To see the other types of publications on this topic, follow the link: MAC hash function.

Journal articles on the topic 'MAC hash function'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 48 journal articles for your research on the topic 'MAC hash function.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Konorski, Jerzy, and Maciej Kurant. "Application of a hash function to discourage MAC-layer misbehaviour in wireless LANs." Journal of Telecommunications and Information Technology, no. 2 (June 30, 2004): 38–46. http://dx.doi.org/10.26636/jtit.2004.2.242.

Full text
Abstract:
Contention-based MAC protocols for wireless ad hoc LANs rely on random deferment of packet transmissions to avoid collisions. By selfishly modifying the probabilities of deferments greedy stations can grab more bandwidth than regular stations that apply standard-prescribed probabilities. To discourage such misbehaviour we propose a protocol called RT-hash whereby the winner of a contention is determined using a public hash function of the channel feedback. RT-hash is effective in a full hearability topology, assuming that improper timing of control frames is detectable and that greedy stations
APA, Harvard, Vancouver, ISO, and other styles
2

Muraharirao, Siva Charan, and Manik Lal Das. "Digital Image Protection using Keyed Hash Function." International Journal of Computer Vision and Image Processing 2, no. 2 (2012): 36–47. http://dx.doi.org/10.4018/ijcvip.2012040103.

Full text
Abstract:
Digital image authentication is an essential attribute for protecting digital image from piracy and copyright violator. Anti-piracy, digital watermarking, and ownership verification are some mechanisms evolving over the years for achieving digital image authentication. Cryptographic primitives, such as hash function, digital signature, and message authentication codes are being used in several applications including digital image authentication. Use of Least Significant Bit (LSB) is one of the classical approaches for digital image authentication. Although LSB approach is efficient, it does no
APA, Harvard, Vancouver, ISO, and other styles
3

Rechberger, Christian, and Vincent Rijmen. "New Results on NMAC/HMAC when Instantiated with Popular Hash Functions." JUCS - Journal of Universal Computer Science 14, no. (3) (2008): 347–76. https://doi.org/10.3217/jucs-014-03-0347.

Full text
Abstract:
Message Authentication Code (MAC) algorithms can provide cryptographically secure authentication services. One of the most popular algorithms in commercial applications is HMAC based on the hash functions MD5 or SHA-1. In the light of new collision search methods for members of the MD4 family including SHA-1, the security of HMAC based on these hash functions is reconsidered. We present a new method to recover both the inner- and the outer key used in HMAC when instantiated with a concrete hash function by observing text/MAC pairs. In addition to collisions, also other non-random properties of
APA, Harvard, Vancouver, ISO, and other styles
4

Ichwan, M., Milda Gustian, and Novan Rizky Nurjaman. "Implementasi Keyed-Hash Message Authentatication Code Pada Sistem Keamanan Rumah." MIND Journal 1, no. 1 (2018): 9. http://dx.doi.org/10.26760/mindjournal.v1i1.9.

Full text
Abstract:
Keyed-Hash Message Authentication Code (HMAC) adalah algoritma untuk menghitung nilai MAC (Message Authentication Code) yang menggunakan Fungsi Hash dikombinasikan dengan sebuah kunci rahasia, Fungsi Hash yang digunakan dalam penelitian ini adalah Secure Ha sh Algorithm 256 (SHA256). Nilai MAC digunakan sebagai otentikasi untuk menjamin integritas data dan keaslian pesan. Algoritma ini di implementasikan pada sistem keamanan rumah, dimana pertukaran pesan antara user dan sistem keamanan di otentikasi dengan menggunakan HMAC. Keamanan algoritma HMAC ini dibuktikan dengan hasil pengujian Avalanc
APA, Harvard, Vancouver, ISO, and other styles
5

Kiryukhin, Vitaly A., and Andrey M. Sergeev. "“Sandwich”-like keyed algorithm based on the “Streebog” hash function." Prikladnaya Diskretnaya Matematika, no. 63 (2024): 24–48. http://dx.doi.org/10.17223/20710410/63/2.

Full text
Abstract:
We propose a keyed cryptographic algorithm based on the “Streebog” hash function. We do not make any structural changes to the hash function itself, but only introduce a special type of padding. As a result, the key appears on both sides of the message in so-called “sandwich” manner - hence the name Streebog-S for our construction. “Sandwich” properties make it possible to simplify defenses against side-channel attacks while maintaining their effectiveness. We prove that Streebog-S and other algorithms based on “Streebog”, HMAC-Streebog and Streebog-K, remain secure as pseudorandom functions (
APA, Harvard, Vancouver, ISO, and other styles
6

Rogi, Yuki, Manami Hagizaki, Tatsuya Oyama, et al. "Hash-Based Message Authentication Code with a Reverse Fuzzy Extractor for a CMOS Image Sensor." Electronics 14, no. 10 (2025): 1971. https://doi.org/10.3390/electronics14101971.

Full text
Abstract:
The MIPI (Mobile Industry Processor Interface) Alliance provides a security framework for in-vehicle network connections between sensors and processing electronic control units (ECUs). One approach within this framework is data integrity verification for sensors with limited hardware resources. In this paper, the security risks associated with image sensor data are described. Adversarial examples (AEs) targeting the MIPI interface can induce misclassification, making image data integrity verification essential. A CMOS image sensor with a message authentication code (CIS-MAC) is then proposed a
APA, Harvard, Vancouver, ISO, and other styles
7

Bariant, Augustin, Jules Baudrin, Gaëtan Leurent, Clara Pernot, Léo Perrin, and Thomas Peyrin. "Fast AES-Based Universal Hash Functions and MACs." IACR Transactions on Symmetric Cryptology 2024, no. 2 (2024): 35–67. http://dx.doi.org/10.46586/tosc.v2024.i2.35-67.

