Unboxing the whitebox. Jasper van CTO Riscure North America ICMC 16

Size: px
Start display at page:

Download "Unboxing the whitebox. Jasper van CTO Riscure North America ICMC 16"

Transcription

1 Unboxing the whitebox Jasper van CTO Riscure North America ICMC 16

2 Riscure Certification Pay TV, EMVco, smart meter, CC Evaluation & consultancy Mobile (TEE/HCE/WBC) Secure architecture / design Tools Side channel analysis, fault injection Training Whitebox crypto, SCA, FI

3 Protecting the keys Secure Environment Key Plain Text Crypto Cipher Text Internal state needs to be protected

4 What and why White-Box cryptography -> secure software crypto in an untrusted environment Being used today in Pay TV DRMs, mobile payments, This talk: applying hardware attack concepts to software environments

5 Introduction Key recovery attacks Conclusion

6 Sign of the times

7 Sign of the times

8 Software in the White-Box context Input Output Business logic I/O Crypto key Can be modified at will Direct access

9 White-Box Cryptography Protection against key extraction in the white-box security model A technique that allows merging a key into a given crypto algorithm: Described for the first time in 2002 by S. Chow et al. Available for AES and DES Lookup tables used for applying mathematical transforms to data Remove the distinction between keys and crypto algorithm code. Pure WBC weakness: cloning/lifting

10 How does WBC work? Image source: whiteboxcrypto.com

11 WBC Construction: partial evaluation in S out key in T out

12 WBC Construction: encoding Internal encoding in DECODE T ENCODE out in T out

13 External encoding E(INPUT) DECODE WB AES ENCODE E (OUTPUT) DECODE S1 ENCODE DECODE S2 ENCODE DECODE Sn ENCODE ENCODE Sending Process DECODE Receiving Process

14 WBC attack literature Attacks for all academic WBC proposals Focus on key extraction Type of transformations assumed known Concrete transformation and key unknown In real life we do not know much about the design! Not many publicly documented SCA/FI on WBC Implementation-specific DFA paper in 2002 [2] Recent generic DPA-like attack in [3]* * Authors coined the term Differential Computational Analysis

15 Potential attacks on WBC (I) Side channel analysis (SCA) / intermediate data analysis Observe data here and compare it to expected data here

16 Potential attacks on WBC (II) Data manipulation Fault Injection (FI) Modify data here and observe changes to the output

17 Potential attacks on WBC (III) Process manipulation Fault injection (FI) Modify code flow here and observe changes to the output

18 Introduction Key recovery attacks Conclusion

19 Fault Injection Attacks on WBC

20 Differential Fault Analysis Correct result Correct result Correct result Correct result Faulty result Faulty result Faulty result Faulty result

21 DFA computation for DES K 15 R 16 = F(R 15, K 16 ) L 15 L 15 R 15 K 16 R 16 = F(R 15, K 16 ) L 15 R 16 L 16 R 16 L 16 XOR R 16 R 16 = F(R 15, K 16 ) F(R 15, K 16 )

22 How to port DFA to WBC?

23 DFA attack process 1. Location of fault injection point 2. Fault injection and ciphertext collection Multiple options available 3. Fault analysis We use our own tools Some AES DFA examples on GitHub

24 Example target: wbdes Binary DES encryption WBC Challenge posted at whiteboxcrypto.com DES key hidden within lookups Key value is 0x30 0x32 0x34 0x32 0x34 0x36 0x32 0x36 We ll demo all our attacks on this target

25 STEP 1: Locating the injection point Red: writes Green: reads Stack space Target area Event counter

26 STEP 2: Fault injection 1. Select target event within target region 2. Modify data read by that event 3. Collect input/output pairs If event id within target region Invert a random bit

27 STEP 3: Analysis DEMO

28 Demo screenshots

29 Summary DFA results Implementation Fault injection Results Wyseur (DES) Unicorn script Broken in 40 faults Hack.lu 2009 (AES) SSTIC 2012 (DES) Karroumi (AES) NSC 2013 (encoded AES) Debugger script Modified lifted code Modified source code N/A Broken in 90 faults Broken in 60 faults Broken in 80 faults Not broken encoding makes DFA not feasible

30 Side Channel Attacks on WBC

31 What is a DPA attack? Differential Power Analysis attack First proposed ~1998 by Paul Kocher to attack on smart cards: ü Measuring power consumption of a crypto execution ü Take multiple measurements for different inputs ü Infer information about the key from the difference of these

32 Differential trace Group by known data Average trace Subtract DifferenPal trace

33 Hypothesis testing

34 Generalization of differential SCA attacks Take muliple measurements of behavior of crypto operaions for different data Predict behavior for sub keys based on the same data and leakage model Apply staisical methods to disinguish the best sub key Difference of means CorrelaIon Mutual InformaIon analysis, Linear regression analysis, Find correct guesses for all sub keys to determine key

35 To our surprise. It works on White Box Crypto out-of-the-box!!!

36 SCA attack process 1. Instrument WBC to collect measurements Again: 2. Execute WBC with random inputs multiple times 3. Collect measurement input/output pairs in useable form 4. SCA Analysis

37 STEP1: Capture measurement Grab the data using any method that fits your target Instrument execution (eg. PIN, Valgrind) Capture stack snapshots per crypto round (Hooking, debugger) Use emulators and record (QEMU, Unicorn, PANDA) Capture any information during execution that might leak All reads/writes to memory Lower bits of addresses of memory accesses All register contents

38 STEP2+3: Execute + Collect Provide/inject random input data, capture output data Program arguments Use instrumentation from STEP 1 Store it in a way that allows testing key guesses Store as single bit samples Assure alignment between multiple captures

