• Aucun résultat trouvé

Screaming channels: When electromagnetic side channels meet radio transceivers

N/A
N/A
Protected

Academic year: 2022

Partager "Screaming channels: When electromagnetic side channels meet radio transceivers"

Copied!
44
0
0

Texte intégral

(1)

Screaming Channels

When Electromagnetic Side Channels Meet Radio Transceivers Giovanni Camurati, Sebastian Poeplau, Marius Muench,

Tom Hayes, Aurélien Francillon

RESSI 15-05-2019

(2)

Who are we?

System and Software Security Group

at EURECOM s3.eurecom.fr

I am a PhD student “on radio side channels”

(3)

Side Channels, The Idea

Theory

Secure lock is

impossible to open Implementation

Different sound if we make a partial correct guess

Attack

Open it with a few attempts

(4)

Embedded Devices and Side Channels

Secure systems:

E-Passport, Smartcard, … Crypto against stealing, cloning, tampering, …

Generally protected against attacks

which require physical access

(5)

Conventional Side Channels

A

B E

CLK

P(f)

𝟔𝟔𝟔𝟔𝟔𝟔𝟔𝟔𝟔𝟔

Physical activity depends on logic Power (current)

Direct EM

Clock harmonics as carriers

𝟔𝟔𝟔𝟔𝟔𝟔𝟔𝟔𝟔𝟔

(6)

In Practice

AES

High correlation (strong leak)

Many Analyses/Attacks SPA, CPA, TPA, …

SEMA, CEMA, TEMA, … Collection

E.g. loop probe + oscilloscope

(7)

Many Side Channels Involving EM

𝒎𝒎𝒎𝒎 15 cm 30 cm >10 m

(8)

Embedded Devices and Side Channels

Secure systems:

E-Passport, Smartcard, … Crypto against stealing, cloning, tampering, …

Generally protected against attacks

which require physical access

Connected devices:

Smart watch, camera, …

Crypto protects the communication

channel

Only remote attacks are considered

(9)

Remote Side Channels

Remote Timing

Non constant time Caches

AES, TLS, …

WPA3 (Dragonblood) EM? Physical access

Local

(10)

Problems When Adding Wireless

Capabilities

(11)

Implementation: Mixed-signal Chips

Idea:

CPU + Crypto + Radio Same chip

Benefits:

Low Power, Cheap, Small Easy to integrate

Examples:

BT, BLE, WiFi, GPS, etc

(12)

Issues

Reminder

Time vs. Frequency Up-conversion

A(f)

f a(t)

t

R(f)

f r(t)

t

C(f)

f c(t)

t

(13)

Issues

Analog/RF

Noise Sensitive

R(f)

f r(t)

t Digital

Noise resilient

Noise Source t f

Same Chip

Noise Coupling

f t

Careful Design Radio Still Works

(14)

Problems, the global view

Mixed-signal chip Strong

noise source

Noise sensitive transmitter

Easy propagation

(15)

Screaming Channels

The Idea

(16)

Screaming Channels Idea

Mixed-signal chip Strong

noise source

Noise sensitive transmitter

Easy propagation

𝟔𝟔𝟔𝟔 𝟔𝟔𝟔𝟔𝟔𝟔 𝟐𝟐.𝟔𝟔 𝑮𝑮𝟔𝟔𝟔𝟔

P(f)

(17)

Screaming Channels in Action

Cortex-M4 + BT TX

Antenna + SDR RX

𝟐𝟐𝒎𝒎

Radio Off Radio TX AES On AES Starts

(18)

Quick Demo

(19)

Screaming Channels: Leak Broadcast

Alice

Eve

Other remote attacks

$400 - $3000

(20)

From Digital Noise

To Noise On The Radio Signal

(21)

Possible Impact on Radio Transmission

Digital:

Inherently noisy Analog:

Noise sensitive Propagation:

Substrate coupling Substrate

Digital Analog

(22)

Practical Case We Observed

VCO 𝟎𝟎𝟎 𝟗𝟗𝟎𝟎𝟎

cos (ω𝑡𝑡)

sin (ω𝑡𝑡)

