Top Banner
Screaming Channels When Electromagnetic Side Channels Meet Radio Transceivers Giovanni Camurati, Sebastian Poeplau, Marius Muench, Tom Hayes, Aurélien Francillon RESSI 15-05-2019
116

Screaming Channels - RESSI 2019

Mar 16, 2023

Download

Documents

Khang Minh
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: Screaming Channels - RESSI 2019

Screaming Channels

When Electromagnetic Side Channels Meet Radio Transceivers

Giovanni Camurati, Sebastian Poeplau, Marius Muench,

Tom Hayes, Aurélien Francillon

RESSI

15-05-2019

Page 2: Screaming Channels - RESSI 2019

Who are we?

3

System and Software Security Group at EURECOMs3.eurecom.fr

I am a PhD student“on radio side channels”

Page 3: Screaming Channels - RESSI 2019

Side Channels, The Idea

4

TheorySecure lock is impossible to open

Page 4: Screaming Channels - RESSI 2019

Side Channels, The Idea

4

TheorySecure lock is impossible to open

Page 5: Screaming Channels - RESSI 2019

Side Channels, The Idea

4

TheorySecure lock is impossible to open

ImplementationDifferent sound if we make a partial correct guess

Page 6: Screaming Channels - RESSI 2019

Side Channels, The Idea

4

TheorySecure lock is impossible to open

ImplementationDifferent sound if we make a partial correct guess

AttackOpen it with a few attempts

Page 7: Screaming Channels - RESSI 2019

Embedded Devices and Side Channels

5

Secure systems:E-Passport, Smartcard, …

Page 8: Screaming Channels - RESSI 2019

Embedded Devices and Side Channels

5

Secure systems:E-Passport, Smartcard, …

Crypto againststealing, cloning, tampering, …

Page 9: Screaming Channels - RESSI 2019

Embedded Devices and Side Channels

5

Secure systems:E-Passport, Smartcard, …

Crypto againststealing, cloning, tampering, …

Generally protected against attacks which require physical access

Page 10: Screaming Channels - RESSI 2019

Conventional Side Channels

6

Physical activity depends on logic

data

Page 11: Screaming Channels - RESSI 2019

Conventional Side Channels

6

A

Physical activity depends on logic

data

Power (current)

Page 12: Screaming Channels - RESSI 2019

Conventional Side Channels

6

A

B E

Physical activity depends on logic

data

Power (current)

Direct EM

Page 13: Screaming Channels - RESSI 2019

Conventional Side Channels

6

A

B E

CLK

P(f)

𝟔𝟒𝑴𝑯𝒛

Physical activity depends on logic

data

Power (current)

Direct EM

Clock harmonics as carriers

𝟔𝟒𝑴𝑯𝒛

Page 14: Screaming Channels - RESSI 2019

In Practice

7

AES

High correlation (strong leak)

