Skip to main content

The Temperature Side Channel and Heating Fault Attacks

  • Conference paper
  • First Online:
Smart Card Research and Advanced Applications (CARDIS 2013)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8419))

Abstract

In this paper, we present practical results of data leakages of CMOS devices via the temperature side channel—a side channel that has been widely cited in literature but not well characterized yet. We investigate the leakage of processed data by passively measuring the dissipated heat of the devices. The temperature leakage is thereby linearly correlated with the power leakage model but is limited by the physical properties of thermal conductivity and capacitance. We further present heating faults by operating the devices beyond their specified temperature ratings. The efficiency of this kind of attack is shown by a practical attack on an RSA implementation. Finally, we introduce data remanence attacks on AVR microcontrollers that exploit the Negative Bias Temperature Instability (NBTI) property of internal SRAM cells. We show how to recover parts of the internal memory and present first results on an ATmega162. The work encourages the awareness of temperature-based attacks that are known for years now but not well described in literature. It also serves as a starting point for further research investigations.

J.-M. Schmidt – This work was done while the author was with Graz University of Technology.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    FROST stands for Forensic Recovery of Scrambled Telephones.

  2. 2.

    We set all registers to zero before writing of new values to guarantee the transitions of all bits (avoiding Hamming-distance leaks).

  3. 3.

    The temperature melting point of Sn63/Pb37 lead solder, which is commonly used for electrical soldering, is 456 K (\(183\,^{\circ }\)C).

  4. 4.

    We disconnected not only the power supply but also the RS232 interface and the clock signal to guarantee that the device (and SRAM respectively) is completely unconnected and not powered by I/O interfaces. Note also that we used hardware relays to actually disconnect all connections.

  5. 5.

    We do not assume the knowledge of “preferred power-up values” before burn-in stress to guarantee a realistic attacking scenario.

References

  1. Agrawal, D., Archambeault, B., Rao, J.R., Rohatgi, P.: The EM side-channel(s). In: Kaliski Jr, B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 29–45. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  2. Altet, J., Rubio, A., Schaub, E., Dilhaire, S., Claeys, W.: Thermal coupling in integrated circuits: application to thermal testing. IEEE J. Solid-State Circ. 36(1), 81–91 (2001)

    Article  Google Scholar 

  3. Anderson, R.J., Kuhn, M.G.: Low cost attacks on tamper resistant devices. In: Christianson, B., Lomas, M., Crispo, B., Roe, M. (eds.) Security Protocols 1997. LNCS, vol. 1361, pp. 125–136. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  4. Asonov, D., Agrawal, R.: Keyboard acoustic emanations. In: IEEE Symposium on Security and Privacy, pp. 3–11 (2004)

    Google Scholar 

  5. Atmel Corporation.: ATmega 162/v Datasheet (2003)

    Google Scholar 

  6. Bar-El, H., Choukri, H., Naccache, D., Tunstall, M., Whelan, C.: The Sorcerer’s apprentice guide to fault attacks. Cryptology ePrint Archive. Report 2004/100 (2004). http://eprint.iacr.org/

  7. Barenghi, A., Bertoni, G., Parrinello, E., Pelosi, G.: Low voltage fault attacks on the RSA cryptosystem. In: Workshop on Fault Diagnosis and Tolerance in Cryptography - FDTC 2009, pp. 23–31, Lausanne, Switzerland, 2009. Proceedings (2009)

    Google Scholar 

  8. Barenghi, A., Breveglieri, L., Koren, I., Naccache, D.: Fault injection attacks on cryptographic devices: theory, practice and countermeasures. Proc. IEEE 100(11), 3056–3076 (2012)

    Article  Google Scholar 

  9. Boneh, D., DeMillo, R.A., Lipton, R.J.: On the importance of checking cryptographic protocols for faults (extended abstract). In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 37–51. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  10. Brouchier, J., Dabbous, N., Kean, T., Marsh, C., Naccache, D.: Thermocommunication. ePrint (2009)

