Side Channels in Computer Security

cse 127 computer security wi24 lecture 7 side n.w
1 / 23
Embed
Share

Explore the concept of side channels in computer security, focusing on information leakage beyond specified outputs. Learn about side channel attacks, the power of abstraction in computer science, and countermeasures against such vulnerabilities.

  • Computer Security
  • Side Channels
  • Abstraction
  • Information Leakage
  • Cybersecurity

Uploaded on | 0 Views


Download Presentation

Please find below an Image/Link to download the presentation.

The content on the website is provided AS IS for your information and personal use only. It may not be sold, licensed, or shared on other websites without obtaining consent from the author. If you encounter any issues during the download, it is possible that the publisher has removed the file from their server.

You are allowed to download the files provided on this website for personal or commercial use, subject to the condition that they are used lawfully. All files are the property of their respective owners.

The content on the website is provided AS IS for your information and personal use only. It may not be sold, licensed, or shared on other websites without obtaining consent from the author.

E N D

Presentation Transcript


  1. CSE 127:Computer Security WI24 Lecture 7- Side Channels Slide Credit: Kirill Levchenko, Stefan Savage, Stephen Checkoway, Hovav Shacham, David Wagner, Deian Stefan, Dan Boneh, and Zakir Durumeric , Nadia Heninger, George Obiado, Earlence Fernandes, Imani Munyaka 1

  2. Announcements Assignment 2 Due Saturday Midnight Discussion - Midterm AFA - email from me about midterm

  3. Today Overview and history of side channels Countermeasures (brief)

  4. Last Time: Isolation is key to building secure systems Basic idea: protect secrets so that they can t be accessed across a trust boundary Mechanisms: privilege separation, least privilege, complete mediation Assumption: We know what the trust boundaries are and can control access

  5. How can attackers access protected data? Find a bug in an unprotected program Find a bug in the kernel, VMM, or runtime system providing protection Find a hardware bug that lets you bypass isolation

  6. The power of abstraction in computer science All problems in computer science can be solved by another level of indirection. David Wheeler Computer systems are often built on layers of abstraction Physics hardware operating system applications An ideal abstraction allows each layer to treat the layer below as a black box with well-defined behavior

  7. Side channels Implementations have artifacts and side effects How long, how fast, how loud, how hot A side channel is a source of information beyond the output specified by an abstraction

  8. What is a side channel attack? - Attack is based on information gained from the physical implementation of a system (process), rather than theoretical weaknesses in the algorithms - Focused on gathering information from unintentional leaks Not to be confused with Covert Channels Covert Channels : intentional communication between a sender and a receiver via a medium not designed to be a communication channel.

  9. Soviet Great Seal Bug 1945 Soviet gift to ambassador Contained passive listening device Would transmit when illuminated at a particular radio frequency Designed by Theremin Discovered in 1952 https://en.wikipedia.org/wiki/The_Thing_(listening_device)

  10. How Did A Russian Spy Tech Trump The U.S.? "Revolutionary for its time, a spy device with no electronic components was created by a Soviet inventor, Leon Theremin, the creator of the world's first electronic instrument. By transforming his musical machine, Theremin created a listening device that evaded American detection for seven years, during the most important period leading up to the Cold War." #DCODE #Russia #US

  11. TEMPEST: US/NATO side channel codename TEMPEST is a U.S. National Security Agency specification and a NATO certification referring to spying on information systems through leaking emanations, including unintentional radio or electrical signals, sounds, and vibrations. (wikipedia.org) WWII: Bell Telephone discovers electromagnetic leakage in one-time pad teleprinters: 100-ft radius 1951: CIA rediscovers teleprinter leakage; 200-ft radius 1964: TEMPEST shielding rules established

  12. TEMPEST: US/NATO side channel codename TEMPEST -Transient Electromagnetic Pulse Emanation Standard. https://www.nsa.gov/portals/75/documents/news-features/declassified- documents/cryptologic-spectrum/tempest.pdf

  13. van Eck Phreaking Electromagnetic Radiation from Video Display Units: An Eavesdropping Risk? Wim van Eck 1985 1985: Wim van Eck demonstrates side channel image recovery from CRT monitors with off-the-shelf equipment

  14. Electromagnetic Eavesdropping Risks of Flat-Panel Displays Kuhn 2004 Image displays simultaneously along line Pick up radiation from screen connection cable

  15. Van Eck Phreaking Explained Concisely on "Numb3rs" My neighbor was using Van Eck Phreaking to spy on my computer activities. The fat ugly sow was watching everything on my computer screen. This was in 2008.

