Evaluation of information protection against leakage through the compromising electromagnetic emanations during data exchange via USB interface

  • Denis Radchenko 
  • Anton Tokarev 
  • Alexander Makarov 
  • Artem Gulmanov 
  • Kirill Melnikov 
  • a,b 1Voronezh State Technical University, Moscow Avenue 14, Voronezh, 394026, Russia
  • c,d,e National Research University “Moscow Power Engineering Institute”, Krasnokazarmennaya st. 14, Moscow, 111250, Russia
  • c,e National Research University “Moscow Power Engineering Institute”, Krasnokazarmennaya st. 14, Moscow, 111250, Russia
Cite as
Radchenko D., Tokarev A., Makarov A., Gulmanov A., Melnikov K. (2020). Evaluation of information protection against leakage through the compromising electromagnetic emanations during data exchange via USB interface. Proceedings of the 32nd European Modeling & Simulation Symposium (EMSS 2020), pp. 179-185. DOI: https://doi.org/10.46354/i3m.2020.emss.025

Abstract

The paper deals with the problem of estimating the information security of data exchange through the USB interface with regard to compromising electromagnetic emanations. There is proposed a specialized procedure for detecting and measuring the intensity of informative components of compromising electromagnetic emanations. It is based on the formation of the specialized in-formation packets in the data exchange channel, their transmission being accompanied by the appearance of radio emissions with a linear spectrum. The concentration of power generated by compromising electromagnetic emanations in a set of narrow-band radiations provided by such testing facilitates their detection against the background of other components of compromising electromagnetic emanations having the other sources of origin. Recommendations are given on the choice of testing length in order to maximize the probability of capturing signal samples.

