121
Side Channels in Cryptography Side Channels Side Channels in in Cryptography Cryptography Debdeep Debdeep Mukhopadhyay Mukhopadhyay Dept of Computer Sc and Dept of Computer Sc and Engg Engg IIT Kharagpur IIT Kharagpur

Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

  • Upload
    others

  • View
    9

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

Side Channels in

Cryptography

Side Channels Side Channels in in

CryptographyCryptographyDebdeep Debdeep MukhopadhyayMukhopadhyay

Dept of Computer Sc and Dept of Computer Sc and EnggEnggIIT KharagpurIIT Kharagpur

Page 2: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

2

Topics of Discussion• What is Side Channel Analysis?• Power Based SCAs

• Scan Chain Based Attacks

• Fault Based Attacks

Page 3: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

3

Fabrication(Threat)

Authenticity(Policy)

MAC(Mechanism)

Modification(Threat)

Interception(Threat)

Goals of Conventional Cryptography

BobAliceMallory

COMUNICATION CHANNEL

Security Attacks

Confidentiality(Policy)

Encryption(Mechanism)

Integrity(Policy)

Hash(Mechanism)

Policy• Confidentiality• Integrity• Authenticity

Page 4: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

4

Threat Model

Assumptions- Only Alice Knows Ka - Only Bob Knows Kb- Mallory has access to E, D and the Communication Channel but does not know the decryption key Kb

E

Ka

D

Kb

CommunicationChannel

Message Message

Mallory

AliceBobleaked

InformationSide Channels in the real worldThrough which a cryptographic module leaks information to its environment unintentionally

Page 5: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

5

Side Channel Sources

E/D

K

Real World System

Threat Model & Security Goal

Protocols

HardwareHuman UserSoftware

Deployment & Usage

It is impossible to design a totally secure system with humans in it

• Key dependentVariations

computation time

•Power consumption•EM Radiations•Test Methodologies•Behavior under faults

Traditionally we have handled only

Cryptographic Algorithms

Page 6: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

6

Power consumption

Strong cryptographic algorithms are just the beginning!

Data input

Data output

Terminal IC chip

Power supply00111…

Measure power consumption

Guess secret information stored on IC chip memory

0 1 1 1Secret information 0

Page 7: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

7

What are Side Channels?• These are covert channels which leak

information which the designers of cryptographic algorithms did not consider.

• Information is leaked because of the implementation:– optimization leads to information leakage– example: an if-else statement in a

programming language

Page 8: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

8

Possible Side Channels• Power • Electro-Magnetic radiations• Timing

– Cache Timing Attacks• Faults• Testability Features in Hardwares

and may be many more…

Page 9: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

9

Possible Side Channels• Power • Electro-Magnetic radiations• Timing

– Cache Timing Attacks• Faults• Testability Features in Hardwares

Power Attacks

Our Focus

Underlying Idea:Information leaked by these side channels can give 

useful information about the secret key

Page 10: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

10

Power Attacks (PA)• During the last few years lot of

research has been conducted on Differential Power Attacks (DPA)

• Exploit the fact that (dynamic) power consumption of chip is correlated to intermediate results of the algorithm

• To measure a ckt’s power, a small resistor (50 ohm) is inserted in series with the power or ground input

Page 11: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

11

Lab Set Up for Power AnalysisCan sample voltage

differences at around 1GHz with less than

1% error. It also transfersData to a PC. Cost around

$400.

Courtesy: Side-Channel Analysis Lab,

Page 12: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

12FPGA Board

Vcc

Current Amplifier

Digital Oscilloscope

Controller Pin

Controller PC

DES/3‐DES/AES CORE LOGIC 

(Implemented on FPGA)

Experiment Set‐up @ IIT KGP

1

2

3

Page 13: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

13

Power Attacks• SPA – Simple Power Analysis attacks

– Fact exploited - Power consumption at an instant of time is a function of the operation being carried out by the device

• DPA – Differential Power Analysis– Fact exploited - Power consumption of

the same operation at different instants of time depends on the data being processed.

Page 14: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

14

Simple Power Analysis (SPA)

• Directly interprets the power consumption of the device

• Looks for the operations taking place and also the key!

