Template attacks exploiting static power and application to CMOS lightweight crypto-hardware
نویسندگان
چکیده
Side-channel attacks are a serious threat to security-critical software. OpenSSL is a prime security attack target due to the library’s ubiquitous real world applications, therefore, the history of cache-timing attacks against OpenSSL is varied and rich. The presentation includes a brief history of cache-timing attacks in OpenSSL. To mitigate remote timing and cache-timing attacks, many ubiquitous cryptography software libraries such as OpenSSL and LibreSSL feature constant-time implementations of cryptographic primitives. Unfortunately, software defects in these libraries only provide temporary security as new side-channel techniques are developed. The result is vulnerable code that leaks confidential information and that can be exploited to recover private keys using state-of-the-art side-channel techniques. Adding a new chapter to OpenSSL rich history, this presentation features a concrete example of a new cache-timing attack exploiting a software defect in OpenSSL. We disclose a vulnerability in OpenSSL 1.0.1u that recovers ECDSA private keys for the standardized elliptic curve P-256 despite the library featuring both constant-time curve operations and modular inversion with microarchitecture attack mitigations. Exploiting this defect, we target the errant modular inversion code path with a cache-timing and improved performance degradation attack, recovering the inversion state sequence. The improved performance degradation attack allow us to accurately recover the inversion state sequence despite the speed of this operation compared to the scalar multiplication. We propose a new approach of extracting a variable number of nonce bits from these sequences, and improve upon the best theoretical result to recover private keys in a lattice attack with as few as 50 signatures and corresponding traces. As far as we are aware, this is the first timing attack against OpenSSL ECDSA that does not target scalar multiplication, and furthermore the first side-channel attack on cryptosystems leveraging P256 constant-time scalar multiplication. Moreover, we demonstrate a cache-based key recovery attack against two ubiquitous security protocols (SSH and TLS) linked against OpenSSL to perform ECDSA signature operations. We extract P-256 ECDSA keys from an OpenSSH server for the SSH scenario and from an stunnel server for the TLS scenario.
منابع مشابه
A novel vedic divider based crypto-hardware for nanocomputing paradigm: An extended perspective
Restoring and non-restoring divider has become widely applicability in the era of digital computing application due to its computation speed. In this paper, we have proposed the design of divider of different architecture for the computation of Vedic sutra based. The design of divider in the Vedic mode results in high computation throughput due to its replica architecture, where latency is mini...
متن کاملA novel vedic divider based crypto-hardware for nanocomputing paradigm: An extended perspective
Restoring and non-restoring divider has become widely applicability in the era of digital computing application due to its computation speed. In this paper, we have proposed the design of divider of different architecture for the computation of Vedic sutra based. The design of divider in the Vedic mode results in high computation throughput due to its replica architecture, where latency is mini...
متن کاملHardware Optimizations for Crypto Implementations
Latency, Area, and Power are three important metrics that a VLSI designer wants to optimize. However, often one of these may have to be optimized at the cost of another or the other two. Depending on the application scenario, choice of the metric to optimize is made. In this paper, we consider hardware implementations of a number of cryptographic primitives and present a number of optimizations...
متن کاملThe Simeck Family of Lightweight Block Ciphers
Two lightweight block cipher families, Simon and Speck, have been proposed by researchers from the NSA recently. In this paper, we introduce Simeck, a new family of lightweight block ciphers that combines the good design components from both Simon and Speck, in order to devise even more compact and e cient block ciphers. For Simeck32/64, we can achieve 505 GEs (before the Place and Route phase)...
متن کاملDesign and optimization of digital circuits for low-power and security applications
Since integration technology is approaching the nanoelectronics range, some practical limits are being reached. Leakage power is increasing more and more with the continuous scaling, and design of clock distribution systems needs to be reconsidered as it becomes difficult to deal with performance and power consumption specifications while keeping a correct synchronisation in modern multi-GHz sy...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید
ثبت ناماگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید
ورودعنوان ژورنال:
- I. J. Circuit Theory and Applications
دوره 45 شماره
صفحات -
تاریخ انتشار 2017