Opinion Articles

Sunday, March 11, 2012

Hacking a smartphone by using differential power analysis

Mark Bridge writes:

Mobile security always seems to be on the agenda – but one of the companies demonstrating its services at Mobile World Congress 2012 had a particularly stark warning.

Cryptography Research was demonstrating what’s called differential power analysis (DPA) or side-channel analysis, which can be used to reveal encrypted information from a smartphone or tablet without ever needing to get hold of the device.

I called in to see the company and started by learning a little more about what they actually did.

Carole Coplan, vice president of Business Development, gave me a brief background to the company. It was founded in 1995 by Paul Kocher, who’s perhaps best known for helping to write the Secure Sockets Layer (SSL) 3.0 protocol used for secure communications on the internet.

Paul’s discovery of differential power analysis showed that secret codes could be revealed by analysing the power consumption of semiconductors. At a very simple level, a computer processor that’s working hard will consume more power than a processor that’s not doing much. But you can discover much more than ‘busy’ or ‘not busy’. It’s possible to work out exactly what a processor is doing by monitoring its power consumption – and this monitoring can even be conducted by tracking electromagnetic radiation from several metres away. With the right equipment, you can see every single one of a chip’s processes… and if the chip is using a secret code for payment or authentication, that data can be seen as well.

Dr Pankaj Rohatgi, director of engineering at Cryptography Research, demonstrated the risk to security. Using a radio receiver bought from eBay for $300, an off-the-shelf radio antenna and a digitiser/oscilloscope, the ‘0’ and ‘1’ bits of a supposedly secure key could be seen on screen. Although the maximum range of this demonstration was only a few metres, the increasing use of NFC services – and the ability to install a thin wire aerial near to a legitimate NFC reader – would certainly give cause for concern.

Fortunately, as Carole Coplan explained, well-established processes such as NFC payment cards were already protected by licensed patents from Cryptography Research – and many of the NFC chips in smartphones and tablets also have built-in ‘DPA countermeasures’ to protect them. In fact, last year more than 6 billion security products were made under a license from Cryptography Research.

Should consumers be worried about ‘hacking’ via power analysis?  For most people, I’d say the answer’s ‘no’. But for organisations that are relying on smartphones and tablets to store or process secure information, it’s wise to remember the words of Star Trek’s Chief Engineer Montgomery Scott on the USS Enterprise.

“I cannot change the laws of physics”, said Scotty... although he did often made them work to his advantage.

Listen to my full interview with Carole Coplan and Pankaj Rohatgi on TheFonecast.com. via iTunes, by subscribing to our RSS feed or by downloading the MP3.
Print
Author: The Fonecast
0 Comments
Rate this article:
No rating

Leave a comment

This form collects your name, email, IP address and content so that we can keep track of the comments placed on the website. For more info check our Privacy Policy and Terms Of Use where you will get more info on where, how and why we store your data.
Add comment

Follow thefonecast.com

Twitter @TheFonecast RSS podcast feed
Find us on Facebook Subscribe free via iTunes

Archive Calendar

«March 2024»
MonTueWedThuFriSatSun
26272829123
45678910
11121314151617
18192021222324
25262728293031
1234567

Archive

Terms Of Use | Privacy Statement