39 STEP 4: SCA Analysis Same target as for DFA: wbdes Same hidden key: 0x30 0x32 0x34 0x32 0x34 0x36 0x32 0x36 DEMO

40 Demo screenshots

41 Summary SCA results Implementati on Wyseur (DES) Hack.lu 2009 (AES) SSTIC 2012 (DES) Karroumi (AES) NSC 2013 (encoded AES) Attacked intermediate Round output S-Box output Round output S-Box and GF(256) inverse N/A Results Broken in 75 traces Broken in 16 traces Broken in 16 traces Broken in ~2000 traces Not broken

42 Introduction Key recovery attacks Conclusion

43 What does it mean? No detailed knowledge required Of WBC implementation Where the WBC is processed exactly No manipulation required Ø A secret random input/output encoding is the only barrier But: These random encodings do not work for many real world applications After instrumentation, push-button attack

44 Mitigating WBC leakage Side Channel Analysis attacks Must prevent statistical dependence between intermediates and key Typical countermeasures based on randomness difficult in white-box scenario Differential Fault Analysis attacks Double-checks on encoded data -> might be bypassed if detected! Carry redundant data along computation? Break fault models by propagating faults?

45 Mitigating WBC attacks Input Output Protected binary Business logic I/O WBC Obfuscation Control-flow obfuscation Data obfuscation Anti-analysis and anti-tamper Detect debugger/emulator Detect hooks and modifications Device binding Bind code to current device

46 Take it away Like many security tech, WBC mitigates attacks Key extraction effort we ve seen: days to few months WBC designers: Validate your assumptions(!) Always combine strong RE / cloning countermeasures WBC integrators: Ask for all countermeasures Ask for quantified attack resistance against all known attacks

47 Contact: Jasper van Woudenberg Riscure B.V. Frontier Building, Delftechpark XJ Delft The Netherlands Phone: Riscure North America 71 Stevenson Street, Suite 400 San Francisco, CA USA Phone:

48 References [1] [2] [3] [4] [5]

White-Box Cryptography

White-Box Cryptography Based on: J. W. Bos, C. Hubain, W. Michiels, P. Teuwen. In CHES 2016: Differential computation analysis: Hiding your white-box designs is not enough. White-Box Cryptography Don't Forget About Grey Box

More information

Differential Computation Analysis Hiding your White-Box Designs is Not Enough

Differential Computation Analysis Hiding your White-Box Designs is Not Enough Differential Computation Analysis Hiding your White-Box Designs is Not Enough Joppe W. Bos Summer school on real-world crypto and privacy Šibenik, Croatia 1. NXP Semiconductors Operations in > 35 countries,

More information

Lowering the Bar: Deep Learning for Side Channel Analysis. Guilherme Perin, Baris Ege, Jasper van December 4, 2018

Lowering the Bar: Deep Learning for Side Channel Analysis. Guilherme Perin, Baris Ege, Jasper van December 4, 2018 Lowering the Bar: Deep Learning for Side Channel Analysis Guilherme Perin, Baris Ege, Jasper van Woudenberg @jzvw December 4, 2018 1 Before Signal processing Leakage modeling 2 After 3 Helping security

More information

Differential Computation Analysis Hiding your White-Box Designs is Not Enough

Differential Computation Analysis Hiding your White-Box Designs is Not Enough Differential Computation Analysis Hiding your White-Box Designs is Not Enough Joppe W. Bos Microsoft Research Visit, August 24, 2016 Redmond, WA, USA 1. NXP Semiconductors Operations in > 35 countries,

More information

Differential Computation Analysis Hiding your White-Box Designs is Not Enough. Joppe W. Bos

Differential Computation Analysis Hiding your White-Box Designs is Not Enough. Joppe W. Bos Differential Computation Analysis Hiding your White-Box Designs is Not Enough Joppe W. Bos 1. Who am I Finished PhD@laboratory for cryptologic algorithms at EPFL, Lausanne, Switzerland under supervision

More information

Practical DFA on AES. Marc Witteman CTO June 13, 2013

Practical DFA on AES. Marc Witteman CTO June 13, 2013 Practical DFA on AES Marc Witteman CTO June 13, 2013 DFA on AES, how hard is that? 2003 Gilles Piret and Jean-Jacques Quisquater 2 faults 2013 Christophe Giraud and Adrian Thillard 1 fault 2013 Riscure

More information

White-Box Cryptography State of the Art. Paul Gorissen

White-Box Cryptography State of the Art. Paul Gorissen White-Box Cryptography State of the Art Paul Gorissen paul.gorissen@philips.com Outline Introduction Attack models White-box cryptography How it is done Interesting properties State of the art Conclusion

More information

WhoamI. Attacking WBC Implementations No con Name 2017

WhoamI. Attacking WBC Implementations No con Name 2017 Attacking WBC Implementations No con Name 2017 1 WHO I AM EDUCATION: Computer Science MSc in IT security COMPANY & ROLES: HCE Security Evaluator R&D Engineer WBC project Responsible of Android security

More information

When Hardware Attacks. Marc Witteman

When Hardware Attacks. Marc Witteman When Hardware Attacks scale Marc Witteman Croatian Summer school 2017 Attack exploitation space: time vs distance Remote software protocol key brute force Fast relay attack mitm side channel Slow Hardware

More information

Keynote: White-Box Cryptography

Keynote: White-Box Cryptography Keynote: White-Box Cryptography Matthieu Rivain PHIIC Workshop, 4 Oct 2016 Outline Context: white-box crypto: big trend in the industry cryptographic obfuscation: big trend in the scientific literature

