Skip to main content

2015 | OriginalPaper | Buchkapitel

Side Channel Attacks on Smartphones and Embedded Devices Using Standard Radio Equipment

verfasst von : Gabriel Goller, Georg Sigl

Erschienen in: Constructive Side-Channel Analysis and Secure Design

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Side Channel Attacks are a powerful instrument to break cryptographic algorithms by measuring physical quantities during the execution of these algorithms on electronic devices. In this paper, the electromagnetic emanations of smartphones and embedded devices will be used to extract secret keys of public key cryptosystems. This will be done using standard radio equipment in combination with far-field antennas. While such attacks have been shown previously, the details of how to find relevant emanations and the limits of the attack remain largely unknown. Therefore, this paper will present all the required steps to find emanations of devices, implement a side channel attack exploiting ultra high frequency emanations and discuss different test setups. The result is a test setup which enables an attacker to mount a side channel attack for less than 30 Euros.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Kocher, P.C.: Timing attacks on implementations of diffie-hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104–113. Springer, Heidelberg (1996) Kocher, P.C.: Timing attacks on implementations of diffie-hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104–113. Springer, Heidelberg (1996)
2.
Zurück zum Zitat Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388–397. Springer, Heidelberg (1999) Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388–397. Springer, Heidelberg (1999)
3.
Zurück zum Zitat Genkin, D., Shamir, A., Tromer, E.: RSA key extraction via low-bandwidth acoustic cryptanalysis. IACR Cryptol. ePrint Archive 2013, 857 (2013) Genkin, D., Shamir, A., Tromer, E.: RSA key extraction via low-bandwidth acoustic cryptanalysis. IACR Cryptol. ePrint Archive 2013, 857 (2013)
4.
Zurück zum Zitat National Security Agency: NACSIM 5000 Tempest Fundamentals. Partially released in December 2000–February 1982 National Security Agency: NACSIM 5000 Tempest Fundamentals. Partially released in December 2000–February 1982
5.
Zurück zum Zitat Agrawal, D., Archambeault, B., Rao, J., Rohatgi, P.: The EM side-channel(s). In: Kaliski, B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002, pp. 29–45. Springer, Heidelberg (2003)CrossRef Agrawal, D., Archambeault, B., Rao, J., Rohatgi, P.: The EM side-channel(s). In: Kaliski, B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002, pp. 29–45. Springer, Heidelberg (2003)CrossRef
6.
Zurück zum Zitat Aboulkassimi, D., Agoyan, M., Freund, L., Fournier, J., Robisson, B., Tria, A.: Electromagnetic analysis (EMA) of software AES on java mobile phones. In: 2011 IEEE International Workshop on Information Forensics and Security (WIFS), pp. 1–6. IEEE (2011) Aboulkassimi, D., Agoyan, M., Freund, L., Fournier, J., Robisson, B., Tria, A.: Electromagnetic analysis (EMA) of software AES on java mobile phones. In: 2011 IEEE International Workshop on Information Forensics and Security (WIFS), pp. 1–6. IEEE (2011)
7.
Zurück zum Zitat Aboulkassimi, D., Fournier, J., Freund, L., Robisson, B., Tria, A.: EMA as a physical method for extracting secret data from mobile phones. Int. J. Comput. Sci. Appl. (IJCSA) 2(1), 16–25 (2013) Aboulkassimi, D., Fournier, J., Freund, L., Robisson, B., Tria, A.: EMA as a physical method for extracting secret data from mobile phones. Int. J. Comput. Sci. Appl. (IJCSA) 2(1), 16–25 (2013)
8.
Zurück zum Zitat Montminy, D., Baldwin, R., Temple, M., Oxley, M.: Differential electromagnetic attacks on a 32-bit microprocessor using software defined radios. IEEE Trans. Inf. Forensics Secur. 8(12), 2101–2114 (2013)CrossRef Montminy, D., Baldwin, R., Temple, M., Oxley, M.: Differential electromagnetic attacks on a 32-bit microprocessor using software defined radios. IEEE Trans. Inf. Forensics Secur. 8(12), 2101–2114 (2013)CrossRef
9.
Zurück zum Zitat Kenworthy, G., Rohatgi, P.: Mobile device security: the case for side channel resistance. In: Proceedings of the 2012 Mobile Security Technologies Conference, California, USA (2012) Kenworthy, G., Rohatgi, P.: Mobile device security: the case for side channel resistance. In: Proceedings of the 2012 Mobile Security Technologies Conference, California, USA (2012)
10.
Zurück zum Zitat Jun, B., Kenworthy, G.: Is your mobile device radiating keys? Presentation, held at RSA Conference (2012) Jun, B., Kenworthy, G.: Is your mobile device radiating keys? Presentation, held at RSA Conference (2012)
11.
Zurück zum Zitat Kenworthy, G., Rohatgi, P.: Mobile device security: the case for side channel resistance. Presentation, held at Mobile Security Technologies Workshop (2012) Kenworthy, G., Rohatgi, P.: Mobile device security: the case for side channel resistance. Presentation, held at Mobile Security Technologies Workshop (2012)
12.
Zurück zum Zitat Eaton, J., Bateman, D., Hauberg, S., Wehbring, R.: GNU Octave Free Your Numbers edition 3 for octave version 3.8.0 edition (2011) Eaton, J., Bateman, D., Hauberg, S., Wehbring, R.: GNU Octave Free Your Numbers edition 3 for octave version 3.8.0 edition (2011)
13.
Zurück zum Zitat Swanson, D.C.: Signal Processing for Intelligent Sensor Systems with MATLAB, 2nd edn. Taylor & Francis, Boca Raton (2012) Swanson, D.C.: Signal Processing for Intelligent Sensor Systems with MATLAB, 2nd edn. Taylor & Francis, Boca Raton (2012)
16.
Zurück zum Zitat Johnson, D.H.: Signal-to-noise ratio. Scholarpedia 1(12), 2088 (2006)CrossRef Johnson, D.H.: Signal-to-noise ratio. Scholarpedia 1(12), 2088 (2006)CrossRef
Metadaten
Titel
Side Channel Attacks on Smartphones and Embedded Devices Using Standard Radio Equipment
verfasst von
Gabriel Goller
Georg Sigl
Copyright-Jahr
2015
DOI
https://doi.org/10.1007/978-3-319-21476-4_17

Premium Partner