Sciweavers

90 search results - page 3 / 18
» The Poly1305-AES Message-Authentication Code
Sort
View
ISHPC
1999
Springer
13 years 11 months ago
Integrity and Performance in Network Attached Storage
Computer security is of growing importance in the increasingly networked computing environment.This work examines the issue of high-performance network security, specifically int...
Howard Gobioff, David Nagle, Garth A. Gibson
ETRICS
2006
13 years 11 months ago
Visual Document Authentication Using Human-Recognizable Watermarks
Digital signatures and message authentication codes are well known methods for ensuring message integrity. However, they rely on computations which are too hard to be performed by ...
Igor Fischer, Thorsten Herfet
IJNSEC
2007
156views more  IJNSEC 2007»
13 years 7 months ago
Another Look at PMAC
We can view an existing Message Authentication Code (MAC) as a Carter-Wegman MAC in spite of the fact it may not have been designed as one. This will make the analysis easier than...
Dayin Wang, Dongdai Lin, Wenling Wu
JCP
2007
88views more  JCP 2007»
13 years 7 months ago
Watermarks and Text Transformations in Visual Document Authentication
— Integrity of digital documents is a very important issue if they are to be legally binding. Common solutions, like digital signatures or message authentication codes, are based...
Igor Fischer, Thorsten Herfet
IACR
2011
122views more  IACR 2011»
12 years 7 months ago
On Authenticated Encryption Using Stream Ciphers Supporting an Initialisation Vector
We describe a systematic framework for using a stream cipher supporting an initialisation vector (IV) to perform various tasks of authentication and authenticated encryption. These...
Palash Sarkar