More information

White-Box Cryptography: Don t Forget About Grey Box Attacks

White-Box Cryptography: Don t Forget About Grey Box Attacks White-Box Cryptography: Don t Forget About Grey Box Attacks Joppe W. Bos 1, Charles Hubain 2, Wil Michiels 1,3, Cristofaro Mune 4, Eloi Sanfelix Gonzalez 4, and Philippe Teuwen 2 1 NXP Semiconductors 2

More information

The Davies-Murphy Power Attack. Sébastien Kunz-Jacques Frédéric Muller Frédéric Valette DCSSI Crypto Lab

The Davies-Murphy Power Attack. Sébastien Kunz-Jacques Frédéric Muller Frédéric Valette DCSSI Crypto Lab The Davies-Murphy Power Attack Sébastien Kunz-Jacques Frédéric Muller Frédéric Valette DCSSI Crypto Lab Introduction Two approaches for attacking crypto devices traditional cryptanalysis Side Channel Attacks

More information

Side channel attack: Power Analysis. Chujiao Ma, Z. Jerry Shi CSE, University of Connecticut

Side channel attack: Power Analysis. Chujiao Ma, Z. Jerry Shi CSE, University of Connecticut Side channel attack: Power Analysis Chujiao Ma, Z. Jerry Shi CSE, University of Connecticut Conventional Cryptanalysis Conventional cryptanalysis considers crypto systems as mathematical objects Assumptions:

More information

Security of Block Ciphers Beyond Blackbox Model

Security of Block Ciphers Beyond Blackbox Model CRYPTCU ction Meeting November 6, 2016 ecurity of Block Ciphers Beyond Blackbox Model Takanori Isobe ONY Corporation bout Me Researcher/Engineer in ony Corporation since 2008 s a Researcher Cryptanalysis

More information

Controlled Fault Injection: Wishful Thinking, Thoughtful Engineering,

Controlled Fault Injection: Wishful Thinking, Thoughtful Engineering, Controlled Fault Injection: Wishful Thinking, Thoughtful Engineering, or just LUCK? FDTC 2017 Panelists: Ilia Polian, Marc Joye, Ingrid Verbauwhede Marc Witteman, Johann Heyszl The Fault Attack Process

More information

External Encodings Do not Prevent Transient Fault Analysis

External Encodings Do not Prevent Transient Fault Analysis External Encodings Do not Prevent Transient Fault Analysis Christophe Clavier Gemalto, Security Labs CHES 2007 Vienna - September 12, 2007 Christophe Clavier CHES 2007 Vienna September 12, 2007 1 / 20

More information

Mobile Banking application security

Mobile Banking application security Mobile Banking application security Learning from the HCE security experience to improve security of mobile banking applications 1 Mobile Banking application security Contents 1 Introduction... 3 1.1 What

More information

PARAMETRIC TROJANS FOR FAULT-BASED ATTACKS ON CRYPTOGRAPHIC HARDWARE

PARAMETRIC TROJANS FOR FAULT-BASED ATTACKS ON CRYPTOGRAPHIC HARDWARE PARAMETRIC TROJANS FOR FAULT-BASED ATTACKS ON CRYPTOGRAPHIC HARDWARE Raghavan Kumar, University of Massachusetts Amherst Contributions by: Philipp Jovanovic, University of Passau Wayne P. Burleson, University

More information

ECRYPT II Workshop on Physical Attacks November 27 th, Graz, Austria. Stefan Mangard.

ECRYPT II Workshop on Physical Attacks November 27 th, Graz, Austria. Stefan Mangard. Building Secure Hardware ECRYPT II Workshop on Physical Attacks November 27 th, Graz, Austria Stefan Mangard Infineon Technologies, Munich, Germany Stefan.Mangard@infineon.com Outline Assets and Requirements

More information

Introduction to Software Countermeasures For Embedded Cryptography

Introduction to Software Countermeasures For Embedded Cryptography Introduction to Software Countermeasures For Embedded Cryptography David Vigilant UMPC Master, 1 st December, 2017 Outline 1 Context and Motivations 2 Basic Rules and Countermeasures Examples Regarding

More information

On the Ineffectiveness of Internal Encodings - Revisiting the DCA Attack on White-Box Cryptography

On the Ineffectiveness of Internal Encodings - Revisiting the DCA Attack on White-Box Cryptography On the Ineffectiveness of Internal Encodings - Revisiting the DCA Attack on White-Box Cryptography Estuardo Alpirez Bock, Chris Brzuska,4, Wil Michiels 2,3, and Alexander Treff Hamburg University of Technology

More information

EC500. Design of Secure and Reliable Hardware. Lecture 1 & 2

EC500. Design of Secure and Reliable Hardware. Lecture 1 & 2 EC500 Design of Secure and Reliable Hardware Lecture 1 & 2 Mark Karpovsky January 17 th, 2013 1 Security Errors injected by the attacker (active attacks) Reliability Errors injected by random sources e.g.

