1aeskeyfind(1)                    User Commands                   aeskeyfind(1)
2
3
4

NAME

6       aeskeyfind  - Locates 128-bit and 256-bit AES keys in a captured memory
7       image.
8

SYNOPSIS

10       aesfix SCHEDULE-FILE
11

DESCRIPTION

13       SCHEDULE-FILE The aesfix tool corrects bit errors in an AES key  sched‐
14       ule read from the specified hex-encoded file.
15
16       This  program is limited to AES-128 key schedules, and it can only cor‐
17       rect unidirectional 1->0 bit errors.  For the most part it has been op‐
18       timized for readability rather than performance.
19
20       The algorithm has these major steps:
21
22       1. Given a key schedule containing bit errors, divide the schedule
23          into four 7-bit "slices", each of which should be uniquely
24          determined by its first four bits.
25
26       2. For increasing number of errors w to the key (round 0) bytes:
27
28           a. List possible "decoded" values that could have suffered w
29              or fewer unidirectional errors to form the slice.
30
31           b. Consider all the key schedules generated by combinations of
32              these decodings.  If one could have decayed into the key
33              schedule that we're trying to repair, output it and stop.
34

AUTHOR

36       aesfix was written by Nadia Heninger and and J. Alex Halderman.
37

SEE ALSO

39       aeskeyfind(1), biosmemimage(1), rsakeyfind(1)
40
41       https://citp.princeton.edu/our-work/memory/
42
43
44
45User Commands                     2020-02-28                     aeskeyfind(1)
Impressum