搜索结果: 1-15 共查到“军事学 MAC”相关记录56条 . 查询时间(0.299 秒)
Post-Quantum Provably-Secure Authentication and MAC from Mersenne Primes
secret-key cryptography MERS
2019/4/23
This paper presents a novel, yet efficient secret-key authentication and MAC, which provide post-quantum security promise, whose security is reduced to the quantum-safe conjectured hardness of Mersenn...
Beyond Birthday Bound Secure MAC in Faulty Nonce Model
Graceful Security Faulty Nonce Mirror Theory
2019/2/27
Encrypt-then-MAC (EtM) is a popular mode for authenticated encryption (AE). Unfortunately, almost all designs following the EtM paradigm, including the AE suites for TLS, are vulnerable against nonce ...
Message Authentication (MAC) Algorithm For The VMPC-R (RC4-like) Stream Cipher
stream cipher RC4 VMPC-R
2019/1/18
We propose an authenticated encryption scheme for the VMPC-R stream cipher. VMPC-R is an RC4-like algorithm proposed in 2013. It was created in a challenge to find a bias-free cipher within the RC4 de...
Finding Ordinary Cube Variables for Keccak-MAC with Greedy Algorithm
Keccak Keccak-MAC ordinary cube variables
2018/9/6
In this paper, we present an alternative method to choose ordinary cube variables for Keccak-MAC. Firstly, we choose some good candidates for ordinary cube variables with key-independent conditions. T...
Encrypt or Decrypt? To Make a Single-Key Beyond Birthday Secure Nonce-Based MAC
EDMEDM EWCDMEWCDM Mirror Theory
2018/5/28
Non-adaptive Group-Testing Aggregate MAC Scheme
message authentication aggregate group testing
2018/5/22
This paper applies non-adaptive group testing to aggregate message authentication code (MAC) and introduces non-adaptive group-testing aggregate MAC. After formalization of its syntax and security req...
MergeMAC: A MAC for Authentication with Strict Time Constraints and Limited Bandwidth
Symmetric-key cryptography message authentication code lightweight
2018/4/17
This paper presents MergeMAC, a MAC that is particularly suitable for environments with strict time requirements and extremely limited bandwidth. MergeMAC computes the MAC by splitting the message int...
Nowadays, RFID systems have earned an important place in our everyday lives. Its adoption is growing in areas where data security or privacy or both must be guaranteed. Since the RFID tag can be clone...
New Insights into Divide-and-Conquer Attacks on the Round-Reduced Keccak-MAC
Keccak-MAC Divide-and-Conquer Attacks Cube Attacks
2018/1/17
Keccak is the final winner of SHA-3 competition and it can be used as message authentic codes as well. The basic and balanced divide-and-conquer attacks on Keccak-MAC were proposed by Dinur et al. at ...
The security of a probabilistic Message Authentication Code (MAC) usually depends on the uniqueness of the random salt which restricts the security to birthday bound of the salt size due to the collis...
Dynamic Verifiable Encrypted Keyword Search Using Bitmap Index and Homomorphic MAC
Encrypted Keyword Search Searchable Encryption Random Oracle Model
2017/7/14
Outsourcing data storage to the cloud securely and retrieving the remote data in an efficient way is a very significant research topic, with high relevance to secure cloud deployment. With the ever gr...
Exact Security Analysis of Hash-then-Mask Type Probabilistic MAC Constructions
MAC secret-key cryptography
2016/12/8
Probabilistic MAC (message authentication code) is an alternative choice for a stateful MAC where maintaining internal state may be difficult or unsafe. Usually tag of a probabilistic MAC consists of ...
Super-Strong RKA Secure MAC, PKE and SE from Tag-based Hash Proof System
related-key attack hash proof system message authentication code
2016/12/7
In this paper, we define new RKA security notions for several cryptographic primitives including message authentication code (MAC), public-key encryption (PKE) and symmetric encryption (SE). This new ...
EWCDM: An Efficient, Beyond-Birthday Secure, Nonce-Misuse Resistant MAC
Wegman-Carter MAC Davies-Meyer construction nonce-misuse resistance
2016/5/30
We propose a nonce-based MAC construction called EWCDM (Encrypted Wegman-Carter with Davies-Meyer), based on an almost xor-universal hash function and a block cipher, with the following properties: (i...
Lightweight cryptography strives to protect communication
in constrained environments without sacrificing security. However, security
often conflicts with efficiency, shown by the fact that many new...