• Trace: A set of power consumptions across a cryptographic process

• 1 millisecond operation sampled at 5MHz yield a trace with 5000 points

Page 15: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

15

DES Numerology• DES is a block cipher• 64 bit block length• 56 bit key length• 16 rounds• 48 bits of key used each round (subkey)• Each round is simple (for a block cipher)• Security depends primarily on “S-boxes”• Each S-boxes maps 6 bits to 4 bits• Each S-box has a share of 6 bits of the

key

Page 16: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

16

OneRound

ofDES

28

L R

expand shiftshift

key

key

S-boxes

compress

L R

28

2828

2828

48

32

48

32

32

32

32

48

32

Ki

P box

Page 17: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

17

Last Round of DES

Page 18: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

18

Power Traces of DES

16 Rounds of DES can be easily observed

Page 19: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

19

Power Traces for DES

The 28 bit key registers C and D are rotated once in round 2, while twice in round 3. These conditional branches depending on the key bits

leak critical information.

Page 20: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

Differential PowerAnalysis (DPA)

Differential PowerDifferential PowerAnalysis (DPA)Analysis (DPA)

Page 21: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

21

DPA OverviewDPA Overview

Introduced by P. Kocher and colleaguesMore powerful and more difficult to prevent than SPADifferent power consumption for different state (0 or 1)Data collection phase and data analysis phaseProcedure

Gather many power consumption curvesAssume a key valueDivide data into two groups(0 and 1 for chosen bit)Calculate mean value curve of each groupCorrect key assumption → not negligible difference

Page 22: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

22

DPA Procedure for DESDPA Procedure for DES1. Make power consumption measurement of about 1000

DES operations, 100000 data points / curve, (Ciphertexti, Curvei)

2. Assume a key for a S-box of last round3. Calculate last round S-box first bit output for each

ciphertext using the assumed key4. Divide the measurement into 2 groups (output 0 and 1)5. Calculate the average curve of each group6. Calculate the difference of two curves7. Assumed correct key → spikes in the differential curve8. Repeat 2-7 for other S-boxes9. Exhaustive search for 8 bits of key

Page 23: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

23

DPA Result ExampleDPA Result Example

Average PowerConsumption

Power ConsumptionDifferential Curve

With Correct Key Guess

Power ConsumptionDifferential Curve

With Incorrect Key Guess

Power ConsumptionDifferential Curve

With Incorrect Key Guess

Page 24: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

24

DPA in details• DPA selection function : D(C,b,Ks) is

defined as computing the value of the – bth output bit, depending upon

• C: Ciphertext• KS is the guessed key (6 bits) for the S-Box

• Note: If Ks is incorrect evaluating D(…) gives the correct bit in half of the cases for each of the ciphertexts.

Page 25: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

25

DPA in details• Attacker obtains m encryption

operations and capture power traces, T1..m[1..k], with k sample points each.

• An attacker records the m ciphertexts

• No knowledge of the plaintext is required

Page 26: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

26

Attacker’s Power BoardT[1][1]

T[2][1]

T[m][1] T[m][2]

T[2][2]

T[1][2] T[1][k]

T[2][k]

T[2][k]

.

.

.

.

Sample Points

CIPHERTEXTS

Page 27: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

27

The Selection Function D

15 16 1( , ) ( ( ( )))i if R K P S E R K

• Attacker knows L16, hence R15

• Attacker knows R16• Guess K16 (6 bits)• Compute output of f• Compute the bth bit

of L15 • If K16 is wrongly

guessed, then the computed value b matches with the correct result half of the time

15 16 15 16( , ) ( ( ( )))f R K P S E R K

Page 28: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

28

DPA in details• Attacker now computes a k-sample

differential trace ΔD[1..k] by finding the difference between the average of the traces for which D(…) is one and the average for which D(…) is zero.

1 1

1 1

( , , ) [ ] (1 ( , , )) [ ]

( , , ) (1 ( , , ))

m m

i s i i s ii i

D m m

i s i si i

D C b K T j D C b K T j

D C b K D C b K

Principle: If Ks is wrongly guessed, D behaves like a random guess.

Thus for a large number of sample points, ΔD[1..k] tends to zero. But if its correct, the differential will be non-zero and show spikes when

D is correlated with the value being processed.

Page 29: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

29

DPA in details• The correct value of Ks can thus be

identified from the spikes• After computing the 48 bits, one can

perform brute force attack on the remaining 8 bits in the keying material.

