Sciweavers

IACR
2011
73views more  IACR 2011»
12 years 4 months ago
Secure Authentication from a Weak Key, Without Leaking Information
We study the problem of authentication based on a weak key in the information-theoretic setting. A key is weak if its min-entropy is an arbitrary small fraction of its bit length. ...
Niek J. Bouman, Serge Fehr
IACR
2011
80views more  IACR 2011»
12 years 4 months ago
History-Free Sequential Aggregate Signatures
Aggregation schemes allow to combine several cryptographic values like message authentication codes or signatures into a shorter value such that, despite compression, some notion o...
Marc Fischlin, Anja Lehmann, Dominique Schröd...
CTRSA
2011
Springer
189views Cryptology» more  CTRSA 2011»
12 years 8 months ago
Ideal Key Derivation and Encryption in Simulation-Based Security
Abstract. Many real-world protocols, such as SSL/TLS, SSH, IPsec, IEEE 802.11i, DNSSEC, and Kerberos, derive new keys from other keys. To be able to analyze such protocols in a com...
Ralf Küsters, Max Tuengerthal
CRYPTO
1995
Springer
140views Cryptology» more  CRYPTO 1995»
13 years 8 months ago
Bucket Hashing and its Application to Fast Message Authentication
We introduce a new technique for constructing a family of universal hash functions. At its center is a simple metaphor: to hash a string x, cast each of its words into a small numb...
Phillip Rogaway
FSE
1997
Springer
246views Cryptology» more  FSE 1997»
13 years 8 months ago
Fast Message Authentication Using Efficient Polynomial Evaluation
Abstract. Message authentication codes (MACs) using polynomial evaluation have the advantage of requiring a very short key even for very large messages. We describe a low complexit...
Valentine Afanassiev, Christian Gehrmann, Ben J. M...
CRYPTO
2006
Springer
111views Cryptology» more  CRYPTO 2006»
13 years 8 months ago
Tight Bounds for Unconditional Authentication Protocols in the Manual Channel and Shared Key Models
We address the message authentication problem in two seemingly different communication models. In the first model, the sender and receiver are connected by an insecure channel and...
Moni Naor, Gil Segev, Adam Smith
ASIACRYPT
2007
Springer
13 years 8 months ago
On Efficient Message Authentication Via Block Cipher Design Techniques
In an effort to design a MAC scheme that is built using block cipher components and runs faster than the modes of operation for message authentication, Daemen and Rijmen have propo...
Goce Jakimoski, K. P. Subbalakshmi
CRYPTO
1999
Springer
159views Cryptology» more  CRYPTO 1999»
13 years 8 months ago
UMAC: Fast and Secure Message Authentication
We describe a message authentication algorithm, UMAC, which can authenticate messages (in software, on contemporary machines) roughly an order of magnitude faster than current prac...
John Black, Shai Halevi, Hugo Krawczyk, Ted Krovet...
CRYPTO
2000
Springer
120views Cryptology» more  CRYPTO 2000»
13 years 9 months ago
L-collision Attacks against Randomized MACs
In order to avoid birthday attacks on message authentication schemes, it has been suggested that one add randomness to the scheme. One must be careful about how randomness is added...
Michael Semanko
INDOCRYPT
2004
Springer
13 years 10 months ago
The Security and Performance of the Galois/Counter Mode (GCM) of Operation
Abstract. The recently introduced Galois/Counter Mode (GCM) of operation for block ciphers provides both encryption and message authentication, using universal hashing based on mul...
David A. McGrew, John Viega