International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Paper: Redshift: Manipulating Signal Propagation Delay via Continuous-Wave Lasers

Authors:
Kohei Yamashita , The University of Electro-Communications
Benjamin Cyr , University of Michigan
Kevin Fu , University of Michigan
Wayne Burleson , University of Massachusetts Amherst
Takeshi Sugawara , The University of Electro-Communications
Download:
Search ePrint
Search Google
Presentation: Slides
Abstract: We propose a new laser injection attack Redshift that manipulates signal propagation delay, allowing for precise control of oscillator frequencies and other behaviors in delay-sensitive circuits. The target circuits have a significant sensitivity to light, and a low-power continuous-wave laser, similar to a laser pointer, is sufficient for the attack. This is in contrast to previous fault injection attacks that use high-powered laser pulses to flip digital bits. This significantly reduces the cost of the attack and extends the range of possible attackers. Moreover, the attack potentially evades sensor-based countermeasures configured for conventional pulse lasers. To demonstrate Redshift, we target ring-oscillator and arbiter PUFs that are used in cryptographic applications. By precisely controlling signal propagation delays within these circuits, an attacker can control the output of a PUF to perform a state-recovery attack and reveal a secret key. We finally discuss the physical causality of the attack and potential countermeasures.
BibTeX
@article{tches-2022-32322,
  title={Redshift: Manipulating Signal Propagation Delay via Continuous-Wave Lasers},
  journal={IACR Transactions on Cryptographic Hardware and Embedded Systems},
  publisher={RUB},
  volume={2022, Issue 4},
  author={Kohei Yamashita and Benjamin Cyr and Kevin Fu and Wayne Burleson and Takeshi Sugawara},
  year=2022
}