Cryptocurrency

AES-256 keys can be sniffed within Seconds Using €200 Worth Hardware kit

Side-channel attacks over AES is not new, previous attacks required a direct access. Now the security experts from Fox-IT and Riscure show how to covertly recover the encryption key with AES implementations.

The attacker needs to observe input or output data to launch this attack, so it is possible with publically available Network encryption devices. Instead of traditional oscilloscope method, security experts used radio hardware here.

Also read Evolution of TLS1.3 – Enhanced security and speed

Experts use a kit composed of the magnetic antenna connected to an external amplifier and bandpass filters that were bought online and then plugged it into a radio USB stick software, the recording equipment can go from extremely high-end radio equipment, down to €20 USB.

                                                                      Used For Recording

Experts used the kit to read the signals for one block of AES-256 encryption running on the smartFusion2 target running on the ARM Cortex-M3 core. They can see a clear distinct pattern on each stage. Here is the PDF wrote by security experts from Fox-IT which demonstrates the complete analysis.

We see I/O to and from the Cortex-M3, calculations for the key schedule, and the 
14 encryption rounds.To extract the key, instead of measuring signal they observed 
many different encryption blocks with different inputs and attempt to model how 
the device leaks information.

They took a set of Encryption block and correlate between either the(plaintext) input or (ciphertext) output data and our measurement traces. And by checking how well our measurements correlate with the number of “1” bits in the data (i.e. the data’s Hamming weight).

Also read Fast and Complete SSL Scanner to Find Mis-configurations affecting TLS/SSL

By executing this method, the experts could speculate the 256 possible values of a single byte.

Using this approach only requires us to spend a few seconds guessing the correct 
value for each byte in turn (256 options per byte, for 32 bytes — so a total of 
8192 guesses). In contrast, a direct brute-force attack on AES-256 would require 
2(256) guesses and would not complete before the end of the universe.

With small loop antenna, the attack works only for a few CM, and they are not able to succeed with their goal of 1m if they increase distance signal drops out. So they switched to a Long PCB periodic antenna, which makes attack success even from 30cm.

Now the tests are performed in the close lab environments and not sure how it will perform open world noise environments, may be this technique need to be improved with another expensive equipment.

To Top

Pin It on Pinterest

Share This