Skip to main content

Radio Frequency Attacks

  • Reference work entry
Encyclopedia of Cryptography and Security

Summary

Conquest without fight is the basic idea of Sun Tzu in The art of war written already 2500 years ago. Force an enemy to retreat immediately, strike with high precision without leaving of the origin of the blow, shut down an adversary's communications networks, disrupt its power supplies, yet still leaving buildings intact are the properties conferred to an attack that uses electromagnetic waves at the right frequencies. Most types of matter are transparent to microwaves, and waves coming from an electromagnetic blast are difficult to stop in an appropriate manner. A mastered generation of microwaves may not only disrupt or damage electronic equipment, but may also create faults and even completely destroy it. Solar storms constitute a good illustration of the kind of disruption that an electronic equipment might be submitted to when exposed to electromagnetic disruptions (satellite communications,…).

Today's computers and other electronics devices are sensitive to computer...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  1. Agrawal, D., B. Archambeault, J.R. Rao, and P. Rohatgi (2002). “The EM side-channel(s),” Proceeding of the Cryptographic Hardware and Embedded Systems CHES 2002, Lecture Notes in Computer Science, vol. 2523, eds. B.S. Kaliski Jr., Ç.K. Koç, and C. Paar. Springer-Verlag, Redwood City, USA, 29–45. Also available at http://ece.gmu.edu/crypto/ches02/talks.htm

    Google Scholar 

  2. Anderson, R., and M. Kuhn (1996). “Tamper Resistance—a cautionary note.” Proceedings of the Second Usenix Workshop on Electronic Commerce, 1–11. Also available at http://www.cl.cam.ac.uk/~mgk25/tamper.pdf

  3. Biham, E. and A. Shamir (1997). “Differential fault analysis of secret key cryptosystems.” Advances in Cryptology—CRYPTO'97, Lecture Notes in Computer Science, vol. 1294, ed. B. Kaliski. Springer-Verlag, Santa Barbara, CA, 513–525. Also available at http://citeseer.nj.nec.com/biham97differential.html

    Google Scholar 

  4. Boneh, D., R.A. Demillo, and R.J. Lipton (1997). “On the importance of checking cryptographic protocols for faults.” Advances in Cryptology—EUROCRYPT'97, Lecture Notes in Computer Science, vol. 1233, ed. W. Fumy. Springer-Verlag, Santa Barbara, CA, 37–51. Also available at http://citeseer.nj.nec.com/boneh97importance.html

    Google Scholar 

  5. Bresselin, S. (2003). “Une avancée franco-allemande vers la bombe “E”, Air & Cosmos, No. 1877, 14th February.

    Google Scholar 

  6. http://www.cryptome.org

  7. Gandolfi, K., C. Mourtel, and F. Olivier (2001). “Electromagnetic attacks: Concrete results.” Proceedings of the Cryptographic Hardware and Embedded Systems CHES 2001, Lecture Notes in Computer Science, vol. 2162, eds. Ç.K. Koç, D. Naccache, and C. Paar, Springer-Verlag, Paris, France, 251–261. Also available at http://www.gemplus.com/smart/r_d/publications/pdf/GMO01ema.pdf

  8. Abrams, M. (2003). “Dawn of the E-Bomb.” IEEE Spectrum 2003. Also available at http://www.spectrum.ieee.org/WEBONLY/publicfeature/nov03/1103ebom.html

  9. Jenkins, C.R. and D.L. Durgin (1975). “EMP susceptibility of integrated circuits.” IEEE Transactions on Nuclear Science, NS-22 (6).

    Google Scholar 

  10. Kopp, C. (1997). “Hardening your computing assets.” Asia/Pacific Open Systems Review. Computer Magazine Group, NSW under the title of “Information Warfare—Part 2," Australia. Also available at http://www.globalsecurity.org/military/library/report/1997/harden.pdf

  11. Kopp, C. (1996). The electromagnetic bomb—a weapon of electrical mass destruction. USAF CADRE Air Chronicles, Melbourne, Australia. Also available at http://www.airpower.maxwell.af.mil/airchronicles/kopp/apjemp.html

  12. Kuhn, Markus G. and Ross J. Anderson (1998). “Soft tempest: Hidden data transmission using electromagnetic emanations.” Proceeding of Information Hiding, Second International Workshop, IH'98, Portland, OR, USA, 124–142. Also available at http://www.cl.cam.ac.uk/~mgk25/ih98-tempest.pdf

  13. Lee, K.S.H., T.K. Liu, and L. Morins (1978). “EMP Response of aircraft antennas.” IEEE Transactions on Antenna Properties. IEEE AP-26, 1.

    Google Scholar 

  14. Petit, J-P. (2003). “Armes secrètes américaines - L'extraordinaire témoignage d'un scientifique.” Collection Aux marches de la science, Albin Michel, ISBN: 2226136169.

    Google Scholar 

  15. Quisquater, J.-J. and D. Samyde (2001). “ElectroMagnetic Analysis (EMA): Measures and countermeasures for smart cards.” Proceedings of the International Conference on Research in Smart Cards E-Smart, Lecture Notes in Computer Science, vol. 2140, eds. I. Attali and T. Jensen. Springer-Verlag, Cannes, France, 200–210.

    Google Scholar 

  16. http://www.voltsamps.com

  17. Skorobogatov S. and R. Anderson (2002). “Optical fault induction attacks.” Proceedings of the Cryptographic Hardware and Embedded Systems CHES 2002, Lecture Notes in Computer Science, vol. 2523, eds. B.S. Kaliski Jr., Ç.K. Koç and C. Paar. Springer-Verlag, Redwood City, USA. 2–12. Also available at http://ece.gmu.edu/crypto/ches02/talks.htm

    Google Scholar 

  18. Tasca, D.M., D.C. Wunsch, and H. Domingos (1975). “Device degradation by high amplitude currents and response characteristics of discrete resistors.” IEEE Transactions on Nuclear Science, NS-22 (6).

    Google Scholar 

  19. Wunsch, D.C. and R.R. Bell (1968). “Determination of threshold failure levels of semiconductor diodes and transistors due to pulse voltages.” IEEE Transactions on Nuclear Science, NS-15 (6).

    Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Quisquater, JJ., David, S. (2005). Radio Frequency Attacks. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_341

Download citation

Publish with us

Policies and ethics