Many Analyses/AttacksSPA, CPA, TPA, …SEMA, CEMA, TEMA, …

CollectionE.g. loop probe + oscilloscope

Page 15: Screaming Channels - RESSI 2019

Many Side Channels Involving EM

8

𝒎𝒎𝒄𝒎

15 cmwall

30 cm1 m

>10 m

Page 16: Screaming Channels - RESSI 2019

Many Side Channels Involving EM

8

𝒎𝒎𝒄𝒎

15 cmwall

30 cm1 m

>10 m

Page 17: Screaming Channels - RESSI 2019

Many Side Channels Involving EM

8

𝒎𝒎𝒄𝒎

15 cmwall

30 cm1 m

>10 m

Page 18: Screaming Channels - RESSI 2019

Many Side Channels Involving EM

8

𝒎𝒎𝒄𝒎

15 cmwall

30 cm1 m

>10 m

Page 19: Screaming Channels - RESSI 2019

Many Side Channels Involving EM

8

𝒎𝒎𝒄𝒎

15 cmwall

30 cm1 m

>10 m

Page 20: Screaming Channels - RESSI 2019

Many Side Channels Involving EM

8

𝒎𝒎𝒄𝒎

15 cmwall

30 cm1 m

>10 m

Page 21: Screaming Channels - RESSI 2019

Many Side Channels Involving EM

8

𝒎𝒎𝒄𝒎

15 cmwall

30 cm1 m

>10 m

Page 22: Screaming Channels - RESSI 2019

Embedded Devices and Side Channels

9

Secure systems:E-Passport, Smartcard, …

Crypto againststealing, cloning, tampering, …

Generally protected against attacks which require physical access

Page 23: Screaming Channels - RESSI 2019

Embedded Devices and Side Channels

9

Secure systems:E-Passport, Smartcard, …

Crypto againststealing, cloning, tampering, …

Generally protected against attacks which require physical access

Connected devices:Smart watch,camera, …

Page 24: Screaming Channels - RESSI 2019

Embedded Devices and Side Channels

9

Secure systems:E-Passport, Smartcard, …

Crypto againststealing, cloning, tampering, …

Generally protected against attacks which require physical access

Connected devices:Smart watch,camera, …

Crypto protects the communication channel

Page 25: Screaming Channels - RESSI 2019

Embedded Devices and Side Channels

9

Secure systems:E-Passport, Smartcard, …

Crypto againststealing, cloning, tampering, …

Generally protected against attacks which require physical access

Connected devices:Smart watch,camera, …

Crypto protects the communication channel

Only remote attacks are considered

Page 26: Screaming Channels - RESSI 2019

Remote Side Channels

10

Remote TimingNon constant time Caches

AES, TLS, …WPA3 (Dragonblood)

EM?Physical accessLocal

Page 27: Screaming Channels - RESSI 2019

11

Problems When Adding Wireless

Capabilities

Page 28: Screaming Channels - RESSI 2019

Implementation: Mixed-signal Chips

Idea:CPU + Crypto + RadioSame chip

12

Page 29: Screaming Channels - RESSI 2019

Implementation: Mixed-signal Chips

Idea:CPU + Crypto + RadioSame chip

Benefits:Low Power, Cheap, SmallEasy to integrate

12

Page 30: Screaming Channels - RESSI 2019

Implementation: Mixed-signal Chips

Idea:CPU + Crypto + RadioSame chip

Benefits:Low Power, Cheap, SmallEasy to integrate

Examples:BT, BLE, WiFi, GPS, etc

12

Page 31: Screaming Channels - RESSI 2019

Issues

13

ReminderTime vs. FrequencyUp-conversion

Page 32: Screaming Channels - RESSI 2019

Issues

13

ReminderTime vs. FrequencyUp-conversion

A(f)

f

a(t)

t

Page 33: Screaming Channels - RESSI 2019

Issues

13

ReminderTime vs. FrequencyUp-conversion

A(f)

f

a(t)

tC(f)

f

c(t)

t

Page 34: Screaming Channels - RESSI 2019

Issues

13

ReminderTime vs. FrequencyUp-conversion

A(f)

f

a(t)

t

R(f)

f

r(t)

t

C(f)

f

c(t)

t

Page 35: Screaming Channels - RESSI 2019

Issues

14

Page 36: Screaming Channels - RESSI 2019

Issues

14

Analog/RFNoise Sensitive

R(f)

f

r(t)

t

Page 37: Screaming Channels - RESSI 2019

Issues

14

Analog/RFNoise Sensitive

R(f)

f

r(t)

t

DigitalNoise resilientNoise Source ft

Page 38: Screaming Channels - RESSI 2019

Issues

14

Analog/RFNoise Sensitive

R(f)

f

r(t)

t

DigitalNoise resilientNoise Source ft

Same ChipNoise Coupling

ft

Page 39: Screaming Channels - RESSI 2019

Issues

14

Analog/RFNoise Sensitive

R(f)

f

r(t)

