Cyber-Attacks Based in Electromagnetic Effects

Marcelo Bender Perotoni, Roberto Menna Barreto, Stilante Koch Manfrin

Abstract


This article covers eavesdropping on computer and auxiliary data communication equipment by means of hardware, namely unintended electromagnetic emanations. The physical basis that underlies the process is covered, alongside with a canonical electromagnetic simulation. Some known cases of these exploits are covered, and real world examples of a leaking coaxial cable and a shielding conductive sheet are measured in the laboratory, with results relate to the data protection and its implications. The measured shielding effectiveness of the sheet proved to comply with usual Tempest requirements.

Keywords


Cyber-Attacks; Electromagnetic Effects

Full Text:

PDF

References


Z. Popovic, B. D. Popovic, “Introductory Electromagnetics”,Ed. Prentice Hall, New Jersey, 2000.

D. Halliday, R. Resnick, J. Walker, “Fundamentals of Physics”, Ed. Wiley, 9th Edition, 2010.

J. D. Jackson, “Classical Electrodynamics”, Ed. John Wiley, 2nd Edition, New York, 1975.

CST STUDIO SUITE EM simulation software, v.2015, www.cst.com.

Q. H and M. S. Kim, “Electromagnetic Interference Shielding Properties of CO2 Activated Carbon Black Filled Polymer Coating Materials”, Carbon Letters, Vol. 9, No.4, Dec. 2008, pp. 298-302.

K. Y. Yazdandoost , R. Kohno, “Wireless Communications for Body Implanted Medical Device”, Proceedings of Asia-Pacific Microwave Conference 2007, pp.1-4.

M. Balouchestani, K. Raahemifar , S. Krishnan, “Wireless Body Area Networks with Compressed Sensing Theory”, Proceedings of 20121 CME International Conference on Complex Medical Engineering, pp. 364-369.

M. Bilzor, T. Huffmire, C. Irvine, T. Levin, “Security Checkers: Detecting processor malicious inclusions at runtime”, Hardware-Oriented Security and Trust (HOST), 2011 IEEE International Symposium on, 2011.

M. M. Farag, L. W. Lerner, C. D. Patterson,” Interacting with Hardware Trojans Over a Network”, 2012 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp.69-74.

M. Tehranipoor, F. Koushanfar, “A survey on hardware Trojan taxonomy and detection”, IEEE Design and Test of Computers, 2010.

S. Skorobogatov, C. Woods, “Breakthrough silicon scanning discovers backdoor in military chip”, Cryptographic Hardware and Embedded Systems – CHES 2012, Lecture Notes in Computer Science, Vol. 7428, 2012, pp. 23-40.

Military ProASIC3/EL FPGA Fabric User’s Guide. Microsemi, 2011, http://www.actel.com/documents/Mil PA3 EL UG.pdf.

J. Markoff. Old Trick Threatens Newest Weapons. New York Times, October 2009.

R. Gallo, H.Kawakami and R. Dahab, “SCuP – Secure Cryptographic Microprocessor”, Proceedings of the XI Brazilian Symposium of Information Security and Computational Systems SBSEG 2011, 2011.

R. Gallo et al, “T-DRE: a hardware trusted computing base for direct recording electronic vote machines”, Proceedings of the 26th Annual Computer Security Applications Conference, 2010, pp. 191-198.

C. R. Paul, “Introduction to Electromagnetic Compatibility”, 2nd Edition, Ed.Wiley, 2006.

A. Auddy and S. Sahy, “Tempest: Magnitude of threat and mitigation techniques”, Electromagnetic Interference & Compatibility, 2008. INCEMIC 2008. 10th International Conference on, 2008.

W. van Eck: “Electromagnetic Radiation from Video DisplayUnits: An Eavesdropping Risk?”, Computers & Security, Vol. 4, pp. 269–286, 1985.

C. Xiang and J. Xi, “A Method to Extract the Synchronous Characters in the Electromagnetic Information Leaked by a Computer”, 2011 4th International Congress on Image and Signal Processing.

H. Sekiguchi and S. Seto, “Study on Maximum Receivable Distance for Radiated Emission of Information Technology Equipment Causing Information Leakage”, IEEE Transactions on Electromagnetic Compatibility, vol.55, No. 3, June 2013, pp. 547-554.

M. Kinugawa, Y. Hayashi, T. Mizuki and H. Sone, “The effects of PS/2 keyboard setup on a conductive table on electromagnetic information leakages”, Proceedings of SICE Annual Conference, 2012, pp. 60-63.

J. A. Ross and M. G. Kuhn, “Soft tempest – an opportunity for NATO”, Protecting NATO Information Systems in the 21st century (1999).

Y. Suzuki and Y. Akyiama, “Jamming Technique to Prevent Information Leakage Caused by Unintentional Emissions of PC Video Signals”, 2010 IEEE International Symposium on Electromagnetic Compatibility (EMC), 2010, pp. 132-137.

A. Arora, J. A. Ambrose, J. Peddersen and S. Parameswaran, “A Double-width Algorithmic Balancing to prevent Power Analysis Side Channel Attacks in AES”, 2013 IEEE Computer Society Annual Symposium on VLSI, pp. 76-83.

P. Kocher, J. Jaffe, and B. Jun, “Introduction to differential power analysis and related attacks”, Technical Report, 1998.

S. Pennesi and S. Sebastiani, “Information security and emissions control”, 2005 International Symposium on Electromagnetic Compatibility, pp. 777-781.

S. Sebastiani, “Characterization to a TEMPEST testing laboratory and methodology for control to compromising emanation”, 1998 IEEE International Symposium on Electromagnetic Compatibility, 1998, pp. 165-170.

NATO SDIP-27 Standard.

K. S .H .Lee, “EMP Interaction: Principles, Techniques and Reference Data”, New York: Hemisphere, 1980.

W. A. Radasky, “Review of unclassified HEMP calculations and analytic waveforms”, NEM 1990 Record, p. 71.

EMP Engineering and Design Principles, Bell Telephone Labs, Whippany, NJ, 1975.

D. D. L. Chung, “Electromagnetic interference shielding effectiveness of carbon materials”, Carbon, vol. 39, No. 2, 2001, 279-285.

M.H. Al-Saleh and U. Sundararaj, “Electromagnetic interference shielding mechanisms of CNT/Polymer composites”, Carbon, vol.47, No.7, 2009, pp.1738-1746.

J. Liang et al, “Electromagnetic interference shielding of graphene/epoxy composites”, Carbon, vol..47, No. 3, 2009, pp. 922-925.

K. B. Cheng, S. Ramakrishna and K. C. Lee, “Electromagnetic Shielding effectiveness of copper/glass fiber knitted fabric reinforced polypropylene composites”, Composites Part A: Applied Science and Manufacturing, vol. 31, No. 10, 2000, pp. 1039-1045.

Y. K. Hong et al, “Electromagnetic interference shielding characteristics of fabric complexes coated with conductive polypyrrole and thermally evaporated Ag”, Current Applied Physics, vol. 1, No. 6, 2001, pp. 439-442.

Soliani EMC s.r.l., http://www.solianiemc.com/

IEEE Std. 299-1997.

MIL-HDBK-1195 Military Handbook Radio Frequency Shielded Enclosures, 1988.




DOI: https://doi.org/10.17648/enig.v2i1.45

Refbacks

  • There are currently no refbacks.




Licença Creative Commons
This site is licensed with the Creative Commons Atribuição-NãoComercial-SemDerivações 4.0 Internacional

RENASIC Logo1 Logo2 Logo3