Retrofitting Leakage Resilient Authenticated Encryption to Microcontrollers

The security of Internet of Things (IoT) devices relies on fundamental concepts such as cryptographically protected firmware updates. In this context attackers usually have physical access to a device and therefore side-channel attacks have to be considered. This makes the protection of required cry...

Full description

Bibliographic Details
Main Authors: Florian Unterstein, Marc Schink, Thomas Schamberger, Lars Tebelmann, Manuel Ilg, Johann Heyszl
Format: Article
Language:English
Published: Ruhr-Universität Bochum 2020-08-01
Series:Transactions on Cryptographic Hardware and Embedded Systems
Subjects:
Online Access:https://tches.iacr.org/index.php/TCHES/article/view/8687
_version_ 1818832661520580608
author Florian Unterstein
Marc Schink
Thomas Schamberger
Lars Tebelmann
Manuel Ilg
Johann Heyszl
author_facet Florian Unterstein
Marc Schink
Thomas Schamberger
Lars Tebelmann
Manuel Ilg
Johann Heyszl
author_sort Florian Unterstein
collection DOAJ
description The security of Internet of Things (IoT) devices relies on fundamental concepts such as cryptographically protected firmware updates. In this context attackers usually have physical access to a device and therefore side-channel attacks have to be considered. This makes the protection of required cryptographic keys and implementations challenging, especially for commercial off-the-shelf (COTS) microcontrollers that typically have no hardware countermeasures. In this work, we demonstrate how unprotected hardware AES engines of COTS microcontrollers can be efficiently protected against side-channel attacks by constructing a leakage resilient pseudo random function (LR-PRF). Using this side-channel protected building block, we implement a leakage resilient authenticated encryption with associated data (AEAD) scheme that enables secured firmware updates. We use concepts from leakage resilience to retrofit side-channel protection on unprotected hardware AES engines by means of software-only modifications. The LR-PRF construction leverages frequent key changes and low data complexity together with key dependent noise from parallel hardware to protect against side-channel attacks. Contrary to most other protection mechanisms such as time-based hiding, no additional true randomness is required. Our concept relies on parallel S-boxes in the AES hardware implementation, a feature that is fortunately present in many microcontrollers as a measure to increase performance. In a case study, we implement the protected AEAD scheme for two popular ARM Cortex-M microcontrollers with differing parallelism. We evaluate the protection capabilities in realistic IoT attack scenarios, where non-invasive EM probes or power consumption measurements are employed by the attacker. We show that the concept provides the side-channel hardening that is required for the long-term security of IoT devices.
first_indexed 2024-12-19T02:06:35Z
format Article
id doaj.art-62cfab4cd7a1499d8a8caf19e0a32e5b
institution Directory Open Access Journal
issn 2569-2925
language English
last_indexed 2024-12-19T02:06:35Z
publishDate 2020-08-01
publisher Ruhr-Universität Bochum
record_format Article
series Transactions on Cryptographic Hardware and Embedded Systems
spelling doaj.art-62cfab4cd7a1499d8a8caf19e0a32e5b2022-12-21T20:40:55ZengRuhr-Universität BochumTransactions on Cryptographic Hardware and Embedded Systems2569-29252020-08-012020410.13154/tches.v2020.i4.365-388Retrofitting Leakage Resilient Authenticated Encryption to MicrocontrollersFlorian Unterstein0Marc Schink1Thomas Schamberger2Lars Tebelmann3Manuel Ilg4Johann Heyszl5Fraunhofer Institute for Applied and Integrated Security (AISEC), GermanyFraunhofer Institute for Applied and Integrated Security (AISEC), GermanyTechnical University of Munich, Germany, Department of Electrical and Computer Engineering, Chair of Security in Information Technology, GermanyTechnical University of Munich, Germany, Department of Electrical and Computer Engineering, Chair of Security in Information Technology, GermanyFraunhofer Institute for Applied and Integrated Security (AISEC), GermanyFraunhofer Institute for Applied and Integrated Security (AISEC), GermanyThe security of Internet of Things (IoT) devices relies on fundamental concepts such as cryptographically protected firmware updates. In this context attackers usually have physical access to a device and therefore side-channel attacks have to be considered. This makes the protection of required cryptographic keys and implementations challenging, especially for commercial off-the-shelf (COTS) microcontrollers that typically have no hardware countermeasures. In this work, we demonstrate how unprotected hardware AES engines of COTS microcontrollers can be efficiently protected against side-channel attacks by constructing a leakage resilient pseudo random function (LR-PRF). Using this side-channel protected building block, we implement a leakage resilient authenticated encryption with associated data (AEAD) scheme that enables secured firmware updates. We use concepts from leakage resilience to retrofit side-channel protection on unprotected hardware AES engines by means of software-only modifications. The LR-PRF construction leverages frequent key changes and low data complexity together with key dependent noise from parallel hardware to protect against side-channel attacks. Contrary to most other protection mechanisms such as time-based hiding, no additional true randomness is required. Our concept relies on parallel S-boxes in the AES hardware implementation, a feature that is fortunately present in many microcontrollers as a measure to increase performance. In a case study, we implement the protected AEAD scheme for two popular ARM Cortex-M microcontrollers with differing parallelism. We evaluate the protection capabilities in realistic IoT attack scenarios, where non-invasive EM probes or power consumption measurements are employed by the attacker. We show that the concept provides the side-channel hardening that is required for the long-term security of IoT devices.https://tches.iacr.org/index.php/TCHES/article/view/8687leakage resilienceSCAAEADAESmicrocontroller
spellingShingle Florian Unterstein
Marc Schink
Thomas Schamberger
Lars Tebelmann
Manuel Ilg
Johann Heyszl
Retrofitting Leakage Resilient Authenticated Encryption to Microcontrollers
Transactions on Cryptographic Hardware and Embedded Systems
leakage resilience
SCA
AEAD
AES
microcontroller
title Retrofitting Leakage Resilient Authenticated Encryption to Microcontrollers
title_full Retrofitting Leakage Resilient Authenticated Encryption to Microcontrollers
title_fullStr Retrofitting Leakage Resilient Authenticated Encryption to Microcontrollers
title_full_unstemmed Retrofitting Leakage Resilient Authenticated Encryption to Microcontrollers
title_short Retrofitting Leakage Resilient Authenticated Encryption to Microcontrollers
title_sort retrofitting leakage resilient authenticated encryption to microcontrollers
topic leakage resilience
SCA
AEAD
AES
microcontroller
url https://tches.iacr.org/index.php/TCHES/article/view/8687
work_keys_str_mv AT florianunterstein retrofittingleakageresilientauthenticatedencryptiontomicrocontrollers
AT marcschink retrofittingleakageresilientauthenticatedencryptiontomicrocontrollers
AT thomasschamberger retrofittingleakageresilientauthenticatedencryptiontomicrocontrollers
AT larstebelmann retrofittingleakageresilientauthenticatedencryptiontomicrocontrollers
AT manuelilg retrofittingleakageresilientauthenticatedencryptiontomicrocontrollers
AT johannheyszl retrofittingleakageresilientauthenticatedencryptiontomicrocontrollers