Loading...
Search for: aes
0.007 seconds

    Privacy protection scheme for mobile social network

    , Article Journal of King Saud University - Computer and Information Sciences ; Volume 34, Issue 7 , 2022 , Pages 4062-4074 ; 13191578 (ISSN) Mohammad Safi, S ; Movaghar, A ; Ghorbani, M ; Sharif University of Technology
    King Saud bin Abdulaziz University  2022
    Abstract
    In the recent years, popularity and number of users of mobile social networks have grown significantly. Due to different types of communication on these networks, users share a lot of information with each other. One of the most critical challenges of social networks is disclosure and unauthorized access to information, data, and communication between users that is a kind of violation of their privacy, which can be done by social network providers, especially unauthorized users. One way to protect one's privacy is using encryption. Therefore, in the present paper, an improved secure design was presented for mobile social network using ciphertext-policy attribute-based encryption (CP-ABE) and... 

    Power Analysis of Smartcards

    , M.Sc. Thesis Sharif University of Technology Bagherzadeh, Javad (Author) ; Salmasizadeh, Mahmoud (Supervisor) ; Sharifkhani, Mohammad (Supervisor)
    Abstract
    For authenticity and confidentiality of data in design of smartcards, cryptographic algorithms are mainly used. These cryptographic algorithms are the base of secure communication, so they have been created to be resistant to theorical and mathematical analysis.
    However, Implementation of these algorithms in electronic systems and devices such as smartcards lead to leak of information. This leaked information, known as side channel, can be utilized to reveal secret characteristics of system. Apparently, power consumption of device is most important side channel and gained a lot of attention from designers and attackers.
    Hence, investigating methods of side channel attacks,... 

    9-Round attack on AES-256 by a 6-round property

    , Article Proceedings - 2010 18th Iranian Conference on Electrical Engineering, ICEE 2010, 11 May 2010 through 13 May 2010 ; 2010 , Pages 226-230 ; 9781424467600 (ISBN) Sharifi, A ; Soleimany, H ; Aref, M ; Sharif University of Technology
    Abstract
    In this paper, we propose a new 6-round Related-Key Impossible Differential property of AES-256 and two related-key impossible differential attacks on 7 and 9 round AES-256, based on the proposed property. The overall complexity of the proposed 7 round attack is decreased by the factor 217. This is for the first time that a Related-Key Impossible Differential attack on 9-round AES-256 is successful. Also this is the first related-key attack on 9-round AES-256 that needs only 2 keys. Although the data and time complexities of the attack are approximately code book and exhaustive search, but we think the proposed property will be useful in future research like boomerang and rectangle attacks  

    Impossible differential attack on seven-round AES-128

    , Article IET Information Security ; Volume 2, Issue 2 , 2008 , Pages 28-32 ; 17518709 (ISSN) Bahrak, B ; Aref, M. R ; Sharif University of Technology
    2008
    Abstract
    A specific class of differential cryptanalytic approach, named as impossible differential attack, has been successfully applied to several symmetric cryptographic primitives in particular encryption schemes such as Advanced Encryption Standard (AES). Such attacks exploit differences that are impossible at some intermediate state of the cipher algorithm. The best-known impossible differential attack against AES-128 has applied to six rounds. An attack on AES-128 up to seven rounds is proposed. The proposed attack requires 2115.5 chosen plaintexts and 2109 bytes of memory and performs 2119 seven-round AES encryptions. This is also the best-known attack on a reduced version of the AES-128 till... 

    A generalized method of differential fault attack against AES cryptosystem

    , Article 8th International Workshop on Cryptographic Hardware and Embedded Systems, CHES 2006, Yokohama, 10 October 2006 through 13 October 2006 ; Volume 4249 LNCS , 2006 , Pages 91-100 ; 03029743 (ISSN); 3540465596 (ISBN); 9783540465591 (ISBN) Moradi, A ; Manzuri Shalmani, M. T ; Salmasizadeh, M ; Sharif University of Technology
    Springer Verlag  2006
    Abstract
    In this paper we describe two differential fault attack techniques against Advanced Encryption Standard (AES). We propose two models for fault occurrence; we could find all 128 bits of key using one of them and only 6 faulty ciphertexts. We need approximately 1500 faulty ciphertexts to discover the key with the other fault model. Union of these models covers all faults that can occur in the 9th round of encryption algorithm of AES-128 cryptosystem, One of main advantage of proposed fault models is that any fault in the AES encryption from start (AddRoundKey with the main key before the first round) to MixColumns function of 9th round can be modeled with one of our fault models. These models... 

