YubiKeys are vulnerable to cloning attacks thanks to newly discovered side channel (2024)

ATTACK OF THE CLONES —

Sophisticated attack breaks security assurances of the most popular FIDO key.

Dan Goodin -

YubiKeys are vulnerable to cloning attacks thanks to newly discovered side channel (1)

The YubiKey 5, the most widely used hardware token for two-factor authentication based on the FIDO standard, contains a cryptographic flaw that makes the finger-size device vulnerable to cloning when an attacker gains temporary physical access to it, researchers said Tuesday.

The cryptographic flaw, known as a side channel, resides in a small microcontroller used in a large number of other authentication devices, including smartcards used in banking, electronic passports, and the accessing of secure areas. While the researchers have confirmed all YubiKey 5 series models can be cloned, they haven’t tested other devices using the microcontroller, such as the SLE78 made by Infineon and successor microcontrollers known as the Infineon Optiga Trust M and the Infineon Optiga TPM. The researchers suspect that any device using any of these three microcontrollers and the Infineon cryptographic library contains the same vulnerability.

Patching not possible

YubiKey-maker Yubico issued an advisory in coordination with a detailed disclosure report from NinjaLab, the security firm that reverse-engineered the YubiKey 5 series and devised the cloning attack. All YubiKeys running firmware prior to version 5.7—which was released in May and replaces the Infineon cryptolibrary with a custom one—are vulnerable. Updating key firmware on the YubiKey isn’t possible. That leaves all affected YubiKeys permanently vulnerable.

“An attacker could exploit this issue as part of a sophisticated and targeted attack to recover affected private keys,” the advisory confirmed. “The attacker would need physical possession of the YubiKey, Security Key, or YubiHSM, knowledge of the accounts they want to target and specialized equipment to perform the necessary attack. Depending on the use case, the attacker may also require additional knowledge including username, PIN, account password, or authentication key.”

Side channels are the result of clues left in physical manifestations such as electromagnetic emanations, data caches, or the time required to complete a task that leaks cryptographic secrets. In this case, the side channel is the amount of time taken during a mathematical calculation known as a modular inversion. The Infineon cryptolibrary failed to implement a common side-channel defense known as constant time as it performs modular inversion operations involving the Elliptic Curve Digital Signature Algorithm. Constant time ensures the time sensitive cryptographic operations execute is uniform rather than variable depending on the specific keys.

More precisely, the side channel is located in the Infineon implementation of the Extended Euclidean Algorithm, a method for, among other things, computing the modular inverse. By using an oscilloscope to measure the electromagnetic radiation while the token is authenticating itself, the researchers can detect tiny execution time differences that reveal a token’s ephemeral ECDSA key, also known as a nonce. Further analysis allows the researchers to extract the secret ECDSA key that underpins the entire security of the token.

In Tuesday’s report, NinjaLab co-founder Thomas Roche wrote:

In the present work, NinjaLab unveils a new side-channel vulnerability in the ECDSA implementation of Infineon 9 on any security microcontroller family of the manufacturer.This vulnerability lies in the ECDSA ephemeral key (or nonce) modular inversion, and, more precisely, in the Infineon implementation of the Extended Euclidean Algorithm (EEA for short). To our knowledge, this is the first time an implementation of the EEA is shown to be vulnerable to side-channel analysis (contrarily to the EEA binary version). The exploitation of this vulnerability is demonstrated through realistic experiments and we show that an adversary only needs to have access to the device for a few minutes. The offline phase took us about 24 hours; with more engineering work in the attack development, it would take less than one hour.

After a long phase of understanding Infineon implementation through side-channel analysis on a Feitian 10 open JavaCard smartcard, the attack is tested on a YubiKey 5Ci, a FIDO hardware token from Yubico. All YubiKey 5 Series (before the firmware update 5.7 11 of May 6th, 2024) are affected by the attack. In fact all products relying on the ECDSA of Infineon cryptographic library running on an Infineon security microcontroller are affected by the attack. We estimate that the vulnerability exists for more than 14 years in Infineon top secure chips. These chips and the vulnerable part of the cryptographic library went through about 80 CC certification evaluations of level AVA VAN 4 (for TPMs) or AVA VAN 5 (for the others) from 2010 to 2024 (and a bit less than 30 certificate maintenances).

YubiKeys are vulnerable to cloning attacks thanks to newly discovered side channel (2024)
Top Articles
Us Bank Closest To My Location
Targetsolutions Lacofd
Jennifer Riordan Net Worth: A Comprehensive Look At Her Life And Legacy
Marcial Quinones Useless MBA: 1500 applications & still no job!
2022 Basketball 247
Ucsf Ilab
Ohio State Football Wiki
Heat Pump Repair Horseshoe Bay Tx
Wotr Dyra
O'Quinn Peebles Phillips Funeral Home
Chronological Age Calculator - Calculate from Date of Birth
Ceretto Aziende Vitivinicole
Jeff Siegel Picks Santa Anita
Craigs List High Rockies
General Surgery Spreadsheet 2024
Watch Valimai (2022) Full HD Tamil Movie Online on ZEE5
8 Garden Sprayers That Work Hard So You Don't Have To
Icy Veins Necromancer Diablo 4
The 15 Best Things to Do in Branson, Missouri
Comcast Business Sign In
Stanford Rival Crossword Clue
How Much Is 7 Million Pesos
ZQuiet Review | My Wife and I Both Tried ZQuiet for Snoring
Us151 San Jose
Soul Attraction Rs3
Uc My Bearcat Network
Publix Store 1304
Tyrone's Unblocked Games Basketball
Becker-Hunt Funeral Home Obituaries
Forum Train Europe FTE on LinkedIn: #freight #traffic #timetablingeurope #fted
My Meet Scores Online Gymnastics
Arsenal news LIVE: Latest updates from the Emirates
10 018 Sqft To Acres
Restored Republic December 1 2022
Waive Upgrade Fee
Fx Channel On Optimum
Witchwood Icon
O'reilly's In Monroe Georgia
Fuzz Bugs Factory Hop Halloween
101 Riddles for Adults That Will Test Your Smarts
Advanced Auto Body Hilton Head
Lildeadjanet
Trap Candy Strain Leafly
Rubmd.com.louisville
Alibaba Expands Membership Perks for 88VIP
Personapay/Glens Falls Hospital
Einschlafen in nur wenigen Minuten: Was bringt die 4-7-8-Methode?
Black Panther Pitbull Puppy For Sale
Culver's Flavor Of The Day Wilson Nc
Pkittens
Parabroom Side Effects
Four Observations from Germany’s barnstorming 5-0 victory over Hungary
Latest Posts
Article information

Author: Duncan Muller

Last Updated:

Views: 6300

Rating: 4.9 / 5 (79 voted)

Reviews: 94% of readers found this page helpful

Author information

Name: Duncan Muller

Birthday: 1997-01-13

Address: Apt. 505 914 Phillip Crossroad, O'Konborough, NV 62411

Phone: +8555305800947

Job: Construction Agent

Hobby: Shopping, Table tennis, Snowboarding, Rafting, Motor sports, Homebrewing, Taxidermy

Introduction: My name is Duncan Muller, I am a enchanting, good, gentle, modern, tasty, nice, elegant person who loves writing and wants to share my knowledge and understanding with you.