Loading...
Search for: advance-encryption-standards
0.011 seconds

    Power Analysis of Smartcards

    , M.Sc. Thesis Sharif University of Technology Bagherzadeh, Javad (Author) ; Salmasizadeh, Mahmoud (Supervisor) ; Sharifkhani, Mohammad (Supervisor)
    Abstract
    For authenticity and confidentiality of data in design of smartcards, cryptographic algorithms are mainly used. These cryptographic algorithms are the base of secure communication, so they have been created to be resistant to theorical and mathematical analysis.
    However, Implementation of these algorithms in electronic systems and devices such as smartcards lead to leak of information. This leaked information, known as side channel, can be utilized to reveal secret characteristics of system. Apparently, power consumption of device is most important side channel and gained a lot of attention from designers and attackers.
    Hence, investigating methods of side channel attacks,... 

    Improved related-key boomerang cryptanalysis of AES-256

    , Article 2010 International Conference on Information Science and Applications, ICISA 2010, 21 April 2010 through 23 April 2010 ; April , 2010 ; 9781424459438 (ISBN) Soleimany, H ; Sharifi, A ; Aref, M ; Sharif University of Technology
    2010
    Abstract
    A specific class of differential cryptanalytic approach, known as Related Key Boomerang Attack, has been successfully applied to several symmetric cryptographic primitives in particular encryption schemes such as Advanced Encryption Standard (AES). In this paper, we propose a new related-key boomerang attack on 8-round AES-256, a couple of ones on 9-round following the work of Gorski et al. In the first one, we attacked 8-round AES-256 with the time complexity of 279 and the data complexity of 259. The extended 8-round attack on 9-round AES-256 is more efficient than previous attacks from both time and data complexity perspectives  

    Efficient method for simplifying and approximating the S-boxes based on power functions

    , Article IET Information Security ; Volume 3, Issue 3 , 2009 , Pages 114-118 ; 17518709 (ISSN) Farhadian, A ; Aref, M. R ; Sharif University of Technology
    2009
    Abstract
    In recently proposed cipher algorithms, power functions over finite fields and specially inversion functions play an important role in the S-box design structure. In this study, a new systematic efficient method is introduced to cryptanalyse (to simplify and approximate) such S-boxes. This method is very simple and does not need any heuristic attempt and can be considered as a quick criterion to find some simple approximations. Using this new method, some approximations can be obtained for advanced encryption standard (AES) like S-boxes, such as AES, Camellia, Shark and so on. Finally as an application of this method, a simple linear approximation for AES S-box is presented. © The... 

    Impossible differential attack on seven-round AES-128

    , Article IET Information Security ; Volume 2, Issue 2 , 2008 , Pages 28-32 ; 17518709 (ISSN) Bahrak, B ; Aref, M. R ; Sharif University of Technology
    2008
    Abstract
    A specific class of differential cryptanalytic approach, named as impossible differential attack, has been successfully applied to several symmetric cryptographic primitives in particular encryption schemes such as Advanced Encryption Standard (AES). Such attacks exploit differences that are impossible at some intermediate state of the cipher algorithm. The best-known impossible differential attack against AES-128 has applied to six rounds. An attack on AES-128 up to seven rounds is proposed. The proposed attack requires 2115.5 chosen plaintexts and 2109 bytes of memory and performs 2119 seven-round AES encryptions. This is also the best-known attack on a reduced version of the AES-128 till... 

    A generalized method of differential fault attack against AES cryptosystem

    , Article 8th International Workshop on Cryptographic Hardware and Embedded Systems, CHES 2006, Yokohama, 10 October 2006 through 13 October 2006 ; Volume 4249 LNCS , 2006 , Pages 91-100 ; 03029743 (ISSN); 3540465596 (ISBN); 9783540465591 (ISBN) Moradi, A ; Manzuri Shalmani, M. T ; Salmasizadeh, M ; Sharif University of Technology
    Springer Verlag  2006
    Abstract
    In this paper we describe two differential fault attack techniques against Advanced Encryption Standard (AES). We propose two models for fault occurrence; we could find all 128 bits of key using one of them and only 6 faulty ciphertexts. We need approximately 1500 faulty ciphertexts to discover the key with the other fault model. Union of these models covers all faults that can occur in the 9th round of encryption algorithm of AES-128 cryptosystem, One of main advantage of proposed fault models is that any fault in the AES encryption from start (AddRoundKey with the main key before the first round) to MixColumns function of 9th round can be modeled with one of our fault models. These models... 

