代写代考 CL63

4220_COMP_SCI_3307 Quizzes Assignment 3
Assignment 3

You are allowed to refer to lectures’ slides, but it’s NOT OK to get someone to help you.

Copyright By PowCoder代写 加微信 powcoder

You may submit as many !mes as you want. Only the last submission will be marked. If your last submission is a”er the due date, late penalty will be applied even if you have prior on-!me submissions.

Ques!on 1 10 pts
The file AESPP.txt contains the results of running Prime+Probe on a table-based implementa!on of AES. Each line in the file shows the results of a single invoca!on of AES. The format is:
CL0 CL1 CL2 … CL63
where Plaintext is the plaintext provided to AES, Ciphertext is the ciphertext that AES computed, and CLi is the number of cycles it took to probe cache set i.
Your task is to perform a first-round a#ack on the data, i.e., find the most significant four bits of each of the key bytes.
The format of the answer must be a sequence of four bits without spaces (e.g., 0010 or 1101). Warning: The file size is >32 MB.
Byte 0: Byte 1: Byte 2: Byte 3: Byte 4: Byte 5: Byte 6: Byte 7: Byte 8: Byte 9: Byte 10: Byte 11: Byte 12: Byte 13: Byte 14: Byte 15:
Ques!on 2 10 pts
The file RSAFR.txt contains a trace of running a Flush+Reload a#ack against the implementa!on of scalar mul!plica!on in GnuPG 1.4.13, which uses the square-and-mul!ply algorithm. Each line contains the reload !me of the memory loca!ons in the mul!ply, square, and modular reduc!on func!ons.
Lines 6600-6900 cover 11 exponent bits.
Your task is to iden!fy these 11 bits. If the bit cannot be determined, write ‘NA’.
Bit 1 Bit 2 Bit 3 Bit 4 Bit 5 Bit 6 Bit 7 Bit 8 Bit 9 Bit 10 Bit 11

程序代写 CS代考 加微信: powcoder QQ: 1823890830 Email: powcoder@163.com