咨询与建议

限定检索结果

文献类型

  • 76 篇 会议
  • 74 篇 期刊文献
  • 1 册 图书
  • 1 篇 学位论文

馆藏范围

  • 152 篇 电子文献
  • 0 种 纸本馆藏

日期分布

学科分类号

  • 142 篇 工学
    • 109 篇 计算机科学与技术...
    • 59 篇 电气工程
    • 41 篇 信息与通信工程
    • 15 篇 电子科学与技术(可...
    • 12 篇 软件工程
    • 4 篇 仪器科学与技术
    • 3 篇 机械工程
    • 3 篇 控制科学与工程
    • 3 篇 网络空间安全
    • 2 篇 交通运输工程
    • 2 篇 航空宇航科学与技...
    • 1 篇 力学(可授工学、理...
    • 1 篇 材料科学与工程(可...
    • 1 篇 石油与天然气工程
    • 1 篇 环境科学与工程(可...
  • 17 篇 理学
    • 14 篇 数学
    • 3 篇 化学
    • 3 篇 生物学
    • 1 篇 物理学
  • 7 篇 管理学
    • 6 篇 管理科学与工程(可...
    • 1 篇 公共管理
    • 1 篇 图书情报与档案管...
  • 2 篇 医学
    • 2 篇 临床医学
  • 1 篇 军事学
    • 1 篇 军队指挥学

主题

  • 152 篇 message authenti...
  • 16 篇 cryptography
  • 13 篇 authentication
  • 12 篇 wireless sensor ...
  • 10 篇 message authenti...
  • 9 篇 mac
  • 8 篇 authenticated en...
  • 8 篇 provable securit...
  • 7 篇 integrity
  • 7 篇 wireless sensor ...
  • 7 篇 encryption
  • 7 篇 hash function
  • 6 篇 data integrity
  • 6 篇 security
  • 6 篇 zone routing pro...
  • 5 篇 manet
  • 5 篇 codes
  • 4 篇 denial-of-servic...
  • 4 篇 data aggregation
  • 4 篇 aes

机构

  • 3 篇 chinese acad sci...
  • 3 篇 chinese acad sci...
  • 3 篇 mimos berhad inf...
  • 3 篇 univ malaya fac ...
  • 3 篇 univ teknol mara...
  • 3 篇 shanghai jiao to...
  • 2 篇 rhein westfal th...
  • 2 篇 hanyang univ div...
  • 2 篇 queens univ sch ...
  • 2 篇 rhein westfal th...
  • 2 篇 ibaraki univ dep...
  • 2 篇 nitte meenakshi ...
  • 2 篇 univ chinese aca...
  • 2 篇 manipal univ mit...
  • 2 篇 shanghai jiao to...
  • 2 篇 indian stat inst...
  • 2 篇 xiamen univ dept...
  • 2 篇 ntt corp ntt inf...
  • 2 篇 jnt univ dept ec...
  • 2 篇 univ tenaga nas ...

作者

  • 6 篇 yasuda kan
  • 4 篇 dilli ravilla
  • 4 篇 wang peng
  • 3 篇 minematsu kazuhi...
  • 3 篇 wu wenling
  • 3 篇 biradar rajashek...
  • 3 篇 rashwan a. m.
  • 3 篇 sarkar palash
  • 3 篇 jimale mohamud a...
  • 3 篇 hassanein h. s.
  • 3 篇 taha a-e m.
  • 3 篇 zhang liting
  • 3 篇 nalini n.
  • 3 篇 kiah miss laiha ...
  • 3 篇 rohmad mohd sauf...
  • 3 篇 li xiaochao
  • 3 篇 z'aba muhammad r...
  • 3 篇 shen yaobin
  • 3 篇 idris mohd yaman...
  • 3 篇 jamil norziana