Full text
Abstract:
Ultra-fast AES round-based software cryptographic authentication/encryption primitives have recently seen important developments, fuelled by the authenticated encryption competition CAESAR and the prospect of future high-profile applications such as post-5G telecommunication technology security standards. In particular, Universal Hash Functions (UHF) are crucial primitives used as core components in many popular modes of operation for various use-cases, such as Message Authentication Codes (MACs), authenticated encryption, wide block ciphers, etc. In this paper, we extend and improve upon exis
APA, Harvard, Vancouver, ISO, and other styles
8

Mennink, Bart. "Keying Merkle-Damgård at the Suffix." IACR Transactions on Symmetric Cryptology 2025, no. 1 (2025): 70–96. https://doi.org/10.46586/tosc.v2025.i1.70-96.

Full text
Abstract:
A classical way to turn a cryptographic hash function into a MAC (message authentication code) function is by concatenating key and message and interpreting the result as a tag. For the Merkle-Damgård hash function construction, the approach to prepend the key to the message is known to be insecure, as it is vulnerable to the length extension attack. This observation eventually resulted in the introduction of the HMAC construction. The alternative approach to append the key to the message, even though it already dates back to a work of Tsudik from 1992, has never been investigated in detail. I
APA, Harvard, Vancouver, ISO, and other styles
9

Jolin, J. S., A. Theophilus, and A. Kathirvel. "Two-factor Mutual Authentication with Fingerprint and MAC Address Validation." International Journal of Computer Network and Information Security 16, no. 6 (2024): 56–68. https://doi.org/10.5815/ijcnis.2024.06.05.

Full text
Abstract:
Mobile Ad hoc NETworks (MANET), unlike typical wireless networks, may be used spontaneously without the need for centralized management or network environment. Mobile nodes act as mediators to help multi-hop communications in such networks, and most instances, they are responsible for all connectivity tasks. MANET is a challenging endeavor because these systems can be attacked, which can harm the network. As a result, security concerns become a primary factor for these types of networks. This article aims to present an efficient two-factor smart card-based passcode authentication technique for
APA, Harvard, Vancouver, ISO, and other styles
10

A., H. Poursoltan Mohammadi, Chehel Amirani M., and Faghihi F. "Presentation of an Algorithm for Secure Data Transmission based on Optimal Route Selection during Electromagnetic Interference Occurrence." International Journal of Electrical and Computer Engineering (IJECE) 8, no. 1 (2018): 259–70. https://doi.org/10.11591/ijece.v8i1.pp259-270.

Full text
Abstract:
This paper proposes a comprehensive algorithm for secure data transmission via communication conductors considering route optimization, shielding and data authentication. Using of appropriate coding method causes more efficiency for suggested algorithm during electromagnetic field attack occurrence. In this paper, MOM simulation via FIKO software is done for field distribution. Due to critical situation of malfunctioning of data transferring, appropriate shield is designed and examined by shielding effectiveness (SE) criterion resulted of MOM simulation; finally to achieve reliability of data
APA, Harvard, Vancouver, ISO, and other styles
11

Mohammadi, A. H. Poursoltan, M. Chehel Amirani, and F. Faghihi. "Presentation of an Algorithm for Secure Data Transmission based on Optimal Route Selection during Electromagnetic Interference Occurrence." International Journal of Electrical and Computer Engineering (IJECE) 8, no. 1 (2018): 259. http://dx.doi.org/10.11591/ijece.v8i1.pp259-270.

Full text
Abstract:
This paper proposes a comprehensive algorithm for secure data transmission via communication conductors considering route optimization, shielding and data authentication. Using of appropriate coding method causes more efficiency for suggested algorithm during electromagnetic field attack occurrence. In this paper, MOM simulation via FIKO software is done for field distribution. Due to critical situation of malfunctioning of data transferring, appropriate shield is designed and examined by shielding effectiveness (SE) criterion resulted of MOM simulation; finally to achieve reliability of data
APA, Harvard, Vancouver, ISO, and other styles
12

Nakamura, Kazuki, Koji Hori, and Shoichi Hirose. "Algebraic Fault Analysis of SHA-256 Compression Function and Its Application." Information 12, no. 10 (2021): 433. http://dx.doi.org/10.3390/info12100433.

Full text
Abstract:
Cryptographic hash functions play an essential role in various aspects of cryptography, such as message authentication codes, pseudorandom number generation, digital signatures, and so on. Thus, the security of their hardware implementations is an important research topic. Hao et al. proposed an algebraic fault analysis (AFA) for the SHA-256 compression function in 2014. They showed that one could recover the whole of an unknown input of the SHA-256 compression function by injecting 65 faults and analyzing the outputs under normal and fault injection conditions. They also presented an almost u
APA, Harvard, Vancouver, ISO, and other styles
13

Moon, Seongsu, and Taejune Park. "FlexMAC: Security-Enhanced Message Authentication Code (MAC) Based on Generating a Unique Hash Function with an Artificial Neural Network." Journal of Korean Institute of Communications and Information Sciences 50, no. 3 (2025): 500–510. https://doi.org/10.7840/kics.2025.50.3.500.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Sepúlveda, Johanna, Felix Wilgerodt, and Michael Pehl. "Towards memory integrity and authenticity of multi-processors system-on-chip using physical unclonable functions." it - Information Technology 61, no. 1 (2019): 29–43. http://dx.doi.org/10.1515/itit-2018-0030.