• Note that noise, measurement errors etc have no effect on this method (as they also are uncorrelated to the data being processed--- just like the

wrong guess)…

Page 30: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

30SBOX – 3 BIT – 3 TRACE COUNT = 4,000

2D Differential Plot

0 500 1000 1500 2000 2500-0.2

-0.15

-0.1

-0.05

0

0.05

0.1

0.15

0.2

Page 31: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

31SBOX – 3 BIT – 3 TRACE COUNT = 4,000

3D Differential Plot

Page 32: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

32SBOX – 4 BIT – 2 TRACE COUNT = 10,000

3D Differential Plot

Page 33: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

33

SBOX – 11 BIT – 8 TRACE COUNT = 15,000

3D Differential Plot

Page 34: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

34

Countering DPA• Two broad approaches are taken

– Make the power consumption of the device independent of the data processed• Detached power supplies• Logic styles with a data independent power

consumption • Noise generators• Insertion of random delays

– Methods are costly and not in tune with normal CAD methodologies

Page 35: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

35

Countering DPA– Second Approach is to randomize the

intermediate results – Based on the principle that the power

consumption of the device processing randomized data is uncorrelated to the actual intermediate results

– Masking: Can be applied at the algorithm level or at the gate level

Page 36: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

36

Gate Level Masking• No wire stores a value that is

correlated to an intermediate result of the algorithm.

• Process of converting an unmasked digital circuit to a masked version can be automated

Page 37: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

37

Why are normal gates susceptible to DPA?

Normal And gate, q= a & b

Page 38: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

38

Why are normal gates susceptible to DPA?

• Attacker measures large number of power traces• Splits the traces into two groups when q=0 and

when q=1 at the end of the clock cycles.• The expected means are not in general equal,

leading to DPA attacks (as there are spikes in the differential trace)

• Here, means of the energies of the groups are: E(q=0)=(3E1->0+9E0->0)/12;E(q=1)=(3E0->1+E1->1)/4

Since, E(q=0)≠E(q=1), Hence, DPA attack is possible

Page 39: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

39

Masked And Gate

( , )ˆ ( , , , , )

m a

m b

m q

m m a m b q

a a mb b mq q m

q f a b

q f a m b m m

Page 40: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

40

Masked And Gate

qm=(a.b)xor mq=(amxor ma).(bm xor mb) xor mq

=(((am.bm xor bm.ma) xor (mb.am)) xorma.mb) xor mq

Page 41: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

41

Masked And Gate• There are 45=1024 possible input transmissions

that can occur.• It turns out that the expected value of the

energy required for the • processing of q=0 and q=1 are identical. • Thus protected against DPA, under the

assumption that the CMOS gates switch only once in one clock cycles.

• But we know there are glitches, and so the output of gates swing a number of times before reaching a steady state. Hence... the argument continues.

Page 42: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

42

Masked Multiplier

Same Principle may be applied for multiplier circuits.

Page 43: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

43

But Masked Circuits are not safe

• Transitions, T(am), T(ma), T(bm), T(mb) does not leak

• Correlations, ρ(T(ij),a)= ρ(T(ij),b)= ρ(T(ij),c)=0, for j=1 to 4.

• So xor gates leak information about unmasked values

• Reason is that the xor gates does not change output when both the inputs change value simultaneously or within a small time

Page 44: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

44

But Masked Circuits are not safe

• Thus the power consumption of the xorgates depend on the time of arrival of the signals i1 to i4.

• These time delays are related to the unmasked values

• Thus the masked circuits are still vulnerable to DPA, because of delays in circuits.

Page 45: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

45

K. Kumar, D. Mukhopadhyay, D.RoyChowdhury, “Design of a Differential Power Analysis Resistant Masked AES S-Box”, INDOCRYPT 2007

Data dependent glitch free circuit

Page 46: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

46

Pipe-lined AES S-Box

• M. Alam, S.Ghosh, M.J. Mohan, D. Mukhopadhyay, D.R. Chowdhury, I.S.Gupta, “Effect of Glitches against masked AES S-Box Implementation and countermeasures”, IET Security, Vol 3(1),, 2009

Page 47: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

47

Stream Ciphers • LFSR (Linear Feedback Shift Registers)

are used as building blocks for stream ciphers

• LFSRs are susceptible to power based SCAs

• An n-bit LFSR can be completely determined by making O(n) power measurements.– neither the primitive polynomial nor the value

of n be known to the attacker. S. Burman, D. Mukhopadhyay, V. Kamakoti, “LFSR Based Stream Ciphers are Vulnerable to Power Attacks”, INDOCRYPT 2007

Page 48: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

48

Example• Consider the LFSR <4,1+D+D4>

Page 49: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

49

Sequence of the LFSR

0011700016100050100400103100121100101100D0D1D2D3t

11222322

HDt

00100110

PDt

Page 50: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

50

Sequence of the LFSR

0110151011140101131010121101111110101111901118D0D1D2D3t

0213031413121101

PDtHDt

Page 51: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

51

The Attack

• Step 1: Measure Pow(0) (dynamic power) at t=0

• Step 2: For t=k, k≥1:– Measure Pow(k) (dynamic power)– PD’k-1=1, if Pow(k-1)≠Pow(k), else 0– Input PD’k-1 to Berlekamp-Massey (BM). If BM

terminates then exit, else repeat Step 2.

