SlideShare a Scribd company logo
1 of 77
Download to read offline
Screaming Channels
When Electromagnetic Side Channels Meet Radio Transceivers
Giovanni Camurati, Sebastian Poeplau, Marius Muench,
Tom Hayes, Aurélien Francillon
What’s this all about?
- A novel attack exploiting EM side
channels from a distance
- A PoC implementation up to 10m
distance (with demo!)
- Where to go from here?
Let’s start from the beginning
Leaks in radio signals
AES128(K,P)
Agenda
From the state of the art to a novel attack
Agenda
Introduction
Part I Part II Part III
Background
- EM Side-Channels
- RF communications101
- Noise in mixed-signal ICs
Our Story
- Discovery of the leak
- Explanation
Towards an attack
- Building the attack
- Demo
Conclusion
Agenda
Introduction
Part I Part II Part III
Background
- EM Side-Channels
- RF communications101
- Noise in mixed-signal ICs
Our Story
- Discovery of the leak
- Explanation
Towards an attack
- Building the attack
- Demo
Conclusion
Side channel basics
• Even provably secure cryptography may be broken if some
intermediate computations are visible
• Physical implementations may leak intermediate data
• Attackers observe the leaks and reconstruct cryptographic secrets
Side channel basics
ChipWhisperer!
https://wiki.newae.com/File:Cw1173_microusb.jpg
Electromagnetic
Side-Channels
• Data-dependent EM leaks occur because:
• Digital logic consumes current when switching
• Current variations generate EM emissions
• Similar to power side-channels
• Known attacks:
Distance
Kasper et al. [1] Genkin et al. [2] TEMPEST [3]
Correlation attack basics
•An intuitive attack, there are many more
• Ingredients:
• Known Plaintext
• State non-linear in Plaintext and Key
• Leak linear in the State
LeakState
K
P
} Leak model
Correlation attack basics
• Recipe:
1. Encrypt many times and measure the Leaks
2. Guess a byte of the Key and compute the States
3. Check if the Measurements correlate with the
Computations
4. Repeat for each byte of the key
MeasuredComputed
K
P
Correlation attack basics
• Recipe:
1. Encrypt many times and measure the Leaks
2. Guess a byte of the Key and the corresponding States
3. The guess is right iff the Leaks are linear with the States
4. Repeat for each byte of the key
LeakState
K
P
𝑓𝑜𝑟 𝒃𝒚𝒕𝒆 𝑖𝑛 𝒌𝒆𝒚:
𝑓𝑜𝑟 𝒈𝒖𝒆𝒔𝒔 𝑖𝑛 𝟎 𝑡𝑜 𝟐𝟓𝟓:
𝑟𝑎𝑛𝑘𝑠[𝑔𝑢𝑒𝑠𝑠] = 𝑐𝑜𝑟𝑟𝑒𝑙𝑎𝑡𝑖𝑜𝑛(𝑙𝑒𝑎𝑘, 𝑔𝑢𝑒𝑠𝑠)
𝑔𝑢𝑒𝑠𝑠 𝑏𝑒𝑠𝑡[𝑏𝑦𝑡𝑒] = 𝑎𝑟𝑔𝑚𝑎𝑥(𝑟𝑎𝑛𝑘𝑠)
Agenda
Introduction
Part I Part II Part III
Background
- EM Side-Channels
- RF communications101
- Noise in mixed-signal ICs
Our Story
- The Hypothesis
- Explanation
Towards an attack
- Building the attack
- Demo
Conclusion
-1.25
-1
-0.75
-0.5
-0.25
0
0.25
0.5
0.75
1
1.25
A Simple Wave
Distance
Amplitude
λ
a
c
-1.25
-1
-0.75
-0.5
-0.25
0
0.25
0.5
0.75
1
1.25
A Simple Wave
Distance
Amplitude
λ
c
Frequency
Power
Spectrum
f
a
Modulation BasicsAmplitude
Time
Information
Carrier
AM Signal
Modulation BasicsAmplitude
Time
Information
Carrier
AM Signal
Power
Spectrum
fc fc+fifc-fi
Agenda
Introduction
Part I Part II Part III
Background
- EM Side-Channels
- RF communications101
- Noise in mixed-signal ICs
Our Story
- Discovery of the leak
- Explanation
Towards an attack
- Building the attack
- Demo
Conclusion
Mixed-signal chips
• Examples
• Look around…
• BT, WiFi, GPS, etc.
• Idea
• Combine digital processor and analog radio on a single chip
• Integrate the two and provide an easy interface to the outside
• Benefits
• Cheap
• Small
• Power efficient
• Nice for developers
A big problem: Noise
• Digital logic produces noise
• Close physical proximity facilitates
noise propagation
• Analog radio is sensitive to noise
• Designers care about functionality
What if digital noise with sensitive
information leaks into the radio signal?
Agenda
Introduction
Part I Part II Part III
Background
- EM Side-Channels
- RF communications101
- Noise in mixed-signal ICs
Our Story
- Discovery of the leak
- Explanation
Towards an attack
- Building the attack
- Demo
Conclusion
So the journey begins...
Discovery of a leak
• After months of trying:
• Multiple chips
• Custom firmware
• One day:
• Accidentaltuning on "wrong" frequency
• A leak dependent on our computations
• So the investigation started
Discovery of a leak
Mixed-signal
chip
Software
Defined Radio
P
f2.4 GHz