语言

  • 147 篇 英文
  • 4 篇 其他
  • 1 篇 中文
检索条件"主题词=Message authentication code"
152 条 记 录,以下是11-20 订阅
排序:
Benchmarking message authentication code Functions for Mobile Computing
Benchmarking Message Authentication Code Functions for Mobil...
收藏 引用
IEEE Global Communications Conference
作者: A. M. Rashwan A-E. M. Taha H. S. Hassanein Telecommunications Research Lab School of Computing Queen's University Electrical Engineering Department Alfaisal University
With the increased popularity of both Internet and mobile computing, several security mechanisms, each using various cryptography functions, have been proposed to ensure that future generation Internets will guarantee... 详细信息
来源: 评论
An Area-Efficient Implementation of a message authentication code (MAC) Algorithm for Cryptographic Systems
An Area-Efficient Implementation of a Message Authentication...
收藏 引用
IEEE Region 10 Conference
作者: Jingjing Lan Jun Zhou Xin Liu Institute of Microelectronics Agency for Science Technology and Research (A*STAR)
In this paper, an area-efficient hardware implementation of the lightweight Chaskey algorithm is present. The major targets of this work are resource-constrained devices. An efficient and simple design scheme is emplo... 详细信息
来源: 评论
LMAC:A Lightweight message authentication code for Wireless Sensor Network
LMAC:A Lightweight Message Authentication Code for Wireless ...
收藏 引用
IEEE Global Communications Conference
作者: Amrita Roy Chowdhury Sipra DasBit Dept. of Computer Sc. & Tech. Indian Institute of Engineering Science & Technology
message authentication codes (MACs) are classically used for preventing unauthorized and corrupted messages from being forwarded in a network. However, inherent energy limitations of wireless sensor networks (WSNs) ma... 详细信息
来源: 评论
Payload Processor: message authentication for in-vehicle CAN bus using data compression and tag filling
收藏 引用
COMPUTER NETWORKS 2025年 259卷
作者: Zhang, Guiqi Shen, Jun Li, Jiangtao Qin, Wutao Li, Yufeng Shanghai Univ Shanghai Peoples R China Purple Mt Labs Nanjing Jiangsu Peoples R China
The Controller Area Network (CAN) is the dominant in-vehicle communication protocol, facilitating information exchange between electronic control units (ECUs). However, its inherent lack of security mechanisms makes i... 详细信息
来源: 评论
Toward Full n-bit Security and Nonce Misuse Resistance of Block Cipher-Based MACs  30th
Toward Full n-bit Security and Nonce Misuse Resistance of Bl...
收藏 引用
30th International Conference on the Theory and Application of Cryptology and Information Security
作者: Choi, Wonseok Lee, Jooyoung Lee, Yeongmin Purdue Univ W Lafayette IN 47907 USA Georgia Inst Technol Atlanta GA 30332 USA Korea Adv Inst Sci & Technol Daejeon South Korea DESILO Inc Seoul South Korea
In this paper, we study the security of MAC constructions among those classified by Chen et al. in ASIACRYPT '21. Precisely, F-B2(EDM) (or EWCDM as named by Cogliati and Seurin in CRYPTO '16), F-B3(EDM), F-B2(... 详细信息
来源: 评论
Security Analysis of CMAC in the Multi-user Model  27th
Security Analysis of CMAC in the Multi-user Model
收藏 引用
27th International Conference on Information Security
作者: Zhang, Xiangyang Shen, Yaobin Wang, Lei Shanghai Jiao Tong Univ Shanghai 200240 Peoples R China Xiamen Univ Xiamen 361005 Peoples R China
CMAC, also known as OMAC1, is an efficient message authentication code (MAC) and has been standardized by NIST and other organizations. It has been widely applied in IPSec, IKE and many wireless networks. Multi-user s... 详细信息
来源: 评论
message authentication codes Against Related-Key Attacks Under LPN and LWE
收藏 引用
Chinese Journal of Electronics 2021年 第4期30卷 697-703页
作者: CUI Nan LIU Shengli Department of Computer Science and Engineering Shanghai Jiao Tong University State Key Laboratory of Cryptology Westone Cryptologic Research Center
message authentication code(MAC)guarantees the authenticity of messages and is one of the most important primitives in cryptography. We study related-key attacks with which the adversary is able to choose function f a... 详细信息
来源: 评论
TuLP: A Family of Lightweight message authentication codes for Body Sensor Networks
收藏 引用
Journal of Computer Science & Technology 2014年 第1期29卷 53-68页
作者: 龚征 Pieter Hartel Svetla Nikova 唐韶华 朱博 School of Computer Science South China Normal University Faculty of Electrical Engineering Mathematics and Computer Science University of Twente Department of ESAT/SCD-COSIC Katholieke Universiteit Leuven IEEE School of Computer Science and Engineering South China University of Technology Department of Electrical and Computer Engineering University of Waterloo
A wireless sensor network (WSN) commonly whilst a body sensor network (BSN) must be secured with requires lower level security for public information gathering, strong authenticity to protect personal health infor... 详细信息
来源: 评论
A TIGHT BOUND FOR EXHAUSTIVE KEY SEARCH ATTACKS AGAINST message authentication codeS
收藏 引用
RAIRO-THEORETICAL INFORMATICS AND APPLICATIONS 2013年 第2期47卷 171-180页
作者: de Sa, Vinicius G. P. Boccardo, Davidson R. Rust, Luiz Fernando Machado, Raphael C. S. Univ Fed Rio de Janeiro Dept Ciencia Comp BR-21941 Rio De Janeiro Brazil
A message authentication code (MAC) is a function that takes a message and a key as parameters and outputs an authentication of the message. MAC are used to guarantee the legitimacy of messages exchanged through a net... 详细信息
来源: 评论
Study of chaos functions for their suitability in generating message authentication codes
收藏 引用
APPLIED SOFT COMPUTING 2007年 第3期7卷 1064-1071页
作者: Arumugam, G. Praba, V. Lakshmi Radhakrishnan, S. Arulmigu Kalasalingam Coll Engn Dept Comp Applicat Krishnankoil Tamil Nadu India Madurai Kamaraj Univ Dept Comp Sci Madurai Tamil Nadu India Arulmigu Kalasalingam Coll Engn Dept Comp Sci & Engn Krishnankoil Tamil Nadu India
Chaos functions are mainly used to develop mathematical models of non-linear systems. They have attracted the attention of many mathematicians owing to their extremely sensitive nature to initial conditions and their ... 详细信息
来源: 评论