Sciweavers

1161 search results - page 19 / 233
» Group Message Authentication
Sort
View
WETICE
1998
IEEE
13 years 12 months ago
WebGroup: A Secure Group Access Control Tool for the World-Wide Web
We present an integrated secure group access control tool to support workgroups on the World-Wide Web. The system enables user authentication, encrypted communication and fine-gra...
Fabien A. P. Petitcolas, Kan Zhang
FSE
2009
Springer
123views Cryptology» more  FSE 2009»
14 years 8 days ago
Fast and Secure CBC-Type MAC Algorithms
Abstract. The CBC-MAC or cipher block chaining message authentication code, is a well-known method to generate message authentication codes. Unfortunately, it is not forgery-secure...
Mridul Nandi
FSE
2007
Springer
105views Cryptology» more  FSE 2007»
14 years 1 months ago
New Bounds for PMAC, TMAC, and XCBC
We provide new security proofs for PMAC, TMAC, and XCBC message authentication modes. The previous security bounds for these modes were σ2 /2n , where n is the block size in bits ...
Kazuhiko Minematsu, Toshiyasu Matsushima
NORDICHI
2004
ACM
14 years 1 months ago
InfoRadar: group and public messaging in the mobile context
Previous research has sought to utilize everyday messaging metaphors, such as the notice board, in location-based messaging systems. Unfortunately, many of the restrictions associ...
Matti Rantanen, Antti Oulasvirta, Jan Blom, Sauli ...
WS
2005
ACM
14 years 1 months ago
Secure time synchronization service for sensor networks
In this paper, we analyze attacks on existing time synchronization protocols for wireless sensor networks. We propose a secure time synchronization toolbox to counter these attack...
Saurabh Ganeriwal, Srdjan Capkun, Chih-Chieh Han, ...