new fault injection technique : by forwardnew fault

28
New Fault Injection Technique : by Forward New Fault Injection Technique : by Forward Body Biasing Injection (FBBI) Karim TOBICH Pierre-Yvan LIARDET Pierre Yvan LIARDET Philippe MAURINE Thomas ORDAS D b 2012 CCIS 12 December 2012

Upload: others

Post on 24-May-2022

4 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: New Fault Injection Technique : by ForwardNew Fault

New Fault Injection Technique : by ForwardNew Fault Injection Technique : by ForwardBody Biasing Injection (FBBI)

Karim TOBICHPierre-Yvan LIARDETPierre Yvan LIARDETPhilippe MAURINEThomas ORDAS

D b 2012

CCIS 12

December 2012

Page 2: New Fault Injection Technique : by ForwardNew Fault

General Context 2

Embedded applicationsFinancial Services

CryptanalysisClassic attacksFinancial Services

GovernmentTransportTelecommunications

Classic attacksBrute ForceDifferentialLinearTelecommunications

Cryptography

LinearAlgebraic

Software attacksPayTV

yp g p yIdentificationAuthentificationConfidentiality

Software attacksCode InjectionNetwork attacks

Flooding

Standard AlgorithmsAES, DES

FloodingSmurfing

Protocol attacks

RSA, ECCMD5… Physical Attacks

ObservationPerturbation

K.TOBICH, P MAURINE, P-Y. LIARDET, T. ORDAS V3CCIS 12

Perturbation

Page 3: New Fault Injection Technique : by ForwardNew Fault

Perturbation techniques 3

Non invasiveSemi invasiveInvasive

•Laser •Glitches on pads (clk, power…)

•Local EM

•Focus Ion Beam (FIB)

1M€100K€

1KۥLocal EM Injection

•FBBI

•Global EM Injection

•Micro probing 50K€

50K€•FBBI 50K€1K€

K.TOBICH, P MAURINE, P-Y. LIARDET, T. ORDAS V3CCIS 12

Page 4: New Fault Injection Technique : by ForwardNew Fault

Context packaging 4

Embedded Countermeasures

Internal clock generatorVoltage regulators / SensorsLight sensors …

Embedded cryptography

Symetric crypto-blocksModular arithmetic acceleratorTRNG …

Wire bonded BGA Flipped Chip BGABack sideFront sideo t s de

How to inject faults into such components?

K.TOBICH, P MAURINE, P-Y. LIARDET, T. ORDAS V3CCIS 12

Page 5: New Fault Injection Technique : by ForwardNew Fault

Summary 5

• Idea and model

• Platform and target

• Results analysis

• ConclusionConclusion

K.TOBICH, P MAURINE, P-Y. LIARDET, T. ORDAS V3CCIS 12

Page 6: New Fault Injection Technique : by ForwardNew Fault

Idea and model 6

Flipped Chip BGA

Internal Ground Variation

Gnd Vdd

Active Area

R Gnd network Internal Contacts

SubstrateRsub

Rprobe

External Voltage Variation

K.TOBICH, P MAURINE, P-Y. LIARDET, T. ORDAS V3CCIS 12

External Voltage Variation

Page 7: New Fault Injection Technique : by ForwardNew Fault

Targets 7

Flipped Chip BGA

Analog Blocks Digital BlocksTargets

Analog Blocks Digital Blocks

Internal Clock Generator

TRNG logic and memories

Goal Increase the frequency to produce timing fault

Dynamically bias TRNGs (locking

and latching)

Generate timing fault (setup time constraint)g)

HowProviding directly and locally Power to the

P/G network

Providing a frequency on the

P/G networkpulse / Voltage drop / timing violation

P/G network P/G network

FBBI Injection

Harmonic or periodic Injection

I t & l d ti & l l El t i l

Pulse Injection

I t & l l & h t & ddType Intense & long duration & local Electrical variation

Intense & local & short & sudden electrical variation

RSA computation

K.TOBICH, P MAURINE, P-Y. LIARDET, T. ORDAS V3CCIS 12

RSA computationBased on 90nm

Techno

Page 8: New Fault Injection Technique : by ForwardNew Fault

Injection Platform 8

3days to setup bench

K.TOBICH, P MAURINE, P-Y. LIARDET, T. ORDAS V3CCIS 12

Page 9: New Fault Injection Technique : by ForwardNew Fault

Application to a secure chip 9

physical Attack (by perturbation)