Simple Firmware:
- TX off/on (CW)
- Slow loop/fast loop
- Controlled via UART
Discovery of a leak
Mixed-signal
chip
Software
Defined Radio
P
f
Discovery of a leak
Mixed-signal
chip
Spectrum
Analyzer
- Slow loop
- TX off
- Close distance
P
f64 MHz
Discovery of a leak
Mixed-signal
chip
Spectrum
Analyzer
P
f64 MHz
- Fast loop
- TX off
- Close distance
Discovery of a leak
Mixed-signal
chip
Spectrum
Analyzer
P
f64 MHz 2.4 GHz
- Slow loop
- TX on
Discovery of a leak
Mixed-signal
chip
Spectrum
Analyzer
P
f64 MHz 2.4 GHz
- Fast loop
- TX on
Agenda
Introduction
Part I Part II Part III
Background
- EM Side-Channels
- RF communications101
- Noise in mixed-signal ICs
Our Story
- Discovery of the leak
- Explanation
Towards an attack
- Building the attack
- Demo
Conclusion
LogicTransmission Scheme
Digital noise
Clock
(64MHz)
BT Carrier
(2.4GHz)
Radio
64 MHz 2.4 GHz64 MHz
P
f
Conventional
Digital noise
Clock
(64MHz)
64 MHz
P
f
• Current consumption
• Mixing
Conventional
• Current consumption
• Dependent on
transitions of logic
values
• Mixing
𝑽 𝒐𝒖𝒕𝑽𝒊𝒏
𝑮𝒏𝒅
𝑽 𝑺𝒖𝒑𝒑𝒍𝒚
𝑪 𝑷𝒂𝒓𝒂𝒔𝒊𝒕𝒊𝒄
t
𝑽 𝒐𝒖𝒕: 𝟎 → 𝟏
𝑰
𝑰
Conventional
• Current consumption
• Dependent on
transitions of logic
values
• Mixing
𝑽 𝒐𝒖𝒕𝑽𝒊𝒏
𝑮𝒏𝒅
𝑽 𝑺𝒖𝒑𝒑𝒍𝒚
𝑪 𝑷𝒂𝒓𝒂𝒔𝒊𝒕𝒊𝒄
t
𝑰
𝑰
𝑽 𝒐𝒖𝒕: 𝟏 → 𝟎𝑽 𝒐𝒖𝒕: 𝟎 → 𝟏
Conventional
• Current consumption
• Dependent on
transitions of logic
values
• Mixing
• Clock
• 1: “direct”
𝑪𝒍𝒌
𝑫𝒂𝒕𝒂 𝒍𝒊𝒏𝒆
Carrier Modulation
Conventional
• Current consumption
• Dependent on
transitions of logic
values
• Mixing
• Clock
• 1: “direct”
• 2: non-linear
components
𝑰 𝒔𝒂𝒕 = α(𝑽 𝟏 + 𝑽 𝟐−𝑽 𝒕𝒉) 𝟐
=
=
𝟐 𝑽 𝟏 × 𝑽 𝟐 + 𝒆𝒕𝒄.
𝑽 𝟏 + 𝑽 𝟐
nMOS transistor
in saturation
Screaming Channels
Digital noise
Clock
(64MHz)
BT Carrier
(2.4GHz)
Radio
64 MHz 2.4 GHz64 MHz
P
f
• Digital to Analog propagation
• Mixing
Screaming Channels
Digital noise
Clock
(64MHz)
64 MHz
P
f
Substrate
Digital Analog
𝑽 𝑺𝒖𝒑𝒑𝒍𝒚
• Digital to Analog propagation
• 1: Substrate Coupling
• Same silicon die
• 2: Power Supply Coupling
• Same power supply
• Mixing
Screaming Channels
Digital noise
Clock
(64MHz)
64 MHz
P
f
• Digital to Analog propagation
1. Substrate Coupling
• Same silicon die
2. Power Supply Coupling
• Same power supply
• Mixing
1. Voltage Controlled Oscillator
2. Power Amplifier
3. etc. DAC
VCO
I
Q
PA
𝟎°
𝟗𝟎°
Noise from the
digital domain
(Analog) TX
Summing Up
Generation "Spectrum Spraying" Propagation Radio Transmission
Agenda
Introduction
Part I Part II Part III
Background
- EM Side-Channels
- RF communications101
- Noise in mixed-signal ICs
Our Story
- Discovery of the leak
- Explanation
Towards an attack
- Building the attack
- Demo
Conclusion
AES in the spectrogram
Radio Off Radio On AES On
AES in the spectrogram
Radio Off Radio On AES On
AES in the spectrogram
Radio Off Radio On AES On
AES in the spectrogram
Radio Off Radio On AES On
AES in the spectrogram
Radio Off Radio On AES On
AES in the spectrogram
Radio Off Radio On AES On
Extractionand alignment
Packets
Trigger Frequency
Extractionand alignment
Self-correlation alignment
Average
Attacking
• Extraction of clean traces
• Some attacks
• Correlation attack
• Template attack
• Built upon ChipWhisperer's implementations
• Attacked implementations
• mbedTLS
• TinyAES
Evolution of the attack
15 cm
2 m
3 m
5 m
10 mCable
Agenda
Introduction
Part I Part II Part III
Background
- EM Side-Channels
- RF communications101
- Noise in mixed-signal ICs
Our Story
- Discovery of the leak
- Explanation
Towards an attack
- Building the attack
- Demo
Conclusion
Demo time!
Agenda
Introduction
Part I Part II Part III
Background
- EM Side-Channels
- Noise in mixed-signal ICs
Our Story
- Discovery of the leak
- Explanation
Towards an attack
- Building the attack
- Demo results
Conclusion
Impact
Impact
• General Problem
• Potential to affect any radio transmitter close to digital logic
• Not limited to IC designs
Impact
• General Problem
• Potential to affect any radio transmitter close to digital logic
Just a PoC?
• Attacks on real-world targets will follow
• Simple attack, we can do much better
• Collection: get more data in less time
• Processing: make better use of the information we have
• Abusing protocol weaknesses
• Share early, mitigate faster
ResponsibleDisclosure
• Contacted major vendors & multiple CERTs
