• Title/Summary/Keyword: AES analysis

Search Result 482, Processing Time 0.033 seconds

Implementation of Optimized 1st-Order Masking AES Algorithm Against Side-Channel-Analysis (부채널 분석 대응을 위한 1차 마스킹 AES 알고리즘 최적화 구현)

  • Kim, Kyung Ho;Seo, Hwa Jeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.8 no.9
    • /
    • pp.225-230
    • /
    • 2019
  • Recently, with the development of Internet technology, various encryption algorithms have been adopted to protect the sensing data measured by hardware devices. The Advanced Encryption Standard (AES), the most widely used encryption algorithm in the world, is also used in many devices with strong security. However, it has been found that the AES algorithm is vulnerable to side channel analysis attacks such as Differential Power Analysis (DPA) and Correlation Power Analysis (CPA). In this paper, we present a software optimization implementation technique of the AES algorithm applying the most widely known masking technique among side channel analysis attack methods.

Key Recovery Attacks on HMAC with Reduced-Round AES

  • Ryu, Ga-Yeon;Hong, Deukjo
    • Journal of the Korea Society of Computer and Information
    • /
    • v.23 no.1
    • /
    • pp.57-66
    • /
    • 2018
  • It is known that a single-key and a related-key attacks on AES-128 are possible for at most 7 and 8 rounds, respectively. The security of CMAC, a typical block-cipher-based MAC algorithm, has very high possibility of inheriting the security of the underlying block cipher. Since the attacks on the underlying block cipher can be applied directly to the first block of CMAC, the current security margin is not sufficient compared to what the designers of AES claimed. In this paper, we consider HMAC-DM-AES-128 as an alternative to CMAC-AES-128 and analyze its security for reduced rounds of AES-128. For 2-round AES-128, HMAC-DM-AES-128 requires the precomputation phase time complexity of $2^{97}$ AES, the online phase time complexity of $2^{98.68}$ AES and the data complexity of $2^{98}$ blocks. Our work is meaningful in the point that it is the first security analysis of MAC based on hash modes of AES.

Determination of Boron in Steels by Precipitation Method and ICP-AES (침전법과 ICP-AES법에 의한 철강 시료 중 Boron의 분석)

  • Lim, Heon-Sung;Lee, Sueg-Geun
    • Analytical Science and Technology
    • /
    • v.15 no.2
    • /
    • pp.180-183
    • /
    • 2002
  • The new useful method for the direct determination of trace boron in iron matrix was studied by applying the precipitation of $Fe(OH)_3$ and ICP-AES. Optimum pH range was 11 ~ 12.5. Linear concentration range of boron was $0.01{\sim}1.0{\mu}g/m{\ell}$ in $5000 {\mu}g/m{\ell}$ solution as iron.

Security Analysis of AES for Related-Key Rectangle Attacks (AES의 연관키 렉탱글 공격에 대한 안전성 분석)

  • Kim, Jong-Sung;Hong, Seok-Hie;Lee, Chang-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.2
    • /
    • pp.39-48
    • /
    • 2009
  • In this paper we improve previous related-key rectangle attacks on AES from 9 rounds to 10 rounds: Our attacks break the first 10 rounds of 12-round AES-192 with 256 related keys, a data complexity of $2^{124}$ and a time complexity of $2^{183}$, and also break the first 10 rounds of 12-round AES-192 with 64 related keys, a data complexity of $2^{122}$ and a time complexity of $2^{183.6}$, Our attacks are the best knoown attacks on AES-192.

Security Analysis of AES-CMAC Applicable to Various Environments (다양한 환경에 적용 가능한 AES-CMAC에 대한 안전성 분석)

  • Jeong, Ki-Tae
    • Journal of Advanced Navigation Technology
    • /
    • v.16 no.2
    • /
    • pp.211-218
    • /
    • 2012
  • In this paper, we propose a fault injection attack on AES-CMAC, which is defined by IETF. The fault assumption used in this attack is based on that introduced at FDTC'05. This attack can recover the 128-bit secret key of AES-CMAC by using only small number of fault injections. This result is the first known key recovery attack result on AES-CMAC.

Implementation of Optimized 1st-Order Masking AES Algorithm Against Side-Channel-analysis (부채널 분석 대응을 위한 1차 마스킹 AES 알고리즘 최적화 구현)

  • Kim, Kyung-Ho;Seo, Hwa-Jeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2019.05a
    • /
    • pp.125-128
    • /
    • 2019
  • 최근 사물인터넷 기술의 발전과 함께 하드웨어 디바이스에서 측정하는 센싱 데이터를 보호하기 위해 다양한 방식의 암호화 알고리즘을 채택하고 있다. 그 중 전 세계에서 가장 많이 사용하는 암호화 알고리즘인 AES(Advanced Encryption Standard) 또한 강력한 안전성을 바탕으로 많은 디바이스에서 사용되고 있다. 하지만 AES 알고리즘은 DPA(Differential Power Analysis), CPA(Correlation Power Analysis) 같은 부채널 분석 공격에 취약하다는 점이 발견되었다. 본 논문에서는 부채널 분석 공격대응방법 중 가장 널리 알려진 마스킹 기법을 적용한 AES 알고리즘의 소프트웨어 최적화 구현 기법을 제시한다.

Studies on the Properties of ABS/AES Blonds (ABS/AES 블렌드의 물성에 관한 연구)

  • Kang, Dong-Il;Ha, Chang-Sik;Cho, Won-Jei
    • Elastomers and Composites
    • /
    • v.27 no.1
    • /
    • pp.13-19
    • /
    • 1992
  • In this work, properties of ABS/AES blends were investigated. Blends were prepared by casting from THF. The thermal stability, light resistance, storage modulus and flame retardancy were measured by thermogravimetric analysis, cole. difference in Fade-o-meter, Rheovibron, and limiting oxygen index(LOI). The thermal stability, light resistance and storage modulus increased with increasing contents of AES. ABS and AES showed similar LOI. The LOI of the ABS/AES blends increased with rising contents of AES but all the blends were found to be flammable. It was observed that ABS and AES was incompatible from the morphology by scanning electron microscope(SEM).

  • PDF

The discharge characteristics and ICP-AES analysis of insulators by surface deterioration (애자 표면열화에 의한 방전특성과 ICP-AES 분석)

  • Shong, Kil-Mok;Kim, Young-Seok;Jung, Jin-Soo
    • Proceedings of the KIEE Conference
    • /
    • 2009.07a
    • /
    • pp.1408_1409
    • /
    • 2009
  • It's described the discharge characteristics and ICP-AES analysis of insulators by surface deterioration in this paper. For the assessment of insulators, there are applied the conductivity of dusts, contact angle measurement of the insulator surfaces and the ingredient analysis in each area. Through the analysis of pollutants attached to insulators inside the tunnel, the cleaning cycle is discussed. As the results, it would be expected to the electrical safety.

  • PDF

Differential Fault Analysis on AES by Recovering of Intermediate Ciphertext (중간 암호문 복구 방법을 이용한 AES 차분오류공격)

  • Baek, Yi-Roo;Gil, Kwang-Eun;Park, Jea-Hoon;Moon, Sang-Jae;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.5
    • /
    • pp.167-174
    • /
    • 2009
  • Recently, Li et al. proposed a new differential fault analysis(DFA) attack on the block cipher ARIA using about 45 ciphertexts. In this paper, we apply their DFA skill on AES and improve attack method and its analysis. The basic idea of our DFA method is that we recover intermediate ciphertexts in last round using final faulty ciphertexts and find out last round secret key. In addition, we present detail DFA procedure on AES and analysis of complexity. Furthermore computer simulation result shows that we can recover its 128-bit secret key by introducing a correct ciphertext and 2 faulty ciphertexts.

Chemical Analysis of Fly Ashes from Municipal Solid Waste Incinerators (생활폐기물 처리시설 배출 비산재의 조성분석)

  • Jang, Seong-Ki;Choi, Duk-Il;Lim, Chang-Ho;Lee, Jin-Sook
    • Analytical Science and Technology
    • /
    • v.13 no.2
    • /
    • pp.215-221
    • /
    • 2000
  • Analysis of fly ashes from the MSW incinerators was carried out using XRF, ICP-MS and ICP-AES. It was found that the major elements of fly ash were Ca, K, Na, Si, Al, S, Cl and O by the XRF analysis. The XRD spectra showed that the fly ashes were mainly consisted with the chlorides, hydroxides, carbonates and also oxides of former elements. For the determination of minor elements such as Zn, Pb, Cu, Cr, and Cd, we used ICP-AES and ICP-MS after microwave digestion and the results were compared with the result of XRF.

  • PDF