咨询与建议

限定检索结果

文献类型

  • 76 篇 会议
  • 74 篇 期刊文献
  • 1 册 图书
  • 1 篇 学位论文

馆藏范围

  • 152 篇 电子文献
  • 0 种 纸本馆藏

日期分布

学科分类号

  • 142 篇 工学
    • 109 篇 计算机科学与技术...
    • 59 篇 电气工程
    • 41 篇 信息与通信工程
    • 15 篇 电子科学与技术(可...
    • 12 篇 软件工程
    • 4 篇 仪器科学与技术
    • 3 篇 机械工程
    • 3 篇 控制科学与工程
    • 3 篇 网络空间安全
    • 2 篇 交通运输工程
    • 2 篇 航空宇航科学与技...
    • 1 篇 力学(可授工学、理...
    • 1 篇 材料科学与工程(可...
    • 1 篇 石油与天然气工程
    • 1 篇 环境科学与工程(可...
  • 17 篇 理学
    • 14 篇 数学
    • 3 篇 化学
    • 3 篇 生物学
    • 1 篇 物理学
  • 7 篇 管理学
    • 6 篇 管理科学与工程(可...
    • 1 篇 公共管理
    • 1 篇 图书情报与档案管...
  • 2 篇 医学
    • 2 篇 临床医学
  • 1 篇 军事学
    • 1 篇 军队指挥学

主题

  • 152 篇 message authenti...
  • 16 篇 cryptography
  • 13 篇 authentication
  • 12 篇 wireless sensor ...
  • 10 篇 message authenti...
  • 9 篇 mac
  • 8 篇 authenticated en...
  • 8 篇 provable securit...
  • 7 篇 integrity
  • 7 篇 wireless sensor ...
  • 7 篇 encryption
  • 7 篇 hash function
  • 6 篇 data integrity
  • 6 篇 security
  • 6 篇 zone routing pro...
  • 5 篇 manet
  • 5 篇 codes
  • 4 篇 denial-of-servic...
  • 4 篇 data aggregation
  • 4 篇 aes

机构

  • 3 篇 chinese acad sci...
  • 3 篇 chinese acad sci...
  • 3 篇 mimos berhad inf...
  • 3 篇 univ malaya fac ...
  • 3 篇 univ teknol mara...
  • 3 篇 shanghai jiao to...
  • 2 篇 rhein westfal th...
  • 2 篇 hanyang univ div...
  • 2 篇 queens univ sch ...
  • 2 篇 rhein westfal th...
  • 2 篇 ibaraki univ dep...
  • 2 篇 nitte meenakshi ...
  • 2 篇 univ chinese aca...
  • 2 篇 manipal univ mit...
  • 2 篇 shanghai jiao to...
  • 2 篇 indian stat inst...
  • 2 篇 xiamen univ dept...
  • 2 篇 ntt corp ntt inf...
  • 2 篇 jnt univ dept ec...
  • 2 篇 univ tenaga nas ...

作者

  • 6 篇 yasuda kan
  • 4 篇 dilli ravilla
  • 4 篇 wang peng
  • 3 篇 minematsu kazuhi...
  • 3 篇 wu wenling
  • 3 篇 biradar rajashek...
  • 3 篇 rashwan a. m.
  • 3 篇 sarkar palash
  • 3 篇 jimale mohamud a...
  • 3 篇 hassanein h. s.
  • 3 篇 taha a-e m.
  • 3 篇 zhang liting
  • 3 篇 nalini n.
  • 3 篇 kiah miss laiha ...
  • 3 篇 rohmad mohd sauf...
  • 3 篇 li xiaochao
  • 3 篇 z'aba muhammad r...
  • 3 篇 shen yaobin
  • 3 篇 idris mohd yaman...
  • 3 篇 jamil norziana

