Brussels / 2 & 3 February 2019

schedule

Performing Low-cost Electromagnetic Side-channel Attacks using RTL-SDR and Neural Networks


Electromagnetic (EM) side-channel attacks exploit the EM radiation that inherently leaks from electronic systems during various computations. Patterns in the amplitude or frequency of this radiation can be analyzed to break even theoretically secure cryptographic algorithms such as RSA and AES. In this presentation, we will cover the various challenges involved with successfully performing EM side-channel attacks using relatively low-cost Software Defined Radios (SDRs) and EM probes. More concretely, we will discuss the measurement setup, trace capture process, trace alignment / filtering, and Correlation Electromagnetic Attack (CEMA) for a scenario in which an Arduino Duemilanove is executing a software AES algorithm with an unknown key. Finally, we will see how artificial neural networks can be used to reduce the complexity of performing successful EM side-channel attacks.

In present-day communications systems, cryptographic algorithms (ciphers) provide confidentiality and integrity of data through secret pieces of information (i.e. shared or private keys) known only to the communicating parties. However, as shown in numerous previous works, measuring the physical properties of hardware during executions of a cipher can reveal information about its current state. When sufficient information leaks through these so-called "side-channels", an adversary can compute the key. In this presentation, we will examine the EM side channel, which originates from electromagnetic radiation leaking from a device.

Performing EM side-channel attacks used to require rather expensive oscilloscopes with high sample rate ADCs. With the advent of inexpensive SDRs such as the RTL-SDR and advances in AI, the bar to perform such attacks has been adequately lowered. We will learn how to use the open-source ElectroMagnetic Mining Array (EMMA) tool to capture leakages emanated by an Arduino Duemilanove during the execution of an AES encryption operation. Next, a standard CEMA attack will be performed. This attack correlates the measured amplitude of a signal with the hamming weight of part of the key in order to determine which key was used during the execution of the cipher. Finally, we will examine applications of neural networks to side-channel analysis. Both traditional deep Convolutional Neural Networks (CNNs) as well as a novel "correlation optimization" (CO) method using shallow neural networks will be discussed.

Speakers

Photo of Pieter Robyns Pieter Robyns

Attachments

Links