Sciweavers

17 search results - page 1 / 4
» Lower Bounds for Multicast Message Authentication
Sort
View
EUROCRYPT
2001
Springer
13 years 9 months ago
Lower Bounds for Multicast Message Authentication
Message integrity from one sender to one receiver is typically achieved by having the two parties share a secret key to compute a Message Authentication Code (MAC). We consider the...
Dan Boneh, Glenn Durfee, Matthew K. Franklin
EUROCRYPT
2004
Springer
13 years 10 months ago
Optimal Communication Complexity of Generic Multicast Key Distribution
We prove a tight lower bound for generic protocols for secure multicast key distribution where the messages sent by the group manager for rekeying the group are obtained by arbitra...
Daniele Micciancio, Saurabh Panjwani
CASES
2010
ACM
13 years 2 months ago
Low cost multicast authentication via validity voting in time-triggered embedded control networks
Wired embedded networks must include multicast authentication to prevent masquerade attacks within the network. However, unique constraints for these networks make most existing m...
Christopher Szilagyi, Philip Koopman
FSE
2004
Springer
130views Cryptology» more  FSE 2004»
13 years 10 months ago
Cryptanalysis of a Message Authentication Code due to Cary and Venkatesan
A cryptanalysis is given of a MAC proposal presented at CRYPTO 2003 by Cary and Venkatesan. A nice feature of the CaryVenkatesan MAC is that a lower bound on its security can be pr...
Simon R. Blackburn, Kenneth G. Paterson
LCN
2006
IEEE
13 years 10 months ago
The Internet Group Management Protocol with Access Control (IGMP-AC)
IP Multicast is best known for its bandwidth conservation and lower resource utilization. The classical model of multicast makes it difficult to permit access only to authorized ...
Salekul Islam, J. William Atwood