More information

A physical level perspective

A physical level perspective UMass CS 660 Advanced Information Assurance Spring 2011Guest Lecture Side Channel Analysis A physical level perspective Lang Lin Who am I 5 th year PhD candidate in ECE Advisor: Professor Wayne Burleson

More information

Power Analysis of MAC-Keccak: A Side Channel Attack. Advanced Cryptography Kyle McGlynn 4/12/18

Power Analysis of MAC-Keccak: A Side Channel Attack. Advanced Cryptography Kyle McGlynn 4/12/18 Power Analysis of MAC-Keccak: A Side Channel Attack Advanced Cryptography Kyle McGlynn 4/12/18 Contents Side-Channel Attack Power Analysis Simple Power Analysis (SPA) Differential Power Analysis (DPA)

More information

How multi-fault injection. of smart cards. Marc Witteman Riscure. Session ID: RR-201 Session Classification: Advanced

How multi-fault injection. of smart cards. Marc Witteman Riscure. Session ID: RR-201 Session Classification: Advanced How multi-fault injection breaks Title the of Presentation security of smart cards Marc Witteman Riscure Session ID: RR-201 Session Classification: Advanced Imagine you could turn your BART EZ Rider fare

More information

HOST Differential Power Attacks ECE 525

HOST Differential Power Attacks ECE 525 Side-Channel Attacks Cryptographic algorithms assume that secret keys are utilized by implementations of the algorithm in a secure fashion, with access only allowed through the I/Os Unfortunately, cryptographic

More information

SIDE CHANNEL ATTACKS AGAINST IOS CRYPTO LIBRARIES AND MORE DR. NAJWA AARAJ HACK IN THE BOX 13 APRIL 2017

SIDE CHANNEL ATTACKS AGAINST IOS CRYPTO LIBRARIES AND MORE DR. NAJWA AARAJ HACK IN THE BOX 13 APRIL 2017 SIDE CHANNEL ATTACKS AGAINST IOS CRYPTO LIBRARIES AND MORE DR. NAJWA AARAJ HACK IN THE BOX 13 APRIL 2017 WHAT WE DO What we do Robust and Efficient Cryptographic Protocols Research in Cryptography and

More information

Power Analysis Attacks

Power Analysis Attacks Power Analysis Attacks Elisabeth Oswald Computer Science Department Crypto Group eoswald@cs.bris.ac.uk Elisabeth.Oswald@iaik.tugraz.at Outline Working principle of power analysis attacks DPA Attacks on

More information

A Key Management Scheme for DPA-Protected Authenticated Encryption

A Key Management Scheme for DPA-Protected Authenticated Encryption A Key Management Scheme for DPA-Protected Authenticated Encryption Mostafa Taha and Patrick Schaumont Virginia Tech DIAC-2013 This research was supported in part by the VT-MENA program of Egypt, and by

More information

Trojan-tolerant Hardware & Supply Chain Security in Practice

Trojan-tolerant Hardware & Supply Chain Security in Practice Trojan-tolerant Hardware & Supply Chain Security in Practice Who we are Vasilios Mavroudis Doctoral Researcher, UCL Dan Cvrcek CEO, Enigma Bridge George Danezis Professor, UCL Petr Svenda CTO, Enigma Bridge

More information

Once upon a time... A first-order chosen-plaintext DPA attack on the third round of DES

Once upon a time... A first-order chosen-plaintext DPA attack on the third round of DES A first-order chosen-plaintext DPA attack on the third round of DES Oscar Reparaz, Benedikt Gierlichs KU Leuven, imec - COSIC CARDIS 2017 Once upon a time... 14 November 2017 Benedikt Gierlichs - DPA on

More information

A Cautionary Note on Weak Implementations of Block Ciphers

A Cautionary Note on Weak Implementations of Block Ciphers A Cautionary Note on Weak Implementations of Block Ciphers Tim Kerins and Klaus Kursawe Information and System Security Group, Philips Research Europe Prof. Holstlaan 4, 5656 AA, Eindhoven, The Netherlands.

More information

A Countermeasure Circuit for Secure AES Engine against Differential Power Analysis

A Countermeasure Circuit for Secure AES Engine against Differential Power Analysis A Countermeasure Circuit for Secure AES Engine against Differential Power Analysis V.S.Subarsana 1, C.K.Gobu 2 PG Scholar, Member IEEE, SNS College of Engineering, Coimbatore, India 1 Assistant Professor

More information

Fundamentals of Cryptography

Fundamentals of Cryptography Fundamentals of Cryptography Topics in Quantum-Safe Cryptography June 23, 2016 Part III Data Encryption Standard The Feistel network design m m 0 m 1 f k 1 1 m m 1 2 f k 2 2 DES uses a Feistel network

More information

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2018

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2018 COS433/Math 473: Cryptography Mark Zhandry Princeton University Spring 2018 Previously on COS 433 Confusion/Diffusion Paradigm f 1 f 2 f 3 f 4 f 5 f 6 Round π 1 f 7 f 8 f 9 f 10 f 11 f 12 π 2 Substitution

More information

From obfuscation to white-box crypto: relaxation and security notions

From obfuscation to white-box crypto: relaxation and security notions From obfuscation to white-box crypto: relaxation and security notions Matthieu Rivain WhibOx 26, 4 Aug, UCB What does this program do? ([]+/H/)[&>>]+(+[[]+(-~ )+(~+e)+(.^!)])[[([]+!![

More information

Computational Security, Stream and Block Cipher Functions

Computational Security, Stream and Block Cipher Functions Computational Security, Stream and Block Cipher Functions 18 March 2019 Lecture 3 Most Slides Credits: Steve Zdancewic (UPenn) 18 March 2019 SE 425: Communication and Information Security 1 Topics for

More information

Symmetric Key Algorithms. Definition. A symmetric key algorithm is an encryption algorithm where the same key is used for encrypting and decrypting.