    Modified cache template attack on AES

    , Article Scientia Iranica ; Volume 29, Issue 4 , 2022 , Pages 1949-1956 ; 10263098 (ISSN) Esfahani, M ; Soleimany, H ; Aref, M. R ; Sharif University of Technology
    Sharif University of Technology  2022
    Abstract
    CPU caches are powerful sources of information leakage. To develop practical cache-based attacks, the need for automation of the process of finding exploitable cachebased side-channels in computer systems is felt more than ever. Cache template attack is a generic technique that utilizes Flush+Reload attack in order to automatically exploit cache vulnerability of Intel platforms. Cache template attack on the T-table-based AES implementation consists of two phases including the profiling phase and key exploitation phase. Profiling is a preprocessing phase to monitor dependencies between the secret key and behavior of the cache memory. In addition, the addresses of T-tables can be obtained... 

    Maestro: A high performance AES encryption/decryption system

    , Article Proceedings - 17th CSI International Symposium on Computer Architecture and Digital Systems, CADS 2013 ; October , 2013 , Pages 145-148 ; 9781479905621 (ISBN) Biglari, M ; Qasemi, E ; Pourmohseni, B ; Computer Society of Iran; IPM ; Sharif University of Technology
    IEEE Computer Society  2013
    Abstract
    High throughput AES encryption/decryption is a necessity for many of modern embedded systems. This article presents a high performance yet cost efficient AES system. Maestro can be used in a wide range of embedded applications with various requirements and limitations. Maestro is about one million times faster than the pure software implementation. The Maestro architecture is composed of two major components; the soft processor aimed at system initialization and control, and the hardware AES engine for high performance AES encryption/decryption. A ten stage implicit pipelined architecture is considered for the AES engine. Two novel techniques are proposed in design of AES engine which enable... 

    Silver nanoparticles supported on silica-coated ferrite as magnetic and reusable catalysts for oxidant-free alcohol dehydrogenation

    , Article RSC Advances ; Volume 5, Issue 29 , Jan , 2015 , Pages 22503-22509 ; 20462069 (ISSN) Bayat, A ; Shakourian Fard, M ; Ehyaei, N ; Mahmoodi Hashemi, M ; Sharif University of Technology
    Royal Society of Chemistry  2015
    Abstract
    Silver (0) nanoparticles supported on silica-coated ferrite were synthesized to be used as an efficient and recyclable heterogeneous catalyst for oxidant-free dehydrogenation of alcohols to the corresponding carbonyl compounds. The catalyst can be easily recovered and reused for 8 reaction cycles without considerable loss of activity. The facile recovery of the catalyst is carried out by applying an external magnetic device. The catalyst was fully characterized by the techniques of TEM, SEM, XRD, EDS, ICP-AES, and VSM. This journal is  

    A compact 8-bit AES crypto-processor

    , Article 2nd International Conference on Computer and Network Technology, ICCNT 2010, 232010 through 25 April 2010 ; April , 2010 , Pages 71-75 ; 9780769540429 (ISBN) Haghighizadeh, F ; Attarzadeh, H ; Sharifkhani, M ; Sharif University of Technology
    2010
    Abstract
    Advance Encryption Standard (AES), has received significant interest over the past decade due to its performance and security level. In this paper, we propose a compact 8-bit AES crypto-processor for area constrained and low power applications where both encryption and decryption is needed. The cycle count of the design is the least among previously reported 8-bit AES architectures and the throughput is 203 Mbps. The AES core consumes 5.6k gates in 0.18 μm standard-cell CMOS technology. The power consumption of the core is 49 μW/MHz at 128 MHz which is the minimum power reported thus far  

    A fault tolerant parallelism approach for implementing High-throughput pipelined advanced encryption standard

    , Article Journal of Circuits, Systems and Computers ; Volume 25, Issue 9 , 2016 ; 02181266 (ISSN) Mardani Kamali, H ; Hessabi, S ; Sharif University of Technology
    World Scientific Publishing Co. Pte Ltd  2016
    Abstract
    Advanced Encryption Standard (AES) is the most popular symmetric encryption method, which encrypts streams of data by using symmetric keys. The current preferable AES architectures employ effective methods to achieve two important goals: protection against power analysis attacks and high-throughput. Based on a different architectural point of view, we implement a particular parallel architecture for the latter goal, which is capable of implementing a more efficient pipelining in field-programmable gate array (FPGA). In this regard, all intermediate registers which have a role for unrolling the main loop will be removed. Also, instead of unrolling the main loop of AES algorithm, we implement... 

