International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Let’s Take it Offline: Boosting Brute-Force Attacks on iPhone’s User Authentication through SCA

Authors:
Oleksiy Lisovets , Ruhr University Bochum, Horst Görtz Institute for IT Security, Bochum, Germany
David Knichel , Ruhr University Bochum, Horst Görtz Institute for IT Security, Bochum, Germany
Thorben Moos , Ruhr University Bochum, Horst Görtz Institute for IT Security, Bochum, Germany
Amir Moradi , Ruhr University Bochum, Horst Görtz Institute for IT Security, Bochum, Germany
Download:
DOI: 10.46586/tches.v2021.i3.496-519
URL: https://tches.iacr.org/index.php/TCHES/article/view/8984
Search ePrint
Search Google
Abstract: In recent years, smartphones have become an increasingly important storage facility for personal sensitive data ranging from photos and credentials up to financial and medical records like credit cards and person’s diseases. Trivially, it is critical to secure this information and only provide access to the genuine and authenticated user. Smartphone vendors have already taken exceptional care to protect user data by the means of various software and hardware security features like code signing, authenticated boot chain, dedicated co-processor and integrated cryptographic engines with hardware fused keys. Despite these obstacles, adversaries have successfully broken through various software protections in the past, leaving only the hardware as the last standing barrier between the attacker and user data. In this work, we build upon existing software vulnerabilities and break through the final barrier by performing the first publicly reported physical Side-Channel Analysis (SCA) attack on an iPhone in order to extract the hardware-fused devicespecific User Identifier (UID) key. This key – once at hand – allows the adversary to perform an offline brute-force attack on the user passcode employing an optimized and scalable implementation of the Key Derivation Function (KDF) on a Graphics Processing Unit (GPU) cluster. Once the passcode is revealed, the adversary has full access to all user data stored on the device and possibly in the cloud.As the software exploit enables acquisition and processing of hundreds of millions oftraces, this work further shows that an attacker being able to query arbitrary many chosen-data encryption/decryption requests is a realistic model, even for compact systems with advanced software protections, and emphasizes the need for assessing resilience against SCA for a very high number of traces.
Video from TCHES 2021
BibTeX
@article{tches-2021-31293,
  title={Let’s Take it Offline: Boosting Brute-Force Attacks on iPhone’s User Authentication through SCA},
  journal={IACR Transactions on Cryptographic Hardware and Embedded Systems},
  publisher={Ruhr-Universität Bochum},
  volume={2021, Issue 3},
  pages={496-519},
  url={https://tches.iacr.org/index.php/TCHES/article/view/8984},
  doi={10.46586/tches.v2021.i3.496-519},
  author={Oleksiy Lisovets and David Knichel and Thorben Moos and Amir Moradi},
  year=2021
}