ECED4406 - 0x504 Attacking AES with Power Analysis

  Рет қаралды 7,113

Colin O'Flynn

Colin O'Flynn

Күн бұрын

Пікірлер: 8
@quakfrosch2298
@quakfrosch2298 3 жыл бұрын
This class is a true blessing. Can't wait till we get to CPA.
@peterwagner9795
@peterwagner9795 3 жыл бұрын
It would be very mouth appreciated if you can include all til links in the description.
@dustoncode
@dustoncode 11 ай бұрын
Sir, without thousands of different(just one byte) inputs,how can you get thousands of traces? Is that means you used same-one-byte input to generate more power traces? If you do so, what's the point?
@joaovernieri8409
@joaovernieri8409 Жыл бұрын
Nice class
@jerrywu751
@jerrywu751 Жыл бұрын
Just curious though, why not just make a prediction based on the XOR output? Isn't that also going to charge or discharge and therefore could show a difference?
@ColinOFlynn
@ColinOFlynn Жыл бұрын
Yup - you can do after XOR! The reason for after S-Box though is the S-Box is non-linear. This is nice because wrong guesses become "further away". So for example if attacking after XOR: 0x01 XOR 0xAF = 0xAE 0x02 XOR 0xAF = 0xAD 0x03 XOR 0xAF = 0xAC etc So notice that each guess (1, 2, 3) results in a prediction output that is closer. This means you often end up with a few guesses with higher correlation - the right one will still be the highest, but you might need more traces for this to be obvious. With XOR you will also get the inverse being the same high (but negative) correlation value, so you'll get two potential answers even then. But after the S-Box you don't have this same linear relationship, so only the correct guess tends to stand out (there is another problem called 'ghost peaks' where you can in fact get other peaks that are also high, but it seems to be much less frequent, but if you search 'ghost peaks cpa' you'll see some references to this).
@jerrywu751
@jerrywu751 Жыл бұрын
@@ColinOFlynn Got it, thanks for the explanation!
@trevor9919
@trevor9919 Жыл бұрын
very complicated :(
ECED4406 - 0x500   Introduction to Side Channel Attacks
9:41
Colin O'Flynn
Рет қаралды 12 М.
Optimising Code - Computerphile
19:43
Computerphile
Рет қаралды 148 М.
I tricked MrBeast into giving me his channel
00:58
Jesser
Рет қаралды 22 МЛН
Wait for the last one 🤣🤣 #shorts #minecraft
00:28
Cosmo Guy
Рет қаралды 15 МЛН
SISTER EXPOSED MY MAGIC @Whoispelagheya
00:45
MasomkaMagic
Рет қаралды 18 МЛН
ROSÉ & Bruno Mars - APT. (Official Music Video)
02:54
ROSÉ
Рет қаралды 175 МЛН
Power LED Attack - Computerphile
12:05
Computerphile
Рет қаралды 257 М.
Samy Kamkar - FPGA Glitching & Side Channel Attacks
30:32
HACKADAY
Рет қаралды 25 М.
Correlation Power Analysis - Sean Newman
37:57
RITSEC
Рет қаралды 2,4 М.
6 Horribly Common PCB Design Mistakes
10:40
Predictable Designs
Рет қаралды 210 М.
RSA Power Analysis Side-Channel Attack - rhme2
12:07
LiveOverflow
Рет қаралды 51 М.
CONFIRMED Smart Meter Attack
9:49
RECESSIM
Рет қаралды 18 М.
Introduction to Side-Channel Power Analysis (SCA, DPA)
1:08:57
Colin O'Flynn
Рет қаралды 36 М.
AES: How to Design Secure Encryption
15:37
Spanning Tree
Рет қаралды 167 М.
I tricked MrBeast into giving me his channel
00:58
Jesser
Рет қаралды 22 МЛН