thermo attacks - on temperature side channels and heating...

24
Introduction SCA Faults Remanence Conclusions 1 / 24 Thermo Attacks - On Temperature Side Channels and Heating Faults Michael Hutter and J¨ orn-Marc Schmidt Michael Hutter and J¨ orn-Marc Schmidt February 28, 2014

Upload: others

Post on 24-Aug-2020

2 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Thermo Attacks - On Temperature Side Channels and Heating ...mhutter.org/slides/20140228_cryptoWG_thermo_attacks.pdf · D. Boneh, R. A. DeMillo, and R. J. Lipton. On the Importance

Introduction SCA Faults Remanence Conclusions 1 / 24

Thermo Attacks - On TemperatureSide Channels and Heating FaultsMichael Hutter and Jorn-Marc Schmidt

Michael Hutter and Jorn-Marc Schmidt February 28, 2014

Page 2: Thermo Attacks - On Temperature Side Channels and Heating ...mhutter.org/slides/20140228_cryptoWG_thermo_attacks.pdf · D. Boneh, R. A. DeMillo, and R. J. Lipton. On the Importance

Introduction SCA Faults Remanence Conclusions 2 / 24

Related Work

A. Shamir, E. Tromer, D. Genkin - “Acoustic cryptanalysis” [7, 14]I Vibration of electronic components causes low-level acoustic noiseI Exploit the acoustic emissions to get information about processed data

Several low-temperature attacksI S. Skorobogatov [15] and D. Samyde et al. [13]I Cooling down SRAM (−50 C) will freeze the dataI Allows reading out of data even after seconds after power downI Similar to cold-boot attacks [12]

J. Brouchier et al. - “Thermocommunication” (2009) [3, 4]I Cooling fan can carry information about the processed data

Michael Hutter and Jorn-Marc Schmidt February 28, 2014

Page 3: Thermo Attacks - On Temperature Side Channels and Heating ...mhutter.org/slides/20140228_cryptoWG_thermo_attacks.pdf · D. Boneh, R. A. DeMillo, and R. J. Lipton. On the Importance

Introduction SCA Faults Remanence Conclusions 3 / 24

Outline

1 Introduction

2 Temperature Side Channel

3 High-Temperature Fault Attacks

4 Exploiting Data-Remanence Effects

5 Conclusions

Michael Hutter and Jorn-Marc Schmidt February 28, 2014

Page 4: Thermo Attacks - On Temperature Side Channels and Heating ...mhutter.org/slides/20140228_cryptoWG_thermo_attacks.pdf · D. Boneh, R. A. DeMillo, and R. J. Lipton. On the Importance

Introduction SCA Faults Remanence Conclusions 4 / 24

The Temperature Side Channel

Electrical current causes heat

Heat is proportional to the power consumption

Temperature of the ATmega162 is measured using a ResistanceTemperature Detector (PT100 RTD sensor)

AD693 is an analog conditioning circuit to amplify the sensor signals(voltage to current converter, 4...20 mA to 0...104 C)

Digital-storage

oscilloscope

Oscilloscope control

Power Supply

DC

PC

390 Ω

AD693Amplifier

PT100

ATmega162

26V

Michael Hutter and Jorn-Marc Schmidt February 28, 2014

Page 5: Thermo Attacks - On Temperature Side Channels and Heating ...mhutter.org/slides/20140228_cryptoWG_thermo_attacks.pdf · D. Boneh, R. A. DeMillo, and R. J. Lipton. On the Importance

Introduction SCA Faults Remanence Conclusions 5 / 24

The Measurement Setup

Rear-side de-capsulated chip

The silicon substrate offers a good thermal conductivity for the RTDsensor (about 150W /m · K )

Michael Hutter and Jorn-Marc Schmidt February 28, 2014

Page 6: Thermo Attacks - On Temperature Side Channels and Heating ...mhutter.org/slides/20140228_cryptoWG_thermo_attacks.pdf · D. Boneh, R. A. DeMillo, and R. J. Lipton. On the Importance

Introduction SCA Faults Remanence Conclusions 6 / 24

Temperature Leakage Characterization

We measured the temperature dissipation of various instructions, e.g.MOV, ADD, EOR, and MUL

Evaluated the impact of thermal conductivity and capacitanceI Targeted one byte that is processed and stored in 24 internal registers

(and cleared before writing)I Executed the instructions in a loop

Long acquisition window of 20 secondsI First 10 seconds: process zero valuesI Second 10 seconds: process all possible byte values (28)I We averaged 100 traces per value to reduce noise

Michael Hutter and Jorn-Marc Schmidt February 28, 2014

Page 7: Thermo Attacks - On Temperature Side Channels and Heating ...mhutter.org/slides/20140228_cryptoWG_thermo_attacks.pdf · D. Boneh, R. A. DeMillo, and R. J. Lipton. On the Importance

Introduction SCA Faults Remanence Conclusions 7 / 24

AVR Results

4 6 8 10 1226.5

26.6

26.7

26.8

26.9

27

Time [s]

Mea

n te

mpe

ratu

re [°

C]

HW=0

HW=1

HW=2

HW=3

HW=4

HW=5

HW=6

HW=7

HW=8

0 50 100 150 200 250

26.66

26.68

26.7

26.72

26.74

26.76

26.78

26.8

26.82

Possible values of the intermediate byte

Tem

pera

ture

[°C

]The temperature side-channel obviously leaks the Hamming weight ofthe processed data

Data caused an averaged DC increase/decrease (0.3 C)

Michael Hutter and Jorn-Marc Schmidt February 28, 2014

Page 8: Thermo Attacks - On Temperature Side Channels and Heating ...mhutter.org/slides/20140228_cryptoWG_thermo_attacks.pdf · D. Boneh, R. A. DeMillo, and R. J. Lipton. On the Importance

Introduction SCA Faults Remanence Conclusions 8 / 24

PIC16F84 Results

0 5 10 15 2025.6

25.62

25.64

25.66

25.68

25.7

Time [s]

Mea

n te

mpe

ratu

re [C

°]

0 5 10 15 2025.6

25.62

25.64

25.66

25.68

25.7

Time [s]

Mea

n te

mpe

ratu

re [C

°]Leakage of 0x00 → 0xFF (left plot) and 0xFF → 0x00 (right plot)

No chip decapsulation

RTD placed on top of package

Michael Hutter and Jorn-Marc Schmidt February 28, 2014

Page 9: Thermo Attacks - On Temperature Side Channels and Heating ...mhutter.org/slides/20140228_cryptoWG_thermo_attacks.pdf · D. Boneh, R. A. DeMillo, and R. J. Lipton. On the Importance

Introduction SCA Faults Remanence Conclusions 9 / 24

Observed Characteristics

Temperature variation is limited by the physical property of thermalconductivity

Heat flow can be seen as a (low-pass) RC network with cut-offfrequency of some kHz

Transistor

Ambient temperature

Junction Case (Heat sink)

Higher frequency leakages are filtered

Temperature sensor has limitations in response time and acquisitionresolution (100 ms and 0.01 C)

Michael Hutter and Jorn-Marc Schmidt February 28, 2014

Page 10: Thermo Attacks - On Temperature Side Channels and Heating ...mhutter.org/slides/20140228_cryptoWG_thermo_attacks.pdf · D. Boneh, R. A. DeMillo, and R. J. Lipton. On the Importance

Introduction SCA Faults Remanence Conclusions 10 / 24

Attack Scenarios

1 Loops and continuous leakagesI Implementation repeatedly checks a password (as similarly argued by

Brouchier et al. [3, 4])I Password is written continuously from memory into registersI Or target RSA similar to [14]I The dissipated temperature can then be exploited to reveal the

password

2 Exploiting static leakageI Assuming a device is leaking information in the static power

consumption (Moradi [11], Giogetti et al. [8], or Lin et al. [10])I The clock signal can then be stopped, e.g., after the first AES S-box

operation (note: on many smart cards this is not always possible!)I Secret key material (or intermediate values related to the key) can be

extracted from the temperature side channelI Advantage: plenty of time available to measure the temperature leak

Michael Hutter and Jorn-Marc Schmidt February 28, 2014

Page 11: Thermo Attacks - On Temperature Side Channels and Heating ...mhutter.org/slides/20140228_cryptoWG_thermo_attacks.pdf · D. Boneh, R. A. DeMillo, and R. J. Lipton. On the Importance

Introduction SCA Faults Remanence Conclusions 11 / 24

Exploiting Heating Faults

Well known attack, but less details available in literature

The device is exposed to extensive heating (> 150 C)I ATmega162 operated beyond the maximum ratingsI Target implementation was CRT-RSA

Bellcore attack [2]I CRT allows computing two exponentiations in smaller sub-groups

(faster)I Signature S ≡ CRT ((md mod p), (md mod q)) mod nI Injection of a random fault ∆ causes the device to output a faulty

signature S ≡ CRT ((m mod p)d , (m mod q)d + ∆) mod nI Now p = gcd(S − S , n) can be calculated to factorize p and to reveal

the RSA primes p and q

Michael Hutter and Jorn-Marc Schmidt February 28, 2014

Page 12: Thermo Attacks - On Temperature Side Channels and Heating ...mhutter.org/slides/20140228_cryptoWG_thermo_attacks.pdf · D. Boneh, R. A. DeMillo, and R. J. Lipton. On the Importance

Introduction SCA Faults Remanence Conclusions 12 / 24

The Used Setup

Laboratory heating plate from Schott instruments (SLK 1)I ATmega162 placed directly on top of the hot-plate surfaceI Temperature measured with two PT100s

“Flying” connectionsI Exposed wires to avoid any contact to the hot plate: serial connection,

power supply, clock signal, and reset

ControllerI Spartan-3 FPGA-based boardI Allows turning off/on signals

Michael Hutter and Jorn-Marc Schmidt February 28, 2014

Page 13: Thermo Attacks - On Temperature Side Channels and Heating ...mhutter.org/slides/20140228_cryptoWG_thermo_attacks.pdf · D. Boneh, R. A. DeMillo, and R. J. Lipton. On the Importance

Introduction SCA Faults Remanence Conclusions 13 / 24

Results

ATmega162 does not respond after 160 C

Faults occurred between 152 and 158 CI Within 70 minutes, we got 100 faultsI 31 revealed one of the prime modulus: 15 revealed p, 16 revealed qI 7 faults produced the same RSA output

Same result also for otherATmega162 devices

I E.g., 182 faults within 30minutes

I Mean and fault temperaturevaries per device

150 152 154 156 158 1600

2

4

6

8

10

Temperature [°C]

Fre

quen

cy o

f fau

lt oc

curr

ence

Michael Hutter and Jorn-Marc Schmidt February 28, 2014

Page 14: Thermo Attacks - On Temperature Side Channels and Heating ...mhutter.org/slides/20140228_cryptoWG_thermo_attacks.pdf · D. Boneh, R. A. DeMillo, and R. J. Lipton. On the Importance

Introduction SCA Faults Remanence Conclusions 14 / 24

Exploiting Data-Remanence Effects

Data stored in SRAM for a long period of time leaves a permanentmark, cf. P. Gutmann [9]

Can be recovered by reading out the preferred power-up valuesI Practically exploited by R. Anderson and M. Kuhn [1] in 1997, recovered

over 90 % of a DES key of a late 1980s bank cardI Harder on newer SRAM structures, 18 % recoverable (cf. Cakir [5])

Effect is due to aging where transistor parameters change (speed,current drive, noise margin)

Extensive heating accelerates agingI Negative Bias Temperature Instability (NBTI)I SRAM cells get “weaker” and tend to a certain bit value

Two NBTI degradation components: permanent and transientdamage [6]

Michael Hutter and Jorn-Marc Schmidt February 28, 2014

Page 15: Thermo Attacks - On Temperature Side Channels and Heating ...mhutter.org/slides/20140228_cryptoWG_thermo_attacks.pdf · D. Boneh, R. A. DeMillo, and R. J. Lipton. On the Importance

Introduction SCA Faults Remanence Conclusions 15 / 24

Permanent Data Remanence Effect

1 Tests performed on new ATmega162; preferred power-up values arearound 50 %

2 We wrote randomly distributed data to SRAM (3 072 bits to “1” and3 072 bits to “0”, 6 144 out of 8 192 bits total)

3 Exposed the device to extensive burn-in stressI 100 C for 36 hours at 5.5 voltsI SRAM cells got biased:

52.24 %→ 1, 47.75 %→ 0I 919 bits (15 %) changed their

state, i.e., 30 % are unstableI > 95 % of the bits tended to the

correct valueI In total, we can predict 63 %

correctly0 5 10 15 20 25 30 35

45

50

55

60

65

70

Burn−in stress time [h]

Suc

cess

rat

e [%

]

Predicting a "1"

Predicting a "0"

