17 research outputs found

    Differential Fault Analysis on AES with 192 and 256-Bit Keys

    Get PDF
    This paper describes a differential fault analysis (DFA) on AES with 192 and 256-bit keys. We show a new attack in which both 192 and 256-bit keys are retrieved within a feasible computational time. In order to verify the proposed attack and estimate the calculation time, we implement the proposed attack using C code on a PC. As a result, we successfully recover the original 192-bit key using 3 pairs of correct and faulty ciphertexts within 5 minutes, and 256-bit key using 2 pairs of correct and faulty ciphertexts and 2 pairs of correct and faulty plaintexts within 10 minutes

    Efficient Differential Fault Analysis for AES

    Get PDF
    This paper proposes improved post analysis methods for Differential Fault Analysis (DFA) against AES. In detail, we propose three techniques to improve the attack efficiency as 1) combining previous DFA methods, 2) performing a divide-and-conquer attack by considering the AES key-schedule structure, and 3) taking the linearity of the MixColumns operation into account. As a result, the expectation of the analysis time in the previous work can be reduced to about one sixteenth. Notice that these improvements are based on the detailed analysis of the previous DFA methods and the calculation time and memory cost in practical implementations. Moreover, the proposed techniques can be widely applied to DFA attacks under different assumptions

    Differential Fault Analysis on the AES Key Schedule, Cryptology ePrint Archive

    Get PDF
    This letter proposes a differential fault analysis on the AES key schedule and shows how an entire 128-bit AES key can be retrieved. In the workshop at FDTC 2007, we presented the DFA mechanism on the AES key schedule and proposed general attack rules. Using our proposed rules, we showed an efficient attack that can retrieve 80 bits of the 128-bit key. Recently, we have found a new attack that can obtain an additional 8 bits compared with our previous attack. As a result, we present most efficient attack for retrieving 88 bits of the 128-bit key using approximately two pairs of correct and faulty ciphertexts.

    Evaluation Method for Access-Driven Cache Attacks Using Correlation Coefficient

    No full text

    Scalar Multiplication on Koblitz Curves using τ2\tau^2-NAF

    No full text
    The paper proposes a τ2\tau^2-NAF method for scalar multiplication on Koblitz curves, which requires asymptotically 0.215m0.215m point additions in GF(2m)GF(2^m). For τ2\tau^2-NAF method, point quading operation (aa4)(a\rightarrow a^4) is performed instead of point squarings. The proposed method is faster than normal τ\tau-NAF method, which requires around m3\frac{m}{3} point additions. However, like width ww based τ\tau-NAF methods, there is an overhead of pre-computations in the τ2\tau^2-NAF method. For extended binary fields of small size, the τ2\tau^2-NAF based scalar multiplication requires almost same number of point additions as in width 44 τ\tau-NAF method. Though, complexity wise, τ2\tau^2-NAF based scalar multiplication and width 4τ4-\tau-NAF based scalar multiplication are similar, but the techniques are different

    Cows Milk-Dependent Exercise- Induced Anaphylaxis under the Condition of a Premenstrual or Ovulatory Phase Following Skin Sensitization

    Get PDF
    Background: A 24 year-old woman with atopic dermatitis occasionally developed symptoms, including dyspnea and generalized urticaria, following ingestion of food containing cows milk. Similar episodes had continued, and had been treated empirically since the age of 16 years. Case Summary: Although a skin test and IgE RAST showed positive reactions to cows milk, a provocation test with cows milk alone did not induce any symptoms. Therefore, food-dependent exercise-induced anaphylaxis (FDEIA) was suspected, but examination using various combinations of cows milk, aspirin and exercise failed to elicit any symptoms. Finally, a provocation test during the ovulatory phase with cows milk followed by aspirin and exercise evoked systemic urticaria, dyspnea and hypotension. Discussion: The symptoms against cows milk began when she took baths with bath salts containing cows milk as its main ingredient for one year at the age 15 years. Sensitization to cows milk through eczematous skin is indicated from this history. Hormonal change during a premenstrual or ovulatory phase is also an important factor for the development of FDEIA in this case
    corecore