Skip to main content

LUP Student Papers

LUND UNIVERSITY LIBRARIES

Electromagnetic analysis of AES-256 on Xilinx Artix-7

Westman, Oskar LU (2018) EITM01 20181
Department of Electrical and Information Technology
Abstract
In this project, an electromagnetic side-channel attack has been made by exploiting the information leakage from a field programmable gate array (FPGA) and an implemented advanced encryption standard with a 256-bit key (AES-256). The FPGA-board was a Nexys-4 from Digilent with Artix-7 FPGA. The attack was partially successful. A few subkeys were successfully extracted from AES-256 with only 2000-3000 electromagnetic (EM) traces. The rest of the key guesses were ranked accordingly and presented in a chart. Three different data acquisitions were made on AES-256, and no average values were taken. Most of the previous work used an average value of 10-100 EM traces per plaintext input. In this thesis, only one plaintext per EM trace was used.... (More)
In this project, an electromagnetic side-channel attack has been made by exploiting the information leakage from a field programmable gate array (FPGA) and an implemented advanced encryption standard with a 256-bit key (AES-256). The FPGA-board was a Nexys-4 from Digilent with Artix-7 FPGA. The attack was partially successful. A few subkeys were successfully extracted from AES-256 with only 2000-3000 electromagnetic (EM) traces. The rest of the key guesses were ranked accordingly and presented in a chart. Three different data acquisitions were made on AES-256, and no average values were taken. Most of the previous work used an average value of 10-100 EM traces per plaintext input. In this thesis, only one plaintext per EM trace was used. The purpose of this was to simulate a real-world scenario where an attacker has access to the cryptographic device for approximately one hour.

The experiments also included an electromagnetic side-channel attack on an isolated hardware area in the AES algorithm by designing only the initial round and the SubBytes operation using single 8-bit data blocks. The purpose of this attack was to make the analysis less complex and more adapted to the simulation model.

Due to the parallelism in the FPGA, there was a low correlation between the key guesses and the correct key. The low correlation was expected but created obstacles when collecting data for key extraction.

There was also interference from the power supply. Every time someone plugged in, e.g., a cell phone charger or a laptop charger in the neighboring rooms it made the data acquisition corrupt. The random interference made longer test runs harder to conduct. The experiment needed constant supervision to detect if an interference occurred.

For future work, the side-channel attack needs more data points per EM trace, more EM traces, faster oscilloscope (or data acquisition unit), low-pass filter and an amplifier with a wider bandwidth. (Less)
Popular Abstract
Every time a computer makes computations in its central processing unit (CPU) or dedicated hardware support, different currents start flowing in the circuits. When an electric current is moving, it generates a magnetic field. There is also an electric field coming from the differences in electrical potential between wires.

Cryptographic devices protect sensitive data from unauthorized personnel, making the information unreadable for everyone who does not have the secret key. Encryption algorithms often rely on advanced mathematics, to create a protection for the sensitive data. The only threats to a strong cryptographic algorithm are the computing capabilities of quantum computers and the risk of side-channel attacks.

In the year... (More)
Every time a computer makes computations in its central processing unit (CPU) or dedicated hardware support, different currents start flowing in the circuits. When an electric current is moving, it generates a magnetic field. There is also an electric field coming from the differences in electrical potential between wires.

Cryptographic devices protect sensitive data from unauthorized personnel, making the information unreadable for everyone who does not have the secret key. Encryption algorithms often rely on advanced mathematics, to create a protection for the sensitive data. The only threats to a strong cryptographic algorithm are the computing capabilities of quantum computers and the risk of side-channel attacks.

In the year 1996, there was research published where the scientist discovered a way of analyzing the power consumption of the cryptographic device and with that information extract the secret key used for encrypting the data. This type of power analysis was given the name side-channel analysis (SCA). Later on, there were several other side-channel analysis where the attacker exploited the temperature, noise and electromagnetic emissions from the electronic device to extract the key. There exist historically older examples of people utilizing the side-channels to retrieve information, but not on modern computers.

In this thesis, an electromagnetic side-channel analysis (EM-SCA) was made on an FPGA. FPGA is a chip with unique abilities to reconfigure its hardware depending on the bitstream uploaded to it. FPGAs are becoming more and more integrated into the cybersecurity applications to accelerate different mathematical operations in the cryptographic device. Several companies design and deliver different cryptographic intellectual properties (IPs). Crypto-IPs is an architecture for FPGAs and application specific integrated circuits (ASICs). The electromagnetic footprint from an FPGA depends totally on the design of the IP. If an attacker gets physically close to the cryptographic device, one will have a good opportunity to record the electromagnetic emissions and the output/input from/to the device. With only these two parameters an attack can extract the secret key and decrypt information that was unreadable before.

The IP that was attacked is an implementation of advanced encryption standard with a 256-bit key (AES-256). AES-256 is considered post-quantum computer secure, meaning that a quantum computer will not be able to brute force the encryption within a reasonable time. A side-channel attack is much easier and cheaper to conduct and can bypass strong mathematical encryption algorithms, but the attacker needs to be physically close. The experiments made in the thesis were partially successful; the attacks were able to extract subkeys from a data acquisition below 10000 electromagnetic traces. (Less)
Please use this url to cite or link to this publication:
author
Westman, Oskar LU
supervisor
organization
alternative title
Elektromagnetisk analys av AES-256 på Xilinx Artix-7
course
EITM01 20181
year
type
H2 - Master's Degree (Two Years)
subject
keywords
Electromagnetic side-channel attack, AES-256, Artix-7, FPGA, Differential analysis, Simple analysis.
report number
LU/LTH-EIT 2018-654
language
English
id
8951137
date added to LUP
2018-06-25 15:52:56
date last changed
2018-06-25 15:52:56
@misc{8951137,
  abstract     = {{In this project, an electromagnetic side-channel attack has been made by exploiting the information leakage from a field programmable gate array (FPGA) and an implemented advanced encryption standard with a 256-bit key (AES-256). The FPGA-board was a Nexys-4 from Digilent with Artix-7 FPGA. The attack was partially successful. A few subkeys were successfully extracted from AES-256 with only 2000-3000 electromagnetic (EM) traces. The rest of the key guesses were ranked accordingly and presented in a chart. Three different data acquisitions were made on AES-256, and no average values were taken. Most of the previous work used an average value of 10-100 EM traces per plaintext input. In this thesis, only one plaintext per EM trace was used. The purpose of this was to simulate a real-world scenario where an attacker has access to the cryptographic device for approximately one hour.

 The experiments also included an electromagnetic side-channel attack on an isolated hardware area in the AES algorithm by designing only the initial round and the SubBytes operation using single 8-bit data blocks. The purpose of this attack was to make the analysis less complex and more adapted to the simulation model.

Due to the parallelism in the FPGA, there was a low correlation between the key guesses and the correct key. The low correlation was expected but created obstacles when collecting data for key extraction.

There was also interference from the power supply. Every time someone plugged in, e.g., a cell phone charger or a laptop charger in the neighboring rooms it made the data acquisition corrupt. The random interference made longer test runs harder to conduct. The experiment needed constant supervision to detect if an interference occurred.

For future work, the side-channel attack needs more data points per EM trace, more EM traces, faster oscilloscope (or data acquisition unit), low-pass filter and an amplifier with a wider bandwidth.}},
  author       = {{Westman, Oskar}},
  language     = {{eng}},
  note         = {{Student Paper}},
  title        = {{Electromagnetic analysis of AES-256 on Xilinx Artix-7}},
  year         = {{2018}},
}