Skip to main content

Electromagnetic Attack

  • Reference work entry
Encyclopedia of Cryptography and Security

Related Concepts

Side-Channel Attacks

Definition

Introduction

Kerchoff’s laws ( maxim’s ) recommend basing cryptographic security solely on the secrecy of the key and not on the concealment of the encryption algorithm. A cryptosystem that uses some specific encryption method may, however, be imperfect as to its physical implementation. One or several leakages of all possible kinds may in that case provide an attacker with relevant information. Physical signals can often be used as a leakage source to conduct side-channel cryptanalysis [9] (refer also side-channel attacks ). Time, power consumption, or electromagnetic radiations can, for instance, be used. Electromagnetic radiation leakage has been known for a long time now, [6] and it also constitutes the subject of very recent research [11]. When analyzing cryptographic implementations, the near and far field of cryptographic processors may offer a leakage source that should be seriously taken into account.

Background

History

It is...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 799.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 949.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Recommended Reading

  1. Agrawal D, Archambeault B, RaoJR, Rohatgi P (2002) The EM side-channel(s). In: Kaliski B (ed) Proceedings of the cryptographic hardware and embedded systems, CHES 2002, Redwood City. Lecture notes in computer science, vol 2523. Springer, Berlin, pp 29–45. Also available on http://ece.gmu.edu/crypto/ches02/talks.htm

  2. Agrawal D, Rao JR, Rohatgi P (2003) Multi-channel attacks. In: Walter C (ed) Proceedings of the cryptographic hardware and embedded systems, CHES 2003, Cologne. Lecture notes in computer science, vol 2779. Springer, Berlin, pp 2–16

    Chapter  Google Scholar 

  3. Biham E, Shamir A (1997) Differential fault analysis of secret key cryptosystems. In: Kaliski BS Jr (ed) Proceedings of advances in cryptology – CRYPTO’97. Lecture notes in computer science, vol 1294. Springer, Berlin, pp 513–525. Also available on http://citeseer.nj.nec.com/biham97differential.html

  4. Boneh D, Demillo RA, Lipton RJ (1997) On the importance of checking cryptographic protocols for faults. In: Kaliski BS Jr (ed) Advances in cryptology – EUROCRYPT’97. Lecture notes in computer science, vol 1294. Springer, Berlin, pp 37–51. Also available on http://citeseer.nj.nec.com/boneh97importance.html

  5. Chari S, Rao JR, Rohatgi P (2002) Template attacks. In: Kaliski B (ed) Proceedings of the cryptographic hardware and embedded systems, CHES 2002, Redwood City. Lecture notes in computer science, vol 2523. Springer, Berlin, pp 13–28. Also available on http://ece.gmu.edu/crypto/ches02/talks.htm

  6. http://www.cryptome.org

  7. Gandolfi K, Mourtel C, Olivier F (2001) Electromagnetic attacks: Concrete results. In: Naccache D (ed) Proceedings of the cryptographic hardware and embedded systems, CHES 2001, Paris. Lecture notes in computer science, vol 2162. Springer, Berlin, pp 251–256. Also available on http://www.gemplus.com/smart/r_d/publications/pdf/GMO01ema.pdf

  8. Hess E, Jansen N, Meyer B, Schutze T (2000) Information leakage attacks against smart card implementations of cryptographic algorithms and countermeasures. In: Eurosmart, Proceedings of the Eurosmart conference, Nice, pp 55–63

    Google Scholar 

  9. Kelsey J, Schneier B, Wagner D, Hall C (1998) Side channel cryptanalysis of product ciphers. In: Quisquater, Deswarte, Meadows, and Gollmann (eds) Proceedings of ESORICS’98. Lecture notes in computer science, vol 1485. Springer, Louvain la Neuve, Belgium, pp 97–110. Also available on http://www.schneier.com/paper-side-channel.html

  10. Kocher P, Jaffe J, Jun B (1999) Differential power analysis. In: Wiener M (ed) Advances in cryptology – CRYPTO’99. Lecture notes in computer science, vol 1666. Springer, Berlin, pp 388–397. Also available on http://www.cryptography.com/resources/whitepapers/DPA.html

  11. Kuhn MG, Ross JA (1998) Soft tempest: hidden data transmission using electromagnetic emanations. In: Proceedings of information hiding, second international workshop, IH’98, Portland, pp 124–142. Also available on http://www.cl.cam.ac.uk/mgk25/ih98-tempest.pdf

  12. Messerges TS, Dabbish EA, Sloan RH (1999) Investigations of power analysis attacks on smartcards. In: USENIX workshop on smartcard technology, pp 151–162. Also available on http://www.usenix.org/publications/library/proceedings/smartcard99/full_papers/messerges/messerges.pdf

  13. Muccioli JP, Catherwood M (1993) Characteristics of near-field magnetic radiated emissions from VLSI microcontroller devices. In: EMC test and design

    Google Scholar 

  14. Quisquater J-J, Samyde D (2000) A new tool for non-intrusive analysis of smart cards based on electro-magnetic emissions: The SEMA and DEMA methods. Eurocrypt Rump Session, Bruges, Belgium

    Google Scholar 

  15. Quisquater J-J, Samyde D (2001) Electromagnetic analysis (EMA): measures and countermeasures for smart cards. In: Attali I, Jensen T (eds) Proceedings of the international conference on research in smart cards E-Smart 2001, Cannes. Lecture notes in computer science, vol 2140. Springer, Berlin, pp 200–210

    Google Scholar 

  16. Quisquater J-J, Samyde D (2002) Eddy currents for magnetic analysis with active sensor. Eurosmart, Proceedings of the ESmart conference, Cannes, pp 185–194

    Google Scholar 

  17. Rao JR, Rohatgi P (2001) {EMpowering} Side-Channel Attacks, preliminary technical report. Available on http://citeseer.nj.nec.com/cache/papers/cs/22094/http:zSzzSzeprint.iacr.orgzSz2001zSz037.pdf/rao01empowering.pdf

  18. Rao JR, Rohatgi P, Scherzer H, Tinguely S (2002) Partitioning attacks or how to rapidly clone some GSM cards. In: IEEE symposium on security and privacy, Berkeley. Available on http://www.research.ibm.com/intsec/gsm.ps

  19. Skorobogatov S, Anderson R (2002) Optical fault induction attacks. In: Kaliski B (ed) Proceedings of the cryptographic hardware and embedded systems, CHES 2002, Redwood City. Lecture notes in computer science, vol 2523. Springer, Berlin, pp 2–12. Also available on http://ece.gmu.edu/crypto/ches02/talks.htm

  20. Slattery KP, Muccioli JP, North T (2000) Modeling the radiated emissions from microprocessors and other VLSI devices. In: IEEE 2000 international symposium on electromagnetic compatibility

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer Science+Business Media, LLC

About this entry

Cite this entry

Quisquater, JJ., Samyde, D. (2011). Electromagnetic Attack. In: van Tilborg, H.C.A., Jajodia, S. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-5906-5_125

Download citation

Publish with us

Policies and ethics