chg: [workshop] ecryption 101 - timing attacks pointers

master
Jean-Louis Huynen 2019-11-13 17:35:41 +01:00
parent f043717489
commit df9093ee95
No known key found for this signature in database
GPG Key ID: 64799157F4BD6B93
3 changed files with 76 additions and 7 deletions

View File

@ -111,20 +111,35 @@
Grey Box - Attackers see cipher's implementation:
\begin{itemize}
\item {\bf Side-Channel Attacks:} study the behavior of the implementation (eg. tpm-fail\cite{244048}),
\item {\bf Side-Channel Attacks:} study the behavior of the
implementation, for instance {\bf timing attacks }\footnote{\url{https://cryptojedi.org/peter/data/croatia-20160610.pdf}}:
\begin{itemize}
\vspace{10 mm}
\item Osvik, Shamir, Tromer~\cite{aes2006}: Recover AES-256 secret
key of Linuxs dmcrypt in just 65 ms
\item AlFardan, Paterson~\cite{lucky13}: “Lucky13” recovers plaintext of CBC-mode encryption in pretty much all TLS implementations
\item Yarom, Falkner~\cite{gpg2014}: Attack against RSA-2048 in GnuPG 1.4.13: “On average, the attack is able to recover 96.7\% of the bits of the secret key by observing a single signature or decryption round.”
\item Benger, van de Pol, Smart, Yarom~\cite{openssl2014}: “reasonable level of success in recovering the secret key” for OpenSSL ECDSA using secp256k1 “with as little as 200 signatures”
\end{itemize}
\framebreak
Most recent one: tpm-fail~\cite{244048}
\vspace{10 mm}
\begin{figure}[h!]
\includegraphics[width=200px]{./tpmfail.png}
\end{figure}
\framebreak
\item {\bf Invasive Attacks:}
\begin{itemize}
\item injecting faults\cite{Matsuda2018},
\item injecting faults~\cite{Matsuda2018},
\vspace{10 mm}
@ -132,10 +147,9 @@
\includegraphics[width=200px]{./faultInjection.png}
\end{figure}
\framebreak
\item decapping chips\footnote{https://siliconpr0n.org/wiki/doku.php?id=decap:start}, reverse engineering\footnote{http://siliconzoo.org}\footnote{http://degate.org}, etc.
\item decapping chips~\footnote{~\url{https://siliconpr0n.org/wiki/doku.php?id=decap:start}}, reverse engineering~\footnote{~\url{http://siliconzoo.org}}~\footnote{~\url{http://degate.org}}, etc.
\end{itemize}
@ -147,11 +161,10 @@
\includegraphics[width=.49\textwidth]{./degate.png}
\end{figure}
\end{frame}
\begin{frame}
\frametitle{}
\frametitle{Semantic Security}
\begin{itemize}
\item

View File

@ -62,4 +62,60 @@
url = {https://www.usenix.org/conference/usenixsecurity20/presentation/moghimi},
}
@InProceedings{aes2006,
author = {Osvik, Dag Arne and Shamir, Adi and Tromer, Eran},
title = {Cache Attacks and Countermeasures: The Case of AES},
booktitle = {Topics in Cryptology -- CT-RSA 2006},
year = {2006},
editor = {Pointcheval, David},
pages = {1--20},
address = {Berlin, Heidelberg},
publisher = {Springer Berlin Heidelberg},
abstract = {We describe several software side-channel attacks based on inter-process leakage through the state of the CPU's memory cache. This leakage reveals memory access patterns, which can be used for cryptanalysis of cryptographic primitives that employ data-dependent table lookups. The attacks allow an unprivileged process to attack other processes running in parallel on the same processor, despite partitioning methods such as memory protection, sandboxing and virtualization. Some of our methods require only the ability to trigger services that perform encryption or MAC using the unknown key, such as encrypted disk partitions or secure network links. Moreover, we demonstrate an extremely strong type of attack, which requires knowledge of neither the specific plaintexts nor ciphertexts, and works by merely monitoring the effect of the cryptographic process on the cache. We discuss in detail several such attacks on AES, and experimentally demonstrate their applicability to real systems, such as OpenSSL and Linux's dm-crypt encrypted partitions (in the latter case, the full key can be recovered after just 800 writes to the partition, taking 65 milliseconds). Finally, we describe several countermeasures for mitigating such attacks.},
isbn = {978-3-540-32648-9},
}
@InProceedings{lucky13,
author = {Al Fardan, Nadhem J. and Paterson, Kenneth G.},
title = {Lucky Thirteen: Breaking the TLS and DTLS Record Protocols},
booktitle = {Proceedings of the 2013 IEEE Symposium on Security and Privacy},
year = {2013},
series = {SP '13},
pages = {526--540},
address = {Washington, DC, USA},
publisher = {IEEE Computer Society},
acmid = {2498132},
doi = {10.1109/SP.2013.42},
isbn = {978-0-7695-4977-4},
keywords = {CBC-mode encryption, DTLS, TLS, plaintext recovery, timing attack},
numpages = {15},
url = {https://doi.org/10.1109/SP.2013.42},
}
@InProceedings{openssl2014,
author = {Benger, Naomi and van de Pol, Joop and Smart, Nigel P. and Yarom, Yuval},
title = {``Ooh Aah... Just a Little Bit'' : A Small Amount of Side Channel Can Go a Long Way},
booktitle = {Cryptographic Hardware and Embedded Systems -- CHES 2014},
year = {2014},
editor = {Batina, Lejla and Robshaw, Matthew},
pages = {75--92},
address = {Berlin, Heidelberg},
publisher = {Springer Berlin Heidelberg},
abstract = {We apply the Flush+Reload side-channel attack based on cache hits/misses to extract a small amount of data from OpenSSL ECDSA signature requests. We then apply a ``standard'' lattice technique to extract the private key, but unlike previous attacks we are able to make use of the side-channel information from almost all of the observed executions. This means we obtain private key recovery by observing a relatively small number of executions, and by expending a relatively small amount of post-processing via lattice reduction. We demonstrate our analysis via experiments using the curve secp256k1 used in the Bitcoin protocol. In particular we show that with as little as 200 signatures we are able to achieve a reasonable level of success in recovering the secret key for a 256-bit curve. This is significantly better than prior methods of applying lattice reduction techniques to similar side channel information.},
isbn = {978-3-662-44709-3},
}
@InProceedings{gpg2014,
author = {Yuval Yarom and Katrina Falkner},
title = {FLUSH+RELOAD: A High Resolution, Low Noise, L3 Cache Side-Channel Attack},
booktitle = {23rd {USENIX} Security Symposium ({USENIX} Security 14)},
year = {2014},
pages = {719--732},
address = {San Diego, CA},
month = aug,
publisher = {{USENIX} Association},
isbn = {978-1-931971-15-7},
url = {https://www.usenix.org/conference/usenixsecurity14/technical-sessions/presentation/yarom},
}
@Comment{jabref-meta: databaseType:bibtex;}