References

  1. Ahsan, A., Islam, R., and Islam, A. (2014). A countermeasure for compromising electromagnetic emanations of wired keyboards. Proceedings of 2014 17th International Conference on Computer and Information Technology (ICCIT), pp. 241-244, December 22-23, Dhaka (Bangladesh).
  2. Asotov, D.V., Matveev, B.V., Chernoyarov, O.V., and Lysina, E.A. (2015a). Radio waves attenuation model for a ray approximation. Proceedings of 2015 International Siberian Conference on Control and Communications (SIBCON), pp. 1-5, May 21-23, Omsk (Russia).
  3. Asotov, D.V., Matveev, B.V., Faulgaber, A.N., and Salnikova, A.V. (2015b). The exact and approximate task solution of a ray tracing at their transition in a medium with finite conductivity. Proceedings of 25th International Crimean Conference Microwave and
    Telecommunication Technology (CriMiCo-2015), vol. 2, pp. 1200-1201, September 6-12, Sevastopol (Russia).
  4. Asotov, D.V., Salnikova, A.V., Matveev, B.V., and Chernoyarov, O.V. (2017). The algorithms for the ray tracing based on the analytical solutions. Proceedings of 2017 2nd International Conference on Mechatronics, Control and Automation Engineering (MCAE2017), pp. 186-191, September 17-18, Shenzhen (China).
  5. Buzov, G.A., Kalinin, S.V., and Kondrat'ev, A.V. (2005). Protection from information leakage through technical channels [in Russian]. Moscow, Russia: Goryachaya Liniya-Telekom.
  6. Cazanaru, D., Coşereanu, L., and Szilagry, A. (2011). Evaluation of the compromising radiation by electromagnetic compatibility tests. University Politehnica of Bucharest Scientific Bulletin-Series AApplied Mathematics and Physics, 73 (2), 185-192
  7. Dmitryiev, U.A., Stepanyan, A.B., and Fisenko, U.K. (2013). Control of protection of confidental
    information for input from the PС keyboard [in Russian]. Artificial Intelligence, (3), 549-553.
  8. Frankland, R. (2011). Side channels, compromising emanations and surveillance: Current and future technologies. Technical Report RHUL-MA-2011-07. Retrieved from http://www.rhul.ac.uk/mathematics/techreports
  9. Horev, A.A. (2007). Assessing the effectiveness of the protection of the support technologies [in Russian]. Special Equipment, (2), 48-60.
  10. Korolev, M.V. (2013). Method of calculation of the zone boundary protection of information in the far field radiation source [in Russian]. IT Security, 20(1), 58-62.
  11. Lidstedt, J. (2019). Evaluating compromising emanaons in touchscreens. Master thesis. Linköping, Sweden: Linköping University.
  12. Lykov, Y.V., and Syagaeva O.O. (2012). The analysis of the sources of the compromising electromagnetic emanations in a modern PC [in Russian]. Radio Engineering. All-Ukrainian Interdepartmental Scientific and Technical Collection, 169, 196-207.
  13. Nowosielski, L., and Wnuk, M. (2014). Compromising emanations from USB 2 interface. Proceedings of Progress in Electromagnetics Research Symposium (PIERS), pp. 2666-2670, August 25-28, Guangzhou (China).
  14. Rembovsky, A.M., Ashikhmin, A.V., Kozmin, V.A., and Smolskiy, S.M. (2018). Radio monitoring automated systems and their components. New York, USA: Springer International Publishing.
  15. Rembovsky, A.M., Ashikhmin, A.V., Kozmin, V.A., and Smolskiy, S.M. (2009). Radio monitoring. Problems, methods, and equipment. New York, USA: Springer. Sokolov, R.I., Astretsov, D.V., and Kobyakov, V.U. (2015). Potential detection spectral component of compromising emanations signal USB keyboard interface [in Russian]. Proceedings of 2nd International Conference of Students, Postgraduates and Young Scientists “Information technologies, telecommunications and management systems”, pp. 152-160, December 14-15, Ekaterinburg (Russia).
  16. Sudarikov, A.V., and Romashchenko, M.A. (2011). The review of technical devices for measuring the characteristics of electromagnetic fields [in Russian]. Proceedings of International Symposium “Reliability and quality”, vol. 2, pp. 213-215, May 23-31, Penza (Russia).
  17. Tokarev, A.B., Pitolin, V.M., Beletskaya, S.Y., and Bulgakov, A.V. (2016). Detection of informative
    components of compromising electromagnetic emanations of computer hardware. Int. J. of Control Theory and Applications, 9 (30), 9-19.
  18. Tupota, V.I., Kozmin, V.A., and Tokarev, A.B. (2006). Application of the multifunctional complex ARCD1TI for evaluating information protection from leaking over the CEE channel [in Russian]. Special Equipment, (1), 38-46.
  19. Ulas, C., Sahin, S., Memisoglu, E., Asık, U., Karadeniz, C., Kılıc, B., and Sarac, U. (2014). Automatic
    TEMPEST test and analysis system design. Int. J. on Cryptography and Information Security, 4 (3), 1-12.
  20. Universal Serial Bus Specification (2000, April 27). Retrieved from https://www.usb.org/documents
  21. Vuagnoux, M., and Pasini, S. (2009). Compromising electromagnetic emanations of wired and wireless keyboards. Proceedings of 18th USENIX Security Symposium, pp. 1-16, August 10-14, Montreal (Canada).
  22. Vuagnoux, M., and Pasini, S. (2010). An improved technique to discover compromising
    electromagnetic emanations. Proceedings of 2010 IEEE International Symposium on Electromagnetic Compatibility (EMC), pp. 121-126, July 25-30, Fort Lauderdale (USA).
  23. Vuagnoux, M., and Pasini, S. (2010). An improved technique to discover compromising
    electromagnetic emanations. Proceedings of 2010 IEEE International Symposium on Electromagnetic Compatibility (EMC), pp. 121-126, July 25-30, Fort Lauderdale (USA).
  24. Zhigunova, Y.А. (2009). Methodological and software support for controlling and monitoring the identification of informative harmonics of the hardware produced electromagnetic radiation. Ph.D. thesis [in Russian]. Irkutsk, Russia: Irkutsk State Transport University.
  25. Zidong, Z., and Yuanhui, Y. (2014). Quality evaluation model of information reconstruction via
    electromagnetic emanation. TELKOMNIKA Indonesian Journal of Electrical Engineering, 12(3),
    1960-1964.