Sciweavers

15 search results - page 3 / 3
» Security of Invertible Media Authentication Schemes Revisite...
Sort
View
IJSN
2007
94views more  IJSN 2007»
13 years 5 months ago
On security proof of McCullagh?Barreto's key agreement protocol and its variants
: McCullagh and Barreto presented an identity-based authenticated key agreement protocol in CT-RSA 2005. Their protocol was found to be vulnerable to a key-compromise impersonation...
Zhaohui Cheng, Liqun Chen
SCN
2010
Springer
143views Communications» more  SCN 2010»
13 years 3 months ago
History-Free Aggregate Message Authentication Codes
Aggregate message authentication codes, as introduced by Katz and Lindell (CT-RSA 2008), combine several MACs into a single value, which has roughly the same size as an ordinary MA...
Oliver Eikemeier, Marc Fischlin, Jens-Fabian G&oum...
TIT
2010
130views Education» more  TIT 2010»
12 years 11 months ago
Pseudo-random functions and parallelizable modes of operations of a block cipher
This paper considers the construction and analysis of pseudo-random functions (PRFs) with specific reference to modes of operations of a block cipher. In the context of message aut...
Palash Sarkar
DRM
2005
Springer
13 years 10 months ago
Watermarking and ownership problem: a revisit
Watermarking technologies have been envisioned as a potential means for establishing ownership on digital media objects. However, achievable robustness and false-positive rates of...
Husrev T. Sencar, Nasir D. Memon
ESAS
2004
Springer
13 years 10 months ago
Public Key Cryptography in Sensor Networks - Revisited
The common perception of public key cryptography is that it is complex, slow and power hungry, and as such not at all suitable for use in ultra-low power environments like wireless...
Gunnar Gaubatz, Jens-Peter Kaps, Berk Sunar