t

DigitalNoise resilientNoise Source ft

Same ChipNoise Coupling

ft

Careful DesignRadio Still Works

Page 40: Screaming Channels - RESSI 2019

Problems, the global view

15

Mixed-signal chip

Noise sensitivetransmitter

Page 41: Screaming Channels - RESSI 2019

Problems, the global view

15

Mixed-signal chip

Strongnoise

source

Noise sensitivetransmitter

Page 42: Screaming Channels - RESSI 2019

Problems, the global view

15

Mixed-signal chip

Strongnoise

source

Noise sensitivetransmitter

Page 43: Screaming Channels - RESSI 2019

Problems, the global view

15

Mixed-signal chip

Strongnoise

source

Noise sensitivetransmitter

Easy propagation

Page 44: Screaming Channels - RESSI 2019

Screaming Channels

The Idea

16

Page 45: Screaming Channels - RESSI 2019

Screaming Channels Idea

17

Mixed-signal chip

Strongnoise

source

Noise sensitivetransmitter

Easy propagation

𝟔𝟒𝑴𝑯𝒛 𝟐. 𝟒 𝑮𝑯𝒛

P(f)

Page 46: Screaming Channels - RESSI 2019

Screaming Channels Idea

17

Mixed-signal chip

Strongnoise

source

Noise sensitivetransmitter

Easy propagation

𝟔𝟒𝑴𝑯𝒛 𝟐. 𝟒 𝑮𝑯𝒛

P(f)

Page 47: Screaming Channels - RESSI 2019

Screaming Channels Idea

17

Mixed-signal chip

Strongnoise

source

Noise sensitivetransmitter

Easy propagationLeak Propagation

𝟔𝟒𝑴𝑯𝒛 𝟐. 𝟒 𝑮𝑯𝒛

P(f)

Page 48: Screaming Channels - RESSI 2019

Screaming Channels Idea

17

Mixed-signal chip

Strongnoise

source

Noise sensitivetransmitter

Easy propagationLeak Propagation

𝟔𝟒𝑴𝑯𝒛 𝟐. 𝟒 𝑮𝑯𝒛

P(f)

