Glossary

Side Channel Attack

Moderate

A side channel attack is a hacking method that exploits a computer’s inherent “tells" that unintentionally convey information.

What Is a Side Channel Attack?

A side channel attack is a hacking method that exploits a computer’s inherent “tells" that unintentionally convey information. These attacks take advantage of the seemingly harmless physical outputs of computers. For instance, an algorithm may be able to tell what kind of information has passed through a hard drive by measuring the sound of the hardware at work. The principle is similar to a bank robber listening to ticks in a safe as they turn a coded dial. However, these “ticks” don’t need to be based on sound.

Every computer is vulnerable to giving up clues in its operations. They give off sounds, light signatures and other telling signs that can all be used to communicate what is happening. In the world of cryptocurrency, these kinds of attacks could be used to discern when a private key is being put into a hardware wallet as it could radiate a higher signal.

Side channel attacks use information like timing, sound, power levels and more to begin breaking down the information and deducing key variables. The attacks can be used by hackers to glean almost any type of information if it is not sufficiently protected. This can be devastating to even the most encrypted networks that don’t account for what happens beyond the electronic ones and zeros that execute operations.