Symmetric Key Algorithms. Definition. A symmetric key algorithm is an encryption algorithm where the same key is used for encrypting and decrypting. Symmetric Key Algorithms Definition A symmetric key algorithm is an encryption algorithm where the same key is used for encrypting and decrypting. 1 Block cipher and stream cipher There are two main families

More information

Multi-Stage Fault Attacks

Multi-Stage Fault Attacks Multi-Stage Fault Attacks Applications to the Block Cipher PRINCE Philipp Jovanovic Department of Informatics and Mathematics University of Passau March 27, 2013 Outline 1. Motivation 2. The PRINCE Block

More information

«Safe (hardware) design methodologies against fault attacks»

«Safe (hardware) design methodologies against fault attacks» «Safe (hardware) design methodologies against fault attacks» Bruno ROBISSON Assia TRIA SESAM Laboratory (joint R&D team CEA-LETI/EMSE), Centre Microélectronique de Provence Avenue des Anémones, 13541 Gardanne,

More information

A New Attack with Side Channel Leakage during Exponent Recoding Computations

A New Attack with Side Channel Leakage during Exponent Recoding Computations A New Attack with Side Channel Leakage during Exponent Recoding Computations Yasuyuki Sakai 1 and Kouichi Sakurai 2 1 Mitsubishi Electric Corporation, 5-1-1 Ofuna, Kamakura, Kanagawa 247-8501, Japan ysakai@iss.isl.melco.co.jp

More information

Automatic Search for Related-Key Differential Characteristics in Byte-Oriented Block Ciphers

Automatic Search for Related-Key Differential Characteristics in Byte-Oriented Block Ciphers Automatic Search for Related-Key Differential Characteristics in Byte-Oriented Block Ciphers 1 June 2010 1 Block Ciphers 2 The tool 3 Applications 4 Conclusion Basics P Block cipher E K (P) Input: Plaintext

More information

Applying TVLA to Public Key Cryptographic Algorithms. Michael Tunstall Gilbert Goodwill

Applying TVLA to Public Key Cryptographic Algorithms. Michael Tunstall Gilbert Goodwill Applying TVLA to Public Key Cryptographic Algorithms Michael Tunstall Gilbert Goodwill Introduction Test Vector Leakage Assessment (TVLA) was proposed in 2012 Efficient in evaluating the presence of leakage

More information

Lecture 3: Symmetric Key Encryption

Lecture 3: Symmetric Key Encryption Lecture 3: Symmetric Key Encryption CS996: Modern Cryptography Spring 2007 Nitesh Saxena Outline Symmetric Key Encryption Continued Discussion of Potential Project Topics Project proposal due 02/22/07

More information

Design and Validation Strategies for Obtaining Assurance in Countermeasures to Power Analysis and Related Attacks

Design and Validation Strategies for Obtaining Assurance in Countermeasures to Power Analysis and Related Attacks Design and Validation Strategies for Obtaining Assurance in Countermeasures to Power Analysis and Related Attacks Paul Kocher Cryptography Research, Inc. 575 Market Street, 21 st Floor San Francisco, CA

More information

DataTraveler 5000 (DT5000) and DataTraveler 6000 (DT6000) Ultimate Security in a USB Flash Drive. Submitted by SPYRUS, Inc.

DataTraveler 5000 (DT5000) and DataTraveler 6000 (DT6000) Ultimate Security in a USB Flash Drive. Submitted by SPYRUS, Inc. Submitted by SPYRUS, Inc. Contents DT5000 and DT6000 Technology Overview...2 Why DT5000 and DT6000 Encryption Is Different...3 Why DT5000 and DT6000 Encryption Is Different - Summary...4 XTS-AES Sector-Based

More information

Test Conditions. Closed book, closed notes, no calculator, no laptop just brains 75 minutes. Steven M. Bellovin October 19,

Test Conditions. Closed book, closed notes, no calculator, no laptop just brains 75 minutes. Steven M. Bellovin October 19, Test Conditions Closed book, closed notes, no calculator, no laptop just brains 75 minutes Steven M. Bellovin October 19, 2005 1 Form 8 questions I m not asking you to write programs or even pseudo-code

More information

ON PRACTICAL RESULTS OF THE DIFFERENTIAL POWER ANALYSIS

ON PRACTICAL RESULTS OF THE DIFFERENTIAL POWER ANALYSIS Journal of ELECTRICAL ENGINEERING, VOL. 63, NO. 2, 212, 125 129 COMMUNICATIONS ON PRACTICAL RESULTS OF THE DIFFERENTIAL POWER ANALYSIS Jakub Breier Marcel Kleja This paper describes practical differential

More information

Hardware Security Challenges and Solutions. Mike Bartley TVS, Founder and CEO

Hardware Security Challenges and Solutions. Mike Bartley TVS, Founder and CEO Hardware Security Challenges and Solutions Mike Bartley TVS, Founder and CEO Agenda Some background on your speaker and testing safety related systems Threats and solutions Verifying those solutions Bare

More information

EM Analysis in the IoT Context: Lessons Learned from an Attack on Thread

EM Analysis in the IoT Context: Lessons Learned from an Attack on Thread EM Analysis in the IoT Context: Lessons Learned from an Attack on Thread Daniel Dinu 1, Ilya Kizhvatov 2 1 Virginia Tech 2 Radboud University Nijmegen CHES 2018 Outline 1 Introduction 2 Side-Channel Vulnerability

More information

20 ways past secure boot. Job de Haas Riscure Security Lab

20 ways past secure boot. Job de Haas Riscure Security Lab 20 ways past secure boot Job de Haas Riscure Security Lab Who am I Job de Haas Principal Security Analyst at Riscure Testing security on: Set-top-boxes, mobile phones, smart cards, payment terminals, ADSL

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Michael J. Fischer Lecture 4 September 11, 2017 CPSC 467, Lecture 4 1/23 Analyzing Confidentiality of Cryptosystems Secret ballot elections Information protection Adversaries

More information

Riscure Inspector Release Notes

Riscure Inspector Release Notes Date 15 January 2018 Modified behavior Issue number INS-7594 INS-7593 INS-7709 INS-7620 INS-7427 INS-7576 Description Modified behavior: During module execution it was possible to start another module

