@inproceedings{Plos2009ComparingSideChannel,
  author        = {Thomas Plos and Michael Hutter and Martin Feldhofer},
  title         = {On Comparing Side-Channel Preprocessing Techniques for Attacking RFID Devices},
  booktitle     = {Information Security Applications -- WISA 2009, 10th International Workshop, Busan, Korea, August 25-27},
  year          = {2009},
  editor        = {Heung Youl Youm and Moti Yung},
  volume        = {5932},
  series        = {Lecture Notes in Computer Science},
  pages         = {163--177},
  month         = {December},
  publisher     = {Springer},
  doi           = {10.1007/978-3-642-10838-9_13},
  keywords      = {RFID; DFA (differential frequency analysis); Side-Channel Analysis; Electromagnetic Attacks},
  url           = {http://www.springerlink.com/content/h5205702grn04508/fulltext.pdf},  
  abstract      = {Security-enabled RFID tags become more and more important and integrated in our daily life. While the tags implement cryptographic algorithms that are secure in a mathematical sense, their implementation is susceptible to attacks. Physical side channels leak information about the processed secrets. This article focuses on the analysis of electromagnetic (EM) side channels and evaluates different preprocessing techniques to increase the attacking performance. In particular, we have applied filtering and EM trace-integration techniques as well as Differential Frequency Analysis (DFA). We have investigated HF and UHF tag prototypes that implement a randomized AES implementation. Our experiments show that DFA is a powerful technique that allows a fast and time-invariant analysis while misaligned traces due to noise and randomization of operations are of minor concern. Moreover, our results clarify that randomization as a countermeasure against side-channel attacks is a weak protection for RFID tags and has to be combined with other proven countermeasure approaches.}
}