Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
May 15, 2019 · Abstract: Edge computing handles delay-sensitive data and provides real-time feedback, while it brings data security issues to edge devices ...
People also ask
What is the difference between chosen plaintext attack and adaptive chosen plaintext attack?
Chosen-plaintext attack: the attacker can choose a number of plaintexts and learn their ciphertexts. Adaptive chosen-plaintext attack: a chosen-plaintext attack in which the attacker can choose which plaintext message to see the ciphertext of next based on all the messages he has seen so far.
What is an example of a chosen plaintext attack?
In modern cryptography, differential cryptanalysis is a typical example of a chosen plaintext attack. It is also a rare technique for which conversion from chosen plaintext to known plaintext is possible (due to its work with pairs of texts).
What is chosen plaintext attack in cryptography threat models?
In a batch chosen-plaintext attack, the attacker chooses a set of plaintexts before seeing any ciphertexts, and submits them all at once to the encryption oracle. The oracle is a black box that performs the encryption with the secret key and returns the ciphertexts to the attacker.
What is a plaintext attack?
The known-plaintext attack (KPA) is an attack model for cryptanalysis where the attacker has access to both the plaintext (called a crib) and its encrypted version (ciphertext). These can be used to reveal secret keys and code books.
May 28, 2019 · 1Department of Computer Science and Technology, Tsinghua University, Beijing 100084, China. 2State Key Laboratory of Information Security, ...
Publication: IEEE Access ; Pub Date: 2019 ; DOI: 10.1109/ACCESS.2019.2916553 ; Bibcode: 2019IEEEA...763217D.
A relation between “Euclidean distance between traces” and “Hamming distance between values” is established and taken advantage of the ...
In this section, inspired by the useful results in [12], a chosen-plaintext collision attack based on bit-policy is given, which changes the plaintext bit by ...
Survived candidates after each loop in our attack. Adaptive Chosen-Plaintext Collision Attack on Masked AES in Edge Computing. Article. Full-text available.
Depending on the relationship between “Hamming distance of values” and “average distance of traces”, this work presents a novel bit-policy based chosen- ...
Collision attack represents a powerful category of side-channel analysis in extracting security information from embedded cryptographic algorithms. Since its ...
A relation between “Euclidean distance between traces” and “Hamming distance between values” is established and taken advantage of the distance information ...
Apr 25, 2024 · Adaptive Chosen-Plaintext Collision Attack on Masked AES in Edge Computing. ... collision attacks on smart card implementations of masked AES ...