军事学 >>> 军事学 >>> 军事理论 军事史 军事心理学 战略学 战役学 战术学 军队指挥学 军制学 军队政治工作学 军事后勤学 军事地学 军事技术 军事学其他学科 军事学其他学科
搜索结果: 1-15 共查到军事学 MACs相关记录18条 . 查询时间(0.062 秒)
The combination of universal hashing and encryption is a fundamental paradigm for the construction of symmetric-key MACs, dating back to the seminal works by Wegman and Carter, Shoup, and Bernstein. W...
M&M: Masks and Macs against Physical Attacks     SCA  DFA  combined       font style='font-size:12px;'> 2018/12/19
Cryptographic implementations on embedded systems need to be protected against physical attacks. Today, this means that apart from incorporating countermeasures against side-channel analysis, implemen...
In this work, we study the security of several recent MAC constructions with provable security beyond the birthday bound. We consider block-cipher based constructions with a double-block internal stat...
Optimal Forgeries Against Polynomial-Based MACs and GCM     forgery  Wegman-Carter  authenticator       font style='font-size:12px;'> 2018/3/6
Polynomial-based authentication algorithms, such as GCM and Poly1305, have seen widespread adoption in practice. Due to their importance, a significant amount of attention has been given to understand...
Blockcipher-based MACs: Beyond the Birthday Bound without Message Length     MAC, blockcipher, PRF       font style='font-size:12px;'> 2017/9/13
We present blockcipher-based MACs (Message Authentication Codes) that have beyond the birthday bound security without message length in the sense of PRF (Pseudo-Random Function) security. Achieving su...
This paper explores a new type of MACs called message-recovery MACs (MRMACs). MRMACs have an additional input RR that gets recovered upon verification. Receivers must execute verification in order to ...
ANSI X9.24-1:2009 specifies the key check value, which is used to verify the integrity of the blockcipher key. This value is defined as the most significant bits of the ciphertext of the zero block,...
Generic Universal Forgery Attack on Iterative Hash-based MACs     HMAC  NMAC  hash function  universal forgery       font style='font-size:12px;'> 2016/1/9
In this article, we study the security of iterative hash-based MACs, such as HMAC or NMAC, with regards to universal forgery attacks. Leveraging recent advances in the analysis of functional graphs ...
New Generic Attacks Against Hash-based MACs     NMAC  HMAC  hash function       font style='font-size:12px;'> 2016/1/9
In this paper we study the security of hash-based MAC algorithms (such as HMAC and NMAC) above the birthday bound. Up to the birthday bound, HMAC and NMAC are proven to be secure under reasonable assu...
Improved Generic Attacks Against Hash-based MACs and HAIFA     Hash functions  MAC  HMAC       font style='font-size:12px;'> 2016/1/9
The security of HMAC (and more general hash-based MACs) against state-recovery and universal forgery attacks was very recently shown to be suboptimal, following a series of surprising results by Leure...
Faster Binary-Field Multiplication and Faster Binary-Field MACs     Performance  FFTs  Polynomial multiplication       font style='font-size:12px;'> 2016/1/7
This paper shows how to securely authenticate messages using just 29 bit operations per authenticated bit, plus a constant overhead per message. The authenticator is a standard type of “universal” h...
Homomorphic message authenticators allow the holder of a (public) evaluation key to perform computations over previously authenticated data, in such a way that the produced tag σ can be used to cert...
Homomorphic MACs, introduced by Gennaro and Wichs in 2013, allow anyone to validate computations on authenticated data without knowledge of the secret key. Moreover, the secret-key owner can verify ...
Another Look at Security Theorems for 1-Key Nested MACs     Security Theorems  1-Key Nested MACs       font style='font-size:12px;'> 2014/3/13
We prove a security theorem without collision-resistance for a class of 1-key hash-function-based MAC schemes that includes HMAC and Envelope MAC. The proof has some advantages over earlier proofs: it...
We consider the problem of constructing anonymous credentials for use in a setting where the issuer of credentials is also the verifier, or more generally where the issuer and verifier have a shared k...

中国研究生教育排行榜-

正在加载...

中国学术期刊排行榜-

正在加载...

世界大学科研机构排行榜-

正在加载...

中国大学排行榜-

正在加载...

人 物-

正在加载...

课 件-

正在加载...

视听资料-

正在加载...

研招资料 -

正在加载...

知识要闻-

正在加载...

国际动态-

正在加载...

会议中心-

正在加载...

学术指南-

正在加载...

学术站点-

正在加载...