• Multiple acknowledgments of the problem’s generality
• 2 vendors are replicating our results
• 1 vendor looks actively into short- and long-term
countermeasures
Countermeasures
Countermeasures
• Classic (SW/HW)
• Masking, Noise, good protocols, etc.
• "Easy" but may be expensive to buy license for low-cost chips
• A classic arms race can start
• Software-specific
• Turn off the radio during sensitive computations
• Not so easy if there are real-time requirements
• Turns off the channel completely
• Hardware-specific
• Consider security impact of noise coupling during design and testing
• Will it increase the cost too much?
Black Hat Sound Bytes
What will you take home?
Screaming Channels:
The Sound Bytes
Thank you!
Code: https://www.github.com/eurecom-s3/screaming_channels
More Info: https://s3.eurecom.fr/tools/screaming_channels
<camurati@eurecom.fr> <muench@eurecom.fr>
@GioCamurati @nSinusR
Acknowledgements
The authors acknowledge the support of SeCiF project within the French-German Academy
for the Industry of the future, as well as the support by the DAPCODS/IOTicsANR 2016
project (ANR-16-CE25-0015).
We would like to thank the FIT R2lab team from Inria, Sophia Antipolis, for their help in
using the R2lab testbed.
References
[1] Kasper, Timo, et al. "EM side-channel attackson commercial contactlesssmartcards
using low-costequipment." International Workshop on Information Security Applications.
Springer, Berlin, Heidelberg, 2009.
[2] Genkin, Daniel, et al. "ECDH key-extraction via low-bandwidth electromagnetic attacks
on PCs." Cryptographers’ Track at the RSA Conference. Springer, Cham, 2016.
[3] NSA. “NACSIM 5000, Tempest fundamentals.” Technical Report. 1982.
Document declassified in 2000 and available at https://cryptome.org/jya/nacsim-5000/
nacsim-5000.htm
Third-Party Images
- "nRF51822 - Bluetooth LE SoC : weekend die-shot" - CC-BY – Modified with annotations.
Original by zeptobars
https://zeptobars.com/en/read/nRF51822-Bluetooth-LE-SoC-Cortex-M0
- "Github ribbon" - MIT – mojombo
https://blog.github.com/2008-12-19-github-ribbons/
- “Television Antenna" - CC0 – George Hodan
https://www.publicdomainpictures.net/en/view-image.php?image=239649
Backup slides
Whichdevices?
• We do not want to blame a specific vendor
• Especially because the problem is general
• But you can find all names and details in the paper and on our website
• The problem is general
• Ack by vendors
• Attack on several BLE devices of the same vendor
• Signs of leaks on other (Wi-Fi) devices
• Also different types of leaks
• Still need more investigations (time…)
What about hopping?
• Real BT communications use frequency hopping
• The carrier changes values (in a given set) following a pseudo-random
sequence
• The frequency of the leak changes too
• We can still attack
• We can listen to multiple frequencies, or with a large bandwidth
• Actually, we already plan to exploit more replicas of the leak
• Tom Hayes, Sebastian Poeplau, and Aurélien Francillon worked on an IEEE
802.15.4 sniffer that concurrentlylistens to all channels, we could reuse the
same ideas
What about Wi-Fi?
• The problem is in the mixed-signal design, not in the protocol
• We ended up on a BT chip by chance, and then decided to go
deeper (increasing the distance)
• We have signs of (different) leaks in 2 Wi-Fi chips
• But for sure now we have to try more chips
What about Hardware AES?
• Hardware AES implementations are used for link layer encryption
• Attacking turns out to be more difficult than software AES
• Faster calculation, higher radio resolution is needed
• Most of the time blackbox implementations
• We ran some experiments
• 4/16 bytes recovered
Threat model?
• For these devices, side channels were not in the threat model
• Close physical proximity/access not too realistic
• Low cost, low impact
• But now attacks could be mounted from a large distance
• EM side channels become important
• Indeed remote timing side channels (cache) are already considered
Some Attack Data
Distance Environment Implementation #
Attack
Traces
#
Template
Traces
1 m Office tinyAES 52589 x 500 70000 x 500
3 m Anechoic Room tinyAES 718 x 500 70000 x 500
5m Anechoic Room tinyAES 428 x 500 70000 x 500
10 m Anechoic Room tinyAES 1428 x 500 130000 x 500