SecurityCommunication Security Countermeasuredetection

Communicationwith chip

Reaction

Disable Reaction•300Kbytes ROM•6Kbytes RAM•8bit CPU core•8bit CPU core•48Kbytes EEPROM•Crypto-Coprocessor•Different Security features

K.TOBICH, P MAURINE, P-Y. LIARDET, T. ORDAS V3CCIS 12

•Techno 90nm

Page 10: New Fault Injection Technique : by ForwardNew Fault

RSA computation 10RSA computationM: Message

d d: private keynMS d mod=

K.TOBICH, P MAURINE, P-Y. LIARDET, T. ORDAS V3CCIS 12

S: Signature

Page 11: New Fault Injection Technique : by ForwardNew Fault

RSA computation 11RSA computationM: Message

p q

)1( mod

mod

−=

=

pdd

p M S

p

d pp

)1( mod

mod

−=

=

qdd

q M S

q

dqq

d: private keyp q

qppq

SqSqS

pq

qppq

mod ,mod

11 −− ==

+=

αα

αα n=pq

qppq pq ,

K.TOBICH, P MAURINE, P-Y. LIARDET, T. ORDAS V3CCIS 12

S: Signature

Page 12: New Fault Injection Technique : by ForwardNew Fault

RSA perturbation 12RSA perturbationM: Message

p q

pS qS

d: private key

n=pq

qppq SqSqS αα +=

K.TOBICH, P MAURINE, P-Y. LIARDET, T. ORDAS V3CCIS 12

S: Signature

Page 13: New Fault Injection Technique : by ForwardNew Fault

RSA perturbation 13RSA perturbationM: Message

p q

pS qS~

d: private key

qppq SqSqS ~~ αα +=n=pq

S e )d~d(K.TOBICH, P MAURINE, P-Y. LIARDET, T. ORDAS V3

CCIS 12

qnnSM e =− ),modgcd(

Page 14: New Fault Injection Technique : by ForwardNew Fault

RSA-CRT trace without perturbation 14

Sp computationSq computation

K.TOBICH, P MAURINE, P-Y. LIARDET, T. ORDAS V3CCIS 12

Page 15: New Fault Injection Technique : by ForwardNew Fault

RSA under FBBI attacks 15

High voltage injection => Reset

K.TOBICH, P MAURINE, P-Y. LIARDET, T. ORDAS V3CCIS 12

g g j

Page 16: New Fault Injection Technique : by ForwardNew Fault

RSA under FBBI attacks 16

Sp computationq computation

moderate voltage injection > hi till ti ith f lt t t

K.TOBICH, P MAURINE, P-Y. LIARDET, T. ORDAS V3CCIS 12

=> chip still operating with faulty output

Page 17: New Fault Injection Technique : by ForwardNew Fault

Cartography (Chip Scanning) 17

1 Cartography=1day=> N cartographies du to Voltage width and delay pulse parameters> N cartographies du to Voltage, width and delay pulse parameters=> 3weeks (for success perturbation)

ProbeVpulse

Circuit =1900x1900µm, Probe diameter =20µm. Step 100µmFor each scanning point 10 pulses injection are done.

