Your Hands Off My Laptop:Physical Side-Channel

Key-Extraction Attacks on PCs

CHES 2014 25 September 2014

Daniel GenkinTechnion and Tel Aviv University

Eran TromerTel Aviv University

Laboratory for Experimental Information Security

Itamar PipmanTel Aviv University

Page 2: Physical Side-Channel Key-Extraction Attacks on PCs

2

Side channel attacks

Page 3: Physical Side-Channel Key-Extraction Attacks on PCs

3

Side channel attacks

Page 4: Physical Side-Channel Key-Extraction Attacks on PCs

4

Side channel attacks

electromagnetic

Page 5: Physical Side-Channel Key-Extraction Attacks on PCs

5

Side channel attacks

electromagnetic

probing

Page 6: Physical Side-Channel Key-Extraction Attacks on PCs

6

Side channel attacks

electromagnetic

probing

power

Page 7: Physical Side-Channel Key-Extraction Attacks on PCs

7

Side channel attacks

electromagnetic

probing

opticalpower

Page 8: Physical Side-Channel Key-Extraction Attacks on PCs

8

Side channel attacks

electromagnetic

probing

opticalpower

CPUarchitecture

Page 9: Physical Side-Channel Key-Extraction Attacks on PCs

9

Side channel attacks

electromagnetic acoustic

probing

opticalpower

CPUarchitecture

Page 10: Physical Side-Channel Key-Extraction Attacks on PCs

10

Side channel attacks

electromagnetic acoustic

probing

opticalpower

CPUarchitecture

chassis potential

Page 11: Physical Side-Channel Key-Extraction Attacks on PCs

11

Traditional side channel attacks methodology

1. Grab/borrow/steal device

Page 12: Physical Side-Channel Key-Extraction Attacks on PCs

12

Traditional side channel attacks methodology

1. Grab/borrow/steal device

2. Find key-dependent instruction

for i=1…2048

sqr(…)

if key[i]=1

mul(…)

Page 13: Physical Side-Channel Key-Extraction Attacks on PCs

13

Traditional side channel attacks methodology

1. Grab/borrow/steal device

2. Find key-dependent instruction

3. Record emanations using

high-bandwidth equipment

(> clock rate , PC: >2GHz)

for i=1…2048

sqr(…)

if key[i]=1

mul(…)

Page 14: Physical Side-Channel Key-Extraction Attacks on PCs

14

Traditional side channel attacks methodology

1. Grab/borrow/steal device

2. Find key-dependent instruction

3. Record emanations using

high-bandwidth equipment

(> clock rate , PC: >2GHz)

4. Obtain traces

for i=1…2048

sqr(…)

if key[i]=1

mul(…)

Page 15: Physical Side-Channel Key-Extraction Attacks on PCs

15

Traditional side channel attacks methodology

1. Grab/borrow/steal device

2. Find key-dependent instruction

3. Record emanations using

high-bandwidth equipment

(> clock rate , PC: >2GHz)

4. Obtain traces

5. Signal and cryptanalytic analysis

for i=1…2048

sqr(…)

if key[i]=1

mul(…)

Page 16: Physical Side-Channel Key-Extraction Attacks on PCs

16

Traditional side channel attacks methodology

1. Grab/borrow/steal device

2. Find key-dependent instruction

3. Record emanations using

high-bandwidth equipment

(> clock rate , PC: >2GHz)

4. Obtain traces

5. Signal and cryptanalytic analysis

6. Recover key

for i=1…2048

sqr(…)

if key[i]=1

mul(…)

Page 17: Physical Side-Channel Key-Extraction Attacks on PCs

17

Traditional side channel attacks methodology

1. Grab/borrow/steal device

2. Find key-dependent instruction

3. Record emanations using

high-bandwidth equipment

(> clock rate , PC: >2GHz)

4. Obtain traces

5. Signal and cryptanalytic analysis

6. Recover key

for i=1…2048

sqr(…)

if key[i]=1

mul(…)

Hard for PCs

Page 18: Physical Side-Channel Key-Extraction Attacks on PCs

18

1. Grab/borrow/steal device

2. Find key-dependent instruction

3. Record emanations using

high-bandwidth equipment

(> clock rate , PC: >2GHz)

4. Obtain traces

5. Signal and cryptanalytic analysis

6. Recover key

Traditional side channel attacks methodology

Hard for PCs

Page 19: Physical Side-Channel Key-Extraction Attacks on PCs

19

1. Grab/borrow/steal device

2. Find key-dependent instruction

3. Record emanations using

high-bandwidth equipment

(> clock rate , PC: >2GHz)

4. Obtain traces

5. Signal and cryptanalytic analysis

6. Recover key

Traditional side channel attacks methodology

Hard for PCs

Not handed out

vs.

