Sciweavers

90 search results - page 1 / 18
» The Poly1305-AES Message-Authentication Code
Sort
View
FSE
2005
Springer
119views Cryptology» more  FSE 2005»
13 years 10 months ago
The Poly1305-AES Message-Authentication Code
Poly1305-AES is a state-of-the-art message-authentication code suitable for a wide variety of applications. Poly1305-AES computes a 16-byte authenticator of a variable-length messa...
Daniel J. Bernstein
JUCS
2008
144views more  JUCS 2008»
13 years 4 months ago
New Results on NMAC/HMAC when Instantiated with Popular Hash Functions
Abstract: Message Authentication Code (MAC) algorithms can provide cryptographically secure authentication services. One of the most popular algorithms in commercial
Christian Rechberger, Vincent Rijmen
ISW
1997
Springer
13 years 9 months ago
Cryptanalysis of Message Authentication Codes
This paper gives a survey of attacks on Message Authentication Codes (MACs). First it defines the required security properties. Next it describes generic forgery and key recovery...
Bart Preneel
CTRSA
2008
Springer
113views Cryptology» more  CTRSA 2008»
13 years 6 months ago
Aggregate Message Authentication Codes
We propose and investigate the notion of aggregate message authentication codes (MACs) which have the property that multiple MAC tags, computed by (possibly) different senders on ...
Jonathan Katz, Andrew Y. Lindell
ACSAC
2009
IEEE
13 years 8 months ago
RAD: Reflector Attack Defense Using Message Authentication Codes
Reflector attacks are a variant of denial-of-service attacks that use unwitting, legitimate servers to flood a target. The attacker spoofs the target's address in legitimate s...
Erik Kline, Matt Beaumont-Gay, Jelena Mirkovic, Pe...