K.TOBICH, P MAURINE, P-Y. LIARDET, T. ORDAS V3CCIS 12

g j

Page 18: New Fault Injection Technique : by ForwardNew Fault

Analysis of results 18

Log information %

Numbers of Injections: 19830 100%Numbers of Injections: 19830 100%

Correct answers 66%

No answers (Mutes) 6%

Faulty but non exploitable answers 27 78%Faulty but non exploitable answers 27.78%

Faulty and exploitable answers 0.22%

For the Bellcore attack

K.TOBICH, P MAURINE, P-Y. LIARDET, T. ORDAS V3CCIS 12

For the Bellcore attack

Page 19: New Fault Injection Technique : by ForwardNew Fault

Analysis of trace 19

• Exploitable faulty outputs obtained on RSA activity peaks

uare

M

ultip

ly

Squ

are

quar

e

Squ

are

quar

e

quar

e

uare

M

ultip

ly

uare

ul

tiply

Sq

& MS S S Sq

Sq

Squ

& M

Squ

& M

K.TOBICH, P MAURINE, P-Y. LIARDET, T. ORDAS V3CCIS 12

Page 20: New Fault Injection Technique : by ForwardNew Fault

Analysis of results 20

Log information %

Numbers of Injections: 19830 100%j

Correct answers 97.1%

No answers (Mutes) 0.5 %

Faulty but non exploitable answers 0%

Faulty and exploitable answers 2.37 %

For the Bellcore attack

K.TOBICH, P MAURINE, P-Y. LIARDET, T. ORDAS V3CCIS 12

For the Bellcore attack

Page 21: New Fault Injection Technique : by ForwardNew Fault

Fail occurrence 21Fail occurrence

Faults %

2CDEB075949B82DD3011E6F9AA9B0F95F9F9DAAD92EBD 3.65

01CF582035C5F277CA1D4F8ED123C4352AE655B6E59DD 7.31

0E095170386BAF04368074F22A3557045A1C25A4E5705A 12.9

Despite the jitter !!

K.TOBICH, P MAURINE, P-Y. LIARDET, T. ORDAS V3CCIS 12

Despite the jitter !!

Page 22: New Fault Injection Technique : by ForwardNew Fault

Voltage & Timing Slack vs clock Frequency 22g g q y

Log Information Clock FrequencyLog Information Clock Frequency

Faulty and exploited answers 2 FCK ref Fck 1/8 FCK ref 1/16 Fck ref

Vpulse (en Volts) Vmin1 Vmin2 Vmin2 Vmin2

Timing Slack / reference (ns) - 8.70 0 52.2 121

Timing faults

K.TOBICH, P MAURINE, P-Y. LIARDET, T. ORDAS V3CCIS 12

Page 23: New Fault Injection Technique : by ForwardNew Fault

Normal time operating 23Normal time operatingComputation max expected duration

Start Data Ready

N Clock Event

Computation

N Clock Event

Wait Collect Data

K.TOBICH, P MAURINE, P-Y. LIARDET, T. ORDAS V3CCIS 12

Page 24: New Fault Injection Technique : by ForwardNew Fault

Timing faults 24Timing faultsComputation need more time to be executed

Start Data Ready

N Clock Event

computation

N Clock Event

Wait Collect faulty Data

K.TOBICH, P MAURINE, P-Y. LIARDET, T. ORDAS V3CCIS 12

Page 25: New Fault Injection Technique : by ForwardNew Fault

Conclusion 25

• FBBI proof of concept• Obtain exploitable faults (Bellcore Attack)• Is a Low cost technique (1K€)• Is Easy to setup (3days for bench, 3weeks for pulse generator, some seconds to

secret)

• BUT• Flagged by security detector (on this component)Flagged by security detector (on this component)• Requires timing precision• Local effect (allow implement counter-measure)

• Further works• Improve the Bench• Apply FBBI technique on different technologies• Apply FBBI technique to induce faults during different algorithms execution…

K.TOBICH, P MAURINE, P-Y. LIARDET, T. ORDAS V3CCIS 12

pp y q g g

Page 26: New Fault Injection Technique : by ForwardNew Fault

26

Thank you forThank you for your attention.

Questions?

K.TOBICH, P MAURINE, P-Y. LIARDET, T. ORDAS V3CCIS 12

Page 27: New Fault Injection Technique : by ForwardNew Fault

Chip preparation 27

K.TOBICH, P MAURINE, P-Y. LIARDET, T. ORDAS V3CCIS 12

Page 28: New Fault Injection Technique : by ForwardNew Fault

FBBI simplified Model 28

K.TOBICH, P MAURINE, P-Y. LIARDET, T. ORDAS V3CCIS 12