Page 20: Physical Side-Channel Key-Extraction Attacks on PCs

20

1. Grab/borrow/steal device

2. Find key-dependent instruction

3. Record emanations using

high-bandwidth equipment

(> clock rate , PC: >2GHz)

4. Obtain traces

5. Signal and cryptanalytic analysis

6. Recover key

Traditional side channel attacks methodology

Hard for PCs

Not handed out

vs.

Measuring a 2GHz PC requires expansive and bulky equipment (compared to a 100 MHz smart card)

vs.

100,000$

1,000$

Page 21: Physical Side-Channel Key-Extraction Attacks on PCs

21

1. Grab/borrow/steal device

2. Find key-dependent instruction

3. Record emanations using

high-bandwidth equipment

(> clock rate , PC: >2GHz)

4. Obtain traces

5. Signal and cryptanalytic analysis

6. Recover key

Traditional side channel attacks methodology

Hard for PCs

Not handed out

vs.

Measuring a 2GHz PC requires expansive and bulky equipment (compared to a 100 MHz smart card)

vs.

100,000$

1,000$

Complex electronicsrunning complicated software (in parallel)

vs.

Page 22: Physical Side-Channel Key-Extraction Attacks on PCs

22

New channel: Chassis potential

Page 23: Physical Side-Channel Key-Extraction Attacks on PCs

23

Ground-potential analysis

• Attenuating EMI emanations

“Unwanted currents or electromagnetic fields?

Dump them to the circuit ground!”

(Bypass capacitors, RF shields, …)

Page 24: Physical Side-Channel Key-Extraction Attacks on PCs

24

Ground-potential analysis

• Attenuating EMI emanations

“Unwanted currents or electromagnetic fields?

Dump them to the circuit ground!”

(Bypass capacitors, RF shields, …)

Page 25: Physical Side-Channel Key-Extraction Attacks on PCs

25

Ground-potential analysis

• Attenuating EMI emanations

“Unwanted currents or electromagnetic fields?

Dump them to the circuit ground!”

(Bypass capacitors, RF shields, …)

• Device is grounded, but its “ground” potential

fluctuates relative to the mains earth ground.

Page 26: Physical Side-Channel Key-Extraction Attacks on PCs

26

Ground-potential analysis

• Attenuating EMI emanations

“Unwanted currents or electromagnetic fields?

Dump them to the circuit ground!”

(Bypass capacitors, RF shields, …)

• Device is grounded, but its “ground” potential

fluctuates relative to the mains earth ground.

Computation

Page 27: Physical Side-Channel Key-Extraction Attacks on PCs

27

Ground-potential analysis

• Attenuating EMI emanations

“Unwanted currents or electromagnetic fields?

Dump them to the circuit ground!”

(Bypass capacitors, RF shields, …)

• Device is grounded, but its “ground” potential

fluctuates relative to the mains earth ground.

Computation

affects currents and EM fields

Page 28: Physical Side-Channel Key-Extraction Attacks on PCs

28

Ground-potential analysis

• Attenuating EMI emanations

“Unwanted currents or electromagnetic fields?

Dump them to the circuit ground!”

(Bypass capacitors, RF shields, …)

• Device is grounded, but its “ground” potential

fluctuates relative to the mains earth ground.

Computation

affects currents and EM fields

dumped to device ground

Page 29: Physical Side-Channel Key-Extraction Attacks on PCs

29

Ground-potential analysis

• Attenuating EMI emanations

“Unwanted currents or electromagnetic fields?

Dump them to the circuit ground!”

(Bypass capacitors, RF shields, …)

• Device is grounded, but its “ground” potential

fluctuates relative to the mains earth ground.