Full text
Abstract:
Abstract A persistent problem for modern Multi-Processors System-on-Chip (MPSoCs) is their vulnerability to code injection attacks. By tampering the memory content, attackers are able to extract secrets from the MPSoC and to modify or deny the MPSoC’s operation. This work proposes SEPUFSoC (Secure PUF-based SoC), a novel flexible, secure, and fast architecture able to be integrated into any MPSoC. SEPUFSoC prevents execution of unauthorized code as well as data manipulation by ensuring memory integrity and authentication. SEPUFSoC achieves: i) efficiency, through the integration of a fast and
APA, Harvard, Vancouver, ISO, and other styles
15

Boualam, Soukayna Riffi, Mariya Ouaissa, Mariyam Ouaissa, and Abdellatif Ezzouhairi. "Secure and efficient routing protocol for low-power and lossy networks for IoT networks." Indonesian Journal of Electrical Engineering and Computer Science 27, no. 1 (2022): 478–87. https://doi.org/10.11591/ijeecs.v27.i1.pp478-487.

Full text
Abstract:
Routing protocol for low power and lossy (RPL) is destined to support the specific requirements of low power and lossy networks (LLN). This type of network suffers from the problem of determining and securing a routing protocol to best suit an environment. This article aims to present a new version of the efficient and secure RPL protocol. The proposed scheme consists of two parts: i) Proposing a new objective function (OF) based RPL which combines three nodes and links metrics are: expected retransmission number (ETX), hope count (HC), and the residual energy in order to have a precise decisi
APA, Harvard, Vancouver, ISO, and other styles
16

Houmer, Meriem, Mariya Ouaissa, Mariyam Ouaissa, and Moulay Lahcen Hasnaoui. "SE-GPSR: Secured and Enhanced Greedy Perimeter Stateless Routing Protocol for Vehicular Ad hoc Networks." International Journal of Interactive Mobile Technologies (iJIM) 14, no. 13 (2020): 48. http://dx.doi.org/10.3991/ijim.v14i13.14537.

Full text
Abstract:
In Intelligent Transport Systems (ITS), Vehicular Ad-hoc Networks (VANET) play an essential role in improving road safety and traffic efficiency. Nevertheless, due to its special characteristics like high mobility, large size of the network and dynamic topology make routing of data in the vehicular ad hoc network more challenging. The problem in these networks is to determine the routing protocol best suited to this environment, and then secure it to provide optimal and secure routing for the data. Recently, position-based routing protocol has been developed by researchers to be a very interes
APA, Harvard, Vancouver, ISO, and other styles
17

Watanabe, Yuhei, Hideki Yamamoto, and Hirotaka Yoshida. "Lightweight Crypto Stack for TPMS Using Lesamnta-LW." Security and Communication Networks 2020 (September 24, 2020): 1–12. http://dx.doi.org/10.1155/2020/5738215.

Full text
Abstract:
Modern vehicles which have internal sensor networks are one of the examples of a cyberphysical system (CPS). The tire pressure monitoring system (TPMS) is used to monitor the pressure of the tires and to inform the driver of them. This system is mandatory for vehicles in the US and EU. To ensure the security of TPMS, it is important to reduce the cost of the cryptographic mechanisms implemented in resource-constrained devices. To address this problem, previous works have proposed countermeasures employing lightweight block ciphers such as PRESENT, SPECK, or KATAN. However, it is not clear to u
APA, Harvard, Vancouver, ISO, and other styles
18

Ahmad, Ahmad. "Zero Trust-Based Blockchain Based IoT Security with Consensus and Access Control Framework." Journal of Intelligent Systems and Internet of Things 12, no. 1 (2024): 110–28. http://dx.doi.org/10.54216/jisiot.120109.

Full text
Abstract:
As the Internet and computer technology develop, more gadgets are linked wirelessly, expanding the Internet of Things (IoT). IoT is a huge network of sensors and gateways that links them. IoT devices generate images, music, video, digital signals, and more by interacting with their surroundings. To exchange resources and information, all IoT equipment and apps may connect to the Internet. Everything is connected in our world. Due to the broad deployment and massive size of IoT devices, access control of device resources is problematic. Obtaining IoT device resources unlawfully will have major
APA, Harvard, Vancouver, ISO, and other styles
19

Yu-Jie Liu, Yu-Jie Liu, Jian-Dong Liu Yu-Jie Liu, Ming Zhong Jian-Dong Liu, Bo Li Ming Zhong, and Hao-Qiang Xu Bo Li. "Design and Analysis of Hash Function Based on Two-dimensional Integer Chaotic Map." 電腦學刊 33, no. 3 (2022): 085–97. http://dx.doi.org/10.53106/199115992022063303007.