    Thermal stability investigation of expanded martensite

    , Article Surface and Coatings Technology ; Volume 300 , 2016 , Pages 87-94 ; 02578972 (ISSN) Baniasadi, F ; Bahmannezhad, B ; Nikpoor, N ; Asgari, S ; Sharif University of Technology
    Elsevier  2016
    Abstract
    The aim of this work is to investigate thermal stability of expanded martensite. For this purpose, two martensitic stainless steels, PH 17-4 and 13-8Mo, were low temperature gas carburized. After heat treatment, it was found out that thermal stability of expanded layer of PH 17-4 is higher than that of PH 13-8Mo. Auger Electron Spectroscopy and microhardness machines were used to investigate carbon concentration and hardness of samples, respectively. X-ray diffraction was done to study crystal structures of samples before and after heat treatment  

    Enhanced cache attack on AES applicable on ARM-based devices with new operating systems

    , Article Computer Networks ; Volume 198 , 2021 ; 13891286 (ISSN) Esfahani, M ; Soleimany, H ; Aref, M. R ; Sharif University of Technology
    Elsevier B.V  2021
    Abstract
    There are several key challenges in performing cache-based attacks on ARM-based devices. Lipp et al. introduced various techniques to tackle these challenges and applied successfully different cache-based attacks on ARM-based mobile devices. In the cache-based attacks proposed by Lipp et al. it is assumed that the attacker has access to the mapping of virtual addresses to physical addresses through/proc/self/pagemap which is an important limiting factor in Linux and newer versions of Android operating systems. To access this mapping, the attacker must know the root of the operating system. In this paper, we introduce an Evict+Reload attack on the T-table-based implementation of AES which... 

    An investigation to effective parameters on the damage of dual phase steels by acoustic emission using energy ratio

    , Article World Academy of Science, Engineering and Technology ; Volume 46 , 2010 , Pages 638-643 ; 2010376X (ISSN) Fallahi, A ; Khamedi, R ; Sharif University of Technology
    2010
    Abstract
    Dual phase steels (DPS)s have a microstructure consisting of a hard second phase called Martensite in the soft Ferrite matrix. In recent years, there has been interest in dual-phase steels, because the application of these materials has made significant usage; particularly in the automotive sector Composite microstructure of (DPS)s exhibit interesting characteristic mechanical properties such as continuous yielding, low yield stress to tensile strength ratios(YS/UTS), and relatively high formability; which offer advantages compared with conventional high strength low alloy steels(HSLAS). The research dealt with the characterization of damage in (DPS)s. In this study by review the mechanisms... 

    Security of Wireless Ad Hoc Networks

    , M.Sc. Thesis Sharif University of Technology HajSalehi Sichani, Mohsen (Author) ; Movaghar, Ali (Supervisor)
    Abstract
    Nowadays wireless technology is widespread all over the world and there is a competition among companies to provide the most secure and high range wireless networks for their customers. This thesis focuses on the security of wireless ad hoc networks. There are lots of different encryption algorithms for securing wireless ad hoc networks. Some of the most important are: WEP, TKIP, WPA, WPA2. All other encryption methods of wireless ad hoc networks are derived from these methods. This thesis focuses on WEP and WPA2. For both algorithms, a literature review is conducted, a new approach to cracking is suggested, and tested on real data, and the future works are mentioned. For WEP, which is an... 

    Recognition of Dust Sources of Lake Urmia Basin (Remote Sensing) and its Relationship with Climate and Meteorological Parameters

    , M.Sc. Thesis Sharif University of Technology Ramezanpoor, Reyhaneh (Author) ; Moghim, Sanaz (Supervisor)
    Abstract
    Lake Urmia, the largest domestic lake in Iran due to climate change and lack of attention to sustainable development in the past two decades, has lost a significant part of its area. The contaminated bed of dried lakes is one of the main centers of dust generation.These materials are transported along with the wind to distant areas and have an irreversible impact on human health and the environment, so it is very important to determine the sources of dust production on the lake of Urmia to reduce the adverse effects of it.In this study, after determining the arid areas in the Lake Urmia basin using the Angstrom Exponent (AE) and the Aerosol Optical Depth (AOD), an index has been introduced... 

