Sciweavers

IACR
2011
122views more  IACR 2011»
12 years 4 months ago
On Authenticated Encryption Using Stream Ciphers Supporting an Initialisation Vector
We describe a systematic framework for using a stream cipher supporting an initialisation vector (IV) to perform various tasks of authentication and authenticated encryption. These...
Palash Sarkar
IJNSEC
2007
156views more  IJNSEC 2007»
13 years 4 months ago
Another Look at PMAC
We can view an existing Message Authentication Code (MAC) as a Carter-Wegman MAC in spite of the fact it may not have been designed as one. This will make the analysis easier than...
Dayin Wang, Dongdai Lin, Wenling Wu
JUCS
2008
144views more  JUCS 2008»
13 years 4 months ago
New Results on NMAC/HMAC when Instantiated with Popular Hash Functions
Abstract: Message Authentication Code (MAC) algorithms can provide cryptographically secure authentication services. One of the most popular algorithms in commercial
Christian Rechberger, Vincent Rijmen
ACSAC
2009
IEEE
13 years 8 months ago
RAD: Reflector Attack Defense Using Message Authentication Codes
Reflector attacks are a variant of denial-of-service attacks that use unwitting, legitimate servers to flood a target. The attacker spoofs the target's address in legitimate s...
Erik Kline, Matt Beaumont-Gay, Jelena Mirkovic, Pe...
ISHPC
1999
Springer
13 years 8 months ago
Integrity and Performance in Network Attached Storage
Computer security is of growing importance in the increasingly networked computing environment.This work examines the issue of high-performance network security, specifically int...
Howard Gobioff, David Nagle, Garth A. Gibson
SACRYPT
2001
Springer
136views Cryptology» more  SACRYPT 2001»
13 years 9 months ago
New (Two-Track-)MAC Based on the Two Trails of RIPEMD
We present a new message authentication code. It is based on a two trail construction, which underlies the unkeyed hash function RIPEMD-160. It is in comparison with the MDx-MAC ba...
Bert den Boer, Bart Van Rompay, Bart Preneel, Joos...
EUROCRYPT
2001
Springer
13 years 9 months ago
Lower Bounds for Multicast Message Authentication
Message integrity from one sender to one receiver is typically achieved by having the two parties share a secret key to compute a Message Authentication Code (MAC). We consider the...
Dan Boneh, Glenn Durfee, Matthew K. Franklin
FSE
2003
Springer
135views Cryptology» more  FSE 2003»
13 years 9 months ago
New Attacks against Standardized MACs
In this paper, we revisit the security of several message authentication code (MAC) algorithms based on block ciphers, when instantiated with 64-bit block ciphers such as DES. We e...
Antoine Joux, Guillaume Poupard, Jacques Stern
ISW
2009
Springer
13 years 11 months ago
MAC Precomputation with Applications to Secure Memory
We present ShMAC (Shallow MAC), a fixed input length message authentication code that performs most of the computation prior to the availability of the message. Specifically, Sh...
Juan A. Garay, Vladimir Kolesnikov, Rae McLellan
INDOCRYPT
2009
Springer
13 years 11 months ago
Towards Secure and Practical MACs for Body Sensor Networks
Wireless sensor network (WSN) commonly requires lower level security for public information gathering, whilst body sensor network (BSN) must be secured with strong authenticity to...
Zheng Gong, Pieter H. Hartel, Svetla Nikova, Bo Zh...