More information

UNCLASSIFIED//FOR OFFICIAL USE ONLY INDUSTRIAL CONTROL SYSTEMS CYBER EMERGENCY RESPONSE TEAM

UNCLASSIFIED//FOR OFFICIAL USE ONLY INDUSTRIAL CONTROL SYSTEMS CYBER EMERGENCY RESPONSE TEAM ADVISORY ICSA-10-019-01 ZIGBEE PSEUDORANDOM NUMBER GENERATOR VULNERABILITY January 19, 2010 OVERVIEW On January 09, 2010, a security researcher published an attack on a ChipCon (CC) implementation of ZigBee

More information

Security against Timing Analysis Attack

Security against Timing Analysis Attack International Journal of Electrical and Computer Engineering (IJECE) Vol. 5, No. 4, August 2015, pp. 759~764 ISSN: 2088-8708 759 Security against Timing Analysis Attack Deevi Radha Rani 1, S. Venkateswarlu

More information

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017 COS433/Math 473: Cryptography Mark Zhandry Princeton University Spring 2017 Previously on COS 433 Pseudorandom Permutations unctions that look like random permutations Syntax: Key space K (usually {0,1}

More information

Chapter 3 Block Ciphers and the Data Encryption Standard

Chapter 3 Block Ciphers and the Data Encryption Standard Chapter 3 Block Ciphers and the Data Encryption Standard Last Chapter have considered: terminology classical cipher techniques substitution ciphers cryptanalysis using letter frequencies transposition

More information

Secure boot under attack: Simulation to enhance fault injection & defenses

Secure boot under attack: Simulation to enhance fault injection & defenses Secure boot under attack: Simulation to enhance fault injection & defenses Martijn Bogaard Senior Security Analyst martijn@riscure.com / @jmartijnb Niek Timmers Principal Security Analyst niek@riscure.com

More information

CIS 6930/4930 Computer and Network Security. Topic 3.1 Secret Key Cryptography (Cont d)

CIS 6930/4930 Computer and Network Security. Topic 3.1 Secret Key Cryptography (Cont d) CIS 6930/4930 Computer and Network Security Topic 3.1 Secret Key Cryptography (Cont d) 1 Principles for S-Box Design S-box is the only non-linear part of DES Each row in the S-Box table should be a permutation

More information

Trusted Platform Modules Automotive applications and differentiation from HSM

Trusted Platform Modules Automotive applications and differentiation from HSM Trusted Platform Modules Automotive applications and differentiation from HSM Cyber Security Symposium 2017, Stuttgart Martin Brunner, Infineon Technologies Axiom: Whatever is connected can (and will)

More information

page 1 Introduction to Cryptography Benny Pinkas Lecture 3 November 18, 2008 Introduction to Cryptography, Benny Pinkas

page 1 Introduction to Cryptography Benny Pinkas Lecture 3 November 18, 2008 Introduction to Cryptography, Benny Pinkas Introduction to Cryptography Lecture 3 Benny Pinkas page 1 1 Pseudo-random generator Pseudo-random generator seed output s G G(s) (random, s =n) Deterministic function of s, publicly known G(s) = 2n Distinguisher

More information

Differential Fault Analysis on the AES Key Schedule

Differential Fault Analysis on the AES Key Schedule ifferential Fault Analysis on the AES Key Schedule Junko TAKAHASHI and Toshinori FUKUNAGA NTT Information Sharing Platform Laboratories, Nippon Telegraph and Telephone Corporation, {takahashi.junko, fukunaga.toshinori}@lab.ntt.co.jp

More information

Evaluating memory protection of smartcards and similar devices. Wolfgang Killmann, T-Systems GEI GmbH

Evaluating memory protection of smartcards and similar devices. Wolfgang Killmann, T-Systems GEI GmbH Evaluating memory protection of smartcards and similar devices Wolfgang Killmann, T-Systems GEI GmbH Motivation of the talk Confidentiality of stored data is a core security feature but memory may be physically

More information

Cryptography [Symmetric Encryption]

Cryptography [Symmetric Encryption] CSE 484 / CSE M 584: Computer Security and Privacy Cryptography [Symmetric Encryption] Spring 2017 Franziska (Franzi) Roesner franzi@cs.washington.edu Thanks to Dan Boneh, Dieter Gollmann, Dan Halperin,

More information

Breaking the Bitstream Decryption of FPGAs

Breaking the Bitstream Decryption of FPGAs Breaking the Bitstream Decryption of FPGAs 05. Sep. 2012 Amir Moradi Embedded Security Group, Ruhr University Bochum, Germany Acknowledgment Christof Paar Markus Kasper Timo Kasper Alessandro Barenghi

More information

Dumb Crypto in Smart Grids

Dumb Crypto in Smart Grids Dumb Crypto in Smart Grids Practical Cryptanalysis of the Open Smart Grid Protocol Philipp Jovanovic 1 (@daeinar) Samuel Neves 2 (@sevenps) 1 University of Passau, Germany 2 University of Coimbra, Portugal

More information

Breaking Korea Transit Card with Side-Channel Attack

Breaking Korea Transit Card with Side-Channel Attack Breaking Korea Transit Card with Side-Channel Attack -Unauthorized Recharging- Black Hat Asia 2017 Tae Won Kim, Tae Hyun Kim, and Seokhie Hong Outline 1. Attack Goal & Scenario 2. Target Device Details

More information

Cryptanalysis. Ed Crowley

Cryptanalysis. Ed Crowley Cryptanalysis Ed Crowley 1 Topics Cryptanalysis History Modern Cryptanalysis Characterization of Cryptanalysis Attacks Attack Types 2 Cryptanalysis Science of cracking ciphers and codes, decoding secrets,

