Browse > Article
http://dx.doi.org/10.13089/JKIISC.2016.26.2.327

Key Recovery Algorithm for Randomly-Decayed AES Key Bits  

Baek, Yoo-Jin (Woosuk University)
Abstract
Contrary to the common belief, DRAM which is used for the main memory of various computing devices retains its content even though it is powered-off. Especially, the data-retaining time can increase if DRAM is cooled down. The Cold Boot Attack, a kind of side-channel attacks, tries to recover the sensitive information such as the cryptographic key from the powered-off DRAM. This paper proposes a new algorithm which recovers the AES key under the symmetric-decay cold-boot-attack model. In particular, the proposed algorithm uses the strategy of reducing the size of the candidate key space by testing the randomness of the extracted AES key bit stream.
Keywords
Cold Boot Attack; Side-Channel Attack; NIST Randomness Test; AES;
Citations & Related Records
연도 인용수 순위
  • Reference
1 J.A. Halderman, S.D. Schoen, N. Heninger, W. Clarkson, W. Paul, J.A. Calandrino, A.J. Feldman, J. Appelbaum, E.W. Felten, "Lest we remember: cold boot attacks on encryption keys", USENIX Security Symposium, pp. 45-60, 2008.
2 P. Kocher, "Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems", CRYPTO '96, LNCS 1109, pp. 104-113, 1996.
3 P. Kocher, J. Jaffe, and B. Jun, "Differential power analysis", CRYPTO '99, LNCS 1666, pp. 388-397, 1999.
4 T. Meserges, "Securing the AES finalists against power analysis attacks", FSE 2000, LNCS 1978, pp. 150-165, 2000.
5 NIST, "A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications", NIST Special Publication 800-22 Revision 1a, 2010.
6 A. Tsow, "An Improved Recovery Algorithm for Decayed AES Key Schedule Images", SAC 2009, LNCS 5867, pp. 215-230, 2009.
7 A.A. Kamal and A.M. Youssef, "Applications of SAT Solvers to AES key Recovery from Decayed Key Schedule Images", SECURWARE 2010, 2010.
8 M. Albrecht and C. Cid, "Cold Boot Key Recovery by Solving Polynomial Systems with Noise", ACNS 2011, LNCS 6715, pp. 57-72, 2011.
9 A.J. Menezes, P.C. van Oorschot and S.A. Vanstone, "Handbook of Applied Cryptography", CRC Press, 1996.
10 N. Heninger and H. Shacham, "Reconstructing rsa private keys from random key bits", CRYPTO '09, LNCS 5677, pp. 1-17, 2009.
11 W. Henecka, A. May and A. Meurer, "Correcting Errors in RSA Private Keys", CRYPTO '10, LNCS 6223, pp. 351--369, 2010.