Key Recovery Algorithm for Randomly-Decayed AES Key Bits

Vol. 26, No. 2, pp. 327-334, Apr. 2016
10.13089/JKIISC.2016.26.2.327, Full Text:
Keywords: Cold Boot Attack, Side-Channel Attack, NIST Randomness Test, AES
Abstract

Contrary to the common belief, DRAM which is used for the main memory of various computing devices retains its content even though it is powered-off. Especially, the data-retaining time can increase if DRAM is cooled down. The Cold Boot Attack, a kind of side-channel attacks, tries to recover the sensitive information such as the cryptographic key from the powered-off DRAM. This paper proposes a new algorithm which recovers the AES key under the symmetric-decay cold-boot-attack model. In particular, the proposed algorithm uses the strategy of reducing the size of the candidate key space by testing the randomness of the extracted AES key bit stream.

Statistics
Show / Hide Statistics

Statistics (Cumulative Counts from December 1st, 2017)
Multiple requests among the same browser session are counted as one view.
If you mouse over a chart, the values of data points will be shown.


Cite this article
[IEEE Style]
Y. Baek, "Key Recovery Algorithm for Randomly-Decayed AES Key Bits," Journal of The Korea Institute of Information Security and Cryptology, vol. 26, no. 2, pp. 327-334, 2016. DOI: 10.13089/JKIISC.2016.26.2.327.

[ACM Style]
Yoo-Jin Baek. 2016. Key Recovery Algorithm for Randomly-Decayed AES Key Bits. Journal of The Korea Institute of Information Security and Cryptology, 26, 2, (2016), 327-334. DOI: 10.13089/JKIISC.2016.26.2.327.