Sciweavers

90 search results - page 12 / 18
» The Poly1305-AES Message-Authentication Code
Sort
View
SIBGRAPI
2003
IEEE
14 years 24 days ago
Secure Authentication Watermarking for Binary Images
Abstract. Authentication watermarking is a hidden data inserted into an image, in order to detect any alterations. It seems to be almost impossible to design a really secure authen...
Hae Yong Kim, Amir Afif
CTRSA
2010
Springer
169views Cryptology» more  CTRSA 2010»
14 years 2 months ago
Hash Function Combiners in TLS and SSL
Abstract. The TLS and SSL protocols are widely used to ensure secure communication over an untrusted network. Therein, a client and server first engage in the so-called handshake ...
Marc Fischlin, Anja Lehmann, Daniel Wagner
CSFW
2007
IEEE
14 years 1 months ago
Computationally Sound Mechanized Proofs of Correspondence Assertions
We present a new mechanized prover for showing correspondence assertions for cryptographic protocols in the computational model. Correspondence assertions are useful in particular...
Bruno Blanchet
CHES
2007
Springer
173views Cryptology» more  CHES 2007»
14 years 1 months ago
Collision Attacks on AES-Based MAC: Alpha-MAC
Message Authentication Code construction Alred and its AES-based instance Alpha-MAC were introduced by Daemen and Rijmen in 2005. We show that under certain assumptions about its i...
Alex Biryukov, Andrey Bogdanov, Dmitry Khovratovic...
SP
2006
IEEE
147views Security Privacy» more  SP 2006»
14 years 1 months ago
A Computationally Sound Mechanized Prover for Security Protocols
We present a new mechanized prover for secrecy properties of security protocols. In contrast to most previous provers, our tool does not rely on the Dolev-Yao model, but on the co...
Bruno Blanchet