Sciweavers

5722 search results - page 54 / 1145
» Security Function Interactions
Sort
View
IJNSEC
2008
98views more  IJNSEC 2008»
13 years 8 months ago
An Update on the Analysis and Design of NMAC and HMAC Functions
In this paper, we investigate the issues in the analysis and design of provably secure message authentication codes (MACs) Nested MAC (NMAC) and Hash based MAC (HMAC) proposed by ...
Praveen Gauravaram, Shoichi Hirose, Suganya Annadu...
EUROCRYPT
2010
Springer
14 years 1 months ago
Constant-Round Non-malleable Commitments from Sub-exponential One-Way Functions
We present a constant-round non-malleable commitment scheme based on the existence of sub-exponential one-way functions and using a blackbox proof of security. As far as we know, t...
Rafael Pass, Hoeteck Wee
EUROCRYPT
2006
Springer
14 years 11 days ago
Luby-Rackoff Ciphers from Weak Round Functions?
The Feistel-network is a popular structure underlying many block-ciphers where the cipher is constructed from many simpler rounds, each defined by some function which is derived fr...
Ueli M. Maurer, Yvonne Anne Oswald, Krzysztof Piet...
IPL
2011
130views more  IPL 2011»
13 years 3 months ago
On the cryptanalysis of the hash function Fugue: Partitioning and inside-out distinguishers
Fugue is an intriguing hash function design with a novel shift-register based compression structure and has formal security proofs e.g. against collision attacks. In this paper, w...
Jean-Philippe Aumasson, Raphael C.-W. Phan
IACR
2011
221views more  IACR 2011»
12 years 8 months ago
A Novel RFID Distance Bounding Protocol Based on Physically Unclonable Functions
Abstract. Radio Frequency Identification (RFID) systems are vulnerable to relay attacks (i.e., mafia, terrorist and distance frauds) when they are used for authentication purpose...
Süleyman Kardas, Mehmet Sabir Kiraz, Muhammed...