2010 Fourth International Conference on Emerging Security Information, Systems and Technologies 2010
DOI: 10.1109/securware.2010.42
|View full text |Cite
|
Sign up to set email alerts
|

Applications of SAT Solvers to AES Key Recovery from Decayed Key Schedule Images

Abstract: Abstract-Cold boot attack is a side channel attack which exploits the data remanence property of random access memory (RAM) to retrieve its contents which remain readable shortly after its power has been removed. Given the nature of the cold boot attack, only a corrupted image of the memory contents will be available to the attacker. In this paper, we investigate the use of an off-the-shelf SAT solver, CryptoMinSat, to improve the key recovery of the AES-128 key schedules from its corresponding decayed memory … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

1
29
0

Year Published

2013
2013
2019
2019

Publication Types

Select...
7
1

Relationship

1
7

Authors

Journals

citations
Cited by 25 publications
(30 citation statements)
references
References 19 publications
1
29
0
Order By: Relevance
“…The performance obtained in [5] confirmed the superiority of SAT solvers in AES key recovery. However, Abdel et al [5] thoroughly excluded the possibility of reverse flipping errors, by assuming that all 1s are correct with absolute certainty.…”
Section: Our Contributionsupporting
confidence: 57%
See 2 more Smart Citations
“…The performance obtained in [5] confirmed the superiority of SAT solvers in AES key recovery. However, Abdel et al [5] thoroughly excluded the possibility of reverse flipping errors, by assuming that all 1s are correct with absolute certainty.…”
Section: Our Contributionsupporting
confidence: 57%
“…Although it was noted in [4] that the proposed algorithm did still work for realistic assumption, the methodology was not mentioned in their work, and the performance in this case was not demonstrated in [4]. Later on, motivated by the dramatic speed-up of Boolean Satisfiability (SAT) solvers, Abdel et al [5] took the initial step to model the AES key recovery problem as a SAT problem by making full use of bits equal to 1. Based on the perfect assumption, all 1s in the decayed key schedule are correct, thus a set of correct constraints could be constructed from 1s.…”
Section: Previous Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Similar to the previous work in [3] [6] [32], throughout our experimental results, we assume an asymmetric decay model where bits overwhelmingly decay to their ground state rather than their charged state. Using this model, only the bits that remain in their charged state are useful to the cryptanalyst since one cannot be sure about the original values of the 0 bits, i.e., whether they were originally 0's or decayed 1's.…”
Section: Resultsmentioning
confidence: 93%
“…For AES, Halderman et al [35] describe a simple algorithm to recover the encryption key in this case. Improved attacks were later given by Albrecht et al [2] using integer programming, and by Tsow [58], and Kamal and Youssef [41] using a SAT solver.…”
Section: Discussionmentioning
confidence: 99%