More Related Content

What's hot

USENIX Security '15: All Your Biases Belong To Us: Breaking RC4 in WPA-TKIP a...
USENIX Security '15: All Your Biases Belong To Us: Breaking RC4 in WPA-TKIP a...USENIX Security '15: All Your Biases Belong To Us: Breaking RC4 in WPA-TKIP a...
USENIX Security '15: All Your Biases Belong To Us: Breaking RC4 in WPA-TKIP a...vanhoefm
 
Tutorial 8 Cricket
Tutorial 8 CricketTutorial 8 Cricket
Tutorial 8 Cricketashokrocking
 
Advanced WiFi Attacks Using Commodity Hardware
Advanced WiFi Attacks Using Commodity HardwareAdvanced WiFi Attacks Using Commodity Hardware
Advanced WiFi Attacks Using Commodity Hardwarevanhoefm
 
Satellite Interception
Satellite InterceptionSatellite Interception
Satellite InterceptionFiroze Hussain
 
Attacking GRX - GPRS Roaming eXchange
Attacking GRX - GPRS Roaming eXchangeAttacking GRX - GPRS Roaming eXchange
Attacking GRX - GPRS Roaming eXchangeP1Security
 
SDR Basestation with Raspberry Pi
SDR Basestation with Raspberry PiSDR Basestation with Raspberry Pi
SDR Basestation with Raspberry PiJonathan Singer
 
Gnu Radio and the Universal Software Radio Peripheral
Gnu Radio and the Universal Software Radio PeripheralGnu Radio and the Universal Software Radio Peripheral
Gnu Radio and the Universal Software Radio PeripheralAlexandru Csete
 
IEEE 1588 Timing for Mobile Backhaul_Webinar
IEEE 1588 Timing for Mobile Backhaul_WebinarIEEE 1588 Timing for Mobile Backhaul_Webinar
IEEE 1588 Timing for Mobile Backhaul_WebinarSymmetricomSYMM
 
Arduino microcontroller and nRF24L01+ transceivers
Arduino microcontroller and nRF24L01+ transceiversArduino microcontroller and nRF24L01+ transceivers
Arduino microcontroller and nRF24L01+ transceiversPavlos Kallis
 
Security problems in TCP/IP
Security problems in TCP/IPSecurity problems in TCP/IP
Security problems in TCP/IPSukh Sandhu
 
Frequency Synthesis and Clock Generation for High Speed Systems - VE2013
Frequency Synthesis and Clock Generation for High Speed Systems - VE2013Frequency Synthesis and Clock Generation for High Speed Systems - VE2013
Frequency Synthesis and Clock Generation for High Speed Systems - VE2013Analog Devices, Inc.
 
UWA M.E Project Report - Implementation of a Software FM Receiver using GNU R...
UWA M.E Project Report - Implementation of a Software FM Receiver using GNU R...UWA M.E Project Report - Implementation of a Software FM Receiver using GNU R...
UWA M.E Project Report - Implementation of a Software FM Receiver using GNU R...Sameer Murthy
 
Introduction to Digital Signal Processing Using GNU Radio
Introduction to Digital Signal Processing Using GNU RadioIntroduction to Digital Signal Processing Using GNU Radio
Introduction to Digital Signal Processing Using GNU RadioAlbert Huang
 

What's hot (20)

Smart Antennas
Smart AntennasSmart Antennas
Smart Antennas
 
USENIX Security '15: All Your Biases Belong To Us: Breaking RC4 in WPA-TKIP a...
USENIX Security '15: All Your Biases Belong To Us: Breaking RC4 in WPA-TKIP a...USENIX Security '15: All Your Biases Belong To Us: Breaking RC4 in WPA-TKIP a...
USENIX Security '15: All Your Biases Belong To Us: Breaking RC4 in WPA-TKIP a...
 
Rumor riding
Rumor ridingRumor riding
Rumor riding
 
Tutorial 8 Cricket
Tutorial 8 CricketTutorial 8 Cricket
Tutorial 8 Cricket
 
Advanced WiFi Attacks Using Commodity Hardware
Advanced WiFi Attacks Using Commodity HardwareAdvanced WiFi Attacks Using Commodity Hardware
Advanced WiFi Attacks Using Commodity Hardware
 
Satellite Interception
Satellite InterceptionSatellite Interception
Satellite Interception
 
Dsdsdsds
DsdsdsdsDsdsdsds
Dsdsdsds
 
Attacking GRX - GPRS Roaming eXchange
Attacking GRX - GPRS Roaming eXchangeAttacking GRX - GPRS Roaming eXchange
Attacking GRX - GPRS Roaming eXchange
 
SDR Basestation with Raspberry Pi
SDR Basestation with Raspberry PiSDR Basestation with Raspberry Pi
SDR Basestation with Raspberry Pi
 
Software Defined Radio
Software Defined RadioSoftware Defined Radio
Software Defined Radio
 
Gnu Radio and the Universal Software Radio Peripheral
Gnu Radio and the Universal Software Radio PeripheralGnu Radio and the Universal Software Radio Peripheral
Gnu Radio and the Universal Software Radio Peripheral
 
IEEE 1588 Timing for Mobile Backhaul_Webinar
IEEE 1588 Timing for Mobile Backhaul_WebinarIEEE 1588 Timing for Mobile Backhaul_Webinar
IEEE 1588 Timing for Mobile Backhaul_Webinar
 
Arduino microcontroller and nRF24L01+ transceivers
Arduino microcontroller and nRF24L01+ transceiversArduino microcontroller and nRF24L01+ transceivers
Arduino microcontroller and nRF24L01+ transceivers
 
