Limpar
108 resultados

Acesso aberto

Tipo do recurso

Ano de criação

Produção nacional

Revisado por pares

Áreas

Idioma

Editores

Capítulo de livro Acesso aberto Revisado por pares

Mihir Bellare, Krzysztof Pietrzak, Phillip Rogaway,

... any q-query adversary at distinguishing between the CBC MAC over a random n-bit permutation and a ... to give an improved analysis of the encrypted CBC MAC, where there is no restriction on queried messages. ... about mq 2/2 n for the basic CBC MAC and m o(1) q 2/2 n for the encrypted CBC MAC, improving prior bounds of m 2 q 2/ ...

Tópico(s): Cryptography and Data Security

2005 - Springer Science+Business Media | Lecture notes in computer science

Capítulo de livro Acesso aberto Revisado por pares

Mridul Nandi,

The CBC − MAC or cipher block chaining message authentication code, is a well-known method to generate message authentication codes. ... arbitrary domain. There are several secure variants of CBC − MAC, among which OMAC is a widely-used candidate. ... we propose two secure and efficient variants of CBC − MAC: namely, GCBC1 and GCBC2. Our constructions cost only ... We have also defined a class of generalized CBC-MAC constructions, and proved a sufficient condition for prf- ...

Tópico(s): Chaos-based Image/Signal Encryption

2009 - Springer Science+Business Media | Lecture notes in computer science

Capítulo de livro Acesso aberto Revisado por pares

John Black, Phillip Rogaway,

We suggest some simple variants of the CBC MAC that let you efficiently MAC messages of arbitrary lengths. Our constructions use three keys, K1, K2, K3, to avoid unnecessary padding and MAC ... the last block of M and compute the CBC MAC keyed with K1; otherwise, extend M's length ... block of the padded message, and compute the CBC MAC keyed with K1. We prove the security of ...

Tópico(s): Coding theory and cryptography

2000 - Springer Science+Business Media | Lecture notes in computer science

Capítulo de livro Acesso aberto Revisado por pares

Jakob Jönsson,

We analyze the security of the CTR + CBC-MAC (CCM) encryption mode. This mode, proposed by Doug Whiting, Russ Housley, and Niels Ferguson, combines the CTR (“counter”) encryption mode with CBC-MAC message authentication and is based on a block ...

Tópico(s): Coding theory and cryptography

2003 - Springer Science+Business Media | Lecture notes in computer science

Capítulo de livro Revisado por pares

Karl Brincat, Chris J. Mitchell,

... concerned with a particular type of attack against CBC-MACs, namely forgery attacks, i.e. attacks which enable ... on a data string. Existing forgery attacks against CBC-MACs are briefly reviewed, together with the effectiveness of ...

Tópico(s): Security and Verification in Computing

2001 - Springer Science+Business Media | Lecture notes in computer science

Capítulo de livro Revisado por pares

Keting Jia, Xiaoyun Wang, Zheng Yuan, Guangwu Xu,

... first presents a new distinguishing attack on the CBC-MAC structure based on block ciphers in cipher block ... paper is a second-preimage attack on the CBC-MAC, which is an extension of the attack of ...

Tópico(s): Chaos-based Image/Signal Encryption

2009 - Springer Science+Business Media | Lecture notes in computer science

Capítulo de livro Acesso aberto Revisado por pares

Tetsu Iwata, Kaoru Kurosawa,

In this paper, we present One-key CBC MAC (OMAC) and prove its security for arbitrary length messages. OMAC takes only one key, K (k bits) of a block cipher E. Previously, ...

Tópico(s): Chaos-based Image/Signal Encryption

2003 - Springer Science+Business Media | Lecture notes in computer science

Artigo Revisado por pares

Idris Ahmed, Anne James, Dhananjay Singh,

... is actually made up of two separate modes, CBC‐MAC and AES counter mode amalgamated together. Although CCM/ ... critiques of the CCM/CCMP have shown that CBC‐MAC and AES counter mode were poorly amalgamated to ...

Tópico(s): Cryptography and Data Security

2013 - Hindawi Publishing Corporation | Security and Communication Networks

Capítulo de livro Acesso aberto Revisado por pares

Serge Vaudenay,

... In 1994, Bellare, Kilian and Rogaway proved that CBC-MAC is secure when the input length is fixed. ...

