Fault Attacks and Countermeasures

Recently, researchers from KU Leuven have shown that the famous SpaceX-operated Starlink terminals can be hacked with a $25 setup. What is behind is an attack technique called fault injection. Previously, it has been used to extract AES secret keys from Sony Playstations, attacking SGX enclaves from Intel and many other applications. Only a few of them really appear in the mainstream media.  

Fault attack is a form of practical attack where the adversary deliberately perturbs an ongoing computation with some external stimuli to corrupt it, and eventually obtain something unwanted out of this corrupted computation. One of the classical exploits can be to bypass a password check, where a fault injection skips a jump instruction in the code, allowing access with a wrong password. Other general applications include opening debug ports of embedded devices, extracting firmware, bypassing secure boot, etc. However, fault injection has a special place in cryptography, as it can extract the secret form of all mathematically robust cryptosystems, such as AES, RSA, or recent Post-Quantum KEMs or signature schemes. Academic research on fault attacks explores these attack surfaces and tries to propose sound mitigations. 

Currently, it is known that most existing symmetric key algorithms, public key encryption, and signature schemes are vulnerable to faults. However, it is important to explore the extent of such vulnerabilities for each algorithm, and, therefore, attacking the algorithms is one of the major directions in fault attack research.  On the constructive side, we need to develop practically viable countermeasures. While countermeasure development is also quite well-explored for crypto-algorithms, we still lack formal treatment and provable security for them.  Another major question is how to certify an application for its immunity against fault injection attacks. This extremely important question still remains unanswered. Overall, there are several theoretical and practical challenges in this field of research.