ResearchSpace

Investigating the effects various compilers have on the electromagnetic signature of a cryptographic executable

Show simple item record

dc.contributor.author Frieslaar, Ibraheem
dc.contributor.author Irwin, Barry VW
dc.date.accessioned 2017-10-17T10:36:26Z
dc.date.available 2017-10-17T10:36:26Z
dc.date.issued 2017-09
dc.identifier.citation Frieslaar, I. and Irwin, B.V.W. 2017. Investigating the effects various compilers have on the electromagnetic signature of a cryptographic executable. SAICSIT 2017, 26-28 September 2017, Thaba Nchu, South Africa en_US
dc.identifier.isbn 978-1-4503-5250-5/17/09
dc.identifier.uri https://dl.acm.org/citation.cfm?id=3129436
dc.identifier.uri https://www.researchgate.net/publication/318946096_Investigating_the_Effects_Various_Compilers_Have_on_the_Electromagnetic_Signature_of_a_Cryptographic_Executable
dc.identifier.uri http://hdl.handle.net/10204/9680
dc.description Copyright: 2017 The Authors. Paper presented at SAICSIT 2017, 26-28 September 2017, Thaba Nchu, South Africa en_US
dc.description.abstract This research investigates changes in the electromagnetic (EM) signatures of a cryptographic binary executable based on compile-time parameters to the GNU and clang compilers. The source code is compiled and executed on the Raspberry Pi 2 which utilizes the ARMv7 CPU. Various optimization flags are enabled at compile-time and the output of the binary executable’s EM signatures are captured at run time. It is demonstrated that GNU and clang compilers produced different EM signature on program execution. The results indicated while utilizing the optimization flag O3 the EM signature of the program changes. Additionally, the g++ compiler demonstrated fewer instructions were required to run the executable, this related to fewer EM emissions leaked. The EM data from the various compilers under different optimization levels was used as input data for a correlation power analysis attack. The results indicated that partial AES-128 encryption keys was possible. In addition, the fewest subkeys recovered was when the clang compiler was used with level O2 optimization. Finally, the research was able to recover 15 of 16 AES-128 cryptographic algorithm’s subkeys. en_US
dc.language.iso en en_US
dc.publisher ACM Digital Library en_US
dc.relation.ispartofseries Worklist;19425
dc.subject Cryptanalysis en_US
dc.subject Tamper-resistant designs en_US
dc.subject Electromagnetic en_US
dc.subject CPA en_US
dc.subject C/C++ en_US
dc.subject Raspberry Pi en_US
dc.title Investigating the effects various compilers have on the electromagnetic signature of a cryptographic executable en_US
dc.type Conference Presentation en_US
dc.identifier.apacitation Frieslaar, I., & Irwin, B. V. (2017). Investigating the effects various compilers have on the electromagnetic signature of a cryptographic executable. ACM Digital Library. http://hdl.handle.net/10204/9680 en_ZA
dc.identifier.chicagocitation Frieslaar, Ibraheem, and Barry VW Irwin. "Investigating the effects various compilers have on the electromagnetic signature of a cryptographic executable." (2017): http://hdl.handle.net/10204/9680 en_ZA
dc.identifier.vancouvercitation Frieslaar I, Irwin BV, Investigating the effects various compilers have on the electromagnetic signature of a cryptographic executable; ACM Digital Library; 2017. http://hdl.handle.net/10204/9680 . en_ZA
dc.identifier.ris TY - Conference Presentation AU - Frieslaar, Ibraheem AU - Irwin, Barry VW AB - This research investigates changes in the electromagnetic (EM) signatures of a cryptographic binary executable based on compile-time parameters to the GNU and clang compilers. The source code is compiled and executed on the Raspberry Pi 2 which utilizes the ARMv7 CPU. Various optimization flags are enabled at compile-time and the output of the binary executable’s EM signatures are captured at run time. It is demonstrated that GNU and clang compilers produced different EM signature on program execution. The results indicated while utilizing the optimization flag O3 the EM signature of the program changes. Additionally, the g++ compiler demonstrated fewer instructions were required to run the executable, this related to fewer EM emissions leaked. The EM data from the various compilers under different optimization levels was used as input data for a correlation power analysis attack. The results indicated that partial AES-128 encryption keys was possible. In addition, the fewest subkeys recovered was when the clang compiler was used with level O2 optimization. Finally, the research was able to recover 15 of 16 AES-128 cryptographic algorithm’s subkeys. DA - 2017-09 DB - ResearchSpace DP - CSIR KW - Cryptanalysis KW - Tamper-resistant designs KW - Electromagnetic KW - CPA KW - C/C++ KW - Raspberry Pi LK - https://researchspace.csir.co.za PY - 2017 SM - 978-1-4503-5250-5/17/09 T1 - Investigating the effects various compilers have on the electromagnetic signature of a cryptographic executable TI - Investigating the effects various compilers have on the electromagnetic signature of a cryptographic executable UR - http://hdl.handle.net/10204/9680 ER - en_ZA


Files in this item

This item appears in the following Collection(s)

Show simple item record