Page 52: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

52

The Attack• Result:

– BM outputs the length of the LFSR, feedback polynomial, F and the connection polynomial realized by F.

– The initial state can be ascertained by solving a system of linear equations from the previous knowledge.

Page 53: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

5353

Cache Attacks

Page 54: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

54

Cache Memory Leaks Information

• If there is a Cache Hit– Access time is less– Power Consumption is less

54

Microprocessor

Main Memory

Cache Memory

• If there is a Cache Miss– Access time is more– Power Consumption is more

Page 55: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

55

Cache Attacks : The Principle

• Power and Time for the (P1 ^ K1) depends on the previous sbox access.– If cache hit :

• (P0 ^ Ko) = (P1 ^ K1)=>(K0 ^ K1) = (P0 ^ P1)Since we know P0 and P1, we can determine (K0

^ K1).…but we need to differentiate between a cache

hit and miss. 55

Sbox

XOR

P0

K0

Sbox

XOR

P1

K1

Page 56: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

56

Classes of Cache Attacks

Three ways to identify cache behavior• Cache Trace Attacks• Cache Access Attacks• Cache Timing Attacks

56

Page 57: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

57

Cache Trace Attacks

• The Power Profile of the system gives away cache behavior.

57

Without Cache Miss

With Cache Miss

Page 58: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

58

Cache Access Attacks : Osvik’s Attack• Uses a spy program to determine cache

behavior

58

Microprocessor

Spy

AES

Memory

Cache  MemoryCache Miss

Cache Hit

Page 59: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

59

Cache Timing Attack• Based on measuring the total time for

encryption.Execution Time ≈ Nh*Th + Nm*Tm + K

• Used to attack a remote server.

59

Server running Encryption Software

Remote Attacker

Network

Trigger Encryption &

Measure time taken

Page 60: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

60

Bernstein’s Cache Timing Experiment

• For P0 = 0 to 255– For 215 iterations

• Vary remaining plaintext bytes randomly• AES Encrypt• Determine Time For Encryption

60

AES

RandomP0 = 00 - FF

Cipher Text

Characteristic of Plaintext Byte P0(Deviation from 

mean time)

Page 61: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

61

Bernstein’s Cache Timing Attack

• Put key as all ZEROs and perform experiment

• Repeat experiment with unknown key

• Correlate the two results

61

Page 62: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

62

Why Cache Attacks Work on AES• The AES Structure

– Add initial Key– Nine Rounds of

• Sub Byte• Shift Row• Mix Column• Add Round Key

– Final Round• Sub Byte• Shift Row• Add Round Key

62

Substitute 16 bytes from a 256 byte lookup table

Chester Rebeiro, Mainack Mandal, Debdeep Mukhopadhyay, "Pinpointing Cache Timing Attacks on AES", To appear in the 23rd International Conference on VLSI Design and 9th International Conference on Embedded Systems, VLSID 2010, Bangalore, India.

Page 63: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

63

Software Implementations of AES(OpenSSL)

• Merges all round operations into 4 lookups.• Uses 4 tables T0, T1, T2, T3 , each of size 1024

byte.• The Software Structure is

63

a0 =T0[b024] ^ T1[b116] ^ T2[b28] ^ T4[b30] ^ rk[4]a1 =T0[b124] ^ T1[b216] ^ T2[b38] ^ T4[b00] ^ rk[5]a2 =T0[b224] ^ T1[b316] ^ T2[b08] ^ T4[b10] ^ rk[6]a3 =T0[b324] ^ T1[b016] ^ T2[b18] ^ T4[b20] ^ rk[7]

b0 =T0[a024] ^ T1[a116] ^ T2[a28] ^ T4[a30] ^ rk[8]b1 =T0[a124] ^ T1[a216] ^ T2[a38] ^ T4[a00] ^ rk[9]b2 =T0[a224] ^ T1[a316] ^ T2[a08] ^ T4[a10] ^ rk[10]b3 =T0[a324] ^ T1[a016] ^ T2[a18] ^ T4[a20] ^ rk[11]

Round 1

Round 2

Page 64: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

64

AES Execution Time for 4KB Table– Encryption Time(E) ≈ Nh*Th + Nm*Tm + K

E = (Nt – Nm) Th + Nm*Tm + K= Nt*Th + (Tm – Th)Nm + K

– Time(E2) – Time(E1) = αNm

64

Cache Attack works because of 

varying execution time.