Full text
Abstract:
<p>Combining two-dimensional coupled map lattice and dynamic integer tent map, a hash function construction scheme with variable length output is proposed. The dynamic integer tent map is used as the nonlinear function of two-dimensional coupled map lattice, and dynamic parameters are added to the two-dimensional coupled map lattice, the bit logic decision function of the dynamic integer tent map is used to control the change of the dynamic parameters. At the same time, the dynamic parameters are evolved by the cyclic displacement mode, which enhances the correlation between the plaintex
APA, Harvard, Vancouver, ISO, and other styles
20

Bariant, Augustin, Jules Baudrin, Gaëtan Leurent, Clara Pernot, Léo Perrin, and Thomas Peyrin. "Corrigendum to Fast AES-Based Universal Hash Functions and MACs." IACR Transactions on Symmetric Cryptology 2025, no. 1 (2025): 623–28. https://doi.org/10.46586/tosc.v2025.i1.623-628.

Full text
Abstract:
In ToSC 2024(2), Bariant et al. proposed a new framework for designing efficient AES-based Universal Hash Functions (UHFs) and Message Authentification Codes (MACs). They proposed two MAC instances aiming for 128-bit security, PetitMac and LeMac, based on two different UHF candidates. The security of the UHF candidates was evaluated with Mixed Integer Linear Programing (MILP) modeling, to find the minimum number of active S-boxes in differential trails from a non-zero message difference to a zero state difference. The designers claimed at least 26 active S-boxes for the UHF of LeMac.In this co
APA, Harvard, Vancouver, ISO, and other styles
21

Alla, Gavrilova, Volkov Ihor, Kozhedub Yuliia, et al. "DEVELOPMENT OF A MODIFIED UMAC ALGORITHM BASED ON CRYPTO­CODE CONSTRUCTIONS." Eastern-European Journal of Enterprise Technologies 4, no. 9 (106) (2020): 45–63. https://doi.org/10.15587/1729-4061.2020.210683.

Full text
Abstract:
The development of computer technology has determined the vector for the expansion of services based on the Internet and “G” technologies. The main requirements for modern services in the banking sector are security and reliability. At the same time, security is considered not only as ensuring the confidentiality and integrity of transactions, but also their authenticity. However, in the post-quantum period, US NIST specialists question the durability of modern means of providing basic security services based on symmetric and asymmetric cryptography algorithms. The increase in comp
APA, Harvard, Vancouver, ISO, and other styles
22

Пристансков, Е. И., О. А. Кудрявцев, Д. Е. Андреев, Ю. В. Таран, and Н. С. Соловьев. "Analysis of hardware support for cryptography in the construction of information security of the university." Management of Education, no. 6(52) (June 30, 2022): 126–32. http://dx.doi.org/10.25726/h2048-6130-4735-p.

Full text
Abstract:
Проблему имплементации традиционных криптоалгоритмов во встроенных системах сначала пытались решить на программном уровне, для чего максимально оптимизировали код за счет использования языка ассемблера и особенностей архитектуры процессора. Сформировался ряд криптобиблиотек, ориентированных на ВС и IoT, самые известные из которых WolfSSL, OpenSSL, GUARD TLS. Tiny / Toolkit, Cifra, содержат реализации как отдельных алгоритмов так и целых протоколов с умеренными требованиями к ресурсам вычислителя. Вместе с тем и сама криптография пыталась подстроиться под требования ИОТ, и в начале 2000-х годов
APA, Harvard, Vancouver, ISO, and other styles
23

Ullah, Muhammad Aman, Ahmad Naseem Alvi, Muhammad Awais Javed, et al. "An Efficient MAC Protocol for Blockchain-Enabled Patient Monitoring in a Vehicular Network." Applied Sciences 12, no. 21 (2022): 10957. http://dx.doi.org/10.3390/app122110957.

Full text
Abstract:
Blockchain is an emerging computing platform that provides recording and tracking facilities to substantially increase the security issues in healthcare systems. The evolution of wireless body area networks requires the continuous monitoring of the health parameters of traveling patients while traveling on road. The health parameter data of each patient are sent to the Road Side Units (RSUs) for generating the blocks by computing the required hash functions. A major challenge in such a network is to efficiently exchange the data blocks between mining RSUs and vehicles using a medium access pro
APA, Harvard, Vancouver, ISO, and other styles
24

Soundararajan, Rajasoundaran, Maheswar Rajagopal, Akila Muthuramalingam, Eklas Hossain, and Jaime Lloret. "Interleaved Honeypot-Framing Model with Secure MAC Policies for Wireless Sensor Networks." Sensors 22, no. 20 (2022): 8046. http://dx.doi.org/10.3390/s22208046.

Full text
Abstract:
The Wireless Medium Access Control (WMAC) protocol functions by handling various data frames in order to forward them to neighbor sensor nodes. Under this circumstance, WMAC policies need secure data communication rules and intrusion detection procedures to safeguard the data from attackers. The existing secure Medium Access Control (MAC) policies provide expected and predictable practices against channel attackers. These security policies can be easily breached by any intelligent attacks or malicious actions. The proposed Wireless Interleaved Honeypot-Framing Model (WIHFM) newly implements di
APA, Harvard, Vancouver, ISO, and other styles
25

Terazawa, Shuko, Masahiko Nakano, Akio Yamamoto, and Genji Imokawa. "Mycosporine-like amino acids stimulate hyaluronan secretion by up-regulating hyaluronan synthase 2 via activation of the p38/MSK1/CREB/c-Fos/AP-1 axis." Journal of Biological Chemistry 295, no. 21 (2020): 7274–88. http://dx.doi.org/10.1074/jbc.ra119.011139.

