Horst Görtz Institute for IT-Security



Similar documents
Side Channel Analysis and Embedded Systems Impact and Countermeasures

Application of Physical Attacks

AES1. Ultra-Compact Advanced Encryption Standard Core. General Description. Base Core Features. Symbol. Applications

Open Flow Controller and Switch Datasheet

Hardware Trojans Detection Methods Julien FRANCQ

Enabling Security in ProASIC 3 FPGAs with Hardware and Software Features

Microsemi Security Center of Excellence

Pertinent Side Channel Attacks on Elliptic Curve Cryptographic Systems

Unknown Plaintext Template Attacks

SecureDoc Disk Encryption Cryptographic Engine

Cryptographic Rights Management of FPGA Intellectual Property Cores

IJESRT. [Padama, 2(5): May, 2013] ISSN:

Interfacing Credit Card-sized PCs to Board Level Electronics

OPTIMIZE DMA CONFIGURATION IN ENCRYPTION USE CASE. Guillène Ribière, CEO, System Architect

SECURE USB FLASH DRIVE. Non-Proprietary Security Policy

7a. System-on-chip design and prototyping platforms

All Programmable Logic. Hans-Joachim Gelke Institute of Embedded Systems. Zürcher Fachhochschule

FPGAs for Trusted Cloud Computing

What is LOG Storm and what is it useful for?

CoProcessor Design for Crypto- Applications using Hyperelliptic Curve Cryptography

Best Practises for LabVIEW FPGA Design Flow. uk.ni.com ireland.ni.com

COPYRIGHT AND CITATION CONSIDERATIONS FOR THIS THESIS/ DISSERTATION

Offline HW/SW Authentication for Reconfigurable Platforms

Secure Network Communications FIPS Non Proprietary Security Policy

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Secure application programming in the presence of side channel attacks. Marc Witteman & Harko Robroch Riscure 04/09/08 Session Code: RR-203

Using FPGAs to Design Gigabit Serial Backplanes. April 17, 2002

ELECTRONIC COMMERCE OBJECTIVE QUESTIONS

Security Policy: Key Management Facility Crypto Card (KMF CC)

Testing Framework for estream Profile II Candidates

POCKET SCOPE 2. The idea 2. Design criteria 3

Confidentio. Integrated security processing unit. Including key management module, encryption engine and random number generator

Reverse engineering hardware for software reversers: studying an encrypted external HDD

Seeking Opportunities for Hardware Acceleration in Big Data Analytics

Side Channels: Hardware or Software threat?

CSCE 465 Computer & Network Security

AMC13 T1 Rev 2 Preliminary Design Review. E. Hazen Boston University E. Hazen - AMC13 T1 V2 1

Lesson 7: SYSTEM-ON. SoC) AND USE OF VLSI CIRCUIT DESIGN TECHNOLOGY. Chapter-1L07: "Embedded Systems - ", Raj Kamal, Publs.: McGraw-Hill Education

MXMedia CipherStream. Preliminary Assessment. Copyright 2012 Farncombe 1.0. Author: T F

Bidirectional wireless communication using EmbedRF

Evaluating GSM A5/1 security on hopping channels

Relay Attacks on Passive Keyless Entry and Start Systems in Modern Cars

ChipScope Pro Tutorial

Reviving smart card analysis

Kirchhoff Institute for Physics Heidelberg

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 6. Wireless Network Security

ADVANCED IC REVERSE ENGINEERING TECHNIQUES: IN DEPTH ANALYSIS OF A MODERN SMART CARD. Olivier THOMAS Blackhat USA 2015

How To Encrypt With A 64 Bit Block Cipher

NETASQ & PCI DSS. Is NETASQ compatible with PCI DSS? NG Firewall version 9

Eli Levi Eli Levi holds B.Sc.EE from the Technion.Working as field application engineer for Systematics, Specializing in HDL design with MATLAB and

Fastboot Techniques for x86 Architectures. Marcus Bortel Field Application Engineer QNX Software Systems

Open Architecture Design for GPS Applications Yves Théroux, BAE Systems Canada

A Tutorial on Physical Security and Side-Channel Attacks

Pervasive Computing und. Informationssicherheit

Nutaq. PicoDigitizer 125-Series 16 or 32 Channels, 125 MSPS, FPGA-Based DAQ Solution PRODUCT SHEET. nutaq.com MONTREAL QUEBEC

Design and Verification of Area-Optimized AES Based on FPGA Using Verilog HDL

The next generation of knowledge and expertise Wireless Security Basics

SkyRecon Cryptographic Module (SCM)

Network Security Technology Network Management

How To Attack A Key Card With A Keycard With A Car Key (For A Car)

CryptoFirewall Technology Introduction

Practical Invalid Curve Attacks on TLS-ECDH

Architekturen und Einsatz von FPGAs mit integrierten Prozessor Kernen. Hans-Joachim Gelke Institute of Embedded Systems Professur für Mikroelektronik

A DIY Hardware Packet Sniffer

Cryptography & Network-Security: Implementations in Hardware

Breakthrough silicon scanning discovers backdoor in military chip (DRAFT of 05 March 2012)

DKWF121 WF121-A B/G/N MODULE EVALUATION BOARD

Secure Embedded Systems eine Voraussetzung für Cyber Physical Systems und das Internet der Dinge

Broadcasting encryption or systematic #FAIL? Phil

Enova X-Wall XO Frequently Asked Questions--FAQs

PLAS: Analog memory ASIC Conceptual design & development status

Linux. Reverse Debugging. Target Communication Framework. Nexus. Intel Trace Hub GDB. PIL Simulation CONTENTS

Reconfigurable System-on-Chip Design

SAS Data Set Encryption Options

Model-based system-on-chip design on Altera and Xilinx platforms

Secret File Sharing Techniques using AES algorithm. C. Navya Latha Garima Agarwal Anila Kumar GVN

A PPENDIX H RITERIA FOR AES E VALUATION C RITERIA FOR

MPC 4. Machinery Protection Card Type MPC 4 FEATURES. Continuous on-line Machinery Protection Card

Cisco Configuring Secure Shell (SSH) on Cisco IOS Router

Secure Semi-Passive RFID Tags Prototype and Analysis

40G MACsec Encryption in an FPGA

Sécurité des cartes à puce

Detecting Software Theft in Embedded Systems: A Side-Channel Approach

Preventing Piracy and Reverse Engineering of SRAM FPGAs Bitstream

Client Server Registration Protocol

Design of a High Speed Communications Link Using Field Programmable Gate Arrays

High-Speed Computing & Co-Processing with FPGAs

Secure File Transfer Appliance Security Policy Document Version 1.9. Accellion, Inc.

ON SUITABILITY OF FPGA BASED EVOLVABLE HARDWARE SYSTEMS TO INTEGRATE RECONFIGURABLE CIRCUITS WITH HOST PROCESSING UNIT

Data Sheet. Adaptive Design ltd. Arduino Dual L6470 Stepper Motor Shield V th November L6470 Stepper Motor Shield

PCIe AHCI-IP Demo Instruction Rev Jul-15

CHASE Survey on 6 Most Important Topics in Hardware Security

基 於 SDN 與 可 程 式 化 硬 體 架 構 之 雲 端 網 路 系 統 交 換 器

Arquitectura Virtex. Delay-Locked Loop (DLL)

Computer System Management: Hosting Servers, Miscellaneous

SDLC Controller. Documentation. Design File Formats. Verification

Recommended Wireless Local Area Network Architecture

White Paper FPGA Performance Benchmarking Methodology

Security Analysis of the Bitstream Encryption Scheme of Altera FPGAs

Hardware Security Modules for Protecting Embedded Systems

Transcription:

Horst Görtz Institute for IT-Security On the Vulnerability of FPGA Bitstream Encryption against Power Analysis Attacks Extracting Keys from Xilinx Virtex-II FPGAs Amir Moradi, Alessandro Barenghi, Timo Kasper, Christof Paar Chicago, USA, 18 October 2011

Outline Background FPGA architecture and deployment settings Anti-counterfeiting bitstream encryption Side-channel attacks Opening the black box Bitstream structure analysis Power line analysis Decryption phase identification and sampling Relevant signal insulation (filtering) Differential power analysis 2

FPGAs : Reconfigurable Hardware Widely used in routers consumer products pay-tv But: Copying the configuration files makes counterfeiting easy! 3

Solution: Bitstream Encryption FPGA Design Secret Keys Proprietary Algorithms IP Cores Oscar:? = PCB board FPGA SRAM DEC Power-up Bitstream ENC Bitstream E2PROM Internet Satellite Firmware Update 4