Security problems in TCP/IP
Security problems in TCP/IPSecurity problems in TCP/IP
Security problems in TCP/IP
 
GNU Radio
GNU RadioGNU Radio
GNU Radio
 
Frequency Synthesis and Clock Generation for High Speed Systems - VE2013
Frequency Synthesis and Clock Generation for High Speed Systems - VE2013Frequency Synthesis and Clock Generation for High Speed Systems - VE2013
Frequency Synthesis and Clock Generation for High Speed Systems - VE2013
 
Test
TestTest
Test
 
UCL
UCLUCL
UCL
 
UWA M.E Project Report - Implementation of a Software FM Receiver using GNU R...
UWA M.E Project Report - Implementation of a Software FM Receiver using GNU R...UWA M.E Project Report - Implementation of a Software FM Receiver using GNU R...
UWA M.E Project Report - Implementation of a Software FM Receiver using GNU R...
 
Introduction to Digital Signal Processing Using GNU Radio
Introduction to Digital Signal Processing Using GNU RadioIntroduction to Digital Signal Processing Using GNU Radio
Introduction to Digital Signal Processing Using GNU Radio
 

Similar to Screaming Channels: When Electromagnetic Side Channels Meet Radio Transceivers

Lecture intro to_wcdma
Lecture intro to_wcdmaLecture intro to_wcdma
Lecture intro to_wcdmaGurpreet Singh
 
communication Systems
communication Systems communication Systems
communication Systems AJAL A J
 
LoRa online training for utility guys
LoRa online training for utility guysLoRa online training for utility guys
LoRa online training for utility guysNikolay Milovanov
 
Updated! Debugging EMI Problems Using a Digital Oscilloscope
Updated! Debugging EMI Problems Using a Digital OscilloscopeUpdated! Debugging EMI Problems Using a Digital Oscilloscope
Updated! Debugging EMI Problems Using a Digital OscilloscopeRohde & Schwarz North America
 
Chapter 2 [compatibility mode]
Chapter 2 [compatibility mode]Chapter 2 [compatibility mode]
Chapter 2 [compatibility mode]Sĩ Anh Nguyễn
 
High Performance Optically Pumped Cesium Beam Clock
High Performance Optically Pumped Cesium Beam ClockHigh Performance Optically Pumped Cesium Beam Clock
High Performance Optically Pumped Cesium Beam ClockADVA
 
Introduction to ELINT Analyses
Introduction to ELINT AnalysesIntroduction to ELINT Analyses
Introduction to ELINT AnalysesJoseph Hennawy
 
Data sniffing over Air Gap
Data sniffing over Air GapData sniffing over Air Gap
Data sniffing over Air GapOWASP Delhi
 
Ca code and its properties
Ca code and its propertiesCa code and its properties
Ca code and its propertiesKSINDHU6
 
Digital communication viva questions
Digital communication viva questionsDigital communication viva questions
Digital communication viva questionsishan0019
 
Weak-Signal Radio Communications for Bitcoin Network Resilience
Weak-Signal Radio Communications for Bitcoin Network ResilienceWeak-Signal Radio Communications for Bitcoin Network Resilience
Weak-Signal Radio Communications for Bitcoin Network ResilienceEngin Karabulut
 
Communication systems v4
Communication systems v4Communication systems v4
Communication systems v4babak danyal
 
Introduction to spred spectrum and CDMA
Introduction to spred spectrum and CDMAIntroduction to spred spectrum and CDMA
Introduction to spred spectrum and CDMABidhan Ghimire
 

Similar to Screaming Channels: When Electromagnetic Side Channels Meet Radio Transceivers (20)

Lecture intro to_wcdma
Lecture intro to_wcdmaLecture intro to_wcdma
Lecture intro to_wcdma
 
Chapter 1 intro
Chapter 1 introChapter 1 intro
Chapter 1 intro
 
Telecommunications Concentration
Telecommunications ConcentrationTelecommunications Concentration
Telecommunications Concentration
 
communication Systems
communication Systems communication Systems
communication Systems
 
LoRa online training for utility guys
LoRa online training for utility guysLoRa online training for utility guys
LoRa online training for utility guys
 
Updated! Debugging EMI Problems Using a Digital Oscilloscope
Updated! Debugging EMI Problems Using a Digital OscilloscopeUpdated! Debugging EMI Problems Using a Digital Oscilloscope
Updated! Debugging EMI Problems Using a Digital Oscilloscope
 
Chapter 2 [compatibility mode]
Chapter 2 [compatibility mode]Chapter 2 [compatibility mode]
Chapter 2 [compatibility mode]
 
High Performance Optically Pumped Cesium Beam Clock
High Performance Optically Pumped Cesium Beam ClockHigh Performance Optically Pumped Cesium Beam Clock
High Performance Optically Pumped Cesium Beam Clock
 
Chap 1
Chap 1Chap 1
Chap 1
 
Introduction to ELINT Analyses
Introduction to ELINT AnalysesIntroduction to ELINT Analyses
Introduction to ELINT Analyses
 
ppt
pptppt
ppt
 
Introduction to telephony
Introduction to telephonyIntroduction to telephony
Introduction to telephony
 
Data sniffing over Air Gap
Data sniffing over Air GapData sniffing over Air Gap
Data sniffing over Air Gap
 