Full text
Abstract:
Hyaluronan (HA) is an extracellular matrix glycosaminoglycan that critically supports the physicochemical and mechanical properties of the skin. Here, we demonstrate that mycosporine-like amino acids (MAAs), which typically function as UV-absorbing compounds, can stimulate HA secretion from normal human fibroblasts. MAA-stimulated HA secretion was associated with significantly increased and decreased levels of mRNAs encoding HA synthase 2 (HAS2) and the HA-binding protein involved in HA depolymerization (designated HYBID), respectively. Using immunoblotting, we found that MAAs at 10 and at 25
APA, Harvard, Vancouver, ISO, and other styles
26

Horiuchi, Kazunaga, Yahya Rharbi, Ahmad Yekta, Mitchell A. Winnik, Richard D. Jenkins, and David R. Bassett. "Dissolution behavior in water of a model hydrophobic alkali-swellable emulsion (HASE) polymer with C20H41 groups." Canadian Journal of Chemistry 76, no. 11 (1998): 1779–87. http://dx.doi.org/10.1139/v98-174.

Full text
Abstract:
The dissolution behavior of a hydrophobic alkali-swellable emulsion (HASE) in water was examined by dynamic light scattering and pyrene fluorescence probe experiments. The HASE polymer was obtained by the copolymerization of ethyl acrylate (EA), methacrylic acid (MAA), and a macromonomer containing a C20H41 group separated from the polymer backbone by 32 ethylene oxide units. The behavior of the copolymer was followed as a function of the neutralization degree α = [NaOH]/[COOH] of the MAA component. Particles swell with increasing α until α = 0.4 after which polymer dissolution begins. At low
APA, Harvard, Vancouver, ISO, and other styles
27

M. Iniyan and A. Banumathi. "The WBANs: Steps towards a comprehensive analysis of wireless body area networks." Scientific Temper 15, no. 03 (2024): 2888–98. https://doi.org/10.58414/scientifictemper.2024.15.3.61.

Full text
Abstract:
The wireless sensor network (WSN) has been an active research topic for years, extensively used in the military, healthcare, automation and various other applications. Inspired by the WSN, the wireless body area network (WBAN) is a crucial infrastructure for remote health monitoring and treatment, with sensors installed in the human body to detect medical indicators and gather data. These sensor nodes function even in harsh conditions where human communication is difficult, all while operating on a minimal power budget. In this paper, we cover various aspects of wireless body area networks, su
APA, Harvard, Vancouver, ISO, and other styles
28

Khairallah, Mustafa. "Revisiting Leakage-Resilient MACs and Succinctly-Committing AEAD." IACR Transactions on Symmetric Cryptology 2025, no. 1 (2025): 211–39. https://doi.org/10.46586/tosc.v2025.i1.211-239.

Full text
Abstract:
Pseudo-Random Injections (PRIs) have been used in several applications in symmetric-key cryptography, such as in the idealization of Authenticated Encryption with Associated Data (AEAD) schemes, building robust AEAD, and, recently, in converting a committing AEAD scheme into a succinctly committing AEAD scheme. In Crypto 2024, Bellare and Hoang showed that if an AEAD scheme is already committing, it can be transformed into a succinctly committing scheme by encrypting part of the plaintext using a PRI. In this paper, we revisit the applications of PRIs in building Message Authentication Codes (
APA, Harvard, Vancouver, ISO, and other styles
29

Ravikanth, Motupalli, and Prasad K. Krishna. "Novel Framework to Secure User Authentication Details During the Financial Transaction Using Blockchain Codes in the Cloud Environment." International Journal of Management, Technology, and Social Sciences (IJMTS) 8, no. 1 (2023): 110–18. https://doi.org/10.5281/zenodo.7616131.

Full text
Abstract:
<strong>Purpose: </strong><em>In the digital era, secured financial transaction is a challenging task for the banking sector when involving a third-party service provider. With the extended knowledge about networks and security, hacking and attacks are also being updated accordingly. The hackers always aim to attack the financial transaction server to duplicate the session or to impose on the user through their identity. This type of attack always occurs in a weak server where the transactions were not protected by a proper methodology. </em> <strong>Design/Methodology/Approach: </strong><em>T
APA, Harvard, Vancouver, ISO, and other styles
30

Nibedita, Panigrahi, and Asha. T. Dr. "EAPRAST: Extensive Approach for Product Ranking in Aspect-Based Sentiment Analysis using TRIE." International Journal of Innovative Technology and Exploring Engineering (IJITEE) 11, no. 3 (2022): 51–58. https://doi.org/10.35940/ijitee.C9762.0111322.

Full text
Abstract:
<strong>Abstract: </strong>To assist prospective consumers make educated purchasing choices, we are analyzing and mining data from product reviews on online shopping websites. Two methods exist for extracting aspects. Rule-based and Highest Adjective Count (HAC) algorithms. The aspect ranking will use MAX opinion score method and enhanced SentiWordNet opinion score. SentiWordNet uses a hash map structure to turn keys into tiny values that may be used to index data. Hashing can search, insert, and remove in O(L) time. The disadvantage is that if two keys give the same hashCode value, the hashMa
APA, Harvard, Vancouver, ISO, and other styles
31

Madi, Nadim K. M., and Alaa Omer Najim. "Delay-Oriented Resource Allocation for OFDMA Real-Time Mobile Broadband Services." International Journal of Interactive Mobile Technologies (iJIM) 17, no. 06 (2023): 156–79. http://dx.doi.org/10.3991/ijim.v17i06.35885.

