Sciweavers

119 search results - page 9 / 24
» Cryptanalysis of Message Authentication Codes
Sort
View
ETRICS
2006
13 years 11 months ago
Visual Document Authentication Using Human-Recognizable Watermarks
Digital signatures and message authentication codes are well known methods for ensuring message integrity. However, they rely on computations which are too hard to be performed by ...
Igor Fischer, Thorsten Herfet
TIT
2008
84views more  TIT 2008»
13 years 7 months ago
Information Theoretic Bounds on Authentication Systems in Query Model
Authentication codes provide message integrity guarantees in an information theoretic sense within a symmetric key setting. Information theoretic bounds on the success probability...
Reihaneh Safavi-Naini, Peter R. Wild
SACRYPT
2001
Springer
136views Cryptology» more  SACRYPT 2001»
13 years 12 months ago
New (Two-Track-)MAC Based on the Two Trails of RIPEMD
We present a new message authentication code. It is based on a two trail construction, which underlies the unkeyed hash function RIPEMD-160. It is in comparison with the MDx-MAC ba...
Bert den Boer, Bart Van Rompay, Bart Preneel, Joos...
CARDIS
1998
Springer
110views Hardware» more  CARDIS 1998»
13 years 11 months ago
Reducing the Collision Probability of Alleged Comp128
Wagner, Goldberg and Briceno have recently published an attack [2] on what they believe to be Comp128, the GSM A3A8 authentication hash function [1]. Provided that the attacker has...
Helena Handschuh, Pascal Paillier
CASES
2010
ACM
13 years 5 months ago
Low cost multicast authentication via validity voting in time-triggered embedded control networks
Wired embedded networks must include multicast authentication to prevent masquerade attacks within the network. However, unique constraints for these networks make most existing m...
Christopher Szilagyi, Philip Koopman