咨询与建议

限定检索结果

文献类型

  • 76 篇 会议
  • 74 篇 期刊文献
  • 1 册 图书
  • 1 篇 学位论文

馆藏范围

  • 152 篇 电子文献
  • 0 种 纸本馆藏

日期分布

学科分类号

  • 142 篇 工学
    • 109 篇 计算机科学与技术...
    • 59 篇 电气工程
    • 41 篇 信息与通信工程
    • 15 篇 电子科学与技术(可...
    • 12 篇 软件工程
    • 4 篇 仪器科学与技术
    • 3 篇 机械工程
    • 3 篇 控制科学与工程
    • 3 篇 网络空间安全
    • 2 篇 交通运输工程
    • 2 篇 航空宇航科学与技...
    • 1 篇 力学(可授工学、理...
    • 1 篇 材料科学与工程(可...
    • 1 篇 石油与天然气工程
    • 1 篇 环境科学与工程(可...
  • 17 篇 理学
    • 14 篇 数学
    • 3 篇 化学
    • 3 篇 生物学
    • 1 篇 物理学
  • 7 篇 管理学
    • 6 篇 管理科学与工程(可...
    • 1 篇 公共管理
    • 1 篇 图书情报与档案管...
  • 2 篇 医学
    • 2 篇 临床医学
  • 1 篇 军事学
    • 1 篇 军队指挥学

主题

  • 152 篇 message authenti...
  • 16 篇 cryptography
  • 13 篇 authentication
  • 12 篇 wireless sensor ...
  • 10 篇 message authenti...
  • 9 篇 mac
  • 8 篇 authenticated en...
  • 8 篇 provable securit...
  • 7 篇 integrity
  • 7 篇 wireless sensor ...
  • 7 篇 encryption
  • 7 篇 hash function
  • 6 篇 data integrity
  • 6 篇 security
  • 6 篇 zone routing pro...
  • 5 篇 manet
  • 5 篇 codes
  • 4 篇 denial-of-servic...
  • 4 篇 data aggregation
  • 4 篇 aes

机构

  • 3 篇 chinese acad sci...
  • 3 篇 chinese acad sci...
  • 3 篇 mimos berhad inf...
  • 3 篇 univ malaya fac ...
  • 3 篇 univ teknol mara...
  • 3 篇 shanghai jiao to...
  • 2 篇 rhein westfal th...
  • 2 篇 hanyang univ div...
  • 2 篇 queens univ sch ...
  • 2 篇 rhein westfal th...
  • 2 篇 ibaraki univ dep...
  • 2 篇 nitte meenakshi ...
  • 2 篇 univ chinese aca...
  • 2 篇 manipal univ mit...
  • 2 篇 shanghai jiao to...
  • 2 篇 indian stat inst...
  • 2 篇 xiamen univ dept...
  • 2 篇 ntt corp ntt inf...
  • 2 篇 jnt univ dept ec...
  • 2 篇 univ tenaga nas ...

作者

  • 6 篇 yasuda kan
  • 4 篇 dilli ravilla
  • 4 篇 wang peng
  • 3 篇 minematsu kazuhi...
  • 3 篇 wu wenling
  • 3 篇 biradar rajashek...
  • 3 篇 rashwan a. m.
  • 3 篇 sarkar palash
  • 3 篇 jimale mohamud a...
  • 3 篇 hassanein h. s.
  • 3 篇 taha a-e m.
  • 3 篇 zhang liting
  • 3 篇 nalini n.
  • 3 篇 kiah miss laiha ...
  • 3 篇 rohmad mohd sauf...
  • 3 篇 li xiaochao
  • 3 篇 z'aba muhammad r...
  • 3 篇 shen yaobin
  • 3 篇 idris mohd yaman...
  • 3 篇 jamil norziana

