Sciweavers

119 search results - page 4 / 24
» Cryptanalysis of Message Authentication Codes
Sort
View
FSE
2005
Springer
119views Cryptology» more  FSE 2005»
14 years 1 months ago
The Poly1305-AES Message-Authentication Code
Poly1305-AES is a state-of-the-art message-authentication code suitable for a wide variety of applications. Poly1305-AES computes a 16-byte authenticator of a variable-length messa...
Daniel J. Bernstein
ACSAC
2009
IEEE
13 years 11 months ago
RAD: Reflector Attack Defense Using Message Authentication Codes
Reflector attacks are a variant of denial-of-service attacks that use unwitting, legitimate servers to flood a target. The attacker spoofs the target's address in legitimate s...
Erik Kline, Matt Beaumont-Gay, Jelena Mirkovic, Pe...
SCN
2010
Springer
143views Communications» more  SCN 2010»
13 years 5 months ago
History-Free Aggregate Message Authentication Codes
Aggregate message authentication codes, as introduced by Katz and Lindell (CT-RSA 2008), combine several MACs into a single value, which has roughly the same size as an ordinary MA...
Oliver Eikemeier, Marc Fischlin, Jens-Fabian G&oum...
SP
2006
IEEE
109views Security Privacy» more  SP 2006»
14 years 1 months ago
Integrity (I) Codes: Message Integrity Protection and Authentication Over Insecure Channels
Inspired by unidirectional error detecting codes that are used in situations where only one kind of bit errors are possible (e.g., it is possible to change a bit “0” into a bi...
Mario Cagalj, Jean-Pierre Hubaux, Srdjan Capkun, R...
CRYPTO
2009
Springer
91views Cryptology» more  CRYPTO 2009»
14 years 2 months ago
Message Authentication Codes from Unpredictable Block Ciphers
Yevgeniy Dodis, John P. Steinberger