Michael Hutter and Jorn-Marc Schmidt February 28, 2014

Page 16: Thermo Attacks - On Temperature Side Channels and Heating ...mhutter.org/slides/20140228_cryptoWG_thermo_attacks.pdf · D. Boneh, R. A. DeMillo, and R. J. Lipton. On the Importance

Introduction SCA Faults Remanence Conclusions 16 / 24

Transient Data Remanence Effect

1 Read out the SRAM content every 4 seconds during burn-in stress

2 Heated up to 170 C and turned off heating afterwards

I “Weak” SRAM cells tend to “0”during heating

I They move back to preferredstate after cooling

I Can be used to identify“unstable” bits

I Around 30 % have beenidentified to be unstable

0 100 200 300 40020

30

40

50

60

70

80

Burn−in stress time [seconds]

Bit

valu

e pr

obab

ility

[%]

heating cooling

"1" values"0" values

Michael Hutter and Jorn-Marc Schmidt February 28, 2014

Page 17: Thermo Attacks - On Temperature Side Channels and Heating ...mhutter.org/slides/20140228_cryptoWG_thermo_attacks.pdf · D. Boneh, R. A. DeMillo, and R. J. Lipton. On the Importance

Introduction SCA Faults Remanence Conclusions 17 / 24

How to Exploit NBTI Degradation?

1 Combine revealed SRAM content of several devicesI Assume all devices share the same secretI Reveal parts of the data of many devices and combine the informationI Identify constant data, i.e., related to the key with high probability

2 Apply partially key exposure attacksI Apply burn-in stress for several hoursI Read out the memoryI Exploit transient NBTI effect to identify “unstable” bit locationsI Now use previously revealed bits at these locations to obtain correct

SRAM content with high probabilityI Apply cryptanalytic attacks to reveal the entire secret

Michael Hutter and Jorn-Marc Schmidt February 28, 2014

Page 18: Thermo Attacks - On Temperature Side Channels and Heating ...mhutter.org/slides/20140228_cryptoWG_thermo_attacks.pdf · D. Boneh, R. A. DeMillo, and R. J. Lipton. On the Importance

Introduction SCA Faults Remanence Conclusions 18 / 24

Further Research Suggestions

More NBTI testsI Accelerate aging while device is performing crypto operations (realistic

scenario)I Are SRAM cells that stored constant data (key) “unstable” during

transient NBTI?

Heat penetrates through different materials (through shielding?)

Heating or cooling will change the characteristics not only for memorybut also for logic...

I Increase/decrease threshold voltages, e.g., of watchdog circuits

Exploit static power/temperature leakages on newer CMOS processes

Michael Hutter and Jorn-Marc Schmidt February 28, 2014

Page 19: Thermo Attacks - On Temperature Side Channels and Heating ...mhutter.org/slides/20140228_cryptoWG_thermo_attacks.pdf · D. Boneh, R. A. DeMillo, and R. J. Lipton. On the Importance

Introduction SCA Faults Remanence Conclusions 19 / 24

References I

R. J. Anderson and M. G. Kuhn.

Low Cost Attacks on Tamper Resistant Devices.

In B. Christianson, B. Crispo, M. Lomas, and M. Roe, editors, Security Protocols,5th International Workshop, volume 1361 of LNCS, pages 125–136. Springer, 1997.

D. Boneh, R. A. DeMillo, and R. J. Lipton.

On the Importance of Checking Cryptographic Protocols for Faults (ExtendedAbstract).

In W. Fumy, editor, Advances in Cryptology - EUROCRYPT ’97, InternationalConference on the Theory and Application of Cryptographic Techniques, Konstanz,Germany, May 11-15, 1997, Proceedings, volume 1233 of LNCS, pages 37–51.Springer, 1997.

J. Brouchier, N. Dabbous, T. Kean, C. Marsh, and D. Naccache.

Thermocommunication.

eprint, 2009.

Michael Hutter and Jorn-Marc Schmidt February 28, 2014

Page 20: Thermo Attacks - On Temperature Side Channels and Heating ...mhutter.org/slides/20140228_cryptoWG_thermo_attacks.pdf · D. Boneh, R. A. DeMillo, and R. J. Lipton. On the Importance

Introduction SCA Faults Remanence Conclusions 20 / 24

References II

J. Brouchier, T. Kean, C. Marsh, and D. Naccache.

Temperature Attacks.

Security Privacy, IEEE, 7(2):79 –82, 2009.

C. Cakir, M. Bhargava, and K. Mai.

6T SRAM and 3T DRAM Data Retention and Remanence Characterization in65nm bulk CMOS.