Full text
Abstract:
Radio Resource Management (RRM) is the key component that influences the Quality of Service (QoS) in emerging mobile systems. The harsh requirements of recent multimedia applications press on the behavior of the resource allocation model at the Medium Access Control (MAC). This, under certain conditions, deteriorates awareness of the scheduler in satisfying QoS characteristics for the diverse attending traffic flows. The trade-off between QoS metrics may be a viable remedy to this problem. However, if the tradeoff is not meticulously addressed, it definitely increases the delay beyond the allo
APA, Harvard, Vancouver, ISO, and other styles
32

Jai, Ganesh Sekar, Periyathambi Ezhumalai, and Chokkalingam Arun. "Hybrid chaos-based image encryption algorithm using Chebyshev chaotic map with deoxyribonucleic acid sequence and its performance evaluation." International Journal of Electrical and Computer Engineering (IJECE) 13, no. 6 (2023): 6952–63. https://doi.org/10.11591/ijece.v13i6.pp6952-6963.

Full text
Abstract:
The media content shared on the internet has increased tremendously nowadays. The streaming service has major role in contributing to internet traffic all over the world. As the major content shared are in the form of images and rapid increase in computing power a better and complex encryption standard is needed to protect this data from being leaked to unauthorized person. Our proposed system makes use of chaotic maps, deoxyribonucleic acid (DNA) coding and ribonucleic acid (RNA) coding technique to encrypt the image. As videos are nothing but collection of images played at the rate of minimu
APA, Harvard, Vancouver, ISO, and other styles
33

Singh, Sunil, Sandeep Kumar, Saket Jha, et al. "Abstract 1609: Targeting the oncogenic MAP4K4 regulatory axis in pancreatic cancer tumor microenvironment." Cancer Research 85, no. 8_Supplement_1 (2025): 1609. https://doi.org/10.1158/1538-7445.am2025-1609.

Full text
Abstract:
Pancreatic Ductal Adenocarcinoma (PDAC) remains remarkably lethal, with a 5-year survival rate of less than 12%. Due to its widespread resistance to conventional therapy, PDAC is expected to be the second most common cause of cancer-related death in the United States by 2030. One of the major impediments to therapeutic failure in PDAC is the presence of an immunosuppressive tumor microenvironment (TME). We examined the function of Mitogen-activated protein kinases (MAPKs) upstream member, MAP4K4, in the PDAC-TME and tested the efficacies of MAP4K4 inhibitor and immunotherapy to overcome PDAC t
APA, Harvard, Vancouver, ISO, and other styles
34

Yu, Jiahao, Felipe Garcés Pineda, and Jose Ramon Galan-Mascaros. "Earth-Abundant Metal Oxides as Oxygen Evolution Electrocatalysts in 1 M H2SO4." ECS Meeting Abstracts MA2024-01, no. 34 (2024): 1782. http://dx.doi.org/10.1149/ma2024-01341782mtgabs.

Full text
Abstract:
Water splitting is a very hot research topic as a preferred source for green hydrogen, as a key vector to facilitate a transition into an environmentally friendly and sustainable energy economy in the mid-term. But it is still far from being economically competitive with respect to current hydrogen production technologies based on fossil fuels. One of the major economic hurdles to reduce electrolysis costs is the lack of low-cost catalysts for hydrogen evolution and, more importantly, for oxygen evolution. The water oxidation process is considered the main bottleneck in the advancement of wate
APA, Harvard, Vancouver, ISO, and other styles
35

Jing-Guo, ZHAO, LUO Qing-Yun, and Liu Zhi-Xiong. "A MAC AND ONE-WAY FUNCTION BASED FILTERING SCHEME." International Journal on Smart Sensing and Intelligent Systems 8, no. 4 (2015). https://doi.org/10.21307/ijssis-2017-852.

Full text
Abstract:
In optical sensor networks, the adversary can inject false reports and old packets, both of which can cause false alarms and drain out the limited energy of the network. Existing security mechanisms can detect and filter out only false reports but not the old packets during forwarding. Furthermore, they cannot resist cooperative attacks. A MAC and one-way function based Filtering Scheme (MOFS) was presented. Each node distributes its key and initial hash value to some other nodes after deployment. A data report must carry the MACs and fresh hash values from t detecting nodes. The forwarding no
APA, Harvard, Vancouver, ISO, and other styles
36

H., E. Michail, N. Thanasoulis V., A. Panagiotakopoulos G., P. Kakarountas A., and E. Goutis C. "Efficient Pipelined Hardware Implementation of RIPEMD-160 Hash Function." February 23, 2008. https://doi.org/10.5281/zenodo.1083095.

Full text
Abstract:
In this paper an efficient implementation of Ripemd- 160 hash function is presented. Hash functions are a special family of cryptographic algorithms, which is used in technological applications with requirements for security, confidentiality and validity. Applications like PKI, IPSec, DSA, MAC-s incorporate hash functions and are used widely today. The Ripemd-160 is emanated from the necessity for existence of very strong algorithms in cryptanalysis. The proposed hardware implementation can be synthesized easily for a variety of FPGA and ASIC technologies. Simulation results, using commercial
APA, Harvard, Vancouver, ISO, and other styles
37

Guo, Chun, François-Xavier Standaert, Weijia Wang, and Yu Yu. "Efficient Side-Channel Secure Message Authentication with Better Bounds." IACR Transactions on Symmetric Cryptology, January 31, 2020, 23–53. http://dx.doi.org/10.46586/tosc.v2019.i4.23-53.

