论文标题

在线模板攻击:重新审视

Online Template Attacks: Revisited

论文作者

Aldaya, Alejandro Cabrera, Brumley, Billy Bob

论文摘要

在线模板攻击(OTA)是一种以前用于攻击椭圆曲线标量乘法算法的强大技术。该攻击仅在功耗领域和EM侧渠道的领域进行了分析,在该领域中,信号泄漏与正在处理的值有关。但是,微结构信号没有此类功能,使以前OTA作品的一些假设无效。 在本文中,我们重新访问了先前的OTA描述,提出了任何侧通道信号的通用框架和评估指标。我们的分析揭示了先前未考虑的OTA功能,增加了其应用程序方案,并需要进行全新的对策分析以防止它。 在这方面,我们证明了OTA可以朝向向后的方向工作,从而使Naccache,Smart和Stern提出的提案进行增强的投影坐标攻击(Eurocrypt 2004)。这表明,将初始靶向算法状态随机化并不能阻止以前的作品所认为的攻击。 我们使用两个微构造侧通道分析了三个库,mbedtls和wolfssl。对于Libgcrypt情况,我们使用Curve25519 Twist Curve来针对其EDDSA实现。我们获得了具有曲线SECP256R1的MBEDTL和WolfSSL的相似结果。对于每个库,我们执行广泛的攻击实例,这些攻击实例能够在所有情况下都使用单个跟踪恢复完整的标量。 这项工作表明,在这种情况下,微结构在线模板攻击也非常强大,在不知道泄漏模型的情况下恢复了秘密信息。这突出了开发安全默认实现的重要性,而不是按需修复的实现。

An online template attack (OTA) is a powerful technique previously used to attack elliptic curve scalar multiplication algorithms. This attack has only been analyzed in the realm of power consumption and EM side channels, where the signals leak related to the value being processed. However, microarchitecture signals have no such feature, invalidating some assumptions from previous OTA works. In this paper, we revisit previous OTA descriptions, proposing a generic framework and evaluation metrics for any side-channel signal. Our analysis reveals OTA features not previously considered, increasing its application scenarios and requiring a fresh countermeasure analysis to prevent it. In this regard, we demonstrate that OTAs can work in the backward direction, allowing to mount an augmented projective coordinates attack with respect to the proposal by Naccache, Smart and Stern (Eurocrypt 2004). This demonstrates that randomizing the initial targeted algorithm state does not prevent the attack as believed in previous works. We analyze three libraries libgcrypt, mbedTLS, and wolfSSL using two microarchitecture side channels. For the libgcrypt case, we target its EdDSA implementation using Curve25519 twist curve. We obtain similar results for mbedTLS and wolfSSL with curve secp256r1. For each library, we execute extensive attack instances that are able to recover the complete scalar in all cases using a single trace. This work demonstrates that microarchitecture online template attacks are also very powerful in this scenario, recovering secret information without knowing a leakage model. This highlights the importance of developing secure-by-default implementations, instead of fix-on-demand ones.

扫码加入交流群

加入微信交流群

微信交流群二维码

扫码加入学术交流群,获取更多资源