2003
DOI: 10.1007/3-540-36400-5_4
|View full text |Cite
|
Sign up to set email alerts
|

The EM Side—Channel(s)

Abstract: Abstract. We present results of a systematic investigation of leakage of compromising information via electromagnetic (EM) emanations from CMOS devices. These emanations are shown to consist of a multiplicity of signals, each leaking somewhat different information about the underlying computation. We show that not only can EM emanations be used to attack cryptographic devices where the power side-channel is unavailable, they can even be used to break power analysis countermeasures.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

2
366
0
2

Year Published

2005
2005
2021
2021

Publication Types

Select...
4
4
1

Relationship

0
9

Authors

Journals

citations
Cited by 506 publications
(370 citation statements)
references
References 7 publications
(34 reference statements)
2
366
0
2
Order By: Relevance
“…This is the basic idea behind power analysis, and differential power analysis [8] in particular. In addition to power consumption, other side channels have been considered, including timing [11] and electromagnetic radiation (EM) [7,14,3].…”
Section: Power Analysismentioning
confidence: 99%
“…This is the basic idea behind power analysis, and differential power analysis [8] in particular. In addition to power consumption, other side channels have been considered, including timing [11] and electromagnetic radiation (EM) [7,14,3].…”
Section: Power Analysismentioning
confidence: 99%
“…EM emissions can be generally categorised into two types: direct emissions and modulated emissions [4]. Direct emissions are caused directly by current flow with sharp rising/falling edges.…”
Section: Simulation Proceduresmentioning
confidence: 99%
“…They are divided into those detecting electric and those detecting magnetic fields in near-field 4 , or those detecting far-field EM-field. In EM analysis attacks on small devices with weak EM emissions such as a smart card, nearfield sensors are more appropriate.…”
Section: Em Field Measurement Equipmentmentioning
confidence: 99%
“…Side channel attacks aim at disclosing the secret key of cryptographic primitives, through measuring environmental parameters during their computation. Typical environmental parameters from which it is possible to extract information relative to the values being processed are: power consumption [6,10], electromagnetic radiation [1,9] and execution timing [5]. Depending on the environmental parameter being measured, the attack techniques are called respectively Differential Electromagnetic Analysis (DEMA), Differential Power Analysis (DPA) and Timing analysis (TA).…”
Section: Introductionmentioning
confidence: 99%