语言

  • 147 篇 英文
  • 4 篇 其他
  • 1 篇 中文
检索条件"主题词=Message authentication code"
152 条 记 录,以下是111-120 订阅
排序:
Constructing Rate-1 MACs from Related-Key Unpredictable Block Ciphers: PGV Model Revisited
Constructing Rate-1 MACs from Related-Key Unpredictable Bloc...
收藏 引用
17th International Workshop on Fast Software Encryption
作者: Zhang, Liting Wu, Wenling Wang, Peng Zhang, Lei Wu, Shuang Liang, Bo Chinese Acad Sci Inst Software State Key Lab Informat Secur Beijing 100190 Peoples R China Grad Univ Chinese Acad Sci Beijing 100049 Peoples R China
Almost all current block-cipher-based MACs reduce their security to the pseudorandomness of their underlying block ciphers, except for a few of them to the unpredictability, a strictly weaker security notion than pseu... 详细信息
来源: 评论
Retrofitting Integrity Protection into Unused Header Fields of Legacy Industrial Protocols  48
Retrofitting Integrity Protection into Unused Header Fields ...
收藏 引用
48th Conference on Local Computer Networks
作者: Wagner, Eric Rothaug, Nils Wolsing, Konrad Bader, Lennart Wehrlet, Klaus Henze, Martin Fraunhofer FKIE Cyber Anal & Def Bonn Germany Rhein Westfal TH Aachen Commun & Distributed Syst Aachen Germany Rhein Westfal TH Aachen Secur & Privacy Ind Cooperat Aachen Germany
Industrial networks become increasingly interconnected, which opens the floodgates for cyberattacks on legacy networks designed without security in mind. Consequently, the vast landscape of legacy industrial communica... 详细信息
来源: 评论
Optimized Hardware Design and Implementation of EC based Key Management Scheme for WSN  10
Optimized Hardware Design and Implementation of EC based Key...
收藏 引用
10th International Conference for Internet Technology and Secured Transactions (ICITST)
作者: Jilna, P. Deepthi, P. P. Jayaraj, U. K. Natl Inst Technol Dept Elect & Commun Engn Calicut Kerala India Natl Inst Elect & Informat Technol Calicut Kerala India
This paper presents the design and implementation of an integrated architecture for key exchange and authentication in wireless sensor networks (WSNs) employing elliptic curve cryptography (ECC) for key management. In... 详细信息
来源: 评论
Single-Trace Side-Channel Analysis on Polynomial-Based MAC Schemes  11th
Single-Trace Side-Channel Analysis on Polynomial-Based MAC S...
收藏 引用
11th International Workshop on Constructive Side-Channel Analysis and Secure Design (COSADE)
作者: Ueno, Rei Fukushima, Kazuhide Nakano, Yuto Kiyomoto, Shinsaku Homma, Naofumi Tohoku Univ Res Inst Elect Commun Aoba Ku 2-1-1 Katahira Sendai Miyagi 9808577 Japan KDDI Res Inc Ohara 2-1-15 Fujumino Saitama 3568502 Japan
This paper presents the first side-channel analysis (SCA) on polynomial-based message authentication code (MAC) schemes which is applicable to Poly1305. Typical SCAs (e.g., simple power analysis (SPA) and differential... 详细信息
来源: 评论
Chaskey: An Efficient MAC Algorithm for 32-bit Microcontrollers  1
收藏 引用
21st International Conference on Selected Areas in Cryptography (SAC)
作者: Mouha, Nicky Mennink, Bart Van Herrewege, Anthony Watanabe, Dai Preneel, Bart Verbauwhede, Ingrid Katholieke Univ Leuven COSIC ESAT Dept Elect Engn Ghent Belgium iMinds Ghent Belgium Yokohama Res Lab Yokohama Kanagawa Japan
We propose Chaskey: a very efficient message authentication code (MAC) algorithm for 32-bit microcontrollers. It is intended for applications that require 128-bit security, yet cannot implement standard MAC algorithms... 详细信息
来源: 评论
Tweakable Blockciphers with Asymptotically Optimal Security
Tweakable Blockciphers with Asymptotically Optimal Security
收藏 引用
20th International Workshop on Fast Software Encryption (FSE)
作者: Lampe, Rodolphe Seurin, Yannick Univ Versailles Versailles France ANSSI Paris France
We consider tweakable blockciphers with beyond the birthday bound security. Landecker, Shrimpton, and Terashima (CRYPTO 2012) gave the first construction with security up to O(2(2n/3)) adversarial queries (n denotes t... 详细信息
来源: 评论
Enabling Authenticated Data Exchanges in Industrial Control Systems  6
Enabling Authenticated Data Exchanges in Industrial Control ...
收藏 引用
6th International Symposium on Digital Forensic and Security (ISDFS)
作者: Duka, Adrian-Vasile Genge, Bela Haller, Piroska Petru Maior Univ Tirgu Mures Dept Elect Engn & Comp Sci 1 N Iorga St Tirgu Mures Mures 540088 Romania Petru Maior Univ Tirgu Mures Dept Informat 1 N Iorga St Tirgu Mures Mures 540088 Romania
In the context of the ever more increasing number of cyber attacks targeted against Industrial Control Systems, the protection of data (e.g., process variables) commonly exchanged between the system's components (... 详细信息
来源: 评论
Integrity and Authenticity of ADS-B Broadcasts
Integrity and Authenticity of ADS-B Broadcasts
收藏 引用
IEEE Aerospace Conference
作者: Kacem, Thabet Wijesekera, Duminda Costa, Paulo George Mason Univ 4400 Univ Dr Fairfax VA 22030 USA George Mason Univ Comp Sci Fairfax VA 22030 USA George Mason Univ Ctr Assurance Res & Engn Fairfax VA 22030 USA
We propose a novel approach to provide authenticity and integrity of Automatic Dependent Surveillance-Broadcast (ADS-B) messages. We employ a key-management schema for authentication and rely on a keyed-hashed message... 详细信息
来源: 评论
KBC: Multiple Key Generation using Key Block Chaining
KBC: Multiple Key Generation using Key Block Chaining
收藏 引用
International Conference on Computational Intelligence and Data Science (ICCIDS)
作者: Prajapati, Payal Chaudhari, Kinjal Nirma Univ Inst Technol Dept Comp Sci & Engn Ahmadabad 382481 Gujarat India
Cryptography is an important aspect of securing communications, however, the encryption scheme may be known to the attacker(s). Hence, the key can be rewarded as a crucial part of any cryptographic algorithm. With the... 详细信息
来源: 评论
Twine Stack: A Hybrid Mechanism Achieving Less Cost for Return Address Protection  30
Twine Stack: A Hybrid Mechanism Achieving Less Cost for Retu...
收藏 引用
IEEE 30th Asian Test Symposium (ATS)
作者: Xu, Qizhen Chen, Liwei Shi, Gang Chinese Acad Sci Inst Informat Engn Beijing Peoples R China Univ Chinese Acad Sci Sch Cyber Secur Beijing Peoples R China
Return-oriented programming(ROP) is a prevalent technique that targets return addresses to hijack control flow. To prevent such attack, researchers mainly focus on either Shadow Stack or MAC-based mechanisms(message c... 详细信息
来源: 评论