Paper 2022/230

Apple vs. EMA: Electromagnetic Side Channel Attacks on Apple CoreCrypto

Gregor Haas and Aydin Aysu

Abstract

Cryptographic instruction set extensions are commonly used for ciphers which would otherwise face unacceptable side channel risks. A prominent example of such an extension is the ARMv8 Cryptographic Extension, or ARM CE for short, which defines dedicated instructions to securely accelerate AES. However, while these extensions may be resistant to traditional "digital" side channel attacks, they may still vulnerable to physical side channel attacks. In this work, we demonstrate the first such attack on a standard ARM CE AES implementation. We specifically focus on the implementation used by Apple’s CoreCrypto library which we run on the Apple A10 Fusion SoC. To that end, we implement an optimized side channel acquisition infrastructure involving both custom iPhone software and accelerated analysis code. We find that an adversary which can observe 5-30 million known-ciphertext traces can reliably extract secret AES keys using electromagnetic (EM) radiation as a side channel. This corresponds to an encryption operation on less than half of a gigabyte of data, which could be acquired in less than 2 seconds on the iPhone 7 we examined. Our attack thus highlights the need for side channel defenses for real devices and production, industry-standard encryption software.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. DAC
Keywords
SCAiPhoneARM
Contact author(s)
ghaas @ ncsu edu
History
2022-02-25: received
Short URL
https://ia.cr/2022/230
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/230,
      author = {Gregor Haas and Aydin Aysu},
      title = {Apple vs. EMA: Electromagnetic Side Channel Attacks on Apple CoreCrypto},
      howpublished = {Cryptology ePrint Archive, Paper 2022/230},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/230}},
      url = {https://eprint.iacr.org/2022/230}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.