𝐺𝐺

𝒏𝒏 𝒕𝒕 = 𝑨𝑨𝑨𝑨𝑨𝑨 𝒕𝒕 𝒄𝒄𝒄𝒄𝒄𝒄(𝝎𝝎𝒄𝒄𝒄𝒄𝒄𝒄𝒕𝒕)

𝑉𝑉𝑠𝑠𝑠𝑠𝑠𝑠𝑠𝑠𝑠𝑠𝑠𝑠

I = 𝐴𝐴𝑘𝑘cos (𝝋𝝋𝒄𝒄)

Q = 𝐴𝐴𝑘𝑘sin (𝝋𝝋𝒄𝒄)

BT (GFSK modulation)

𝐺𝐺𝐴𝐴𝑘𝑘cos (ω𝑡𝑡 + 𝝋𝝋𝒄𝒄)

Amplitude modulation

[1+n(t)]

(23)

Extraction

(24)

cos ((𝜔𝜔+𝜔𝜔𝑐𝑐𝑠𝑠𝑘𝑘)𝑡𝑡)

−sin ((𝜔𝜔+𝜔𝜔𝑐𝑐𝑠𝑠𝑘𝑘)𝑡𝑡)

Quadrature Amplitude Demodulation

𝐼𝐼𝑅𝑅𝑅𝑅2 + 𝑄𝑄𝑅𝑅𝑅𝑅2 𝐺𝐺𝐴𝐴𝑘𝑘

4 𝐴𝐴𝐴𝐴𝐴𝐴 𝑡𝑡 𝐺𝐺𝐴𝐴𝑘𝑘

2 𝐴𝐴ES(t)cos ((𝜔𝜔+𝜔𝜔𝑐𝑐𝑠𝑠𝑘𝑘)t+𝜑𝜑𝑘𝑘)

(25)

𝒇𝒇𝒇𝒇𝒇𝒇𝒇𝒇(𝒕𝒕)

𝒕𝒕

𝒏𝒏𝒄𝒄𝒇𝒇𝒎𝒎𝒏𝒏𝒄𝒄𝒏𝒏𝟔𝟔𝒇𝒇𝒏𝒏𝒏𝒏𝒎𝒎𝒂𝒂𝒄𝒄𝒏𝒏𝒕𝒕𝒂𝒂𝒏𝒏𝒇𝒇(𝒕𝒕)

𝒕𝒕

Extract (trigger)

𝒇𝒇𝒕𝒕𝒇𝒇𝒏𝒏𝒕𝒕

𝒕𝒕

Align N (cross-corr.)

Extraction

𝐺𝐺𝐴𝐴𝑘𝑘

4 𝐴𝐴𝐴𝐴𝐴𝐴 𝑡𝑡

Average N

𝒕𝒕

(26)

Attack

(27)

Attacking

Targets:

Cortex-M4 + BT TX TinyAES, mbedTLS Extraction:

Automated via radio Known plaintext

Attacks:

Correlation, Template Code based on

ChipWhisperer

Much more

advanced attacks exist

(28)

Correlation @ 10m

Radio leak @ 2.528GHz Strong even @ 10m!!

(29)

Quick Demo

(30)

Evolution of the attack

𝟏𝟏𝟏𝟏 𝒄𝒄𝒎𝒎

𝟐𝟐 𝒎𝒎

𝟑𝟑 𝒎𝒎

𝟏𝟏 𝒎𝒎

𝟏𝟏𝟎𝟎 𝒎𝒎 𝑪𝑪𝒏𝒏𝑪𝑪𝒄𝒄𝒇𝒇

(31)

Protection

(32)

Countermeasures

Resource constraint devices:

Cost, power, time to market, etc.

Classic HW/SW:

Masking, noise, key refresh (expensive, not complete) Specific (SW):

Radio off during sensitive computations (real time constraints)

Specific (HW):

Consider impact of coupling on security during design and test

(33)

Final remarks

(34)

Reference to a Similar Effect

Tempest Fundamentals [5]

From ‘80s

Declassified 2000

Propagation of leaks:

1. Radiation 2. Conduction

3. Modulation of an intended signal (redacted)

4. Acoustic

(35)

Responsible Disclosure

Major vendors & multiple CERTS

2 vendors are reproducing our results

1 vendor is actively looking at short/long-term countermeasures

Multiple acknowledgements of the relevance and generality of the problem

(36)

Conclusion

General problem if sensitive processing and wireless tx

HW AES, WiFi, other chips

any device with radio?

A new point in the threat model space

Remote EM attacks Must be considered

Design and test of new devices

Smart countermeasures (specific) Many open directions for future research

More distant, less traces

Different crypto and wireless technologies

(37)

Code

https://www.github.com/eurecom-s3/screaming_channels

More Info

https://s3.eurecom.fr/tools/screaming_channels Giovanni Camurati

@GioCamurati

(38)

Acknowledgements

• The authors acknowledge the support of SeCiF project within the

French-German Academy for the Industry of the future, as well as the support by the DAPCODS/IOTics ANR 2016 project (ANR-16-CE25- 0015).

• We would like to thank the FIT R2lab team from Inria, Sophia Antipolis, for their help in using the R2lab testbed.

(39)

References

• [1] Agrawal, Dakshi, et al. “The EM Side-Channel(s)” CHES '02

• [2] Genkin, Daniel, et al. "ECDH key-extraction via low-bandwidth electromagnetic attacks on PCs." Cryptographers’ Track at the RSA Conference. Springer, Cham, 2016.

• [3]Tempest attacks against AES: https://www.fox-it.com/en/wp- content/uploads/sites/11/Tempest_attacks_against_AES.pdf

• [4] Van Eck Phreaking

https://en.wikipedia.org/wiki/Van_Eck_phreaking

• [5] NSA. “NACSIM 5000, Tempest fundamentals.” Technical Report.

1982. Document declassified in 2000 and available at https://cryptome.org/jya/nacsim-5000/nacsim-5000.htm

(40)

Third-Party Images

• "nRF51822 - Bluetooth LE SoC : weekend die-shot" - CC-BY–

Modified with annotations. Original by zeptobars

https://zeptobars.com/en/read/nRF51822-Bluetooth-LE-SoC-Cortex- M0

(41)
(42)

Backup Slides

(43)

Some Attack Data

Distance Environment Implementat

ion #

Attack Traces

Template # Traces 1 m Office tinyAES 52589 x 500 70000 x 500 3 m Anechoic

Room tinyAES 718 x 500 70000 x 500

5m Anechoic

Room tinyAES 428 x 500 70000 x 500 10 m Anechoic

Room tinyAES 1428 x 500 130000 x 500

(44)

Attack on Hardware AES, possible?

• Hardware AES implementations are used for link layer encryption

• Attacking turns out to be more difficult than software AES

– Faster calculation, higher radio resolution is needed – Most of the time blackbox implementations

• We ran some experiments

– 4/16 bytes recovered

Références

Documents relatifs

« malaise » que les Québécois ressentent face à leurs usages linguistiques, la « source de préoccupation » que la langue constitue pour eux, ainsi que le rôle que leur situation

Twenty years later, the elastic electron proton scattering experiments at the Stanford High Energy Physics Laboratory by Hofstadter and collaborators [4, 5] opened the way for

rounds to attack, the algorithm for symbolic processing of an initial state gives the number of possible master keys to be recovered by an attacker.. Though, the attacker does not

Dans une revue de Spiegelman et al, le risque relatif de décès par tumeurs gastro-intestinales chez 72 patients atteints du SPJ est 13 fois plus élevé que la population

Pr. BENCHEBBA Driss* Traumatologie Orthopédique Pr. DRISSI Mohamed* Anesthésie Réanimation Pr. EL ALAOUI MHAMDI Mouna Chirurgie Générale Pr. EL KHATTABI Abdessadek*

Potential persistence of restored channels as aquatic habitats in the Rhône River context 797. The predictive accuracy of our models is limited by assumptions

In [14], the authors consider the spec- trum sharing context, and study the achievable SU’s ergodic capacity and the outage SU’s capacity under the peak/average transmit and

Abstract By elaborating a two-dimensional Selberg sieve with asymptotics and equidistributions of Kloosterman sums from -adic cohomology, as well as a Bombieri–Vinogradov type