    Google Scholar 

  11. Brouchier, J., Kean, T., Marsh, C., Naccache, D.: Temperature attacks. IEEE Secur. Priv. 7(2), 79–82 (2009)

    Article  Google Scholar 

  12. Cakir, C., Bhargava, M., Mai, K.: 6 T SRAM and 3 T DRAM data retention and remanence characterization in 65 nm bulk CMOS. In: Custom Integrated Circuits Conference - CICC 2012, pp. 1–4, San Jose, USA, 9–12 Sept 2012

    Google Scholar 

  13. Carluccio, D., Lemke, K., Paar, C.: Electromagnetic side channel analysis of a contactless smart card: first results. In: Oswald, E. (ed.) Workshop on RFID and Lightweight Crypto (RFIDSec05), pp. 44–51, Graz, Austria, 13–15 July 2005

    Google Scholar 

  14. Ershov, M., Saxena, S., Karbasi, H., Winters, S., Minehane, S., Babcock, J., Lindley, R., Clifton, P., Redford, M., Shibkov, A.: Dynamic recovery of negative bias temperature instability in p-type metal-oxide-semiconductor field-effect transistors. Appl. Phys. Lett. 83(8), 1647–1649 (2003)

    Article  Google Scholar 

  15. Ferrigno, J., Hlavá\({\hat{\text{ c }}}\), M.: When AES blinks: introducing optical side channel. IET Inf. Secur. 2(3), 94–98 (2008)

    Google Scholar 

  16. Gandolfi, K., Mourtel, C., Olivier, F.: Electromagnetic analysis: concrete results. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 251–261. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  17. Genkin, D., Shamir, A., Tromer, E.: RSA key extraction via low-bandwidth acoustic cryptanalysis. ePrint, Dec 2013

    Google Scholar 

  18. Giogetti, J., Scotti, G., Simonetti, A., Trifiletti, A.: Analysis of data dependence of leakage current in CMOS cryptographic hardware. In: Proceedings of the 17th ACM Great Lakes Symposium on VLSI, pp. 78–83, Stresa-Lago Maggiore, Italy. ACM, 11–13 Mar 2007

    Google Scholar 

  19. Govindavajhala, S., Appel, A.W.: Using memory errors to attack a virtual machine. In: Proceedings of the 2003 IEEE Symposium on Security and Privacy, pp. 154–165 (2003)

    Google Scholar 

  20. Gutmann, P.: Data remanence in semiconductor devices. In : USENIX 2001 - Proceedings of the 10th Conference on USENIX Security Symposium, Washington, DC, USA, Berkeley, CA, USA, 2001. USENIX Association, 13–17 Aug 2001

    Google Scholar 

  21. Halderman, J., Schoen, S.D., Heninger, N., Clarkson, W., Paul, W., Calandrino, J.A., Feldman, A.J., Appelbaum, J., Felten, E.W.: Lest we remember: cold boot attacks on encryption keys. In: 17th USENIX Security Symposium, pp. 45–60, San Jose, CA, July 2008

    Google Scholar 

  22. Hutter, M., Schmidt, J.-M., Plos, T.: RFID and its vulnerability to faults. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 363–379. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  23. Karaklajíc, D., Schmidt, J.-M., Verbauwhede, I.: Hardware designers guide to fault attacks. In: IEEE Transactions on Very Large Scale Integration (VLSI) Systems, pp. 1–12 (2012)

    Google Scholar 

  24. Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104–113. Springer, Heidelberg (1996)

    Google Scholar 

  25. Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388–397. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  26. Lin, L., Burleson, W.: Leakage-based differential power analysis (LDPA) on sub-90 nm CMOS cryptosystems. In: ISCAS 2008 - IEEE International Symposium on Circuits and Systems, pp. 252–255, Seattle, USA, 18–21 May 2008

    Google Scholar 

  27. Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. Series on Discrete Mathematics and Its Applications. CRC Press, Boca Raton (1997). ISBN 0-8493-8523-7. http://www.cacr.math.uwaterloo.ca/hac/