Since, Nt = Nm + Nh

Page 65: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

65

AES Execution Time with 256Byte Table

– ∆Encryption Time = αNm– Nm = TableSize/CacheLineSize

= 256/64 = 4…… Encryption Time is a constant

65

Cache AttacksBelieved to be not possible

Page 66: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

66

Osvik’s Attack on AES-with 256B Table

• Won’t Work!!!

6666

Microprocessor

Spy

AES

Memory

Cache  Memory

Page 67: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

67

Bernstein’s Attack on Small Tables

67

LargeTables

Small Tables

Lesser deviations 

in Encryption 

Time

Page 68: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

68

Some Opinions on Cache Timing Attacks

[Kelsey. et.al., 2000, Section 7]We believe attacks based on cache hit

ratio in large Sbox ciphers like Blowfish, CAST and Khufu are possible

We now show that cache attacks are possible even on ciphers with small sboxes

68

Page 69: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

69

Modern Cache Memory• Processor’s aim : Reduce the miss

penalty• Techniques used to achieve this are

– Speculative Loading– Prefetching– Out-of-order loading– Parallelization– Overlapping

69

Page 70: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

70

Speculative Loading & Prefetching• Speculative Loading : Loading of data into

processor before preceding branches are resolved.– Effect on Cipher Execution : None, since

branches are generally not used in block ciphers.

• Prefetching : data to be loaded into cache when processor detects memory accesses in a sequential order.• Effect on Cipher Execution : None, since

memory accesses are random in nature.

70

Page 71: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

71

Out-of-Order Loading• Data accessed in an order not strictly

specified by the program.

71

LOAD AX, #1000LOAD BX, #2000LOAD CX, #3000LOAD DX, #4000

LOAD DX, #4000LOAD BX, #2000LOAD AX, #1000LOAD CX, #3000

Program Execution

Page 72: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

72

Out-of-Order Loading on a Cipher

72

S S S S S S S S S S S S S S S S

S S S S S S S S S S S S S S S S

Round 1

Round 2

Out of order loading works only within a round & not between rounds.

Page 73: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

73

Parallelization & Overlapping

• Parallelization : Two or more cache misses are serviced simultaneously.

• Overlapping : Memory reads are pipelined.Effect on Cipher Execution : • Consider a 5 round block cipher with 4 misses• Time(E1) < Time(E2)

73

2 misses1 miss1 miss

0 misses0 misses

1 miss1 miss1 miss

0 misses1 miss

E1E2

Page 74: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

74

On Modern Caches • Execution Time not only depends on the

number of misses, but also on the distribution of misses.

• In fact, our findings show that execution time is inversely proportional to the number of misses in the first round.

• Distribution of misses depends on the key, so, execution time depends on the key.

74

Page 75: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

75

But, why doesn’t Bernstein’s Attack work on small table AES?

Because,1. the deviation in encryption time is too less.2. Bernstein’s timing measurements were inaccurate.

75

Page 76: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

76

Modification’s to Bernstein’s Attack(1)• Improving Timing Measurements

– Bernstein used ‘RDTSC’ instruction to measure timing.• This is prone to errors due to processor pipeline

and out-of-order execution.– Instead use ‘CPUID’ before calling RDTSC

• This flushes the processor pipeline.• Hence all RDTSC instructions done on a fresh

pipeline.

76

Page 77: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

77

Modification’s to Bernstein’s Attack(2)

• Vary only those bytes which go to the same sboxas P0.

77

S1

XOR

P0

K0

S2

XOR

P1

K1

S1

XOR

P2

S2

XOR

P3

K3K2

AES

Random

P0 = 00 - FFConstant

Page 78: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

78

Attack of Clefia• Clefia is a block cipher designed by Sony

Corporations• It has small tables of 256 bytes.• There are 18 rounds in the cipher

– each round has 8 look-ups– there are 2 S Boxes of 256 bytes– Thus there are 4 look-ups per S-box in each

round.

