Sciweavers

119 search results - page 23 / 24
» Cryptanalysis of Message Authentication Codes
Sort
View
JCM
2008
77views more  JCM 2008»
13 years 5 months ago
In-Field Attack Proof of Injected False Data in Sensor Networks
In a large-scale sensor network individual sensors can be compromised to inject bogus sensing reports. While SEF can filter out the outfield false reports, it is incapable of detec...
Zheng Wang, Xiaodong Lee, Xinchang Zhang, Baoping ...
IJNSEC
2008
98views more  IJNSEC 2008»
13 years 5 months ago
An Update on the Analysis and Design of NMAC and HMAC Functions
In this paper, we investigate the issues in the analysis and design of provably secure message authentication codes (MACs) Nested MAC (NMAC) and Hash based MAC (HMAC) proposed by ...
Praveen Gauravaram, Shoichi Hirose, Suganya Annadu...
EUROCRYPT
2007
Springer
13 years 11 months ago
Feistel Networks Made Public, and Applications
Feistel Network, consisting of a repeated application of the Feistel Transform, gives a very convenient and popular method for designing “cryptographically strong” permutations...
Yevgeniy Dodis, Prashant Puniya
ESAS
2004
Springer
13 years 10 months ago
Public Key Cryptography in Sensor Networks - Revisited
The common perception of public key cryptography is that it is complex, slow and power hungry, and as such not at all suitable for use in ultra-low power environments like wireless...
Gunnar Gaubatz, Jens-Peter Kaps, Berk Sunar
EUROCRYPT
1995
Springer
13 years 8 months ago
Quantum Oblivious Mutual Identification
We coiisider a situation where two parties, Alice and Bob, share a common secret string arid would like to mutually check their knowledge of that string. We describe a simple and e...
Claude Crépeau, Louis Salvail