Page 49: Screaming Channels - RESSI 2019

Screaming Channels in Action

Cortex-M4 + BT TX

Antenna + SDR RX

𝟐𝒎

19

Page 50: Screaming Channels - RESSI 2019

Screaming Channels in Action

Cortex-M4 + BT TX

Antenna + SDR RX

𝟐𝒎

Radio Off

Noise

19

Page 51: Screaming Channels - RESSI 2019

Screaming Channels in Action

Cortex-M4 + BT TX

Antenna + SDR RX

𝟐𝒎

Radio Off Radio TX

Noise

19

Packet

Page 52: Screaming Channels - RESSI 2019

Screaming Channels in Action

Cortex-M4 + BT TX

Antenna + SDR RX

𝟐𝒎

Radio Off Radio TX

Noise

19

Packet

Page 53: Screaming Channels - RESSI 2019

Screaming Channels in Action

Cortex-M4 + BT TX

Antenna + SDR RX

𝟐𝒎

Radio Off Radio TX AES On

Noise

19

Packet

Page 54: Screaming Channels - RESSI 2019

Screaming Channels in Action

Cortex-M4 + BT TX

Antenna + SDR RX

𝟐𝒎

Radio Off Radio TX AES On

Noise

AES Starts

19

Packet

Page 55: Screaming Channels - RESSI 2019

Screaming Channels in Action

Cortex-M4 + BT TX

Antenna + SDR RX

𝟐𝒎

Radio Off Radio TX AES On

Noise

AES Starts

Time domain

19

Packet

Page 56: Screaming Channels - RESSI 2019

Quick Demo

FFT

Spectrogram

Demodulated

Center frequency

Page 57: Screaming Channels - RESSI 2019

Quick Demo

Transmit continuous wave

FFT

Spectrogram

Demodulated

Center frequency

Page 58: Screaming Channels - RESSI 2019

Quick Demo

Transmit continuous wave

FFT

Spectrogram

Demodulated

AESCenter frequency

Page 59: Screaming Channels - RESSI 2019

Screaming Channels: Leak Broadcast

22

Alice

Bob

Other remote attacks

Page 60: Screaming Channels - RESSI 2019

Screaming Channels: Leak Broadcast

22

Alice

Bob

Other remote attacks

Page 61: Screaming Channels - RESSI 2019

Screaming Channels: Leak Broadcast

22

Alice

Bob

Other remote attacks

Page 62: Screaming Channels - RESSI 2019

Screaming Channels: Leak Broadcast

22

Alice

Bob

Eve

Other remote attacks

$400 - $3000

Page 63: Screaming Channels - RESSI 2019

Screaming Channels: Leak Broadcast

22

Alice

Bob

Eve

Other remote attacks

$400 - $3000

Page 64: Screaming Channels - RESSI 2019

Screaming Channels: Leak Broadcast

22

Alice

Bob

Eve

Other remote attacks

$400 - $3000

Page 65: Screaming Channels - RESSI 2019

From Digital Noise

To Noise On The Radio Signal

23

Page 66: Screaming Channels - RESSI 2019

Possible Impact on Radio Transmission

Digital:Inherently noisy

Analog:Noise sensitive

Propagation:Substrate couplingPower supply/Gnd

24

Substrate

Digital Analog

Page 67: Screaming Channels - RESSI 2019

Practical Case We Observed

VCO𝟎°

𝟗𝟎°

cos(ω𝑡)

sin(ω𝑡)

𝐺

𝑉𝑠𝑢𝑝𝑝𝑙𝑦

I = 𝐴𝑘cos(𝝋𝒌)

Q = 𝐴𝑘sin(𝝋𝒌)

𝐺𝐴𝑘cos(ω𝑡 + 𝝋𝒌)

26

Page 68: Screaming Channels - RESSI 2019

Practical Case We Observed

VCO𝟎°

𝟗𝟎°

cos(ω𝑡)

sin(ω𝑡)

𝐺

𝑉𝑠𝑢𝑝𝑝𝑙𝑦

I = 𝐴𝑘cos(𝝋𝒌)

Q = 𝐴𝑘sin(𝝋𝒌)

BT (GFSK modulation)

𝐺𝐴𝑘cos(ω𝑡 + 𝝋𝒌)

26

Page 69: Screaming Channels - RESSI 2019

Practical Case We Observed

VCO𝟎°

𝟗𝟎°

cos(ω𝑡)

sin(ω𝑡)

𝐺

𝒏 𝒕 = 𝑨𝑬𝑺 𝒕 𝒄𝒐𝒔(𝝎𝒄𝒍𝒌𝒕)

𝑉𝑠𝑢𝑝𝑝𝑙𝑦

I = 𝐴𝑘cos(𝝋𝒌)

Q = 𝐴𝑘sin(𝝋𝒌)

BT (GFSK modulation)

𝐺𝐴𝑘cos(ω𝑡 + 𝝋𝒌)

26

Page 70: Screaming Channels - RESSI 2019

Practical Case We Observed

VCO𝟎°

𝟗𝟎°

cos(ω𝑡)

sin(ω𝑡)

𝐺

𝒏 𝒕 = 𝑨𝑬𝑺 𝒕 𝒄𝒐𝒔(𝝎𝒄𝒍𝒌𝒕)

𝑉𝑠𝑢𝑝𝑝𝑙𝑦

I = 𝐴𝑘cos(𝝋𝒌)

Q = 𝐴𝑘sin(𝝋𝒌)

BT (GFSK modulation)

𝐺𝐴𝑘cos(ω𝑡 + 𝝋𝒌)

Amplitudemodulation

[1+n(t)]

26

Page 71: Screaming Channels - RESSI 2019

Extraction

27

Page 72: Screaming Channels - RESSI 2019

Quadrature Amplitude Demodulation

𝐺𝐴𝑘2

𝐴ES(t)cos((𝜔+𝜔𝑐𝑙𝑘)t+𝜑𝑘)

