Sciweavers

90 search results - page 15 / 18
» The Poly1305-AES Message-Authentication Code
Sort
View
TIT
2010
130views Education» more  TIT 2010»
13 years 2 months ago
Pseudo-random functions and parallelizable modes of operations of a block cipher
This paper considers the construction and analysis of pseudo-random functions (PRFs) with specific reference to modes of operations of a block cipher. In the context of message aut...
Palash Sarkar
FPGA
2004
ACM
121views FPGA» more  FPGA 2004»
14 years 27 days ago
Divide and concatenate: a scalable hardware architecture for universal MAC
We present a cryptographic architecture optimization technique called divide-and-concatenate based on two observations: (i) the area of a multiplier and associated data path decre...
Bo Yang, Ramesh Karri, David A. McGrew
ICW
2005
IEEE
209views Communications» more  ICW 2005»
14 years 1 months ago
Evaluation of Security Mechanisms in Wireless Sensor Networks
— Ad hoc and wireless sensor networks have recently emerged as successful technologies in a number of application domains. The need to build security services into them remains h...
Germano Guimarães, Eduardo Souto, Djamel Fa...
ICIP
2005
IEEE
14 years 9 months ago
Watermarking JBIG2 text region for image authentication
An authentication watermarking technique (AWT) inserts hidden data into an image in order to detect any accidental or malicious alteration to the image. AWT usually computes, usin...
Sergio Vicente Denser Pamboukian, Hae Yong Kim, Ri...
PERCOM
2007
ACM
14 years 7 months ago
Physically Unclonable Function-Based Security and Privacy in RFID Systems
Radio Frequency Identification (RFID) is an increasingly popular technology that uses radio signals for object identification. Tracking and authentication in RFID tags have raised...
Leonid Bolotnyy, Gabriel Robins