语言

  • 147 篇 英文
  • 4 篇 其他
  • 1 篇 中文
检索条件"主题词=Message authentication code"
152 条 记 录,以下是81-90 订阅
排序:
"Sandwich" is indeed secure: How to authenticate a message with just one hashing
收藏 引用
12th Australasian Conference on Information Security and Privacy
作者: Yasuda, Kan NTT Corp NTT Informat Sharing Platform Labs Kanagawa 2390847 Japan
This paper shows that the classical "Sandwich" method, which prepends and appends a key to a message and then hashes the data using Merkle-Damgard iteration, does indeed provide a secure message Authenticati... 详细信息
来源: 评论
Privacy Preserving Secure Communication Protocol for Vehicular Ad Hoc Networks
Privacy Preserving Secure Communication Protocol for Vehicul...
收藏 引用
7th International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing (IMIS)
作者: Mikki, Mohammad Mansour, Yousif M. Yim, Kangbin Islamic Univ Gaza Dept Comp Engn Gaza Israel Governmental Comp Ctr Gaza Israel Soonchunhyang Univ Dept Informat Secur Engn Soonchunhyang South Korea
Vehicular Ad-hoc Networks (VANETs) have attracted much attention recently because of its applications and features. The main purpose of adopting VANET technology is to increase safety and efficiency on roads. In this ... 详细信息
来源: 评论
P4Chaskey: An Efficient MAC Algorithm for PISA Switches  32
P4Chaskey: An Efficient MAC Algorithm for PISA Switches
收藏 引用
32nd International Conference on Network Protocols
作者: Francisco, Martim Ferreira, Bernardo Ramos, Fernando M., V Marin, Eduard Signorello, Salvatore Univ Lisbon Fac Ciencias LASIGE Lisbon Portugal Univ Lisbon Inst Super Tecn INESC ID Lisbon Portugal Telefonica Res Barcelona Spain
Cryptographic primitives are of paramount importance to guarantee security properties in communication networks. The associated computational complexity of cryptography standards makes it prohibitive to execute these ... 详细信息
来源: 评论
On Efficient Data Integrity and Data Origin authentication for Wireless Sensor Networks Utilising Block Cipher Design Techniques
On Efficient Data Integrity and Data Origin Authentication f...
收藏 引用
3rd International Conference on Next Generation Mobile Applications, Services, and Technologies
作者: Adekunle, A. A. Woodhead, S. R. Univ Greenwich Dept Comp & Commun Engn Chatham ME4 4TB Kent England
Analysis of the generic attacks and countermeasures for block cipher based message authentication code algorithms (MAC) in sensor applications is undertaken;the conclusions are used in the design of two new MAC constr... 详细信息
来源: 评论
Forgery Attacks on Several Beyond-Birthday-Bound Secure MACs  29th
Forgery Attacks on Several Beyond-Birthday-Bound Secure MACs
收藏 引用
29th Annual International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT)
作者: Shen, Yaobin Standaert, Francois-Xavier Wang, Lei UCLouvain ICTEAM Crypto Grp Louvain La Neuve Belgium Shanghai Jiao Tong Univ Shanghai Peoples R China
At CRYPTO'18, Datta et al. proposed nPolyMAC and proved the security up to 2(2n/3) authentication queries and 2(n) verification queries. At EUROCRYPT'19, Dutta et al. proposed CWC+ and showed the security up t... 详细信息
来源: 评论
How to Thwart Birthday Attacks against MACs via Small Randomness
How to Thwart Birthday Attacks against MACs via Small Random...
收藏 引用
17th International Workshop on Fast Software Encryption
作者: Minematsu, Kazuhiko NEC Corp Ltd Nakahara Ku Kawasaki Kanagawa 213 Japan
The security of randomized message authentication code, MAC for short, is typically depending on the uniqueness of random initial vectors (IVs). Thus its security bound usually contains O(q(2)/2(n)), when random IV is... 详细信息
来源: 评论
Encryption Scheme Based on Hyperelliptic Curve Cryptography  9th
Encryption Scheme Based on Hyperelliptic Curve Cryptography
收藏 引用
9th International Conference on Security, Privacy, and Anonymity in Computation, Communication and Storage (SpaCCS)
作者: John, Asha Liza Thampi, Sabu M. Indian Inst Informat Technol & Management Kerala Technopk Campus Trivandrum 695581 Kerala India
In modern times, common man uses small computing devices like mobile phones, RFID systems and embedded systems. Such devices are resource constrained. Hence, algorithms used in such devices must consume less power and... 详细信息
来源: 评论
Measuring the performance and energy consumption of AES in wireless sensor networks
Measuring the performance and energy consumption of AES in w...
收藏 引用
Federated Conference on Computer Science and Information Systems (FedCSIS)
作者: Panait, Cristina Dragomir, Dan Univ Politehn Bucuresti Fac Automat Control & Comp Bucharest Romania
With WSN deployments increasing in popularity, securing those deployments becomes a necessity. This can be achieved by encrypting inter-node communications and/or using message authentication codes. AES is a well stud... 详细信息
来源: 评论
On the Security of Key Derivation Functions in Office
On the Security of Key Derivation Functions in Office
收藏 引用
6th International Conference on Anti-Counterfeiting, Security and Identification (ASID)
作者: Zhou, Jun Chen, Jie Pan, Kun Zhao, Cuicui Li, Xiaochao Xiamen Univ Dept Elect Engn Xiamen 361005 Peoples R China
In Microsoft Office, the file security is mainly protected by user authentication and files encryption. The cryptographic keys are usually derived from a password. Thus, password based key derivation function (PBKDF) ... 详细信息
来源: 评论
Multilane HMAC - Security beyond the birthday limit
Multilane HMAC - Security beyond the birthday limit
收藏 引用
8th Annual International Conference on Cryptology in India
作者: Yasuda, Kan NTT Corp NTT Informat Sharing Platform Labs Tokyo 1808585 Japan
HMAC is a popular MAC (message authentication code) that is based on a cryptographic hash function. HMAC is provided with a formal proof of security, in which it is proven to be a PRF (Pseudo-Random Function) under th... 详细信息
来源: 评论