Skip to content

How to Blow Up Hair Dryers with a Walkie-Talkie—And Other Hardware Hacking Superpowers

Play Video

Is it possible to hack a hair dryer with a walkie-talkie?

In this InTechnology video, Camille talks with Maggie Jauregui, a hardware security researcher at Intel. They get into the physics side of hardware hacking and how iSTARE is leading the future of hardware security.

Hardware Hacking Physics

Camille and Maggie initiate their discussion by delving into the origins of Maggie’s joy, which is deeply rooted in her Latin American background, and how this enthusiasm permeates her engineering work. Her joy for her heritage also ignited her interest in hardware hacking, demonstrated when she manipulated a hair dryer using a walkie-talkie and radio frequency. Maggie explains that blending physics knowledge with a natural inclination to use things in unconventional ways is crucial for hardware hacking.

Together, Camille and Maggie delve into the physics underlying hardware hacking, covering aspects like temperature, light, and electromagnetism. Maggie further describes how transistors and semiconductors function, describing the manipulation of electric currents within them through the use of specific elements. She discusses how elements with either three or five electrons facilitate processes known as P-doping or N-doping, respectively, which guide electrons to flow in particular directions to generate a current.

iSTARE and the Future of Hardware Security

Maggie shares insights into the current endeavors of iSTARE and the broader hardware security community. Her role in iSTARE involves collaborating with Intel’s product teams to conduct advanced hardware attack research and proactive security assessments before products reach the market. She also references notable hardware attacks she has encountered, such as those explored by the Ben-Gurion labs involving acoustics. Regarding the feasibility of remote hardware attacks, Maggie acknowledges their possibility with a sufficiently strong electromagnetic field, though she notes that the most devastating attacks typically necessitate physical access. Despite these challenges, Maggie remains optimistic about the future of hardware hacking and security, bolstered by the forward-thinking efforts of iSTARE and fellow researchers in the field.

Maggie Jauregui, Hardware Security Researcher at Intel

Maggie Jauregui hardware hacking hardware attacks hardware security

Maggie Jauregui is a Hardware Security Researcher on Intel’s Security Threat Analysis and Reverse Engineering team, known as iSTARE. She joined Intel in 2010 and has since held multiple security research positions, collaborating with divisions such as the Programmable Solutions Group, the Security Platform Enhancement & Advanced Research team, the Platform Armoring & Resiliency team, the Data Computing Group, the Mobile Computing Group, and the Visual Computing Group. Maggie also serves on the Black Hat review board and is the President of Security BSides Portland. She has delivered presentations at notable conferences such as DEF CON, Black Hat, and CanSecWest. Maggie obtained her bachelor’s degree in Computer Science from Tecnológico de Monterrey.

 

Check it out. For more information, previous podcasts, and full versions, visit our homepage.

To read more about cybersecurity topics, visit our blog.

#hardwarehacking #hardwareattacks #hardwaresecurity

The views and opinions expressed are those of the guests and author and do not necessarily reflect the official policy or position of Intel Corporation.

—–

If you are interested in emerging threats, new technologies, or best tips and practices in cybersecurity, please follow the InTechnology podcast on your favorite podcast platforms: Apple Podcast and Spotify.

Follow our host Camille @morhardt.

Learn more about Intel Cybersecurity and Intel Compute Life Cycle (CLA).