Computation

affects currents and EM fields

dumped to device ground

connected to conductive chassis

Page 30: Physical Side-Channel Key-Extraction Attacks on PCs

30

Ground-potential analysis

• Attenuating EMI emanations

“Unwanted currents or electromagnetic fields?

Dump them to the circuit ground!”

(Bypass capacitors, RF shields, …)

• Device is grounded, but its “ground” potential

fluctuates relative to the mains earth ground.

Computation

affects currents and EM fields

dumped to device ground

connected to conductive chassis

Page 31: Physical Side-Channel Key-Extraction Attacks on PCs

31

Ground-potential analysis

• Attenuating EMI emanations

“Unwanted currents or electromagnetic fields?

Dump them to the circuit ground!”

(Bypass capacitors, RF shields, …)

• Device is grounded, but its “ground” potential

fluctuates relative to the mains earth ground.

Computation

affects currents and EM fields

dumped to device ground

connected to conductive chassis

Page 32: Physical Side-Channel Key-Extraction Attacks on PCs

32

Ground-potential analysis

• Attenuating EMI emanations

“Unwanted currents or electromagnetic fields?

Dump them to the circuit ground!”

(Bypass capacitors, RF shields, …)

• Device is grounded, but its “ground” potential

fluctuates relative to the mains earth ground.

Computation

affects currents and EM fields

dumped to device ground

connected to conductive chassis

Page 33: Physical Side-Channel Key-Extraction Attacks on PCs

33

Ground-potential analysis

• Attenuating EMI emanations

“Unwanted currents or electromagnetic fields?

Dump them to the circuit ground!”

(Bypass capacitors, RF shields, …)

• Device is grounded, but its “ground” potential

fluctuates relative to the mains earth ground.

Computation

affects currents and EM fields

dumped to device ground

connected to conductive chassis

Page 34: Physical Side-Channel Key-Extraction Attacks on PCs

34

Ground-potential analysis

• Attenuating EMI emanations

“Unwanted currents or electromagnetic fields?

Dump them to the circuit ground!”

(Bypass capacitors, RF shields, …)

• Device is grounded, but its “ground” potential

fluctuates relative to the mains earth ground.

Computation

affects currents and EM fields

dumped to device ground

connected to conductive chassis

Page 35: Physical Side-Channel Key-Extraction Attacks on PCs

35

Ground-potential analysis

• Attenuating EMI emanations

“Unwanted currents or electromagnetic fields?

Dump them to the circuit ground!”

(Bypass capacitors, RF shields, …)

• Device is grounded, but its “ground” potential

fluctuates relative to the mains earth ground.

Computation

affects currents and EM fields

dumped to device ground

connected to conductive chassis

Page 36: Physical Side-Channel Key-Extraction Attacks on PCs

36

Ground-potential analysis

• Attenuating EMI emanations

“Unwanted currents or electromagnetic fields?

Dump them to the circuit ground!”

(Bypass capacitors, RF shields, …)

• Device is grounded, but its “ground” potential

fluctuates relative to the mains earth ground.

Computation

affects currents and EM fields

dumped to device ground

connected to conductive chassis

Page 37: Physical Side-Channel Key-Extraction Attacks on PCs

37

Ground-potential analysis

• Attenuating EMI emanations

“Unwanted currents or electromagnetic fields?

Dump them to the circuit ground!”

(Bypass capacitors, RF shields, …)

• Device is grounded, but its “ground” potential

fluctuates relative to the mains earth ground.

Computation

affects currents and EM fields

dumped to device ground

connected to conductive chassis

Page 38: Physical Side-Channel Key-Extraction Attacks on PCs

38

Ground-potential analysis

• Attenuating EMI emanations

“Unwanted currents or electromagnetic fields?

Dump them to the circuit ground!”

(Bypass capacitors, RF shields, …)

• Device is grounded, but its “ground” potential

fluctuates relative to the mains earth ground.

Computation

affects currents and EM fields

dumped to device ground

connected to conductive chassis

Page 39: Physical Side-Channel Key-Extraction Attacks on PCs

39

Ground-potential analysis

• Attenuating EMI emanations

“Unwanted currents or electromagnetic fields?

Dump them to the circuit ground!”

(Bypass capacitors, RF shields, …)

• Device is grounded, but its “ground” potential

fluctuates relative to the mains earth ground.