Page 79: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

79

Clefia Attack Results • In around 226 Clefia

encryptions the cipher can be shown to break in the face of cache timing attacks

• 3 GHz Intel Core 2 Duo • 32 kB L1 Cache• 1 GB RAM• Linux (Ubuntu 8.04)• gcc -4.2.4 with O3

optimization.• Attack Time:

– First Phase (with known key): 1300 sec

– Second Phase (with unknown key): 312.5 sec

Chester Rebeiro, Debdeep Mukhopadhyay, Junko Takahashi and Toshinori Fukunaga, "Cache Timing Attacks on Clefia", To appear in Indocrypt 2009.

Page 80: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

80

Correlation Results on CLEFIA

80

Page 81: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

Fault Attacks on

Advanced Encryption Standard

Fault Attacks Fault Attacks on on

Advanced Encryption StandardAdvanced Encryption Standard

Page 82: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

82Taken from "The Sorcerer's Apprentice Guide to Fault Attacks”, FDTC 2006

Page 83: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

83Taken from "The Sorcerer's Apprentice Guide to Fault Attacks”, FDTC 2006

Page 84: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

84Taken from "The Sorcerer's Apprentice

Guide to Fault Attacks”, FDTC 2006

Page 85: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

85Taken from "The Sorcerer's Apprentice Guide to Fault Attacks”, FDTC 2006

Page 86: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

86Taken from "The Sorcerer's Apprentice

Guide to Fault Attacks”, FDTC 2006

Page 87: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

87Taken from "The Sorcerer's Apprentice Guide to Fault Attacks”, FDTC 2006

Page 88: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

88Taken from "The Sorcerer's Apprentice

Guide to Fault Attacks”, FDTC 2006

Page 89: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

89

Fault Attacks on Block Ciphers

• Attacks based on induction of faults – Both accidental and intentional

• First conceived in 1996 by Boneh, Demillo and Lipton

• E. Biham developed Differential Fault Analysis (DFA) attacker DES

• Optical fault induction attacks : Ross Anderson, Cambridge University –CHES 2002

Page 90: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

90

AES Algorithm

AddRoundKey

SubBytes

ShiftRows

MixColumns

AddRoundKey

SubBytes

ShiftRows

AddRoundKey

1st Round

Repeat Nr -1 Round

Last Round

PlainText

CipherText

First 9 Rounds

RoundKey

RoundKey RoundKey

Last Round

Page 91: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

91

Research on Fault Attacks on AES

• Christophe Giraud, 2003: Byte level faults to the input of 9th round, 250 faulty CTs.

• Blomer etal, 2003: 128 to 256 faulty CTsrequired

• P. Dusart etal : DFA on AES, bytewise fault between 8th and 9th rounds, 40 faulty CTsrequired

• Piret etal, Between 8th and 9th rounds, 2 faulty CTs required

• Recently fault attacks have been developed by NTT labs, Japan which exploits the key-scheduling algorithm

Page 92: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

92

Illustration of a Fault AttackPLAIN TEXT

ENCRYPTION ALGORITHM

FAULT FREECIPHER TEXT

PLAIN TEXT

ENCRYPTION ALGORITHM

FAULTY CIPHER TEXT

ANALYSIS

FAULT INDUCTION

Page 93: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

93

Fault Model Used • Single Byte Fault

– Attacker induces fault at the input of the 8th

round in a single byte– Fault value should be non-zero but can be

arbitrary• Relaxing the requirements make the

attack more practical– No knowledge required of the fault value– Lesser bytes needed to be faulty– Lesser faulty cipher texts required

Page 94: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

94

A Practical Scenario: An Iterated AES Architecture

AES Round

Clk line

PLA

INTEX

T

STATE R

EG

STATE R

EG

An Attacker can time his attack by counting the number of clock cycles : Control on Fault Timing

CIP

HER

TEX

T

Page 95: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

95

Principle of the Attack• First, consider a single byte

arbitrary fault at the input of the 9th round.

• ISB : Inverse Sub Byte

• We develop a filter, which takes as input the faulty and fault free ciphertext.

Page 96: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

96

Propagation of Fault Induced

f f’ f’ 2f’

f’

f’

3f’

F1

F2

F3

F4

F1

F2

F3

F4

9th Round Byte

Sub

9th round

ShiftRow

9th Round

MixColumn10th Round

ByteSub

10th Round ShiftRow

Page 97: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

97

The patterns gives the following equations:

• ISB(x1+K1)+ISB(x1+F1+K1)= 2[ISB(x2+K2)+ISB(x2+F2+K2)]

• ISB(x2+K2)+ISB(x2+F2+K2)= ISB(x3+K3)+ISB(x3+F3+K3)

• ISB(x4+K4)+ISB(x4+F4+K4)=3[ISB(x2+K2)+ISB(x2+F2+K2)]

Page 98: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

98

Important Points• No dependency on the fault value.• Finds out the key using two faulty

encryptions with a probability of around 0.99

• Rest of the cases a third faulty cipher text is needed

• Time Complexity is 216.• One byte fault reveals 4 key bytes.