    Google Scholar 

  28. Moradi, A.: Side-channel leakage through static power - should we care about in practice? ePrint, Jan 2014

    Google Scholar 

  29. Müller, T., Spreitzenbarth, M.: FROST. In: Jacobson, M., Locasto, M., Mohassel, P., Safavi-Naini, R. (eds.) ACNS 2013. LNCS, vol. 7954, pp. 373–388. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  30. Otto, M.: Fault attacks and countermeasures. Ph.D. thesis, Universität Paderborn (2005)

    Google Scholar 

  31. Quisquater, J.-J., Samyde, D.: A new tool for non-intrusive analysis of smart cards based on electro-magnetic emissions, the SEMA and DEMA methods. Presented at the rump session of EUROCRYPT 2000 (2000)

    Google Scholar 

  32. Quisquater, J.-J., Samyde, D.: Eddy current for magnetic analysis with active sensor. In: Proceedings of the 3rd International Conference on Research in SmartCards (E-Smart’02), pp. 185–194, Nice, France. UCL, Sept 2002

    Google Scholar 

  33. SageMath.: Sage: open source mathematics software system (2013). http://sagemath.org

  34. Samyde, D., Skorobogatov, S.P., Anderson, R.J., Quisquater, J.-J.: On a new way to read data from memory. In: IEEE Security in Storage Workshop (SISW02), pp. 65–69. IEEE Computer Society (2002)

    Google Scholar 

  35. Schlösser, A., Nedospasov, D., Krämer, J., Orlic, S., Seifert, J.-P.: Simple photonic emission analysis of AES. In: Prouff, E., Schaumont, P. (eds.) CHES 2012. LNCS, vol. 7428, pp. 41–57. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  36. Schmidt, J.-M., Hutter, M.: Optical and EM fault-attacks on CRT-based RSA: concrete results. In: Posch, K.C., Wolkerstorfer, J. (eds.) Proceedings of Austrochip 2007, pp. 61–67, Graz, Austria. Verlag der Technischen Universität Graz, 11 Oct 2007. ISBN 978-3-902465-87-0

    Google Scholar 

  37. Schroder, D.K.: Negative bias temperature instability: what do we understand? J. Microelectr. Reliab. 47(6), 841–852 (2006)

    Article  Google Scholar 

  38. Skorobogatov, S.: Using optical emission analysis for estimating contribution to power consumption. In: Fault Diagnosis and Tolerance in Cryptography (FDTC) (2009)

    Google Scholar 

  39. Shamir, A., Tromer, E.: Acoustic cryptanalysis - on nosy people and noisy machines. http://www.wisdom.weizmann.ac.il/~tromer/acoustic/. Preliminary proof-of-concept presentation

  40. Skorobogatov, S.: Low temperature data remanence in static RAM. Technical report, University of Cambridge Computer Laboratory, June 2002

    Google Scholar 

  41. Skorobogatov, S.P.: Semi-invasive attacks - a new approach to hardware security analysis. Ph.D. thesis, University of Cambridge - Computer Laboratory (2005). http://www.cl.cam.ac.uk/TechReports/

  42. Vijaykumar, A.: DPA resistance of cryptographic circuits considering temperature and process variations. Master’s thesis, University of Cincinnati, Engineering and Applied Science: Computer Engineering, July 2012

    Google Scholar 

  43. Zhuang, L., Zhou, F., Tyga, J.D.: Keyboard acoustic emanations revisited. ACM Trans. Inf. Syst. Secur. 13(1), 373–382 (2009)

    Article  Google Scholar 

Download references

Acknowledgements

The work has been supported by the European Commission through the ICT program under contract ICT-SEC-2009-5-258754 (Tamper Resistant Sensor Node - TAMPRES), by the Austrian Science Fund (FWF) under the grant number TRP251-N23 (Realizing a Secure Internet of Things - ReSIT), and the European Cooperation in Science and Technology (COST) Action IC1204 (Trustworthy Manufacturing and Utilization of Secure Devices - TRUDEVICE).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Michael Hutter .

