Recently Found Side Channel Renders YubiKeys Susceptible to Cloning Attacks

Recently Found Side Channel Renders YubiKeys Susceptible to Cloning Attacks

Recently Found Side Channel Renders YubiKeys Susceptible to Cloning Attacks


### YubiKey 5 Vulnerability: An In-Depth Examination of the Side-Channel Attack and Its Consequences

The YubiKey 5, a popular hardware token utilized for two-factor authentication (2FA) following the FIDO standard, has recently been identified to have a cryptographic weakness that puts it at risk of cloning. This flaw, which is found in the device’s microcontroller, has sparked considerable alarm among cybersecurity professionals and users alike. Known as a side-channel attack, this vulnerability could potentially enable attackers to clone the YubiKey if they manage to gain brief physical access to it. Here’s a thorough exploration of the problem, its consequences, and essential information for users.

#### Grasping the Vulnerability

Researchers at NinjaLab, a security firm that focuses on reverse engineering and cryptographic scrutiny, uncovered the vulnerability. It is situated in the microcontroller incorporated in the YubiKey 5 series, specifically the SLE78 microcontroller produced by Infineon. This particular microcontroller is also utilized in various other authentication devices, such as smartcards, electronic passports, and secure access systems.

The side-channel attack takes advantage of a cryptographic flaw within the Infineon cryptographic library, which the microcontroller employs. This flaw pertains to the Extended Euclidean Algorithm (EEA) that is applied within the implementation of the Elliptic Curve Digital Signature Algorithm (ECDSA). The EEA is crucial for computing the modular inverse in the ECDSA process. The Infineon cryptolibrary neglected to implement a commonly used side-channel defense, termed constant time, which guarantees that cryptographic operations consume the same amount of time regardless of the input. This omission allows attackers to detect minute variations in execution time, potentially exposing information related to the cryptographic keys.

#### The Cloning Attack

The cloning attack outlined by NinjaLab is intricate and necessitates specific tools and expertise. The attack proceeds through the following phases:

1. **Physical Access**: The attacker secures brief physical access to the victim’s YubiKey.
2. **Measurement**: Utilizing an oscilloscope, the assailant measures the electromagnetic emissions from the YubiKey during the authentication procedure. These measurements indicate slight variations in execution time, which can be exploited to retrieve the ephemeral ECDSA key (nonce).
3. **Analysis**: The attacker conducts a side-channel analysis on the gathered data to uncover the confidential ECDSA key.
4. **Cloning**: With the confidential key obtained, the attacker is able to clone the YubiKey, permitting them to authenticate as the victim without the victim’s awareness.

The complete operation demands approximately $11,000 worth of equipment and could be accomplished in as little as one hour with appropriate engineering efforts. While the attack is complex and costly, it remains plausible for nation-states or other well-equipped entities targeting high-value persons or organizations.

#### Consequences for YubiKey Users

The revelation of this vulnerability bears substantial ramifications for users of the YubiKey 5 series. Yubico, the manufacturer of YubiKey, has issued a notification affirming that all YubiKeys operating firmware versions prior to 5.7 are susceptible. Regrettably, users cannot update the firmware on affected YubiKeys, rendering these devices perpetually vulnerable to the attack.

Nonetheless, it is essential to recognize that the attack necessitates physical access to the YubiKey, along with specialized equipment and considerable skill. Consequently, the probability of this attack being widely employed in the field is exceedingly minimal. The attack is more likely to arise in highly targeted situations, such as espionage or significant corporate spying.

#### Reducing the Risk

Yubico has offered various recommendations for users to alleviate the risk posed by this vulnerability:

1. **Utilize User Verification**: YubiKeys provide optional user verification features, such as requiring a PIN code, fingerprint, or facial recognition. Activating these functionalities adds an extra layer of security, complicating the process for an attacker trying to clone the key.
2. **Surveillance of Physical Access**: Users should maintain awareness of who has physical access to their YubiKey. Since the attack hinges on the attacker being in possession of the key, restricting access is vital.
3. **Verify Firmware Version**: Users can check their YubiKey’s firmware version using the Yubico Authenticator app. If the firmware version predates 5.7, users should contemplate replacing the key with a more recent model that does not exhibit vulnerability to the attack.

#### The Wider Context: Impact on Other Devices

The vulnerability identified in the YubiKey 5 series is not confined solely to these devices. The same microcontroller and cryptographic library are employed in a range of other security devices, including smartcards and electronic passports. This raises alarm about the safety of these devices as well.

Currently, Infineon has not released any advisory regarding the vulnerability, and there is