– To obtain the entire key, 4 faulty cipher texts needed.

Page 99: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

99

When the fault is induced at the 8th Round…

• Fault is induced at the input of 8th

round• A one byte disturbance creates a 4

byte fault at the input of the 9th

round• Let us trace the disturbance through

the last 3 rounds• Equations of similar nature…

Page 100: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

100

Propagation of Fault Inducedf f’ f’ 2f’

f’

f’

3f’

F1

F2

F3

F4

F1

F2

F3

F4

8th Round

Byte Sub

8th round

ShiftRow

8th Round

MixColumn

9th Round

ByteSub

9th Round

ShiftRow2F1 F4 F3 3F2

F1 F4 3F3 2F2

F1 3F4 2F3 F2

3F1 2F4 F3 F2

A1 A2 A3 A4

A5 A6 A7 A8

A9 A10 A11 A12

A13 A14 A15 A16

A1 A2 A3 A4

A5A6 A7 A8

A9 A10A11 A12

A16 A15A14A13

9th Round

MixColumn

10th Round

Byte Sub

10th Round

Shift Row

Page 101: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

101

The patterns gives the following equations:

• ISB(x1+K00)+ISB(x1+A1+K00)=2[ISB(x8+K13) +ISB(x8+F2+K2)]

• ISB(x8+K13)+ISB(x8+A5+K00)= ISB(x11+K22)+ISB(x11+A9+K22)

• ISB(x14+K31)+ISB(x14+A13+K31)=3[ISB(x8+K13)+ISB(x8+A5+K13)]

Page 102: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

102

For the other key bytes…Similar equations are derived for the

other key bytes

For all the equations the worst case complexity is around 28 to 29. Two faulty cipher text pairs reveal theexact key with a high probability.

Page 103: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

103

Can the attack work with one faulty cipher text?

• With one faulty cipher text:– Number of possible values per 4 bytes

of the key is around 28.– There are 232 possible candidates for

128 bits of the AES key.– Brute force key is thus possible!

Page 104: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

104

Why 232?

• There are 4 solutions to the equation:S-1(x) ^ S-1(x ^ α)=β

• Thus there are 4 values of k1, k8, k11, k14 each which satisfies the equations.– thus the size of the list is 216

– but there are repetitions in the list– the maximum size of the list for which there is no repetition with a

high probability follows from Birthday Paradox. It is thus 28

– thus the total size of AES key is 232

Page 105: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

105

Comparison of Existing Fault Attacks

2Anywhere between 7th round MixColumn and last round input

Disturb 1 byteThis Paper

2Anywhere between 7th & 8th

round MixColumn

Disturb 1 bytePiret

40Anywhere between last 2 MixColumn

Disturb 1 byteDusart

250Anywhere among 4 bytes

Disturb 1 byteGiraud

50Any bit of chosen bytes

Switch 1 bitGiraud

128ChosenForce 1 bit to 0Blomer

#Faulty CTFault Loc.Fault ModelReference

Page 106: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

106

Comparison with existing fault attacks exploiting key scheduling

0232

21

11

Our Attack

240

027

13

Takahashi(NTT Lab)

218

216

0

247

123

Takahashi(NTT Lab)

Brute force search

No. of faulty encryptions

No. of fault injection points

Reference

Page 107: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

107

Conclusions• The work proposes the strongest attack of

this class (till date) in literature– Using a single byte fault at the input of the 8th

round, AES can be broken with a brute force search of:

• 232 if the byte location is known and• 236 if the byte location is unknown.

• Currently, we are working to mount the attack on real life FPGA implementations of AES using less sophisticated techniques, like clock glitching.

Page 108: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

108

Effect of clock glitches…

Page 109: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

109

Future Scopes of Research• Improving the fault attack.• Performing the fault attack on FPGA

by clock glitching.• Developing counter-measures against

Fault attacks:– Error correcting Codes may be useful.

• Evaluating whether the fault attack counter-measures reveal other side channel information

Page 110: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

110

Conclusion• Side Channel Analysis is an extremely

important topic• We have studied some of the well known

side channels in cryptography.• Need for the development of formalisms:

– Information Theory• Side Channel Analysis is now not a topic

for only engineers: theoreticians are also worried!