More information

On-Line Self-Test of AES Hardware Implementations

On-Line Self-Test of AES Hardware Implementations On-Line Self-Test of AES Hardware Implementations G. Di Natale, M. L. Flottes, B. Rouzeyre Laboratoire d Informatique, de Robotique et de Microélectronique de Montpellier Université Montpellier II / CNRS

More information

Fault Sensitivity Analysis

Fault Sensitivity Analysis Fault Sensitivity Analysis Yang Li, Kazuo Sakiyama, Shigeto Gomisawa, Kazuo Ohta The University of Electro-Communications liyang@ice.uec.ac.jp Toshinori Fukunaga, Junko Takahashi NTT Information Sharing

More information

Cryptography ThreeB. Ed Crowley. Fall 08

Cryptography ThreeB. Ed Crowley. Fall 08 Cryptography ThreeB Ed Crowley Fall 08 Cryptanalysis History Modern Cryptanalysis Characterization of Cryptanalysis Attacks Attack Types Cryptanalysis. Science of cracking ciphers and codes, decoding secrets,

More information

Implementing AES : performance and security challenges

Implementing AES : performance and security challenges Implementing AES 2000-2010: performance and security challenges Emilia Käsper Katholieke Universiteit Leuven SPEED-CC Berlin, October 2009 Emilia Käsper Implementing AES 2000-2010 1/ 31 1 The AES Performance

More information

Principal Component Analysis and Side-Channel Attacks - Master Thesis

Principal Component Analysis and Side-Channel Attacks - Master Thesis Principal Component Analysis and Side-Channel Attacks - Master Thesis Jip Hogenboom Department of Computing Science Digital Security Radboud University Nijmegen, The Netherlands August, 2010 J.Hogenboom@student.ru.nl

More information

A Reliable Architecture for Substitution Boxes in Integrated Cryptographic Devices

A Reliable Architecture for Substitution Boxes in Integrated Cryptographic Devices Author manuscript, published in "DCIS'08: Conference on Design of Circuits and Integrated Systems, (2008)" A Reliable Architecture for Substitution Boxes in Integrated Cryptographic Devices G. Di Natale,

More information

Tale of a mobile application ruining the security of global solution because of a broken API design. SIGS Geneva 21/09/2016 Jérémy MATOS

Tale of a mobile application ruining the security of global solution because of a broken API design. SIGS Geneva 21/09/2016 Jérémy MATOS Tale of a mobile application ruining the security of global solution because of a broken API design SIGS Geneva 21/09/2016 Jérémy MATOS whois securingapps Developer background Spent last 10 years working

More information

Symmetric key cryptography

Symmetric key cryptography The best system is to use a simple, well understood algorithm which relies on the security of a key rather than the algorithm itself. This means if anybody steals a key, you could just roll another and

More information

Fault-based Cryptanalysis on Block Ciphers

Fault-based Cryptanalysis on Block Ciphers LIRMM / university of Montpellier COSADE 2017, Thursday April 13 2017, Paris, France 1/ 62 Outline 1 2 Fault Model Safe Error Attack DFA Statistical Fault Attack 3 Analog Level Digital Level Application

More information

Midgame Attacks. (and their consequences) Donghoon Chang 1 and Moti Yung 2. IIIT-Delhi, India. Google Inc. & Columbia U., USA

Midgame Attacks. (and their consequences) Donghoon Chang 1 and Moti Yung 2. IIIT-Delhi, India. Google Inc. & Columbia U., USA Midgame Attacks (and their consequences) Donghoon Chang 1 and Moti Yung 2 1 IIIT-Delhi, India 2 Google Inc. & Columbia U., USA Crypto is a Technical Science As technology moves, so should crypto designs

More information

Spider. Quick Start Guide. What is in the box What does it do How to build a setup Verification of working... 8

Spider. Quick Start Guide. What is in the box What does it do How to build a setup Verification of working... 8 Spider Quick Start Guide What is in the box... 3 What does it do... 5 How to build a setup... 6 Verification of working... 8 Help and troubleshooting... 9 Technical specifications... 11 Declaration of

More information

Part VI. Public-key cryptography

Part VI. Public-key cryptography Part VI Public-key cryptography Drawbacks with symmetric-key cryptography Symmetric-key cryptography: Communicating parties a priori share some secret information. Secure Channel Alice Unsecured Channel

More information

Secret Key Systems (block encoding) Encrypting a small block of text (say 64 bits) General Considerations:

Secret Key Systems (block encoding) Encrypting a small block of text (say 64 bits) General Considerations: Secret Key Systems (block encoding) Encrypting a small block of text (say 64 bits) General Considerations: Secret Key Systems Encrypting a small block of text (say 64 bits) General Considerations: 1. Encrypted

More information

FDTC 2010 Fault Diagnosis and Tolerance in Cryptography. PACA on AES Passive and Active Combined Attacks

FDTC 2010 Fault Diagnosis and Tolerance in Cryptography. PACA on AES Passive and Active Combined Attacks FDTC 21 Fault Diagnosis and Tolerance in Cryptography PACA on AES Passive and Active Combined Attacks Christophe Clavier Benoît Feix Georges Gagnerot Mylène Roussellet Limoges University Inside Contactless

More information

Hiding of Random Permutated Encrypted Text using LSB Steganography with Random Pixels Generator

Hiding of Random Permutated Encrypted Text using LSB Steganography with Random Pixels Generator Hiding of Random Permutated Encrypted Text using LSB Steganography with Random Pixels Generator Noor Kareem Jumaa Department of Computer Technology Engineering Al-Mansour University College, Iraq ABSTRACT

