Unlimited Results: Breaking Firmware Encryption of ESP32-V3

Break firmware encryption on ESP32-V3 and other vulnerable chips using electromagnetic fault injection attacks, demonstrating a real-world attack with a homemade tool and showcasing the limitations of secure boot and UART disable mechanisms.

Key takeaways
  • The ESP32-V3 chip is vulnerable to electromagnetic fault injection attacks, allowing for the extraction of firmware decryption keys.
  • The chip’s boot mechanism can be manipulated to inject faults and retrieve the decryption key.
  • The vulnerability affects all ESP32 chips in the market, including ESP32-V3, as the firmware encryption key is stored on the chip.
  • The attack can be replicated on ESP32-V1 as well, but the chip’s behavior during power-up is different from ESP32-V3.
  • Side-channel attacks, such as correlation power analysis and hamming weight analysis, can also be used to extract the decryption key.
  • The chip’s secure boot feature and UART disable mechanism are insufficient against fault injection attacks.
  • The EES (External Encryption Storage) module in the chip can be manipulated using side-channel attacks.
  • The chip’s design does not include countermeasures against electromagnetic fault injection attacks.
  • The presenter demonstrated the attack using a homemade fault injection tool and obtained successful results.
  • The attack can be used to extract the firmware decryption key, allowing an attacker to clone the device and perform unauthorized transactions.