Full text
Abstract:
We investigate constructing message authentication schemes from symmetric cryptographic primitives, with the goal of achieving security when most intermediate values during tag computation and verification are leaked (i.e., mode-level leakage-resilience). Existing efficient proposals typically follow the plain Hash-then-MAC paradigm T = TGenK(H(M)). When the domain of the MAC function TGenK is {0, 1}128, e.g., when instantiated with the AES, forgery is possible within time 264 and data complexity 1. To dismiss such cheap attacks, we propose two modes: LRW1-based Hash-then-MAC (LRWHM) that is b
APA, Harvard, Vancouver, ISO, and other styles
38

Dobraunig, Christoph, and Bart Mennink. "Security of the Suffix Keyed Sponge." IACR Transactions on Symmetric Cryptology, January 31, 2020, 223–48. http://dx.doi.org/10.46586/tosc.v2019.i4.223-248.

Full text
Abstract:
We formalize and analyze the general suffix keyed sponge construction, a pseudorandom function built on top of a cryptographic permutation. The construction hashes its data using the (keyless) sponge construction, transforms part of the state using the secret key, and generates the tag from the output of a final permutation call. In its simplest form, if the key and tag size are at most the rate of the sponge, one can see the suffix keyed sponge as a simple sponge function evaluation whose input is the plaintext appended with the key. The suffix keyed sponge is, however, much more general: the
APA, Harvard, Vancouver, ISO, and other styles
39

Bibak, Khodakhast, Bruce M. Kapron, and Venkatesh Srinivasan. "Authentication of variable length messages in quantum key distribution." EPJ Quantum Technology 9, no. 1 (2022). http://dx.doi.org/10.1140/epjqt/s40507-022-00127-0.

Full text
Abstract:
AbstractAuthentication plays a critical role in the security of quantum key distribution (QKD) protocols. We propose using Polynomial Hash and its variants for authentication of variable length messages in QKD protocols. Since universal hashing is used not only for authentication in QKD but also in other steps in QKD like error correction and privacy amplification, and also in several other areas of quantum cryptography, Polynomial Hash and its variants as the most efficient universal hash function families can be used in these important steps and areas, as well. We introduce and analyze sever
APA, Harvard, Vancouver, ISO, and other styles
40

Naito, Yusuke. "The Exact Security of PMAC with Two Powering-Up Masks." IACR Transactions on Symmetric Cryptology, June 11, 2019, 125–45. http://dx.doi.org/10.46586/tosc.v2019.i2.125-145.

Full text
Abstract:
PMAC is a rate-1, parallelizable, block-cipher-based message authentication code (MAC), proposed by Black and Rogaway (EUROCRYPT 2002). Improving the security bound is a main research topic for PMAC. In particular, showing a tight bound is the primary goal of the research, since Luykx et al.’s paper (EUROCRYPT 2016). Regarding the pseudo-random-function (PRF) security of PMAC, a collision of the hash function, or the difference between a random permutation and a random function offers the lower bound Ω(q2/2n) for q queries and the block cipher size n. Regarding the MAC security (unforgeability
APA, Harvard, Vancouver, ISO, and other styles
41

Datta, Nilanjan, Avijit Dutta, Mridul Nandi, and Goutam Paul. "Double-block Hash-then-Sum: A Paradigm for Constructing BBB Secure PRF." IACR Transactions on Symmetric Cryptology, September 3, 2018, 36–92. http://dx.doi.org/10.46586/tosc.v2018.i3.36-92.

Full text
Abstract:
SUM-ECBC (Yasuda, CT-RSA 2010) is the first beyond birthday bound (BBB) secure block cipher based deterministic MAC. After this work, some more BBB secure deterministic MACs have been proposed, namely PMAC_Plus (Yasuda, CRYPTO 2011), 3kf9 (Zhang et al., ASIACRYPT 2012) and LightMAC_Plus (Naito, ASIACRYPT 2017). In this paper, we have abstracted out the inherent design principle of all these BBB secure MACs and present a generic design paradigm to construct a BBB secure pseudo random function, namely Double-block Hash-then- Sum or in short (DbHtS). A DbHtS construction, as the name implies, com
APA, Harvard, Vancouver, ISO, and other styles
42

Cogliati, Benoît, Jérémy Jean, Thomas Peyrin, and Yannick Seurin. "A Long Tweak Goes a Long Way: High Multi-user Security Authenticated Encryption from Tweakable Block Ciphers." IACR Communications in Cryptology, July 8, 2024. http://dx.doi.org/10.62056/a3qjp2fgx.

Full text
Abstract:
We analyze the multi-user (mu) security of a family of nonce-based authentication encryption (nAE) schemes based on a tweakable block cipher (TBC). The starting point of our work is an analysis of the mu security of the SCT-II mode which underlies the nAE scheme Deoxys-II, winner of the CAESAR competition for the defense-in-depth category. We extend this analysis in two directions, as we detail now. First, we investigate the mu security of several TBC-based variants of the counter encryption mode (including CTRT, the encryption mode used within SCT-II) that differ by the way a nonce, a random
APA, Harvard, Vancouver, ISO, and other styles
43

Canteaut, Anne, Sébastien Duval, Gaëtan Leurent, et al. "Saturnin: a suite of lightweight symmetric algorithms for post-quantum security." IACR Transactions on Symmetric Cryptology, June 22, 2020, 160–207. http://dx.doi.org/10.46586/tosc.v2020.is1.160-207.