Computation

affects currents and EM fields

dumped to device ground

connected to conductive chassis

Page 40: Physical Side-Channel Key-Extraction Attacks on PCs

40

Ground-potential analysis

• Attenuating EMI emanations

“Unwanted currents or electromagnetic fields?

Dump them to the circuit ground!”

(Bypass capacitors, RF shields, …)

• Device is grounded, but its “ground” potential

fluctuates relative to the mains earth ground.

Computation

affects currents and EM fields

dumped to device ground

connected to conductive chassis

Page 41: Physical Side-Channel Key-Extraction Attacks on PCs

41

Ground-potential analysis

• Attenuating EMI emanations

“Unwanted currents or electromagnetic fields?

Dump them to the circuit ground!”

(Bypass capacitors, RF shields, …)

• Device is grounded, but its “ground” potential

fluctuates relative to the mains earth ground.

Computation

affects currents and EM fields

dumped to device ground

connected to conductive chassis

Key =

101011…

Page 42: Physical Side-Channel Key-Extraction Attacks on PCs

42

Our results

• Channels for attacking PCs

– Ground potential (chassis and others)

– Power

– Electromagnetic

Page 43: Physical Side-Channel Key-Extraction Attacks on PCs

43

Our results

• Channels for attacking PCs

– Ground potential (chassis and others)

– Power

– Electromagnetic

• Exploited via low-bandwidth cryptanalytic attacks

– Adaptive attack (50 kHz bandwidth) [Genkin Shamir Tromer 14]

– Non-adaptive attack (1.5 MHz bandwidth)

Page 44: Physical Side-Channel Key-Extraction Attacks on PCs

44

Our results

• Channels for attacking PCs

– Ground potential (chassis and others)

– Power

– Electromagnetic

• Exploited via low-bandwidth cryptanalytic attacks

– Adaptive attack (50 kHz bandwidth) [Genkin Shamir Tromer 14]

– Non-adaptive attack (1.5 MHz bandwidth)

• Common cryptographic software

– GnuPG 1.4.15 (CVE 2013-4576, CVE-2014-5270)

– RSA, ElGamal

– Worked with GnuPG developers

to mitigate the attack

Page 45: Physical Side-Channel Key-Extraction Attacks on PCs

45

Our results

• Channels for attacking PCs

– Ground potential (chassis and others)

– Power

– Electromagnetic

• Exploited via low-bandwidth cryptanalytic attacks

– Adaptive attack (50 kHz bandwidth) [Genkin Shamir Tromer 14]

– Non-adaptive attack (1.5 MHz bandwidth)

• Common cryptographic software

– GnuPG 1.4.15 (CVE 2013-4576, CVE-2014-5270)

– RSA, ElGamal

– Worked with GnuPG developers

to mitigate the attack

• Applicable to various laptop models

Page 46: Physical Side-Channel Key-Extraction Attacks on PCs

46

Our results

• Channels for attacking PCs

– Ground potential (chassis and others)

– Power

– Electromagnetic

• Exploited via low-bandwidth cryptanalytic attacks

– Adaptive attack (50 kHz bandwidth) [Genkin Shamir Tromer 14]

– Non-adaptive attack (1.5 MHz bandwidth)

• Common cryptographic software

– GnuPG 1.4.15 (CVE 2013-4576, CVE-2014-5270)

– RSA, ElGamal

– Worked with GnuPG developers

to mitigate the attack

• Applicable to various laptop models

Page 47: Physical Side-Channel Key-Extraction Attacks on PCs

47

Demo: distinguishing instructions

Key =

101011…

Page 48: Physical Side-Channel Key-Extraction Attacks on PCs

48

Distinguishing various CPU operations

frequency (2-2.3 MHz)tim

e (

10

se

c)

Page 49: Physical Side-Channel Key-Extraction Attacks on PCs

49

Low-bandwidth leakage of RSA

Page 50: Physical Side-Channel Key-Extraction Attacks on PCs

50

Definitions (RSA)

Key setup

• sk: random primes 𝑝, 𝑞,

private exponent 𝑑

• pk: 𝑛 = 𝑝𝑞, public

exponent 𝑒

Encryption𝑐 = 𝑚𝑒 𝑚𝑜𝑑 𝑛

Decryption

𝑚 = 𝑐𝑑 𝑚𝑜𝑑 𝑛

A quicker way used by

most implementations

𝑚𝑝 = 𝑐𝑑𝑝 𝑚𝑜𝑑 𝑝

𝑚𝑞 = 𝑐𝑑𝑞 𝑚𝑜𝑑 𝑞

Obtain 𝑚 using Chinese

Remainder Theorem

Page 51: Physical Side-Channel Key-Extraction Attacks on PCs

51

mod p

mod q

GnuPG RSA key distinguishability

frequency (1.9-2.4 MHz)

tim

e (

0.8

se

c)

Can distinguish between:1. Decryptions and other operations

Page 52: Physical Side-Channel Key-Extraction Attacks on PCs

52

mod p

mod q

GnuPG RSA key distinguishability

frequency (1.9-2.4 MHz)

tim

e (

0.8

se

c)

Can distinguish between:1. Decryptions and other operations2. Two exponentiations (mod p, mod q)

Page 53: Physical Side-Channel Key-Extraction Attacks on PCs

53

mod p

mod q

GnuPG RSA key distinguishability

frequency (1.9-2.4 MHz)

tim

e (

0.8

se

c)

Can distinguish between:1. Decryptions and other operations2. Two exponentiations (mod p, mod q)3. Different keys

Page 54: Physical Side-Channel Key-Extraction Attacks on PCs

54

mod p

mod q

GnuPG RSA key distinguishability

frequency (1.9-2.4 MHz)

tim

e (

0.8

se

c)

Can distinguish between:1. Decryptions and other operations2. Two exponentiations (mod p, mod q)3. Different keys 4. Different primes

Page 55: Physical Side-Channel Key-Extraction Attacks on PCs

55

Key extraction

Page 56: Physical Side-Channel Key-Extraction Attacks on PCs

56

Amplifying the key dependency

• Difficulties when attacking RSA

– 2GHz CPU speed vs. 1.5MHz measurements

– Cannot rely on a single key-dependent instruction

Page 57: Physical Side-Channel Key-Extraction Attacks on PCs

57

Amplifying the key dependency

• Difficulties when attacking RSA

– 2GHz CPU speed vs. 1.5MHz measurements

– Cannot rely on a single key-dependent instruction

• Idea: leakage self-amplification [Genkin Shamir Tromer 2014]

abuse algorithm’s own code to amplify its own leakage!

Page 58: Physical Side-Channel Key-Extraction Attacks on PCs

58

Amplifying the key dependency

• Difficulties when attacking RSA

– 2GHz CPU speed vs. 1.5MHz measurements

– Cannot rely on a single key-dependent instruction

• Idea: leakage self-amplification [Genkin Shamir Tromer 2014]

abuse algorithm’s own code to amplify its own leakage!

– Craft suitable cipher-text to affect the inner-most loop

Page 59: Physical Side-Channel Key-Extraction Attacks on PCs

59

Amplifying the key dependency

• Difficulties when attacking RSA

– 2GHz CPU speed vs. 1.5MHz measurements

– Cannot rely on a single key-dependent instruction

• Idea: leakage self-amplification [Genkin Shamir Tromer 2014]

abuse algorithm’s own code to amplify its own leakage!

– Craft suitable cipher-text to affect the inner-most loop

– Small differences in repeated inner-most loops cause a big overall

difference in code behavior

Page 60: Physical Side-Channel Key-Extraction Attacks on PCs

60

Amplifying the key dependency

• Difficulties when attacking RSA

– 2GHz CPU speed vs. 1.5MHz measurements

– Cannot rely on a single key-dependent instruction

• Idea: leakage self-amplification [Genkin Shamir Tromer 2014]

abuse algorithm’s own code to amplify its own leakage!

– Craft suitable cipher-text to affect the inner-most loop

– Small differences in repeated inner-most loops cause a big overall

difference in code behavior

– Measure low-bandwidth leakage

Page 61: Physical Side-Channel Key-Extraction Attacks on PCs

61

GnuPG modular exponentiation

modular_exponentiation(c,d,p){m=1for i=1 to n dom = m2 mod pt = m*c mod p //always multif d[i]=1 then

m=treturn m

}

Page 62: Physical Side-Channel Key-Extraction Attacks on PCs

62

GnuPG modular exponentiation

modular_exponentiation(c,d,p){m=1for i=1 to n dom = m2 mod pt = m*c mod p //always multif d[i]=1 then

m=treturn m

}

karatsuba_sqr( m ){…basic_sqr( x )…

}

Page 63: Physical Side-Channel Key-Extraction Attacks on PCs

63

GnuPG modular exponentiation

modular_exponentiation(c,d,p){m=1for i=1 to n dom = m2 mod pt = m*c mod p //always multif d[i]=1 then

m=treturn m

}

karatsuba_sqr( m ){…basic_sqr( x )…

}

basic_sqr( x ){…

}

Page 64: Physical Side-Channel Key-Extraction Attacks on PCs

64

GnuPG modular exponentiation

modular_exponentiation(c,d,p){m=1for i=1 to n dom = m2 mod pt = m*c mod p //always multif d[i]=1 then

m=treturn m

}

karatsuba_sqr( m ){…basic_sqr( x )…

}

basic_sqr( x ){…

}

if( x[j]==0)y = 0

else y = x[j]*x

Page 65: Physical Side-Channel Key-Extraction Attacks on PCs

65

GnuPG modular exponentiation

modular_exponentiation(c,d,p){m=1for i=1 to n dom = m2 mod pt = m*c mod p //always multif d[i]=1 then

m=treturn m

}

karatsuba_sqr( m ){…basic_sqr( x )…

}

basic_sqr( x ){…

}

if( x[j]==0)y = 0

else y = x[j]*x

x7

Page 66: Physical Side-Channel Key-Extraction Attacks on PCs

66

GnuPG modular exponentiation

modular_exponentiation(c,d,p){m=1for i=1 to n dom = m2 mod pt = m*c mod p //always multif d[i]=1 then

m=treturn m

}

karatsuba_sqr( m ){…basic_sqr( x )…

}

basic_sqr( x ){…

}

if( x[j]==0)y = 0

else y = x[j]*x

x7

x27

Page 67: Physical Side-Channel Key-Extraction Attacks on PCs

67

GnuPG modular exponentiation

modular_exponentiation(c,d,p){m=1for i=1 to n dom = m2 mod pt = m*c mod p //always multif d[i]=1 then

m=treturn m

}

karatsuba_sqr( m ){…basic_sqr( x )…

}

basic_sqr( x ){…

}

if( x[j]==0)y = 0

else y = x[j]*x

x7

x27

repeated 189 times per bit of 𝑑

~0.2ms of measurement per bit of 𝑑

Page 68: Physical Side-Channel Key-Extraction Attacks on PCs

68

GnuPG modular exponentiation

modular_exponentiation(c,d,p){m=1for i=1 to n dom = m2 mod pt = m*c mod p //always multif d[i]=1 then

m=treturn m

}

karatsuba_sqr( m ){…basic_sqr( x )…

}

basic_sqr( x ){…

}

if( x[j]==0)y = 0

else y = x[j]*x

x7

craft 𝑐 such that𝑑[𝑖] = 1 → 𝑥[𝑗] = 0𝑑[𝑖] = 0 → 𝑥 𝑗 ≠ 0(for most 𝑗’s)

x27

repeated 189 times per bit of 𝑑

~0.2ms of measurement per bit of 𝑑

Page 69: Physical Side-Channel Key-Extraction Attacks on PCs

69

Reading the secret key (non-adaptive attack)

• Acquire trace

• Filter around carrier (1.7 MHz)

• FM demodulation

• Read out bits (“simple ground analysis”)

interrupt

Page 70: Physical Side-Channel Key-Extraction Attacks on PCs

70

• Non-adaptive ciphertext choice 𝑐 ≡ −1 mod 𝑝(similar to [YLMH05]):

A chosen ciphertext attack

Page 71: Physical Side-Channel Key-Extraction Attacks on PCs

71

• Non-adaptive ciphertext choice 𝑐 ≡ −1 mod 𝑝(similar to [YLMH05]):− RSA: 𝑐 = 𝑁 − 1

A chosen ciphertext attack

Page 72: Physical Side-Channel Key-Extraction Attacks on PCs

72

• Non-adaptive ciphertext choice 𝑐 ≡ −1 mod 𝑝(similar to [YLMH05]): − RSA: 𝑐 = 𝑁 − 1− ElGamal: 𝑐 = 𝑝 − 1