In Custom Integrated Circuits Conference – CICC 2012, USA, San Jose, 9-12September, 2012, pages 1–4, 2012.

M. Ershov, S. Saxena, H. Karbasi, S. Winters, S. Minehane, J. Babcock,R. Lindley, P. Clifton, M. Redford, and A. Shibkov.

Dynamic Recovery of Negative Bias Temperature Instability in P-typeMetalOxideSemiconductor Field-Effect Transistors.

Applied Physics Letters, 83(8):1647–1649, 2003.

Michael Hutter and Jorn-Marc Schmidt February 28, 2014

Page 21: Thermo Attacks - On Temperature Side Channels and Heating ...mhutter.org/slides/20140228_cryptoWG_thermo_attacks.pdf · D. Boneh, R. A. DeMillo, and R. J. Lipton. On the Importance

Introduction SCA Faults Remanence Conclusions 21 / 24

References III

D. Genkin, A. Shamir, and E. Tromer.

RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis.

eprint, December 2013.

J. Giogetti, G. Scotti, A. Simonetti, and A. Trifiletti.

Analysis of Data Dependance of Leakage Current in CMOS CryptographicHardware.

In Proceedings of the 17th ACM Great Lakes Symposium on VLSI, Stresa-LagoMaggiore, Italy, March 11-13, 2007, pages 78–83. ACM, 2007.

P. Gutmann.

Data Remanence in Semiconductor Devices.

In USENIX 2001 – Proceedings of the 10th Conference on USENIX SecuritySymposium, USA, Washington, D.C., August 1317, 2001, Berkeley, CA, USA,2001. USENIX Association.

Michael Hutter and Jorn-Marc Schmidt February 28, 2014

Page 22: Thermo Attacks - On Temperature Side Channels and Heating ...mhutter.org/slides/20140228_cryptoWG_thermo_attacks.pdf · D. Boneh, R. A. DeMillo, and R. J. Lipton. On the Importance

Introduction SCA Faults Remanence Conclusions 22 / 24

References IV

L. Lin and W. Burleson.

Leakage-Based Differential Power Analysis (LDPA) on Sub-90nm CMOSCryptosystems.

In ISCAS 2008 – IEEE International Symposium on Circuits and Systems, USA,Seattle, 18-21 May, 2008, pages 252–255, 2008.

A. Moradi.

Side-Channel Leakage through Static Power - Should We Care about in Practice?

eprint, January 2014.

T. Muller and M. Spreitzenbarth.

FROST - Forensic Recovery of Scrambled Telephones.

In M. Jacobson, M. Locasto, P. Mohassel, and R. Safavi-Naini, editors, AppliedCryptography and Network Security–ACNS 2013, 11th International Conference,Banff, AB, Canada, June 25-28, 2013. Proceedings, volume 7954, pages 373–388,2011.

Michael Hutter and Jorn-Marc Schmidt February 28, 2014

Page 23: Thermo Attacks - On Temperature Side Channels and Heating ...mhutter.org/slides/20140228_cryptoWG_thermo_attacks.pdf · D. Boneh, R. A. DeMillo, and R. J. Lipton. On the Importance

Introduction SCA Faults Remanence Conclusions 23 / 24

References V

D. Samyde, S. P. Skorobogatov, R. J. Anderson, and J.-J. Quisquater.

On a New Way to Read Data from Memory.

In IEEE Security in Storage Workshop (SISW02), pages 65–69. IEEE ComputerSociety, 2002.

A. Shamir and E. Tromer.

Acoustic cryptanalysis - On nosy people and noisy machines.

http://www.wisdom.weizmann.ac.il/~tromer/acoustic/.

S. Skorobogatov.

Low temperature data remanence in static RAM.

Technical report, University of Cambridge Computer Laboratory, June 2002.

Michael Hutter and Jorn-Marc Schmidt February 28, 2014

Page 24: Thermo Attacks - On Temperature Side Channels and Heating ...mhutter.org/slides/20140228_cryptoWG_thermo_attacks.pdf · D. Boneh, R. A. DeMillo, and R. J. Lipton. On the Importance

Introduction SCA Faults Remanence Conclusions 24 / 24

Thanks for attention!

Questions?

Michael Hutter

[email protected]

Graz University of Technology

Michael Hutter and Jorn-Marc Schmidt February 28, 2014