Tópico(s): Coding theory and cryptography

2001 - Springer Science+Business Media | Lecture notes in computer science

Capítulo de livro Acesso aberto Revisado por pares

Peter Gaži, Krzysztof Pietrzak, Stefano Tessaro,

... bounds on the PRF security of the truncated CBC-MAC construction, which operates as plain CBC-MAC, but only returns a prefix of the output.

Tópico(s): Chaos-based Image/Signal Encryption

2015 - Springer Science+Business Media | Lecture notes in computer science

Artigo Revisado por pares

Lars R. Knudsen,

... presents a new chosen-text attack on the CBC-MAC, which based on DES, is a widely used ...

Tópico(s): Algorithms and Data Compression

1997 - Institution of Engineering and Technology | Electronics Letters

Capítulo de livro Acesso aberto Revisado por pares

Gorjan Alagic, Alexander Russell,

... cipher, the three-round Feistel network, the Encrypted-CBC-MAC, and many others. In this article, we study ... that a Hidden Shift version of the Encrypted CBC-MAC yields a collision-resistant hash function. Finally, we ...

Tópico(s): Cryptography and Data Security

2017 - Springer Science+Business Media | Lecture notes in computer science

Capítulo de livro Revisado por pares

Soumya Chattopadhyay, Ashwin Jha, Mridul Nandi,

OMAC — a single-keyed variant of CBC-MAC by Iwata and Kurosawa — is a widely used and standardized (NIST FIPS 800-38B, ISO/IEC 29167-10:2017) message authentication code ( ... a wide range of $$\ell $$ ) for all the CBC-MAC variants, except for the original CBC-MAC.

Tópico(s): Cryptography and Data Security

2022 - Springer Science+Business Media | Lecture notes in computer science

Artigo Acesso aberto

Iraklis Symeonidis, Dragos Rotaru, Mustafa Mustafa, Bart Mennink, Bart Preneel, Panos Papadimitratos,

... different MPC protocols: 1) HtMAC-MiMC and 2) CBC-MAC-AES. Our results demonstrate that HERMES is in ... delivers 696 (with HtMAC-MiMC) and 42 (with CBC-MAC-AES) more ATs compared to in SePCAR for ...

Tópico(s): Vehicular Ad Hoc Networks (VANETs)

2021 - Institute of Electrical and Electronics Engineers | IEEE Internet of Things Journal

Capítulo de livro Acesso aberto Revisado por pares

Shay Gueron,

... as ECB, CBC and CTR, data authentication using CBC-MACs (e.g., CMAC), random number generation using algorithms ...

Tópico(s): Advanced Malware Detection Techniques

2009 - Springer Science+Business Media | Lecture notes in computer science

Artigo Revisado por pares

Shahnaz Saleem, Sana Ullah, Hyeong Seon Yoo,

... for a WBAN that include AES-CTR, AES-CBC-MAC, and AESCCM modes. Keyword WBAN, security, DoS, threats, ...

Tópico(s): Energy Efficient Wireless Sensor Networks

2009 - Advanced Institute of Convergence Information Technology Research Center | International Journal of Digital Content Technology and its Applications

Capítulo de livro Acesso aberto Revisado por pares

Zheng Gong, Pieter Hartel, ⋆Svetla Nikova, Bo Zhu,

... the recommended MACs for WSN, e.g., TinySec (CBC-MAC), MiniSec (OCB-MAC), and SenSec (XCBC-MAC), are ...

Tópico(s): Cryptographic Implementations and Security

2009 - Springer Science+Business Media | Lecture notes in computer science

Capítulo de livro Acesso aberto Revisado por pares

John Black, Phillip Rogaway,

... within a few percent of the (inherently sequential) CBC MAC. The new mode, PMAC, is deterministic, resembles a ...