  16. Consumption side channels How long does this password check take? char pwd[] = z2n34uzbnqhw4i ; //... int check_password(char *buf) { return strcmp(buf, pwd); }

  17. Examples of side channels Consum ption: How much of a resource is being used to perform an operation? Timing Different execution time due to program branches Cache timing attacks Power consumption Network traffic Emission: What out-of-band signal is generated in the course of performing the operation? Electromagnetic radiation Voltage running through a wire produces a magnetic field Sound (acoustic attacks) Capacitors discharging can make noises Error messages

  18. Tenex password verification bug Alan Bell 1974 Early virtual memory implementation in Tenex computer system. Character-at-a-time comparison + interrupt on memory page Linear-time password recovery

  19. Timing Analysis of Keystrokes and Timing Attacks on SSH Song Wagner Tian 2001 In interactive SSH, keystrokes sent in individual packets Build model of inter-keystroke delays by finger, key pair Measure packet timing off network, do Viterbi decoding

  20. Power Analysis Attacks Kocher Jaffe Jun 98 Side-channel attacks can also leak cryptographic secrets. Simple power analysis and differential power analysis exploit secret-dependent power consumption.

  21. Acoustic Attacks Genkin Shamir Tromer 2014 We describe a new acoustic cryptanalysis attack which can extract full 4096-bit RSA keys from the popular GnuPG software, within an hour, using the sound generated by the computer during the decryption of some chosen ciphertexts. Physical Side Channel Attacks On PCs by Daniel Genkin Roei Schuster | hardwear.io USA 2022 Abstract: ---------------------- Physical side channel attacks, such as power analysis or electromagnetic radiation, are often used to extract secret information from computing devices. By monitoring these minute interactions between computation and the physical word, attackers have been able to extract secret keys from cryptographic implementations running on embedded devices such as smart cards and micro controllers. Pivoting from embedded devices, in this talk we will discuss how to mount physical side channel attacks on laptop computers. Despite their complexity and speed, we will show that cryptographic implementation on PCs is also vulnerable to physical side channel attacks, which can be mounted cheaply and at large distances. Next, we will also debunk the common belief that physical attacks require physical proximity and external measurement equipment. In particular, we will show that built-in microphones inadvertently capture electromagnetic side-channel leakage from ongoing computation. Moreover, this information is often conveyed by supposedly-benign channels such as audio recordings and common Voice-over-IP applications. Using this source of leakage, we show how attackers can obtain information about the victim s browsing habits, as well as extract the machine's ECDSA signing #electromagnetic #sidechannelattack #embedded #PC #hardwear_io --------------------------------------------------------------------------------------------------------------------- Website: https://hardwear.io Twitter: https://twitter.com/hardwear_io LinkedIn: https://www.linkedin.com/company/hardwear.io-hardwaresecurityconferenceandtraining/ Facebook: https://www.facebook.com/hardwear.io

  22. Acoustic Attacks Genkin Shamir Tromer 2014 Abstract: ---------------------- Physical side channel attacks, such as power analysis or electromagnetic radiation, are often used to extract secret information from computing devices. By monitoring these minute interactions between computation and the physical word, attackers have been able to extract secret keys from cryptographic implementations running on embedded devices such as smart cards and micro controllers. Physical Side Channel Attacks On PCs by Daniel Genkin Roei Schuster | hardwear.io USA 2022 Pivoting from embedded devices, in this talk we will discuss how to mount physical side channel attacks on laptop computers. Despite their complexity and speed, we will show that cryptographic implementation on PCs is also vulnerable to physical side channel attacks, which can be mounted cheaply and at large distances. Next, we will also debunk the common belief that physical attacks require physical proximity and external measurement equipment. In particular, we will show that built-in microphones inadvertently capture electromagnetic side-channel leakage from ongoing computation. Moreover, this information is often conveyed by supposedly-benign channels such as audio recordings and common Voice-over-IP applications. Using this source of leakage, we show how attackers can obtain information about the victim s browsing habits, as well as extract the machine's ECDSA signing #electromagnetic #sidechannelattack #embedded #PC #hardwear_io --------------------------------------------------------------------------------------------------------------------- Website: https://hardwear.io Twitter: https://twitter.com/hardwear_io LinkedIn: https://www.linkedin.com/company/hardwear.io-hardwaresecurityconferenceandtraining/ Facebook: https://www.facebook.com/hardwear.io We describe a new acoustic cryptanalysis attack which can extract full 4096-bit RSA keys from the popular GnuPG software, within an hour, using the sound generated by the computer during the decryption of some chosen ciphertexts.

  23. Browser History Sniffing Jang, Jhala, Lerner, Shacham 2010 Default web browser behavior: unvisited links are blue and visited links are purple. Text display attributes available to scripts via DOM. Victim browser visits malicious website. Malicious website enumerates URLs in invisible portion of site to sniff browser history. Exploited in the wild. Fixed in browsers, but surprisingly hard to eliminate all the information leaks.

Related


More Related Content