A chosen ciphertext attack

Page 73: Physical Side-Channel Key-Extraction Attacks on PCs

73

• Non-adaptive ciphertext choice 𝑐 ≡ −1 mod 𝑝(similar to [YLMH05]): − RSA: 𝑐 = 𝑁 − 1− ElGamal: 𝑐 = 𝑝 − 1

• Total #measurements:

Attack type # of traces Time Bandwidth Cipher

A chosen ciphertext attack

Page 74: Physical Side-Channel Key-Extraction Attacks on PCs

74

• Non-adaptive ciphertext choice 𝑐 ≡ −1 mod 𝑝(similar to [YLMH05]):− RSA: 𝑐 = 𝑁 − 1− ElGamal: 𝑐 = 𝑝 − 1

• Total #measurements:

Attack type # of traces Time Bandwidth Cipher

Non-adaptive

chosen ciphertext

3-15 3 sec 2 MHz ElGamal,

RSA

A chosen ciphertext attack

Page 75: Physical Side-Channel Key-Extraction Attacks on PCs

75

• Non-adaptive ciphertext choice 𝑐 ≡ −1 mod 𝑝(similar to [YLMH05]):− RSA: 𝑐 = 𝑁 − 1− ElGamal: 𝑐 = 𝑝 − 1

• Total #measurements:

Attack type # of traces Time Bandwidth Cipher

Non-adaptive

chosen ciphertext

3-15 3 sec 2 MHz ElGamal,

RSA

Adaptive chosen

ciphertext

2048 1 hour 50 kHz RSA

A chosen ciphertext attack

Page 76: Physical Side-Channel Key-Extraction Attacks on PCs

76

• Non-adaptive ciphertext choice 𝑐 ≡ −1 mod 𝑝(similar to [YLMH05]):− RSA: 𝑐 = 𝑁 − 1− ElGamal: 𝑐 = 𝑝 − 1

• Total #measurements:

• Send chosen ciphertexts using Enigmail

Attack type # of traces Time Bandwidth Cipher

Non-adaptive

chosen ciphertext

3-15 3 sec 2 MHz ElGamal,

RSA

Adaptive chosen

ciphertext

2048 1 hour 50 kHz RSA

A chosen ciphertext attack

Page 77: Physical Side-Channel Key-Extraction Attacks on PCs

77

Empirical results

Page 78: Physical Side-Channel Key-Extraction Attacks on PCs

78

Reading the secret key (adaptive attack)

mod q

mod p

mod q

mod p

frequency

tim

e

frequency

tim

e

Page 79: Physical Side-Channel Key-Extraction Attacks on PCs

79

Demo: key extraction

Page 80: Physical Side-Channel Key-Extraction Attacks on PCs

80

RSA and ElGamal key extraction in a few seconds usingdirect chassis measurement (non-adaptive attack)

Key =

101011…

Page 81: Physical Side-Channel Key-Extraction Attacks on PCs

81

RSA and ElGamal key extraction in a few seconds using

the far end of 10 meter network cable (non-adaptive attack)

Key =

101011…

Page 82: Physical Side-Channel Key-Extraction Attacks on PCs

82

RSA and ElGamal key extraction in a few seconds using

the far end of 10 meter network cable (non-adaptive attack)

Key =

101011…

Page 83: Physical Side-Channel Key-Extraction Attacks on PCs

83

RSA and ElGamal key extraction in a few seconds using

the far end of 10 meter network cable (non-adaptive attack)

Key =

101011…

works even if a firewall is present, or port is turned off

Page 84: Physical Side-Channel Key-Extraction Attacks on PCs

84

RSA and ElGamal key extraction in a few seconds usinghuman touch (non-adaptive attack)

Key =

101011…

Page 85: Physical Side-Channel Key-Extraction Attacks on PCs

85

Thanks!

cs.tau.ac.il/~tromer/handsoff

Page 86: Physical Side-Channel Key-Extraction Attacks on PCs

86

Thanks!

cs.tau.ac.il/~tromer/handsoff

Page 87: Physical Side-Channel Key-Extraction Attacks on PCs

87

Thanks!

cs.tau.ac.il/~tromer/handsoff

Page 88: Physical Side-Channel Key-Extraction Attacks on PCs

88