How Attackers Can Read Data From CPU’s Memory By Analyzing Energy Consumption


A technical paper titled “Collide+Power: Leaking Inaccessible Data with Software-based Power Side Channels” was published by researchers at Graz University of Technology and CISPA Helmholtz Center for Information Security. Abstract: "Differential Power Analysis (DPA) measures single-bit differences between data values used in computer systems by statistical analysis of power traces. In th... » read more

DPA Countermeasures Done Right


In the late nineties, Paul Kocher, Josh Jaffe, and Ben Jun published a paper that caused many across industry sectors to reconsider what cryptographic implementations should look like. They described an exploit wherein an adversary could extract secrets from a device by analyzing the power consumption or electromagnetic emittance from the device when it was executing cryptographic operations. S... » read more

Scaling Anti-Tamper Protection To Meet Escalating Threats


Anti-tamper tends to be one of those catchall phrases encompassing any countermeasure on a security chip. A more precise definition would be that anti-tamper protection is any collection of countermeasures that serves to thwart an adversary’s attempt to monitor or affect the correct operation of a chip or a security core within a chip. Given that, it can be useful to think about a hierarchy o... » read more

Taking A Closer Look At Side Channel Attacks


In last month’s Semiconductor Engineering article, we explored the basics of side channel attacks (SCAs). As we discussed, all cryptographic algorithms are subject to side channel attacks, with vulnerabilities extending across all platforms and form factors. In this article, we’ll be taking a closer look at the two primary categories of side channel attacks: simple power analysis (SPA) and ... » read more

Understanding Side Channel Attacks


Side channel attacks (SCAs) differ considerably from conventional cryptographic attacks. Essentially, side channel attacks – which can be very low-cost and non-invasive – exploit data gathered from side channels. A side channel can be exploited by simply placing an antenna, magnetic probe, or other sensor near a device or system. This allows an attacker to measure power consumption, voltage... » read more

Bypassing Encryption With Side-Channel Attacks


Devices and systems that implement robust encryption/decryption algorithms using cryptographic keys were historically considered secure. Nevertheless, there is a category of attacks that simply ignore the mathematic properties of a cryptographic system – and instead focuses on its physical implementation in hardware. This vector is known as side-channel attacks, which are commonly referred... » read more

Thwarting Side-Channel Attacks With DPA-Protected Software Libraries


All physical electronic systems routinely leak information about the internal process of computing via fluctuating levels of power consumption and electro-magnetic emissions. Much like the early days of safecracking, electronic side-channel attacks (SCA) eschew a brute force approach to extracting keys and other secret information from a device or system. Moreover, SCA conducted against elec... » read more

The Evolution Of Side-Channel Attacks


A side-channel attack can perhaps best be defined as any attack based on information gained from the physical implementation of a cryptosystem, rather than brute force or theoretical weaknesses in the algorithms. Put simply, all physical electronic systems routinely leak information about their internal process of computing via their power consumption or electromagnetic emanations. This mean... » read more

Side-Channel Attacks


There are many techniques available for hackers to gain access to a system and obtain secret keys or other proprietary information– from invasive methods, such as microprobing, to noninvasive methods, such as cryptoanalysis. However, one of the easiest and most effective ways to extract the contents of a chip is through a side-channel attack using power analysis. To read more, click here. » read more

Fixing Security Holes


Connected devices can do everything from save lives to improve the quality of life. They also destroy that quality or cause harm if these things or systems of things are not secure. Security is a complex multi-level problem. It spans the entire seven-layer OSI communication stack, as well as the software that is used to run, manage and operate hardware. And it needs to be dealt with from mul... » read more

← Older posts