Sciweavers

90 search results - page 14 / 18
» The Poly1305-AES Message-Authentication Code
Sort
View
CCS
2010
ACM
13 years 7 months ago
On the soundness of authenticate-then-encrypt: formalizing the malleability of symmetric encryption
A communication channel from an honest sender A to an honest receiver B can be described as a system with three interfaces labeled A, B, and E (the adversary), respectively, where...
Ueli Maurer, Björn Tackmann
COMCOM
2006
194views more  COMCOM 2006»
13 years 7 months ago
INSENS: Intrusion-tolerant routing for wireless sensor networks
This paper describes an INtrusion-tolerant routing protocol for wireless SEnsor NetworkS (INSENS). INSENS securely and efficiently constructs tree-structured routing for wireless ...
Jing Deng, Richard Han, Shivakant Mishra
IJNSEC
2008
98views more  IJNSEC 2008»
13 years 7 months ago
An Update on the Analysis and Design of NMAC and HMAC Functions
In this paper, we investigate the issues in the analysis and design of provably secure message authentication codes (MACs) Nested MAC (NMAC) and Hash based MAC (HMAC) proposed by ...
Praveen Gauravaram, Shoichi Hirose, Suganya Annadu...
JPDC
2006
141views more  JPDC 2006»
13 years 7 months ago
M-TREE: A high efficiency security architecture for protecting integrity and privacy of software
Secure processor architectures enable new sets of applications such as commercial grid computing, software copy protection and secure mobile agents by providing secure computing e...
Chenghuai Lu, Tao Zhang, Weidong Shi, Hsien-Hsin S...
CASES
2010
ACM
13 years 5 months ago
Low cost multicast authentication via validity voting in time-triggered embedded control networks
Wired embedded networks must include multicast authentication to prevent masquerade attacks within the network. However, unique constraints for these networks make most existing m...
Christopher Szilagyi, Philip Koopman