How Secure is it?... back in the Virtex II Pro days, we issued a challenge, and more than 7 universities and research groups accepted the challenge. We provided a 2vp7 [Ed.: Virtex2 Pro VP7] pcb with usb port, and pins for access to power, that had the key battery installed (300 ma lithium coin cell), and the part was programmed with a 3DES encrypted bitstream. All 7 challengers gave up. Their basic conclusion was all the things they thought would work, differential power attack, spoofing by power glitches, attack with freeze spray, etc. FAILED. Principal engineer, Xilinx, on comp.arch.fpga, 3/5/2008 5

Bitstream Structural Analysis There are several documents by Xilinx on bistream structure but still some parts related to encryption stay unclear Analysis and comparison of plain and encrypted bitstream revealed that : The selection of the decryption key from the storage is readable Initialization Value of the CBC mode embedded in bitstream The decryption engine is enabled by a bitstream command Plain Encrypted 6

Side-Channel Attacks Existence of side-channels for crypto devices known for several decades, (e.g., Tempest ) Few concrete results / poor understanding prior to 1996 (at least outside intelligence community) 2 nd half of 1990s: golden years of SCA RSA CRT attack, 1996 Timing attacks, 1996 SPA, DPA, 1998 Since 1999: 100 s of SCA research papers, e.g. in CHES But: so far very few documented real-world attacks # of the broken commercial devices are increasing KeeLoq, DESFire, and now bitstream encryption of Xilinx FPGAs 7

Side-Channel Attacks Side-channel attacks aim at finding out an intermediate value of a computation (e.g. a cipher key) observing environmental parameters Differential power analysis target the power consumption of a circuit as the observed parameter A typical DPA workflow proceeds to: Collect traces for known inputs and/or output Select a small portion of the computation related to the key Guessing a key part use a model to estimate the power consumption Correlate all the estimations with the collected traces The correct key guess will report non-negligible correlation The attack is repeated until the whole key is recovered 8

Measurement Setup PCB board VCC-IO VCC-AUX VCC-INT Differential Probe x10 Amp Digital Oscilloscope Trigger signal 3DES Bitstream JTAG Clock JTAG Programmer Desktop PC 9

Our Measurement Setup 10

Our Measurement Setup 11

Our Measurement Setup 12

Decryption Timing Find the when the decryption takes place Must occur after at least a whole ciphertext block (64 bit) is in Should take place in less than 64 bits being sent in to match on-the-fly decryption Compare the power consumptions of encrypted and unencrypted bitstreams to reveal the time position The JTAG clock is driven by us We can freeze the programming process 13

Power Traces? Ciphertext i-1 Ciphertext i Decryption (Ciphertext i-1 ) 14

Decryption Phase Two clock cycles after a ciphertext block is in, the decryption is performed Unencrypted bitstream Encrypted bitstream 15

Insulating the encryption engine Encryption engine far smaller than the whole FPGA circuit The device embeds a CPU (PowerPC403) in the fabric As the PPC is not used to perform the decryption, its power consumption is irrelevant for the analysis Since the PPC is clocked at 300MHz by an internal clock source, bandblock filtering the power traces removes its contribution 16

Zoomed Traces/Filtering Raw Filtered Raw Timewise variance of 10k encryptions Filtered 17

Power consumption/architecture hypotheses To successfully perform the attack, hypotheses on the decryption engine architecture must be made Switching activity of buffers storing intermediate values are good candidates for a power model DES cipher state buffer switching activity was modeled during a cipher round Switching activity conditioned by 6 bits of the key at a time was predicted (64 key hypotheses) Consumption model: switching activity of the round buffer 18

Assumed Internal Architecture Round based implementation of DES Separate stage for initial and final permutation One round per crypto-engine clock cycle Internal 64 bit buffer stores cipher state 19

Architecture Hypothesis Validation Need to validate the architecture hypothesis before the attack Correlating to HW of Ciphertexts and output of each DES Correlating to HD of consecutive round outputs 20

Final Attack Results Attack on 6 bits of the 1 st DES the key (round 1) The key is recoverable with ~ 50000 decryption power measures (less than a single bitstream decryption for almost all V2Pro devices) The attack is still possible with lowpass filtered and decimated traces up to 100MSa/s A single attack to recover 6 bits of a DES key takes a couple of seconds on a common desktop Complete 3DES key recovered in 2-3 minutes of computation 21

Final Attack Results Successful Side Channel attack estimating a very small part of the active digital logic Correlation power analysis is scale invariant, as long as there are correlated variations No explicit SCA countermeasures present, sheer size of the platform thought to be enough Proper filtering of the obtained signal removes non-relevant consumption Mainly security through obscurity Methodic reverse engineering leads to figuring out the structure 22

Questions?