Editor information

Editors and Affiliations

Appendix

Appendix

1.1 Attacking CRT-RSA Using Faults

In the following, we consider an implementation of an RSA decryption that uses the Chinese Remainder Theorem (CRT) to speed up the computation. In our scenario, an adversary is able to supply the card with an input that is encrypted using textbook RSA and receives the decrypted message from the card. Further, the adversary is able to disturb the computation of this decryption and receives the result of this faulted computation. In order to describe how an adversary can benefit from this scenario to factor the modulus and thus compute the secret decryption key, we denote \(n=pq\) an RSA modulus, where \(p\) and \(q\) are two large prime numbers. Let \(d\) be the private key and \(e = d^{-1} \;\mathrm{mod}\; \varphi (n)\) the corresponding public exponent. Furthermore, \(z = \text{ CRT } (x,y)\) denotes the CRT recombination of the value \(z\in \mathbf {Z}_n\) from values \(x\), \(y\) of the subgroups \(\mathbf {Z}_p\) and \(\mathbf {Z}_q\) where

$$ \text{ CRT } (x,y)= xc_p + yc_q \;\mathrm{mod}\; n $$

with \(c_p = q\,(q^{-1}\;\mathrm{mod}\; p)\) and \(c_q = p\,(p^{-1}\;\mathrm{mod}\; q)\) [27].

The usage of the CRT in this scenario allows computing two exponentiations in smaller sub-groups compared to a single exponentiations modulo \(n\):

$$ S \equiv \text{ CRT } ((m^d \;\mathrm{mod}\; p),(m^d \;\mathrm{mod}\; q)) \;\mathrm{mod}\; n. $$

The first fault attack that takes advantage of injecting a random fault \(\varDelta \) in this scenario was presented by Boneh et al. [9]. The fault \(\varDelta \) causes the device to output a value \(\tilde{S}\) instead of \(S\):

$$\begin{aligned} \tilde{S}&\equiv \text{ CRT } ((m \;\mathrm{mod}\; p)^d,(m \;\mathrm{mod}\; q)^d+\varDelta ) \;\mathrm{mod}\; n \\&\equiv m^d + \varDelta p\,(p^{-1} \;\mathrm{mod}\; q) \;\mathrm{mod}\; n. \end{aligned}$$

If an adversary gets hold of both a faulty \(\tilde{S}\) and a correct signature \(S\), the modulus \(n\) can be easily factorized by calculating \(p = \gcd (\tilde{S} - S,n).\)

Fig. 10.
figure 10

Leakage of 0xFF in the second half of the acquisition window. No leakage during the first 10 s.

Fig. 11.
figure 11

Leakage of 0xFF in the first half of the acquisition window. The mean temperature decreases afterwards.

1.2 Temperature Leakage of a PIC16F84

We also investigated the leakage of a PIC16F84 microcontroller. We used the same measurement setup as described in Sect. 2 and measured the temperature on the decapsulated rear-side of the chip using a PT100 element. Instead of a MOV operation, we target an ADD instruction that adds either 0x00 or 0xFF to all internal registers that are previously initialized with zero. We measured 500 traces and averaged them to reduce noise.

Figure 10 shows the result where a zero value was written continuously over a period of 10 s. The value 0xFF is written afterwards for another 10 s. It shows an increase of temperature in the second half of the acquisition window. No leakage occurs in the first half of the trace. In Fig. 11, the result is shown when 0xFF is written during the first 10 s, and zero is written afterwards. There, it shows that the temperature slowly increases, similarly to the second half of Fig. 10. After 10 s, the temperature is decreasing again.

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Hutter, M., Schmidt, JM. (2014). The Temperature Side Channel and Heating Fault Attacks. In: Francillon, A., Rohatgi, P. (eds) Smart Card Research and Advanced Applications. CARDIS 2013. Lecture Notes in Computer Science(), vol 8419. Springer, Cham. https://doi.org/10.1007/978-3-319-08302-5_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-08302-5_15

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-08301-8

  • Online ISBN: 978-3-319-08302-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics