skip to main content
article

Evaluation of Information Leakage via Electromagnetic Emanation and Effectiveness of Tempest

Published: 01 May 2008 Publication History

Abstract

It is well known that there is relationship between electromagnetic emanation and processing information in IT devices such as personal computers and smart cards. By analyzing such electromagnetic emanation, eavesdropper will be able to get some information, so it becomes a real threat of information security. In this paper, we show how to estimate amount of information that is leaked as electromagnetic emanation. We assume the space between the IT device and the receiver is a communication channel, and we define the amount of information leakage via electromagnetic emanations by its channel capacity. By some experimental results of Tempest, we show example estimations of amount of information leakage. Using the value of channel capacity, we can calculate the amount of information per pixel in the reconstructed image. And we evaluate the effectiveness of Tempest fonts generated by Gaussian method and its threshold of security.

References

[1]
D. Agrawal, B. Archambeault, S. Chari, and J.R. Rao, “Advances in side-channel cryptanalysis electromagnetic analysis and template attacks,” RSA Laboratories Cryptobytes, vol.6, no.1, pp.20–32, Spring 2003.
[2]
S. Chari, J.R. Rao, and P. Rohatgi, “Template attacks,” Cryptographic Hardware and Embedded Systems (CHES 2002), Lecture Notes in Computer Science, vol.2523, pp.13–28, Springer-Verlag, 2002.
[3]
W. van Eck, “Electromagnetic radiation from video display units: An eavesdropping risk?,” Computers and Security, vol.4, pp.269–286, 1985.
[4]
K. Gandolfi, C. Mourtel, and F. Oliver, “Electromagnetic analysis:Concrete results,” Cryptographic Hardware and Embedded Systems (CHES 2001), Lecture Notes in Computer Science, vol.2162, pp.251–261, Springer-Verlag, 2001.
[5]
International Telecommunication Union, Telecommunication Standardization Sector (ITU-T) Study Group 5, Protection against electromagnetic environment effects, http://www.itu.int/ITU-T/studygroups/com05/index.asp
[6]
P. Kocher, “Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems,” Advances in Cryptology (CRYPTO'96), Lecture Notes in Computer Science, vol.1109, pp.104–113, Springer-Verlag, 1996.
[7]
P. Kocher, J. Jaffe, and B. Jub, “Differential power analysis,” Advances in Cryptology (CRYPTO'99), Lecture Notes in Computer Science, vol.1666, pp.388–397, Springer-Verlag, 1999.
[8]
M. Kuhn, Filtered-tempest fonts, available at http://www.c1.cam.ac.uk/mgk25/st-fonts.zip
[9]
M. Kuhn, “Security limits for compromising emanations,” Cryptographic Hardware and Embedded Systems - CHES 2005, Lecture Notes in Computer Science, vol.3659, pp.265–279, Springer-Verlag, 2005.
[10]
M. Kuhn, “Electromagnetic eavesdropping risks of flat-panel displays,” Privacy Enhancing Technologies 2004, Lecture Notes in Computer Science, vol.3424, pp.88–107, Springer-Verlag, 2004.
[11]
M. Kuhn, “Optical time-domain eavesdropping risks of CRT displays,” IEEE Symposium on Security and Privacy, pp.3–18, 2002.
[12]
M.G. Kuhn and R.J. Anderson, “Soft tempest: Hideden data transmission using electromagnetic emanations,” Information Hiding 1998 (IH'98), Lecture Notes in Computer Science, vol.1525, pp.124–142, Springer-Verlag, 1998.
[13]
J. Loughry and D.A. Umphress, “Information leakage from optical emanations,” ACM Trans. Information and System Security, vol.5, no.3, pp.262–289, 2002.
[14]
S. Micali and L. Reyzin, “Physically observable cryptography,” IACR Cryptology ePrint archive 2003/120, 2003.
[15]
National Security Telecommunications and Information Systems Security Instruction NSTISSI no.7000: TEMPEST Countermeasures for Facilities, National Security Agency, Fort George G. Meade, Maryland, 29 Nov. 1993. Partially declassified transcript: http://cryptome.org/nstissi-7000.htm
[16]
J.-J. Quisquater and D. Samyde, “Electromagnetic analysis (EMA): Measures and countermeasures for smart cards,” Smart Cards Programming and Security (e-Smart 2001), Lecture Notes in Computer Science, vol.2140, pp.200–210, Springer-Verlag, 2001.
[17]
C.E. Shannon, “A mathematical theory of communication,” Bell Syst. Tech. J., vol.27, pp.623–656, 1948.
[18]
P. Smulders, “The threat of information theft by reception of electromagnetic radiation from RS-232 cables,” Computer and Security, vol.9, pp.53–58, 1990.
[19]
S. Skorobogatov and R. Anderson, “Optical fault induction attacks,” Cryptographic Hardware and Embedded Systems (CHES 2002), Lecture Notes in Computer Science, vol.2523, pp.2–12, Springer-Verlag, 2002.
[20]
H. Tanaka, O. Takizawa, and A. Yamamura, “Evaluation and improvement of Tempest fonts,” Information Security Applications (WISA 2004), Lecture Notes in Computer Science, vol.3325, pp.457–469, Springer-Verlag, 2004.
[21]
Video Electronics Standards Association, http://www.vesa.org/

Cited By

View all
  1. Evaluation of Information Leakage via Electromagnetic Emanation and Effectiveness of Tempest

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image IEICE - Transactions on Information and Systems
    IEICE - Transactions on Information and Systems  Volume E91-D, Issue 5
    May 2008
    363 pages
    ISSN:0916-8532
    EISSN:1745-1361
    Issue’s Table of Contents

    Publisher

    Oxford University Press, Inc.

    United States

    Publication History

    Published: 01 May 2008

    Author Tags

    1. EMC
    2. Tempest
    3. eavesdropping
    4. electromagnetic emanation
    5. side-channel attack

    Qualifiers

    • Article

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)0
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 05 Feb 2025

    Other Metrics

    Citations

    Cited By

    View all

    View Options

    View options

    Figures

    Tables

    Media

    Share

    Share

    Share this Publication link

    Share on social media