Skip to main content

Electromagnetic Leakage

  • Chapter
  • First Online:
Advanced DPA Theory and Practice
  • 1338 Accesses

Abstract

Electromagnetic waves radiated from a secure embedded device can also reveal information about the secret key. This idea was jointly proposed by two research teams in 2001. As explained in Chap. 3, in CMOS devices, transient currents cause electromagnetic waves that can be monitored.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. IEC 61967-3. (2001). Integrated circuits—Measurement of electromagnetic emissions, \(150\) kHz to \(1\) GHz. Part 3: Measurement of radiated emissions, surface scan method (10 kHz to 3 GHz), 47A/620/NP, July 2001.

    Google Scholar 

  2. Agrawal, D., Archambeault, B., Rao, J. R., & Rohatgi, P. (2002). The EM side-channel(s). In B. S. Kaliski Jr., Ç. K. Koç, & C. Paar (Eds.), CHES, Lecture Notes in Computer Science (Vol. 2523, pp. 29–45). Berlin: Springer.

    Google Scholar 

  3. Beyne, L., & De Zutter, D. (1988). Greens function for layered lossy media with special application to microstrip antenna. IEEE Transactions On Microwave Theory and Techniques, 36(5), 875–881.

    Article  Google Scholar 

  4. Gandolfi, K., Mourtel, C., & Olivier, F. (2001). Electromagnetic analysis: concrete results. In Ç. K. Koç, D. Naccache, & C. Paar (Eds.), CHES, Lecture Notes in Computer Science (Vol. 2162, pp. 251–261). Berlin: Springer.

    Google Scholar 

  5. Mangard, S. (2003). Exploiting radiated emissions—EM attacks on cryptographic ICs. In T. Ostermann & C. Lackner (Eds.), Austrochip 2003, Linz, Austria, October 1st, 2003, Proceedings (pp. 13–16). ISBN 3-200-00021-X.

    Google Scholar 

  6. Quisquater, J.-J., & Samyde, D. (2001). Electromagnetic analysis (EMA): Measures and counter-measures for smart cards. In I. Attali & T. P. Jensen (Eds.), E-smart, Lecture notes in computer science (Vol. 2140, pp. 200–210). Berlin: Springer.

    Google Scholar 

  7. Rabaey, J. M. (1996). Digital integrated circuits. Upper Saddle River, NJ: Prentice Hall.

    Google Scholar 

  8. Standaert, F.-X., Malkin, T. G., & Yung, M. (2006). A formal practice-oriented model for the analysis of side-channel attacks. IACR e-print archive 2006/134.

    Google Scholar 

  9. Tankielun, A., Keller, U., Sicard, E., & Kralicek, P. (2006). Electromagnetic near-field scanning for microelectronic test chip investigation. In IEEE EMC society newsletter

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Eric Peeters .

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer Science+Business Media New York

About this chapter

Cite this chapter

Peeters, E. (2013). Electromagnetic Leakage. In: Advanced DPA Theory and Practice. Springer, New York, NY. https://doi.org/10.1007/978-1-4614-6783-0_5

Download citation

  • DOI: https://doi.org/10.1007/978-1-4614-6783-0_5

  • Published:

  • Publisher Name: Springer, New York, NY

  • Print ISBN: 978-1-4614-6782-3

  • Online ISBN: 978-1-4614-6783-0

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics