Skip to main content

Electromagnetic Attack

  • Reference work entry
Encyclopedia of Cryptography and Security

Introduction

Kerchoff's laws (see maxim's) recommend basing cryptographic security solely on the secrecy of the key and not on the concealment of the encryption algorithm. A cryptosystem that uses some specific encryption method may, however, be imperfect as to its physical implementation. One or several leakages of all possible kinds may in that case provide an attacker with relevant information. Physical signals can often be used as a leakage source to conduct side channel cryptanalysis [9] (see also side-channel attacks) Time, power consumption or electromagnetic radiations can, for instance, be used. Electromagnetic radiation leakage has been known for a long time now, [6] and it also constitutes the subject of very recent research [11]. When analysing cryptographic implementations, the near and far field of cryptographic processors may offer a leakage source that should be seriously taken into account.

History

It is quite difficult to fix with precision the advent of side channel...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  1. Agrawal, D., B. Archambeault, J.R. Rao, and P. Rohatgi (2002). “The EM side-channel(s).” Proc. of the Cryptographic Hardware and Embedded Systems, CHES 2002, Redwood City, Lecture Notes in Computer Science, vol. 2523, ed. B. Kaliski. Springer-Verlag, Berlin, 29–45. Also available on http://ece.gmu.edu/crypto/ches02/talks.htm

    Google Scholar 

  2. Agrawal, D., J.R. Rao, and P. Rohatgi (2003). “Multi-channel attacks.” Proc. of the Cryptographic Hardware and Embedded Systems, CHES 2003, Cologne, Germany, Lecture Notes in Computer Science, vol. 2779, ed. C. Walter. Springer-Verlag, Berlin, 2–16.

    Google Scholar 

  3. Biham, E. and A. Shamir (1997). “Differential fault analysis of secret key cryptosystems.” Proc. of Advances in Cryptology—CRYPTO'97, Lecture Notes in Computer Science, vol. 1294, ed. B.S. Kaliski Jr. Springer-Verlag, Berlin, 513–525. Also available on http://citeseer.nj.nec.com/biham97differential.html

    Google Scholar 

  4. Boneh, D., R.A. Demillo, and R.J. Lipton (1997). “On the importance of checking cryptographic protocols for faults.” Advances in Cryptology—EUROCRYPT'97, Lecture Notes in Computer Science, vol. 1294, ed. B.S. Kaliski Jr. Springer-Verlag, Berlin, 37–51. Also available on http://citeseer.nj.nec.com/boneh97importance.html

    Google Scholar 

  5. Chari, S., J.R. Rao, and P. Rohatgi (2002). “Template Attacks.” Proc. of the Cryptographic Hardware and Embedded Systems, CHES 2002, Redwood City, USA, Lecture Notes in Computer Science, vol. 2523, ed. B. Kaliski. Springer-Verlag, Berlin, 13–28. Also available on http://ece.gmu.edu/crypto/ches02/talks.htm

    Google Scholar 

  6. http://www.cryptome.org

  7. Gandolfi, K., C. Mourtel, and F. Olivier (2001). “Electromagnetic attacks: Concrete results.” Proc. of the Cryptographic Hardware and Embedded Systems, CHES 2001, Paris, France, Lecture Notes in Computer Science, vol. 2162, ed. D. Naccache. Springer-Verlag, Berlin, 251–256. Also available on http://www.gemplus.com/smart/r_d/publications/pdf/GMO01ema.pdf

    Google Scholar 

  8. Hess, E., N. Jansen, B. Meyer, and T. Schutze (2000). “Information leakage attacks against smart card implementations of cryptographic algorithms and countermeasures.” Eurosmart, Proc. of the Eurosmart Conference, Nice, France, 55–63.

    Google Scholar 

  9. Kelsey, J., B. Schneier, D. Wagner, and C. Hall (1998). “Side channel cryptanalysis of product ciphers.” Proc. of ESORICS'98, Lecture Notes in Computer Science, vol. 1485, eds. Quisquater, Deswarte, Meadows, and Gollmann. Springer-Verlag, Louvain la Neuve, Belgium, 97–110. Also available on http://www.schneier.com/paper-side-channel.html

    Google Scholar 

  10. Kocher, P., J. Jaffe, and B. Jun (1999). “Differential power analysis.” Advances in Cryptology—CRYPTO'99, Lecture Notes in Computer Science, vol. 1666, ed. M. Wiener. Springer-Verlag, Berlin, 388–397. Also available on http://www.cryptography.com/resources/whitepapers/DPA.html

    Google Scholar 

  11. Kuhn, M., G. and Ross J. Anderson (1998). “Soft tempest: Hidden data transmission using electromagnetic emanations.” Proc. of Information Hiding, Second International Workshop, IH'98, Portland, Oregon, USA, 124–142. Also available on http://www.cl.cam.ac.uk/~mgk25/ih98-tempest.pdf

  12. Messerges, T.S., E.A. Dabbish, and R.H. Sloan (1999). “Investigations of power analysis attacks on smartcards.” USENIX Workshop on Smartcard Technology, 151–162. Also available on http://www.usenix.org/publications/library/proceedings/smartcard99/full_papers/messerges/messerges.pdf

  13. Muccioli, J.P. and M. Catherwood (1993). “Characteristics of near-field magnetic radiated emissions from VLSI microcontroller devices.” EMC Test and Design.

    Google Scholar 

  14. Quisquater, J-J. and D. Samyde (2000). “A new tool for non-intrusive analysis of smart cards based on electro-magnetic emissions: The SEMA and DEMA methods.” Eurocrypt Rump Session, Bruges, Belgium.

    Google Scholar 

  15. Quisquater J.-J. and D. Samyde (2001). “Electromagnetic analysis (EMA): Measures and countermeasures for smart cards.” Proc. of the International Conference on Research in Smart Cards E-Smart 2001, Cannes, France, Lecture Notes in Computer Science, vol. 2140, ed. I. Attali and T. Jensen. Springer-Verlag, Berlin, 200–210.

    Google Scholar 

  16. Quisquater, J.-J. and D. Samyde (2002). “Eddy currents for magnetic analysis with active sensor.” Eurosmart, Proc. of the ESmart Conference, Cannes, France, 185–194.

    Google Scholar 

  17. Rao J.R. and P. Rohatgi (2001). {EMpowering} Side-Channel Attacks, preliminary technical report. Available on http://citeseer.nj.nec.com/cache/papers/cs/22094/http:zSzzSzeprint.iacr.orgzSz2001zSz037.pdf/rao01empowering.pdf

  18. Rao, J.R., P. Rohatgi, H. Scherzer, and S. Tinguely (2002). “Partitioning attacks or how to rapidly clone some GSM cards.” IEEE Symposium on Security and Privacy, Berkeley, CA. Available on http://www.research.ibm.com/intsec/gsm.ps

  19. Skorobogatov, S. and R. Anderson (2002). “Optical fault induction attacks.” Proc. of the Cryptographic Hardware and Embedded Systems, CHES 2002, Redwood City, USA, Lecture Notes in Computer Science, vol. 2523, ed. B. Kaliski. Springer-Verlag, Berlin, 2–12. Also available on http://ece.gmu.edu/crypto/ches02/talks.htm

    Google Scholar 

  20. Slattery, K.P., J.P. Muccioli, and T. North (2000). “Modeling the radiated emissions from microprocessors and other VLSI devices.” IEEE 2000 International Symposium on Electromagnetic Compatibility.

    Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Quisquater, JJ., David, S. (2005). Electromagnetic Attack. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_120

Download citation

Publish with us

Policies and ethics