Tópico(s): Chaos-based Image/Signal Encryption

2002 - Springer Science+Business Media | Lecture notes in computer science

Capítulo de livro Acesso aberto Revisado por pares

Éliane Jaulmes, Antoine Joux, Frédéric Valette,

Tópico(s): Coding theory and cryptography

2002 - Springer Science+Business Media | Lecture notes in computer science

Capítulo de livro Acesso aberto Revisado por pares

Dowon Hong, Ju-Sung Kang, Bart Preneel, Heuisu Ryu,

... it can be considered as a variant of CBC-MAC. In this paper we examine the provable security ...

Tópico(s): Chaos-based Image/Signal Encryption

2003 - Springer Science+Business Media | Lecture notes in computer science

Capítulo de livro Revisado por pares

Kaoru Kurosawa, Tetsu Iwata,

In this paper, we propose TMAC. TMAC is a refinement of XCBC such that it requires only two keys while XCBC requires three keys. More precisely, TMAC requires only (k + n)-bit keys while XCBC requires (k + 2n)-bit keys, where k is the key length of the underlying block cipher E and n is its block length. We achieve this by using a universal hash function and the cost is almost negligible. Similar to XCBC, the domain is 0, 1. and it requires no extra invocation of E even if the size of the message is a ...

Tópico(s): Chaos-based Image/Signal Encryption

2003 - Springer Science+Business Media | Lecture notes in computer science

Artigo Acesso aberto Revisado por pares

Charanjit S. Jutla,

... evaluations, and the second pass of computing the CBC-MAC essentially requires additional m+1 block cipher evaluations. ...

Tópico(s): Cryptography and Data Security

2008 - Springer Science+Business Media | Journal of Cryptology

Capítulo de livro Acesso aberto Revisado por pares

Pierre-Alain Fouque, Gwenaëlle Martinet, Frédéric Valette, Sébastien Zimmer,

... simple and efficient encryption scheme which combines a CBC-MAC authentication scheme with the counter mode of encryption. ...

Tópico(s): Chaos-based Image/Signal Encryption

2008 - Springer Science+Business Media | Lecture notes in computer science

Capítulo de livro Revisado por pares

Kan Yasuda,

Tópico(s): Chaos-based Image/Signal Encryption

2010 - Springer Science+Business Media | Lecture notes in computer science

Artigo Revisado por pares

Benoît Badrignans, David Champagne, Reouven Elbaz, Catherine H. Gebotys, Lionel Torres,

... example of implementation with the CCM (Counter with CBC-MAC) authenticated encryption standard. We also evaluate the impact ...

Tópico(s): Cryptographic Implementations and Security

2010 - Association for Computing Machinery | ACM Transactions on Reconfigurable Technology and Systems

Artigo Revisado por pares

Ignacio Algredo‐Badillo, Claudia Feregrino-Uribe, René Cumplido, Miguel Morales‐Sandoval,

... the Advanced Encryption Standard (AES) in CTR with CBC-MAC mode (CCM mode), plus specialized data formatting modules, ...

Tópico(s): Opportunistic and Delay-Tolerant Networks

2010 - Elsevier BV | Computers & Electrical Engineering

Capítulo de livro Acesso aberto Revisado por pares

Kazuhiko Minematsu,

... our proposal. They are almost as efficient as CBC-MAC and the security is solely based on the ...

Tópico(s): Coding theory and cryptography

2010 - Springer Science+Business Media | Lecture notes in computer science

Artigo

Chetan Nanjunda Mathur, K. P. Subbalakshmi,

... Encryption Standard (AES) cipher in the Counter-Mode-CBC-MAC Protocol (CCMP). This protocol requires higher computational power ...

Tópico(s): Advanced Authentication Protocols Security

2007 - | International journal of network security

Artigo Revisado por pares

Dong Kyue Kim, Mun-Kyu Lee, You Sung Kang, Sang-Hwa Chung, Won-Ju Yoon, Jung-Ki Min, Howon Kim,

... our protocol. Our experimental results show that AES-CBC-MAC achieves the best performance among various schemes for ...

Tópico(s): RFID technology advancements

2007 - Electronics and Telecommunications Research Institute | ETRI Journal

Artigo Revisado por pares

LiTing Zhang, Wenling Wu, Lei Zhang, Peng Wang,

Tópico(s): Chaos-based Image/Signal Encryption

2011 - Springer Nature | Science China Information Sciences