Full text
Abstract:
The cryptographic algorithms needed to ensure the security of our communications have a cost. For devices with little computing power, whose number is expected to grow significantly with the spread of the Internet of Things (IoT), this cost can be a problem. A simple answer to this problem is a compromise on the security level: through a weaker round function or a smaller number of rounds, the security level can be decreased in order to cheapen the implementation of the cipher. At the same time, quantum computers are expected to disrupt the state of the art in cryptography in the near future.
APA, Harvard, Vancouver, ISO, and other styles
44

Choi, Wonseok, Akiko Inoue, Byeonghak Lee, et al. "Highly Secure Nonce-based MACs from the Sum of Tweakable Block Ciphers." IACR Transactions on Symmetric Cryptology, December 10, 2020, 39–70. http://dx.doi.org/10.46586/tosc.v2020.i4.39-70.

Full text
Abstract:
Tweakable block ciphers (TBCs) have proven highly useful to boost the security guarantees of authentication schemes. In 2017, Cogliati et al. proposed two MACs combining TBC and universal hash functions: a nonce-based MAC called NaT and a deterministic MAC called HaT. While both constructions provide high security, their properties are complementary: NaT is almost fully secure when nonces are respected (i.e., n-bit security, where n is the block size of the TBC, and no security degradation in terms of the number of MAC queries when nonces are unique), while its security degrades gracefully to
APA, Harvard, Vancouver, ISO, and other styles
45

Chakraborti, Avik, Mridul Nandi, Suprita Talnikar, and Kan Yasuda. "On the Composition of Single-Keyed Tweakable Even-Mansour for Achieving BBB Security." IACR Transactions on Symmetric Cryptology, July 24, 2020, 1–39. http://dx.doi.org/10.46586/tosc.v2020.i2.1-39.

Full text
Abstract:
Observing the growing popularity of random permutation (RP)-based designs (e.g, Sponge), Bart Mennink in CRYPTO 2019 has initiated an interesting research in the direction of RP-based pseudorandom functions (PRFs). Both are claimed to achieve beyond-the-birthday-bound (BBB) security of 2n/3 bits (n being the input block size in bits) but require two instances of RPs and can handle only oneblock inputs. In this work, we extend research in this direction by providing two new BBB-secure constructions by composing the tweakable Even-Mansour appropriately. Our first construction requires only one i
APA, Harvard, Vancouver, ISO, and other styles
46

Suhaili, Shamsiah, Norhuzaimin Julai, Rohana Sapawi, and Nordiana Rajaee. "Towards Maximising Hardware Resources and Design Efficiency via High-Speed Implementation of HMAC based on SHA-256 Design." Pertanika Journal of Science and Technology 32, no. 1 (2023). http://dx.doi.org/10.47836/pjst.32.1.02.

Full text
Abstract:
Some applications, such as Message Authentication Code (MAC), rely on different hashing operations. There are various hash functions, including Message-Digest 5 (MD5), RACE Integrity Primitives Evaluation Message Digest 160 (RIPEMD-160), Secure Hash Algorithm 1 (SHA-1), and Secure Hash Algorithm 256 (SHA-256), among others. The network layer is the third of seven layers of the Open Systems Interconnection (OSI) concept, also known as the Internet. It handles network addressing and physical data routing. Nowadays, enhanced internet security is necessary to safeguard networks from illegal survei
APA, Harvard, Vancouver, ISO, and other styles
47

Albert, Sharon Jenifer, and K. Gunaseelan. "A Lightweight Privacy Preserving Authentication Framework for Secure UAV Communication in IoD Networks." International Journal of Communication Systems 38, no. 13 (2025). https://doi.org/10.1002/dac.70187.

Full text
Abstract:
ABSTRACTIn modern Internet‐of‐Drone (IoD) environments, secure communication between unmanned aerial vehicles (UAVs) and user equipment is essential to protect data privacy and prevent unauthorized access. This paper presents a lightweight three‐factor authentication scheme for UAVs using ElGamal‐based elliptical curve cryptography (ECC‐ElGamal) encryption and physical layer security (PLS). The scheme integrates the device's media access control (MAC) address, user ID, and password for enhanced authentication. Using the MAC address as a security parameter strengthens device‐specific authentica
APA, Harvard, Vancouver, ISO, and other styles
48

Freitas, Leonardo Almeida, and Francisco Gerson Araújo. "Assessing Fish Community Structure and Diversity Across Environmental Gradients in a Tropical Bay." Marine Ecology 46, no. 2 (2025). https://doi.org/10.1111/maec.70016.

Full text
Abstract:
ABSTRACTUnderstanding the relationship between species distribution and the environment across spatial gradients is crucial for biodiversity evaluation. We surveyed fish populations in a tropical bay, covering a spatial gradient from the outer zone with favorable marine conditions to the inner zone affected by human activities. The tested hypothesis is that natural environmental gradients (e.g., temperature, salinity, turbidity) and anthropogenic influences (e.g., pollution, organic enrichment) affect fish communities and that environmental filters reduce taxonomic and functional diversity in
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!