Page 111: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

111

Moral of the Story

Page 112: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

112

References• Stefan Mangard, Elisabeth Oswald, and Thomas

Popp, The DPA Book:"Power Analysis Attacks -Revealing the Secrets of Smart Cards“, Springer, 2006

• Paul C. Kocher,”Timing Attacks on Implementations of Diffie—Hellman”, RSA, DSS, and Other Systems, Crypto 96

• Paul C. Kocher, Joshua Jaffe, Benjamin Jun,“Differential Power Analysis”, CRYPTO '99, 1999

Page 113: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

113

• Jean-Sébastian Coron and Louis Goubin, “On Boolean and Arithmetic Masking against Differential Power Analysis”, CHES 2000

• Stefan Mangard and Thomas Popp and Berndt M. Gammel, “Side-Channel Leakage of Masked CMOS Gates”, CT-RSA 2005

• Stefan Mangard and Thomas Popp and Berndt M. Gammel, “Side-Channel Leakage of Masked CMOS Gates.”, CT-RSA 2005

References

Page 114: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

114

• Stefan Mangard and Norbert Pramstaller and Elisabeth Oswald, “Successfully Attacking Masked AES Hardware Implementations”, CHES 2005

• Stefan Mangard and Kai Schramm, “Pinpointing the Side-Channel Leakage of Masked AES Hardware Implementations”, CHES 2006

• M. Alam, S. Ghosh, M.J. Mohan, D. Mukhopadhyay, D.R. Chowdhury, and I.S. Gupta, "Effect of glitches against masked AES S-box implementation and countermeasure", IET Information Security, 3(1), 2009

References

Page 115: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

115

• K. Kumar, D. Mukhopadhyay and D. RoyChowdhury, "Design of a Differential Power Analysis Resistant AES S-Box", INDOCRYPT 2007, pp 373-383.

• S. Burman, D. Mukhopadhyay and V. Kamakoti, "LFSR Based Stream Ciphers are vulnerable to Power Attacks“, INDOCRYPT 2007, pp 384-392.

References

Page 116: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

116

References• Dag Arne Osvik and Adi Shamir and Eran Tromer,

“Cache attacks and Countermeasures: the Case of AES”, Cryptology ePrint Archive, 2005

• Daniel J. Bernstein, “Cache-timing attacks on AES”, 2005, http://cr.yp.to/antiforgery/

• Chester Rebeiro and Debdeep Mukhopadhyay, "Pinpointing Cache Timing Attacks on AES", To appear in VLSI 2010

Page 117: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

117

• Chester Rebeiro, Debdeep Mukhopadhyay, Junko Takahashi and Toshinori Fukunaga, "Cache Timing Attacks on Clefia", Indocrypt 2009.

• AES and Combined Encryption/ Authenti-cationModes, http://gladman.plushost.co. uk/oldsite/AES/index.php

References

Page 118: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

118

• Joan Daemen, Vincent Rijmen: The Design of Rijndael: AES - The Advanced Encryption Standard Springer 2002

• Gilles Piret and Jean-Jacques QuisquaterA Differential Fault Attack Technique against SPN Structures, with Application to the AES and KHAZAD, CHES 2003

• Dan Boneh, Richard A. DeMillo and Richard J. Lipton: On the importance of checking cryptographic protocols for faults, Journal of Cryptology 2001.

References

Page 119: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

119

• Eli Biham, Adi Shamir, “Differential Fault Analysis of Secret Key Cryptosystems”, Crypto 1997.

• Oliver Kömmerling and Markus Kuhn “Design Principles for Tamper-Resistant Smartcard Processors”, USENIX 1999.

• Sergei P. Skorobogatov and Ross J. Anderson “Optical Fault Induction Attacks”, CHES 2002.

References

Page 120: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

120

• Bar-El, H. Choukri, H. Naccache, D. Tunstall, M. Whelan, C. , “The Sorcerer's Apprentice Guide to Fault Attacks”, FDTC 2006

• Debdeep Mukhopadhyay, "An Improved Fault Based Attack of the Advanced Encryption Standard", Africacrypt 2009

References

Page 121: Debdeep Mukhopadhyay Dept of Computer Sc and Engg IIT ...cse.iitkgp.ac.in/~debdeep/pres/NTT/SCA.pdf · 22 DPA Procedure for DES 1. Make power consumption measurement of about 1000

121

• Debdeep Mukhopadhyay, "A New Fault Attack on the Advanced Encryption Standard Hardware",ECCTD 2009, Antalya, Turkey (Invited Paper ).

References