Data sniffing over air gaps 200524113012
Data sniffing over air gaps 200524113012Data sniffing over air gaps 200524113012
Data sniffing over air gaps 200524113012
 
Ca code and its properties
Ca code and its propertiesCa code and its properties
Ca code and its properties
 
Digital communication viva questions
Digital communication viva questionsDigital communication viva questions
Digital communication viva questions
 
Weak-Signal Radio Communications for Bitcoin Network Resilience
Weak-Signal Radio Communications for Bitcoin Network ResilienceWeak-Signal Radio Communications for Bitcoin Network Resilience
Weak-Signal Radio Communications for Bitcoin Network Resilience
 
Communication systems v4
Communication systems v4Communication systems v4
Communication systems v4
 
Introduction to spred spectrum and CDMA
Introduction to spred spectrum and CDMAIntroduction to spred spectrum and CDMA
Introduction to spred spectrum and CDMA
 
LORA.pptx
LORA.pptxLORA.pptx
LORA.pptx
 

More from Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsPriyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfPriyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfPriyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfPriyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfPriyanka Aash
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfPriyanka Aash
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfPriyanka Aash
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdfPriyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfPriyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfPriyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfPriyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldPriyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksPriyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsPriyanka Aash
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 

More from Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Recently uploaded

APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 

Recently uploaded (20)

APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 

Screaming Channels: When Electromagnetic Side Channels Meet Radio Transceivers

  • 1.
  • 2. Screaming Channels When Electromagnetic Side Channels Meet Radio Transceivers Giovanni Camurati, Sebastian Poeplau, Marius Muench, Tom Hayes, Aurélien Francillon
  • 3. What’s this all about? - A novel attack exploiting EM side channels from a distance - A PoC implementation up to 10m distance (with demo!) - Where to go from here?
  • 4. Let’s start from the beginning
  • 5. Leaks in radio signals AES128(K,P)
  • 6. Agenda From the state of the art to a novel attack
  • 7. Agenda Introduction Part I Part II Part III Background - EM Side-Channels - RF communications101 - Noise in mixed-signal ICs Our Story - Discovery of the leak - Explanation Towards an attack - Building the attack - Demo Conclusion
  • 8. Agenda Introduction Part I Part II Part III Background - EM Side-Channels - RF communications101 - Noise in mixed-signal ICs Our Story - Discovery of the leak - Explanation Towards an attack - Building the attack - Demo Conclusion
  • 9. Side channel basics • Even provably secure cryptography may be broken if some intermediate computations are visible • Physical implementations may leak intermediate data • Attackers observe the leaks and reconstruct cryptographic secrets
  • 11. Electromagnetic Side-Channels • Data-dependent EM leaks occur because: • Digital logic consumes current when switching • Current variations generate EM emissions • Similar to power side-channels • Known attacks: Distance Kasper et al. [1] Genkin et al. [2] TEMPEST [3]
  • 12. Correlation attack basics •An intuitive attack, there are many more • Ingredients: • Known Plaintext • State non-linear in Plaintext and Key • Leak linear in the State LeakState K P } Leak model
  • 13. Correlation attack basics • Recipe: 1. Encrypt many times and measure the Leaks 2. Guess a byte of the Key and compute the States 3. Check if the Measurements correlate with the Computations 4. Repeat for each byte of the key MeasuredComputed K P
  • 14. Correlation attack basics • Recipe: 1. Encrypt many times and measure the Leaks 2. Guess a byte of the Key and the corresponding States 3. The guess is right iff the Leaks are linear with the States 4. Repeat for each byte of the key LeakState K P 𝑓𝑜𝑟 𝒃𝒚𝒕𝒆 𝑖𝑛 𝒌𝒆𝒚: 𝑓𝑜𝑟 𝒈𝒖𝒆𝒔𝒔 𝑖𝑛 𝟎 𝑡𝑜 𝟐𝟓𝟓: 𝑟𝑎𝑛𝑘𝑠[𝑔𝑢𝑒𝑠𝑠] = 𝑐𝑜𝑟𝑟𝑒𝑙𝑎𝑡𝑖𝑜𝑛(𝑙𝑒𝑎𝑘, 𝑔𝑢𝑒𝑠𝑠) 𝑔𝑢𝑒𝑠𝑠 𝑏𝑒𝑠𝑡[𝑏𝑦𝑡𝑒] = 𝑎𝑟𝑔𝑚𝑎𝑥(𝑟𝑎𝑛𝑘𝑠)
  • 15. Agenda Introduction Part I Part II Part III Background - EM Side-Channels - RF communications101 - Noise in mixed-signal ICs Our Story - The Hypothesis - Explanation Towards an attack - Building the attack - Demo Conclusion
  • 20. Agenda Introduction Part I Part II Part III Background - EM Side-Channels - RF communications101 - Noise in mixed-signal ICs Our Story - Discovery of the leak - Explanation Towards an attack - Building the attack - Demo Conclusion
  • 21. Mixed-signal chips • Examples • Look around… • BT, WiFi, GPS, etc. • Idea • Combine digital processor and analog radio on a single chip • Integrate the two and provide an easy interface to the outside • Benefits • Cheap • Small • Power efficient • Nice for developers
  • 22. A big problem: Noise • Digital logic produces noise • Close physical proximity facilitates noise propagation • Analog radio is sensitive to noise • Designers care about functionality
  • 23. What if digital noise with sensitive information leaks into the radio signal?
  • 24. Agenda Introduction Part I Part II Part III Background - EM Side-Channels - RF communications101 - Noise in mixed-signal ICs Our Story - Discovery of the leak - Explanation Towards an attack - Building the attack - Demo Conclusion
  • 25. So the journey begins...
  • 26. Discovery of a leak • After months of trying: • Multiple chips • Custom firmware • One day: • Accidentaltuning on "wrong" frequency • A leak dependent on our computations • So the investigation started
  • 27. Discovery of a leak Mixed-signal chip Software Defined Radio P f2.4 GHz Simple Firmware: - TX off/on (CW) - Slow loop/fast loop - Controlled via UART
  • 28. Discovery of a leak Mixed-signal chip Software Defined Radio P f
  • 29. Discovery of a leak Mixed-signal chip Spectrum Analyzer - Slow loop - TX off - Close distance P f64 MHz
  • 30. Discovery of a leak Mixed-signal chip Spectrum Analyzer P f64 MHz - Fast loop - TX off - Close distance
  • 31. Discovery of a leak Mixed-signal chip Spectrum Analyzer P f64 MHz 2.4 GHz - Slow loop - TX on
  • 32. Discovery of a leak Mixed-signal chip Spectrum Analyzer P f64 MHz 2.4 GHz - Fast loop - TX on
  • 33. Agenda Introduction Part I Part II Part III Background - EM Side-Channels - RF communications101 - Noise in mixed-signal ICs Our Story - Discovery of the leak - Explanation Towards an attack - Building the attack - Demo Conclusion
  • 34. LogicTransmission Scheme Digital noise Clock (64MHz) BT Carrier (2.4GHz) Radio 64 MHz 2.4 GHz64 MHz P f
  • 36. Conventional • Current consumption • Dependent on transitions of logic values • Mixing 𝑽 𝒐𝒖𝒕𝑽𝒊𝒏 𝑮𝒏𝒅 𝑽 𝑺𝒖𝒑𝒑𝒍𝒚 𝑪 𝑷𝒂𝒓𝒂𝒔𝒊𝒕𝒊𝒄 t 𝑽 𝒐𝒖𝒕: 𝟎 → 𝟏 𝑰 𝑰
  • 37. Conventional • Current consumption • Dependent on transitions of logic values • Mixing 𝑽 𝒐𝒖𝒕𝑽𝒊𝒏 𝑮𝒏𝒅 𝑽 𝑺𝒖𝒑𝒑𝒍𝒚 𝑪 𝑷𝒂𝒓𝒂𝒔𝒊𝒕𝒊𝒄 t 𝑰 𝑰 𝑽 𝒐𝒖𝒕: 𝟏 → 𝟎𝑽 𝒐𝒖𝒕: 𝟎 → 𝟏
  • 38. Conventional • Current consumption • Dependent on transitions of logic values • Mixing • Clock • 1: “direct” 𝑪𝒍𝒌 𝑫𝒂𝒕𝒂 𝒍𝒊𝒏𝒆 Carrier Modulation
  • 39. Conventional • Current consumption • Dependent on transitions of logic values • Mixing • Clock • 1: “direct” • 2: non-linear components 𝑰 𝒔𝒂𝒕 = α(𝑽 𝟏 + 𝑽 𝟐−𝑽 𝒕𝒉) 𝟐 = = 𝟐 𝑽 𝟏 × 𝑽 𝟐 + 𝒆𝒕𝒄. 𝑽 𝟏 + 𝑽 𝟐 nMOS transistor in saturation
  • 40. Screaming Channels Digital noise Clock (64MHz) BT Carrier (2.4GHz) Radio 64 MHz 2.4 GHz64 MHz P f • Digital to Analog propagation • Mixing
  • 41. Screaming Channels Digital noise Clock (64MHz) 64 MHz P f Substrate Digital Analog 𝑽 𝑺𝒖𝒑𝒑𝒍𝒚 • Digital to Analog propagation • 1: Substrate Coupling • Same silicon die • 2: Power Supply Coupling • Same power supply • Mixing
  • 42. Screaming Channels Digital noise Clock (64MHz) 64 MHz P f • Digital to Analog propagation 1. Substrate Coupling • Same silicon die 2. Power Supply Coupling • Same power supply • Mixing 1. Voltage Controlled Oscillator 2. Power Amplifier 3. etc. DAC VCO I Q PA 𝟎° 𝟗𝟎° Noise from the digital domain (Analog) TX