    CL-MLSP: The design of a detection mechanism for sinkhole attacks in smart cities

    , Article Microprocessors and Microsystems ; Volume 90 , 2022 ; 01419331 (ISSN) Sangaiah, A. K ; Javadpour, A ; Ja'fari, F ; Pinto, P ; Ahmadi, H ; Zhang, W ; Sharif University of Technology
    Elsevier B.V  2022
    Abstract
    This research aims to represent a novel approach to detect malicious nodes in Ad-hoc On-demand Distance Vector (AODV) within the next-generation smart cities. Smart city applications have a critical role in improving public services quality, and security is their main weakness. Hence, a systematic multidimensional approach is required for data storage and security. Routing attacks, especially sinkholes, can direct the network data to an attacker and can also disrupt the network equipment. Communications need to be with integrity, confidentiality, and authentication. So, the smart city and urban Internet of Things (IoT) network, must be secure, and the data exchanged across the network must... 

    Fault-resilient lightweight cryptographic block ciphers for secure embedded systems

    , Article IEEE Embedded Systems Letters ; Vol. 6, issue. 4 , 2014 , pp. 89-92 ; ISSN: 19430663 Mozaffari Kermani, M ; Tian, K ; Azarderakhsh, R ; Bayat Sarmadi, S ; Sharif University of Technology
    Abstract
    The development of extremely-constrained embedded systems having sensitive nodes such as RFID tags and nanosensors necessitates the use of lightweight block ciphers. Nevertheless, providing the required security properties does not guarantee their reliability and hardware assurance when the architectures are prone to natural and malicious faults. In this letter, error detection schemes for lightweight block ciphers are proposed with the case study of XTEA (eXtended TEA). Lightweight block ciphers such as XTEA, PRESENT, SIMON, and the like might be better suited for low-resource deeply-embedded systems compared to the Advanced Encryption Standard. Three different error detection approaches... 

    Maestro: A high performance AES encryption/decryption system

    , Article Proceedings - 17th CSI International Symposium on Computer Architecture and Digital Systems, CADS 2013 ; October , 2013 , Pages 145-148 ; 9781479905621 (ISBN) Biglari, M ; Qasemi, E ; Pourmohseni, B ; Computer Society of Iran; IPM ; Sharif University of Technology
    IEEE Computer Society  2013
    Abstract
    High throughput AES encryption/decryption is a necessity for many of modern embedded systems. This article presents a high performance yet cost efficient AES system. Maestro can be used in a wide range of embedded applications with various requirements and limitations. Maestro is about one million times faster than the pure software implementation. The Maestro architecture is composed of two major components; the soft processor aimed at system initialization and control, and the hardware AES engine for high performance AES encryption/decryption. A ten stage implicit pipelined architecture is considered for the AES engine. Two novel techniques are proposed in design of AES engine which enable... 

    A compact 8-bit AES crypto-processor

    , Article 2nd International Conference on Computer and Network Technology, ICCNT 2010, 232010 through 25 April 2010 ; April , 2010 , Pages 71-75 ; 9780769540429 (ISBN) Haghighizadeh, F ; Attarzadeh, H ; Sharifkhani, M ; Sharif University of Technology
    2010
    Abstract
    Advance Encryption Standard (AES), has received significant interest over the past decade due to its performance and security level. In this paper, we propose a compact 8-bit AES crypto-processor for area constrained and low power applications where both encryption and decryption is needed. The cycle count of the design is the least among previously reported 8-bit AES architectures and the throughput is 203 Mbps. The AES core consumes 5.6k gates in 0.18 μm standard-cell CMOS technology. The power consumption of the core is 49 μW/MHz at 128 MHz which is the minimum power reported thus far  

    A fault tolerant parallelism approach for implementing High-throughput pipelined advanced encryption standard

    , Article Journal of Circuits, Systems and Computers ; Volume 25, Issue 9 , 2016 ; 02181266 (ISSN) Mardani Kamali, H ; Hessabi, S ; Sharif University of Technology
    World Scientific Publishing Co. Pte Ltd  2016
    Abstract
    Advanced Encryption Standard (AES) is the most popular symmetric encryption method, which encrypts streams of data by using symmetric keys. The current preferable AES architectures employ effective methods to achieve two important goals: protection against power analysis attacks and high-throughput. Based on a different architectural point of view, we implement a particular parallel architecture for the latter goal, which is capable of implementing a more efficient pipelining in field-programmable gate array (FPGA). In this regard, all intermediate registers which have a role for unrolling the main loop will be removed. Also, instead of unrolling the main loop of AES algorithm, we implement... 

    Security of Wireless Ad Hoc Networks

    , M.Sc. Thesis Sharif University of Technology HajSalehi Sichani, Mohsen (Author) ; Movaghar, Ali (Supervisor)
    Abstract
    Nowadays wireless technology is widespread all over the world and there is a competition among companies to provide the most secure and high range wireless networks for their customers. This thesis focuses on the security of wireless ad hoc networks. There are lots of different encryption algorithms for securing wireless ad hoc networks. Some of the most important are: WEP, TKIP, WPA, WPA2. All other encryption methods of wireless ad hoc networks are derived from these methods. This thesis focuses on WEP and WPA2. For both algorithms, a literature review is conducted, a new approach to cracking is suggested, and tested on real data, and the future works are mentioned. For WEP, which is an...