28

Page 73: Screaming Channels - RESSI 2019

cos((𝜔+𝜔𝑐𝑙𝑘)𝑡)

−sin((𝜔+𝜔𝑐𝑙𝑘)𝑡)

Quadrature Amplitude Demodulation

𝐺𝐴𝑘2

𝐴ES(t)cos((𝜔+𝜔𝑐𝑙𝑘)t+𝜑𝑘)

28

Page 74: Screaming Channels - RESSI 2019

cos((𝜔+𝜔𝑐𝑙𝑘)𝑡)

−sin((𝜔+𝜔𝑐𝑙𝑘)𝑡)

Quadrature Amplitude Demodulation

𝐼𝑅𝑋2 + 𝑄𝑅𝑋

2𝐺𝐴𝑘4

𝐴𝐸𝑆 𝑡

𝐺𝐴𝑘2

𝐴ES(t)cos((𝜔+𝜔𝑐𝑙𝑘)t+𝜑𝑘)

28

Page 75: Screaming Channels - RESSI 2019

𝒇𝒓𝒆𝒒(𝒕)

𝒕

𝒏𝒐𝒓𝒎𝒂𝒍𝒊𝒛𝒆𝒅𝒂𝒎𝒑𝒍𝒊𝒕𝒖𝒅𝒆(𝒕)

𝒕

Extract(trigger)

𝒇𝒕𝒓𝒊𝒈

Extraction

𝐺𝐴𝑘4

𝐴𝐸𝑆 𝑡

29

Page 76: Screaming Channels - RESSI 2019

𝒇𝒓𝒆𝒒(𝒕)

𝒕

𝒏𝒐𝒓𝒎𝒂𝒍𝒊𝒛𝒆𝒅𝒂𝒎𝒑𝒍𝒊𝒕𝒖𝒅𝒆(𝒕)

𝒕

Extract(trigger)

𝒇𝒕𝒓𝒊𝒈

Extraction

𝐺𝐴𝑘4

𝐴𝐸𝑆 𝑡

29

Page 77: Screaming Channels - RESSI 2019

𝒇𝒓𝒆𝒒(𝒕)

𝒕

𝒏𝒐𝒓𝒎𝒂𝒍𝒊𝒛𝒆𝒅𝒂𝒎𝒑𝒍𝒊𝒕𝒖𝒅𝒆(𝒕)

𝒕

Extract(trigger)

𝒇𝒕𝒓𝒊𝒈

Extraction

𝐺𝐴𝑘4

𝐴𝐸𝑆 𝑡

29

Page 78: Screaming Channels - RESSI 2019

𝒇𝒓𝒆𝒒(𝒕)

𝒕

𝒏𝒐𝒓𝒎𝒂𝒍𝒊𝒛𝒆𝒅𝒂𝒎𝒑𝒍𝒊𝒕𝒖𝒅𝒆(𝒕)

𝒕

Extract(trigger)

𝒇𝒕𝒓𝒊𝒈

𝒕

Align N(cross-corr.)

Extraction

𝐺𝐴𝑘4

𝐴𝐸𝑆 𝑡

29

Page 79: Screaming Channels - RESSI 2019

𝒇𝒓𝒆𝒒(𝒕)

𝒕

𝒏𝒐𝒓𝒎𝒂𝒍𝒊𝒛𝒆𝒅𝒂𝒎𝒑𝒍𝒊𝒕𝒖𝒅𝒆(𝒕)

𝒕

Extract(trigger)

𝒇𝒕𝒓𝒊𝒈

𝒕

Align N(cross-corr.)

Extraction

𝐺𝐴𝑘4

𝐴𝐸𝑆 𝑡

Average N𝒕

29

Page 80: Screaming Channels - RESSI 2019

Attack

30

Page 81: Screaming Channels - RESSI 2019

Attacking

31

Targets:Cortex-M4 + BT TX TinyAES, mbedTLS

Page 82: Screaming Channels - RESSI 2019

Attacking

31

Targets:Cortex-M4 + BT TX TinyAES, mbedTLS

Extraction: Automated via radioKnown plaintext

Page 83: Screaming Channels - RESSI 2019

Attacking

31

Targets:Cortex-M4 + BT TX TinyAES, mbedTLS

Extraction: Automated via radioKnown plaintext

Attacks:Correlation, Template Code based on ChipWhisperer

Page 84: Screaming Channels - RESSI 2019

Attacking

31

Targets:Cortex-M4 + BT TX TinyAES, mbedTLS

Extraction: Automated via radioKnown plaintext

Attacks:Correlation, Template Code based on ChipWhisperer

Much moreadvanced attacksexist

Page 85: Screaming Channels - RESSI 2019

Correlation @ 10m

Radio leak @ 2.528GHz Strong even @ 10m!!

Page 86: Screaming Channels - RESSI 2019

Quick Demo

33

TemplateAttack Traces

Page 87: Screaming Channels - RESSI 2019

Quick Demo

33

TemplateAttack Traces

Attack one byte at a time

Page 88: Screaming Channels - RESSI 2019

Quick Demo

33

TemplateAttack Traces

Attack one byte at a time

SUCCESS!

Page 89: Screaming Channels - RESSI 2019

Evolution of the attack

36

Page 90: Screaming Channels - RESSI 2019

Evolution of the attack

𝑪𝒂𝒃𝒍𝒆

36

Page 91: Screaming Channels - RESSI 2019

Evolution of the attack

𝟏𝟓 𝒄𝒎

𝑪𝒂𝒃𝒍𝒆

36

Page 92: Screaming Channels - RESSI 2019

Evolution of the attack

𝟏𝟓 𝒄𝒎

𝟐𝒎

𝑪𝒂𝒃𝒍𝒆

36

Page 93: Screaming Channels - RESSI 2019

Evolution of the attack

𝟏𝟓 𝒄𝒎

𝟐𝒎

𝟑𝒎𝑪𝒂𝒃𝒍𝒆

36

Page 94: Screaming Channels - RESSI 2019

Evolution of the attack

𝟏𝟓 𝒄𝒎

𝟐𝒎

𝟑𝒎

𝟓𝒎

𝑪𝒂𝒃𝒍𝒆

36

Page 95: Screaming Channels - RESSI 2019

Evolution of the attack

𝟏𝟓 𝒄𝒎

𝟐𝒎

𝟑𝒎

𝟓𝒎

𝟏𝟎𝒎𝑪𝒂𝒃𝒍𝒆

36

Page 96: Screaming Channels - RESSI 2019

Protection

37

Page 97: Screaming Channels - RESSI 2019

Countermeasures

38

Resource constraint devices:Cost, power, time to market, etc.

Page 98: Screaming Channels - RESSI 2019

Countermeasures

38

Resource constraint devices:Cost, power, time to market, etc.

Classic HW/SW:Masking, noise, key refresh (expensive, not complete)

Page 99: Screaming Channels - RESSI 2019

Countermeasures

38

Resource constraint devices:Cost, power, time to market, etc.

Classic HW/SW:Masking, noise, key refresh (expensive, not complete)

Specific (SW):Radio off during sensitive computations (real time constraints)

Page 100: Screaming Channels - RESSI 2019

Countermeasures

38

Resource constraint devices:Cost, power, time to market, etc.

Classic HW/SW:Masking, noise, key refresh (expensive, not complete)

Specific (SW):Radio off during sensitive computations (real time constraints)

Specific (HW):Consider impact of coupling on security during design and test(hard, expensive)

Page 101: Screaming Channels - RESSI 2019

Final remarks

39

Page 102: Screaming Channels - RESSI 2019

Reference to a Similar Effect

40

Tempest Fundamentals [5]From ‘80sDeclassified 2000

Propagation of leaks:

Page 103: Screaming Channels - RESSI 2019

Reference to a Similar Effect

40

Tempest Fundamentals [5]From ‘80sDeclassified 2000

Propagation of leaks:1. Radiation

Page 104: Screaming Channels - RESSI 2019

Reference to a Similar Effect

40

Tempest Fundamentals [5]From ‘80sDeclassified 2000

Propagation of leaks:1. Radiation2. Conduction

Page 105: Screaming Channels - RESSI 2019

Reference to a Similar Effect

40

Tempest Fundamentals [5]From ‘80sDeclassified 2000

Propagation of leaks:1. Radiation2. Conduction

1. Acoustic

Page 106: Screaming Channels - RESSI 2019

Reference to a Similar Effect

40

Tempest Fundamentals [5]From ‘80sDeclassified 2000

Propagation of leaks:1. Radiation2. Conduction3. Modulation of an

intended signal (redacted)

4. Acoustic

Page 107: Screaming Channels - RESSI 2019

Responsible Disclosure

41

Major vendors & multiple CERTS

2 vendors are reproducing our results1 vendor is actively looking at short/long-term countermeasures

Multiple acknowledgements of the relevance and generality of the problem

Page 108: Screaming Channels - RESSI 2019

Conclusion

42

General problem if sensitive processing and wireless tx• HW AES, WiFi, other chips• any device with radio?

Page 109: Screaming Channels - RESSI 2019

Conclusion

42

General problem if sensitive processing and wireless tx• HW AES, WiFi, other chips• any device with radio?

A new point in the threat model space• Remote EM attacks

Page 110: Screaming Channels - RESSI 2019

Conclusion

42

General problem if sensitive processing and wireless tx• HW AES, WiFi, other chips• any device with radio?

A new point in the threat model space• Remote EM attacks

Must be considered• Design and test of new devices• Smart countermeasures (specific)

Page 111: Screaming Channels - RESSI 2019

Conclusion

42

General problem if sensitive processing and wireless tx• HW AES, WiFi, other chips• any device with radio?

A new point in the threat model space• Remote EM attacks

Must be considered• Design and test of new devices• Smart countermeasures (specific)

Many open directions for future research• More distant, less traces• Different crypto and wireless technologies• Attack the protocol

Page 112: Screaming Channels - RESSI 2019

Codehttps://www.github.com/eurecom-s3/screaming_channels

More Info https://s3.eurecom.fr/tools/screaming_channels

Giovanni Camurati

@GioCamurati

43

Page 113: Screaming Channels - RESSI 2019

Acknowledgements

• The authors acknowledge the support of SeCiF project within the

French-German Academy for the Industry of the future, as well as the

support by the DAPCODS/IOTics ANR 2016 project (ANR-16-CE25-

0015).

• We would like to thank the FIT R2lab team from Inria, Sophia

Antipolis, for their help in using the R2lab testbed.

44

Page 114: Screaming Channels - RESSI 2019

References

• [1] Agrawal, Dakshi, et al. “The EM Side-Channel(s)” CHES '02

• [2] Genkin, Daniel, et al. "ECDH key-extraction via low-bandwidth

electromagnetic attacks on PCs." Cryptographers’ Track at the RSA

Conference. Springer, Cham, 2016.

• [3]Tempest attacks against AES: https://www.fox-it.com/en/wp-

content/uploads/sites/11/Tempest_attacks_against_AES.pdf

• [4] Van Eck Phreaking

https://en.wikipedia.org/wiki/Van_Eck_phreaking

• [5] NSA. “NACSIM 5000, Tempest fundamentals.” Technical Report.

1982. Document declassified in 2000 and available at

https://cryptome.org/jya/nacsim-5000/nacsim-5000.htm

45

Page 115: Screaming Channels - RESSI 2019

Third-Party Images

• "nRF51822 - Bluetooth LE SoC : weekend die-shot" - CC-BY–

Modified with annotations. Original by zeptobars

https://zeptobars.com/en/read/nRF51822-Bluetooth-LE-SoC-Cortex-

M0

46

Page 116: Screaming Channels - RESSI 2019

47