Asaf Ashkenazi, a senior director of product marketing at Rambus’ security division, recently sat down with Neil Tyler of NewElectronics to discuss the potential threat side-channel attacks pose to avionic systems.
As Tyler points out, encryption is typically used to protect aerospace platforms. Although it is difficult to break the cryptographic algorithm itself, devices can readily reveal information during routine operations from such factors as power consumption, heat dissipation, time of computation and electromagnetic leaks.
“This type of [data] is referred to as side-channel information. The attacker can use this to determine the keys and break the cryptosystem. It’s breaking the system by going through the back door, [with attacks such as differential power analysis, or DPA],” he told the publication. “[In a broader sense], the threat of DPA attacks is on the rise and [aerospace] companies will need security solutions to safeguard high-value data. [This is why] Boeing recently signed a license agreement with Rambus for the inclusion of advanced DPA countermeasures in its products.”
According to Ashkenazi, electronic circuits are inherently leaky, as they produce a variety of emissions as by products that make it possible for an attacker to deduce how the circuit works and what data it is processing.
“All of these types of [side-channel] attacks can be recorded and reveal a surprising amount of information, especially if these attacks are combined,” he explained. “[Nor] do hackers need expensive equipment to do this. Pay a visit to the Dark Net and you can download the necessary software to carry out these attacks.”
As noted above, a wide range of DPA countermeasures are available to protect against various types of side-channel attacks, including special shielding, powering line condition and filtering, as well as blinding, which randomly adds a delay to any cryptographic computation.
“We have developed a technology that ensures signals emitted from any cryptographic operation are unreadable; any information generated will not make sense,” he added. “Essentially, we are hiding the data and, while the standard algorithm stays the same, the way in which it is implemented is changed.”
As we’ve previously discussed on Rambus Press, concerns about DPA attacks originated in the smart card market, although such attacks have since spread into other segments, including aerospace and defense. Fortunately, government and military systems can be protected from cyber adversaries with a hardware-centric security approach, which helps prevent the threat of reverse engineering and exploitation.
To evaluate vulnerability and resistance to side-channel attacks, Rambus has also developed a DPA Workstation (DPAWS) platform for its customers and partners. Essentially, DPAWS analyzes hardware and software cryptographic implementations for vulnerabilities to power and electromagnetic side-channel attacks. Specifically, DPAWS enables users to quickly assess any vulnerability that an FPGA, ASIC, CPU or microcontroller may have to side-channel analysis.
In addition, DPAWS includes an integrated suite of hardware and data visualization software to aid in the identification and understanding of vulnerabilities in cryptographic chips.
Interested in learning more? The full text of “Side Channel Attacks” by Neil Tyler is available on NewElectronics here (PDF). You can also check out our DPA Countermeasures product page here and our DPA Workstation product page here.
Leave a Reply