    Comparison of two methods of iridium impregnation into HZSM-5 in the methanol to propylene reaction

    , Article Catalysis Communications ; Volume 16, Issue 1 , 2011 , Pages 150-154 ; 15667367 (ISSN) Papari, S ; Mohammadrezaei, A ; Asadi, M ; Golhosseini, R ; Naderifar, A ; Sharif University of Technology
    2011
    Abstract
    In this paper, the effects of two methods of iridium impregnation into HZSM-5 on catalyst stability, selectivity for propylene and byproducts in the conversion of methanol to propylene (MTP) were investigated in a continuous flow isotherm fixed-bed reactor. XRD, BET surface area, NH 3-TPD and ICP-AES analytical techniques were applied to define the physical and chemical characteristics of zeolites. The reaction was conducted at 480°C and 1 bar with WHSV = 1 h -1, and with an equal weight percent of methanol and water in the feed. The results revealed that iridium impregnation into HZSM-5 powder led to enhanced propylene selectivity (8%) and catalyst stability while iridium impregnation into... 

    Leak detection in water-filled plastic pipes through the application of tuned wavelet transforms to Acoustic Emission signals

    , Article Applied Acoustics ; Volume 71, Issue 7 , 2010 , Pages 634-639 ; 0003682X (ISSN) Ahadi, M ; Sharif Bakhtiar, M ; Sharif University of Technology
    2010
    Abstract
    A new method to detect leakage in a water-filled plastic pipe is proposed. In this method, a leakage signal-signature in time domain is first captured by monitoring the Short Time Fourier Transforms (STFT) of AE (Acoustic Emission) signals over a relatively long time-interval. The captured signal is then used to find a mother wavelet (tuned wavelet) for the best signal localization in time and frequency domains. The technique for AE signal detection using tuned wavelet is then described. Practical application of the method proposed herein is then presented using a water-filled plastic pipe as a case study. Signals generated from this experimental setup are collected to identify leakage... 

    Finite state machine based countermeasure for cryptographic algorithms

    , Article 2017 14th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology, ISCISC 2017, 6 September 2017 through 7 September 2017 ; 2018 , Pages 58-63 ; 9781538665602 (ISBN) Attari, S ; Rezaei Shahmirzadi, A ; Salmasizadeh, M ; Gholampour, I ; Sharif University of Technology
    Abstract
    In this work, we present a novel FPGA-based implementation of the AES algorithm which has a two-layered resistance against power analysis attacks. Our countermeasure is based on the concept of finite state machine equipped with a random number generator. Beyond masking the intermediate variables as the first layer of defense, we randomize the sequences of operations and add dummy computations as the second layer of defense. Therefore, the first order attack is prevented and the number of power traces needed for a successful second order attack is vastly increased and the correlation coefficient is decreased, as expected. © 2017 IEEE  

    The effect of micro and nano particle sizes of H-ZSM-5 on the selectivity of MTP reaction

    , Article Catalysis Communications ; Volume 10, Issue 12 , 2009 , Pages 1582-1585 ; 15667367 (ISSN) Firoozi, M ; Baghalha, M ; Asadi, M ; Sharif University of Technology
    2009
    Abstract
    The effect of particle size on the catalytic activity of H-ZSM-5 zeolite in the methanol to propylene (MTP) reaction was investigated in a fixed-bed flow reactor under the operating conditions of T = 460 °C, P = 1 atm, and WHSV = 1 h-1. Nano and micro size H-ZSM-5 were prepared by reflux and hydrothermal crystallization methods, respectively. The nano and micro H-ZSM-5 were characterized using XRD, NH3-TPD, BET area, SEM and ICP-AES analytical techniques. Nano size H-ZSM-5 showed higher activity and stability compared to the micro size H-ZSM-5. Nano H-ZSM-5 was also found to have higher selectivity to propylene than the micro size H-ZSM-5. © 2009 Elsevier B.V. All rights reserved