As of August 2020 the site you are on (wiki.newae.com) is deprecated, and content is now at rtfm.newae.com.

Changes

Jump to: navigation, search

Tutorial A5 Breaking AES-256 Bootloader

73 bytes removed, 13:50, 21 June 2016
Analyzing of Power Traces for Key: Added intro and changed section names
# Once the program is finished capturing the traces, save the project. Put it somewhere memorable and give it a nice name.
= Analyzing of Power Traces for Finding the Encryption Key =Now that we have our traces, we can go ahead and perform the attack. As described in the background theory, we'll have to do two attacks - one to get the 14th round key, and another (using the first result) to get the 13th round key. Then, we'll do some post-processing to finally get the 256 bit encryption key.
<blockquote><blockquote>'''warning''' ; The API calling parameters changed in release 0.10 of the ChipWhisperer software. If using 0.09 release or older, see the documentation that: is present in the 'doc' directory (which will always correspond to your release).</blockquote></blockquote>== 14th Round Key using GUI ==
<ol style="list-style-type: decimal;">
<p>[[File:aes14round_points.png|image]]</p></li></ol>
 
== 14th Round Key using Script ==
 
TODO - see 13th round details.
== 13th Round Key ==
At this point we have the 13th round key: <code>c6 6a a6 12 4a ba 4d 04 4a 22 03 54 5b 28 0e 63</code>
== 13th and 14th Round Keys to Initial Recovering the Encryption Key ==
If you remember that AES decryption is just AES encryption performed in reverse, this means the two keys we recovered are the 13th and 14th round encryption keys. AES keys are given as an 'initial' key which is expanded to all round keys. In the case of AES-256 this initial key is directly used by the initial setup and 1st round of the algorithm.
<pre>94 28 5d 4d 6d cf ec 08 d8 ac dd f6 be 25 a4 99 c4 d9 d0 1e c3 40 7e d7 d5 28 d4 09 e9 f0 88 a1</pre>
 
= Analysis of Encrypted Files =
Approved_users
510
edits

Navigation menu