More information

18-642: Cryptography 11/15/ Philip Koopman

18-642: Cryptography 11/15/ Philip Koopman 18-642: Cryptography 11/15/2017 Cryptography Overview Anti-Patterns for Cryptography Using a home-made cryptographic algorithm Using private key when public key is required Not considering key distribution

More information

Differential Fault Analysis of Trivium

Differential Fault Analysis of Trivium Differential Fault Analysis of Trivium Michal Hojsík 1, 3 and Bohuslav Rudolf 2, 3 1 The Selmer Center, University of Bergen, Norway 2 National Security Authority, Czech Republic 3 Department of Algebra,

More information

Data Encryption Standard (DES)

Data Encryption Standard (DES) Data Encryption Standard (DES) Best-known symmetric cryptography method: DES 1973: Call for a public cryptographic algorithm standard for commercial purposes by the National Bureau of Standards Goals:

More information

A Systematic Approach to the Side-Channel Analysis of ECC Implementations with Worst-Case Horizontal Attacks

A Systematic Approach to the Side-Channel Analysis of ECC Implementations with Worst-Case Horizontal Attacks A Systematic Approach to the Side-Channel Analysis of ECC Implementations with Worst-Case Horizontal Attacks Romain Poussier, François-Xavier Standaert: Université catholique de Louvain Yuanyuan Zhou:

More information

Non-Profiled Deep Learning-Based Side-Channel Attacks

Non-Profiled Deep Learning-Based Side-Channel Attacks Non-Profiled Deep Learning-Based Side-Channel Attacks Benjamin Timon UL Transaction Security, Singapore benjamin.timon@ul.com Abstract. Deep Learning has recently been introduced as a new alternative to

More information

A Tutorial on White-box AES

A Tutorial on White-box AES A Tutorial on White-box AES James A. Muir Irdeto Canada http://www.irdeto.com Abstract. White-box cryptography concerns the design and analysis of implementations of cryptographic algorithms engineered

More information

Cryptography for Embedded Systems. Elisabeth Oswald Reader, University of Bristol

Cryptography for Embedded Systems. Elisabeth Oswald Reader, University of Bristol Cryptography for Embedded Systems Elisabeth Oswald Reader, University of Bristol 1 Outline 1 Embedded devices History, role and importance, use of cryptography 2 Security challenges Nothing is ever easy.

More information

Permutation-based Authenticated Encryption

Permutation-based Authenticated Encryption Permutation-based Authenticated Encryption Gilles Van Assche 1 1 STMicroelectronics COST Training School on Symmetric Cryptography and Blockchain Torremolinos, Spain, February 2018 1 / 44 Outline 1 Why

More information

A Fault Attack Against the FOX Cipher Family

A Fault Attack Against the FOX Cipher Family A Fault Attack Against the FOX Cipher Family L. Breveglieri 1,I.Koren 2,andP.Maistri 1 1 Department of Electronics and Information Technology, Politecnico di Milano, Milano, Italy {brevegli, maistri}@elet.polimi.it

More information

CSCE 813 Internet Security Symmetric Cryptography

CSCE 813 Internet Security Symmetric Cryptography CSCE 813 Internet Security Symmetric Cryptography Professor Lisa Luo Fall 2017 Previous Class Essential Internet Security Requirements Confidentiality Integrity Authenticity Availability Accountability

More information

Side-Channel Attack on Substitution Blocks

Side-Channel Attack on Substitution Blocks Side-Channel Attack on Substitution Blocks Roman Novak Jozef Stefan Institute, Jamova 39, 1000 Ljubljana, Slovenia, Roman.Novak@ijs.si Abstract. 1 We describe a side-channel attack on a substitution block,

More information

Summary on Crypto Primitives and Protocols

Summary on Crypto Primitives and Protocols Summary on Crypto Primitives and Protocols Levente Buttyán CrySyS Lab, BME www.crysys.hu 2015 Levente Buttyán Basic model of cryptography sender key data ENCODING attacker e.g.: message spatial distance

More information

Side-Channel Cryptanalysis. Joseph Bonneau Security Group

Side-Channel Cryptanalysis. Joseph Bonneau Security Group Side-Channel Cryptanalysis Joseph Bonneau Security Group jcb82@cl.cam.ac.uk Rule 0: Attackers will always cheat xkcd #538 What is side channel cryptanalysis? Side Channels: whatever the designers ignored

More information

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08r. Pre-exam 2 Last-minute Review Cryptography Paul Krzyzanowski Rutgers University Spring 2018 March 26, 2018 CS 419 2018 Paul Krzyzanowski 1 Cryptographic Systems March 26, 2018 CS

More information

Comp527 status items. Crypto Protocols, part 2 Crypto primitives. Bart Preneel July Install the smart card software. Today

Comp527 status items. Crypto Protocols, part 2 Crypto primitives. Bart Preneel July Install the smart card software. Today Comp527 status items Crypto Protocols, part 2 Crypto primitives Today s talk includes slides from: Bart Preneel, Jonathan Millen, and Dan Wallach Install the smart card software Bring CDs back to Dan s

More information

Secret Key Algorithms (DES)

Secret Key Algorithms (DES) Secret Key Algorithms (DES) G. Bertoni L. Breveglieri Foundations of Cryptography - Secret Key pp. 1 / 34 Definition a symmetric key cryptographic algorithm is characterized by having the same key used

More information

Software Protection Against Fault and Side Channel Attacks

Software Protection Against Fault and Side Channel Attacks Software Protection Against Fault and Side Channel Attacks Conor P. Patrick Thesis submitted to the Faculty of the Virginia Polytechnic Institute and State University in partial fulfillment of the requirements

More information