  • 43. Summing Up Generation "Spectrum Spraying" Propagation Radio Transmission
  • 44. Agenda Introduction Part I Part II Part III Background - EM Side-Channels - RF communications101 - Noise in mixed-signal ICs Our Story - Discovery of the leak - Explanation Towards an attack - Building the attack - Demo Conclusion
  • 45. AES in the spectrogram Radio Off Radio On AES On
  • 46. AES in the spectrogram Radio Off Radio On AES On
  • 47. AES in the spectrogram Radio Off Radio On AES On
  • 48. AES in the spectrogram Radio Off Radio On AES On
  • 49. AES in the spectrogram Radio Off Radio On AES On
  • 50. AES in the spectrogram Radio Off Radio On AES On
  • 53. Attacking • Extraction of clean traces • Some attacks • Correlation attack • Template attack • Built upon ChipWhisperer's implementations • Attacked implementations • mbedTLS • TinyAES
  • 54. Evolution of the attack 15 cm 2 m 3 m 5 m 10 mCable
  • 55. Agenda Introduction Part I Part II Part III Background - EM Side-Channels - RF communications101 - Noise in mixed-signal ICs Our Story - Discovery of the leak - Explanation Towards an attack - Building the attack - Demo Conclusion
  • 57. Agenda Introduction Part I Part II Part III Background - EM Side-Channels - Noise in mixed-signal ICs Our Story - Discovery of the leak - Explanation Towards an attack - Building the attack - Demo results Conclusion
  • 59. Impact • General Problem • Potential to affect any radio transmitter close to digital logic • Not limited to IC designs
  • 60. Impact • General Problem • Potential to affect any radio transmitter close to digital logic
  • 61. Just a PoC? • Attacks on real-world targets will follow • Simple attack, we can do much better • Collection: get more data in less time • Processing: make better use of the information we have • Abusing protocol weaknesses • Share early, mitigate faster
  • 62. ResponsibleDisclosure • Contacted major vendors & multiple CERTs • Multiple acknowledgments of the problem’s generality • 2 vendors are replicating our results • 1 vendor looks actively into short- and long-term countermeasures
  • 64. Countermeasures • Classic (SW/HW) • Masking, Noise, good protocols, etc. • "Easy" but may be expensive to buy license for low-cost chips • A classic arms race can start • Software-specific • Turn off the radio during sensitive computations • Not so easy if there are real-time requirements • Turns off the channel completely • Hardware-specific • Consider security impact of noise coupling during design and testing • Will it increase the cost too much?
  • 65. Black Hat Sound Bytes What will you take home?
  • 67. Thank you! Code: https://www.github.com/eurecom-s3/screaming_channels More Info: https://s3.eurecom.fr/tools/screaming_channels <camurati@eurecom.fr> <muench@eurecom.fr> @GioCamurati @nSinusR
  • 68. Acknowledgements The authors acknowledge the support of SeCiF project within the French-German Academy for the Industry of the future, as well as the support by the DAPCODS/IOTicsANR 2016 project (ANR-16-CE25-0015). We would like to thank the FIT R2lab team from Inria, Sophia Antipolis, for their help in using the R2lab testbed.
  • 69. References [1] Kasper, Timo, et al. "EM side-channel attackson commercial contactlesssmartcards using low-costequipment." International Workshop on Information Security Applications. Springer, Berlin, Heidelberg, 2009. [2] Genkin, Daniel, et al. "ECDH key-extraction via low-bandwidth electromagnetic attacks on PCs." Cryptographers’ Track at the RSA Conference. Springer, Cham, 2016. [3] NSA. “NACSIM 5000, Tempest fundamentals.” Technical Report. 1982. Document declassified in 2000 and available at https://cryptome.org/jya/nacsim-5000/ nacsim-5000.htm
  • 70. Third-Party Images - "nRF51822 - Bluetooth LE SoC : weekend die-shot" - CC-BY – Modified with annotations. Original by zeptobars https://zeptobars.com/en/read/nRF51822-Bluetooth-LE-SoC-Cortex-M0 - "Github ribbon" - MIT – mojombo https://blog.github.com/2008-12-19-github-ribbons/ - “Television Antenna" - CC0 – George Hodan https://www.publicdomainpictures.net/en/view-image.php?image=239649
  • 72. Whichdevices? • We do not want to blame a specific vendor • Especially because the problem is general • But you can find all names and details in the paper and on our website • The problem is general • Ack by vendors • Attack on several BLE devices of the same vendor • Signs of leaks on other (Wi-Fi) devices • Also different types of leaks • Still need more investigations (time…)
  • 73. What about hopping? • Real BT communications use frequency hopping • The carrier changes values (in a given set) following a pseudo-random sequence • The frequency of the leak changes too • We can still attack • We can listen to multiple frequencies, or with a large bandwidth • Actually, we already plan to exploit more replicas of the leak • Tom Hayes, Sebastian Poeplau, and Aurélien Francillon worked on an IEEE 802.15.4 sniffer that concurrentlylistens to all channels, we could reuse the same ideas
  • 74. What about Wi-Fi? • The problem is in the mixed-signal design, not in the protocol • We ended up on a BT chip by chance, and then decided to go deeper (increasing the distance) • We have signs of (different) leaks in 2 Wi-Fi chips • But for sure now we have to try more chips
  • 75. What about Hardware AES? • Hardware AES implementations are used for link layer encryption • Attacking turns out to be more difficult than software AES • Faster calculation, higher radio resolution is needed • Most of the time blackbox implementations • We ran some experiments • 4/16 bytes recovered
  • 76. Threat model? • For these devices, side channels were not in the threat model • Close physical proximity/access not too realistic • Low cost, low impact • But now attacks could be mounted from a large distance • EM side channels become important • Indeed remote timing side channels (cache) are already considered
  • 77. Some Attack Data Distance Environment Implementation # Attack Traces # Template Traces 1 m Office tinyAES 52589 x 500 70000 x 500 3 m Anechoic Room tinyAES 718 x 500 70000 x 500 5m Anechoic Room tinyAES 428 x 500 70000 x 500 10 m Anechoic Room tinyAES 1428 x 500 130000 x 500