Sciweavers

90 search results - page 5 / 18
» The Poly1305-AES Message-Authentication Code
Sort
View
EUROCRYPT
2001
Springer
14 years 3 hour ago
Lower Bounds for Multicast Message Authentication
Message integrity from one sender to one receiver is typically achieved by having the two parties share a secret key to compute a Message Authentication Code (MAC). We consider the...
Dan Boneh, Glenn Durfee, Matthew K. Franklin
JCP
2006
120views more  JCP 2006»
13 years 7 months ago
Password-authenticated Key Exchange using Efficient MACs
Abstract-- This paper is concerned with passwordauthenticated key agreement protocols. Designing such protocols represents an interesting challenge since there is no standard way o...
Maurizio Adriano Strangio
JCS
2011
156views more  JCS 2011»
13 years 2 months ago
Securing low-cost RFID systems: An unconditionally secure approach
We explore a new direction towards solving the identity authentication problem in RFID systems. We break the RFID authentication process into two main problems: message authenticat...
Basel Alomair, Loukas Lazos, Radha Poovendran
IJNSEC
2006
80views more  IJNSEC 2006»
13 years 7 months ago
Authenticated Access to Reserved Network Resources
Enhanced network services often involve preferential allocation of resources such as transmission capacity ("bandwidth") and buffer space to packets belonging to certain...
Kenneth L. Calvert, Srinivasan Venkatraman, Jim Gr...
TCC
2010
Springer
188views Cryptology» more  TCC 2010»
14 years 18 days ago
Delayed-Key Message Authentication for Streams
We consider message authentication codes for streams where the key becomes known only at the end of the stream. This usually happens in key-exchange protocols like SSL and TLS wher...
Marc Fischlin, Anja Lehmann