Academic literature on the topic 'Message authentication code (MAC)'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Message authentication code (MAC).'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Journal articles on the topic "Message authentication code (MAC)"
Michail, H. E., G. Selimis, M. Galanis, D. Schinianakis, and C. E. Goutis. "Novel Hardware Implementation of the Cipher Message Authentication Code." Journal of Computer Systems, Networks, and Communications 2008 (2008): 1–6. http://dx.doi.org/10.1155/2008/923079.
Full textMousavi, Seyyed Mehdi, and Dr Mohammad Hossein Shakour. "Increasing Cryptographic Security Using Message Authentication Code (MAC)." International Journal of Engineering and Technology 11, no. 4 (August 31, 2019): 912–17. http://dx.doi.org/10.21817/ijet/2019/v11i4/191104073.
Full textEchandouri, Bouchra, Fouzia Omary, Fatima Ezzahra Ziani, and Anas Sadak. "SEC-CMAC A New Message Authentication Code Based on the Symmetrical Evolutionist Ciphering Algorithm." International Journal of Information Security and Privacy 12, no. 3 (July 2018): 16–26. http://dx.doi.org/10.4018/ijisp.2018070102.
Full textIchwan, M., Milda Gustian, and Novan Rizky Nurjaman. "Implementasi Keyed-Hash Message Authentatication Code Pada Sistem Keamanan Rumah." MIND Journal 1, no. 1 (May 12, 2018): 9. http://dx.doi.org/10.26760/mindjournal.v1i1.9.
Full textAbdulla, Abdulla, and Yaseen Ismaeel. "Applying Message Authentication Code (MAC) in text chatting system." TANMIYAT AL-RAFIDAIN 30, no. 92 (December 1, 2008): 9–18. http://dx.doi.org/10.33899/tanra.2008.161723.
Full textNoh, Jaewon, Sangil Jeon, and Sunghyun Cho. "Distributed Blockchain-Based Message Authentication Scheme for Connected Vehicles." Electronics 9, no. 1 (January 1, 2020): 74. http://dx.doi.org/10.3390/electronics9010074.
Full textHussain, S. M. Suhail, Shaik Mullapathi Farooq, and Taha Selim Ustun. "Analysis and Implementation of Message Authentication Code (MAC) Algorithms for GOOSE Message Security." IEEE Access 7 (2019): 80980–84. http://dx.doi.org/10.1109/access.2019.2923728.
Full textZivic, Natasa. "Principles of Soft Verification." International Journal of Distributed Systems and Technologies 4, no. 1 (January 2013): 1–15. http://dx.doi.org/10.4018/jdst.2013010101.
Full textMuraharirao, Siva Charan, and Manik Lal Das. "Digital Image Protection using Keyed Hash Function." International Journal of Computer Vision and Image Processing 2, no. 2 (April 2012): 36–47. http://dx.doi.org/10.4018/ijcvip.2012040103.
Full textJabiullah, Md Ismail, AA Md Monzur Ul Akhir, and Muhammed Rasheduzzaman. "A Double-Key Based Encryption-Decryption Process for Stronger Secured Message Transactions." GUB Journal of Science and Engineering 6, no. 1 (October 13, 2020): 75–80. http://dx.doi.org/10.3329/gubjse.v6i1.52053.
Full textDissertations / Theses on the topic "Message authentication code (MAC)"
Huang, An-Lun. "Security primitives for ultra-low power sensor nodes in wireless sensor networks." Diss., University of Pretoria, 2007. http://hdl.handle.net/2263/24343.
Full textDissertation (MEng (Computer Engineering))--University of Pretoria, 2008.
Electrical, Electronic and Computer Engineering
unrestricted
NEIMAN, ADAM M. "HASH STAMP MARKING SCHEME FOR PACKET TRACEBACK." University of Cincinnati / OhioLINK, 2005. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1130852252.
Full textTomaz, Antonio Emerson Barros. "Resgate de autoria em esquemas de assinatura em anel." reponame:Repositório Institucional da UFC, 2014. http://www.repositorio.ufc.br/handle/riufc/10842.
Full textSubmitted by Marlene Sousa (mmarlene@ufc.br) on 2015-02-27T18:29:04Z No. of bitstreams: 1 2014_dis_aebtomaz.pdf: 1072067 bytes, checksum: 405260d86425363feaec1802b2775de1 (MD5)
Approved for entry into archive by Marlene Sousa(mmarlene@ufc.br) on 2015-03-04T16:09:55Z (GMT) No. of bitstreams: 1 2014_dis_aebtomaz.pdf: 1072067 bytes, checksum: 405260d86425363feaec1802b2775de1 (MD5)
Made available in DSpace on 2015-03-04T16:09:55Z (GMT). No. of bitstreams: 1 2014_dis_aebtomaz.pdf: 1072067 bytes, checksum: 405260d86425363feaec1802b2775de1 (MD5) Previous issue date: 2014-05-23
The proposal presented in this thesis represents an expansion of the original concept of ring signature. A ring signature scheme allows a member of a group to publish a message anonymously, so that each member of the group can be considered the author of the message. The main idea of a ring signature is to guarantee the anonymity of the subscriber also ensure the authenticity of information, showing that the message came from one of the members of that group. This thesis presents a signature scheme based on (RIVEST et al., 2001), where the subscriber can later revoke anonymity presenting secret values that prove that he would only be able to generate such a signature. This property will be referred to here as rescue of authorship. The main difference to the proposal of Rivest et al. (2001) is presented before we even begin signature generation. The values used as input to the trapdoor function are message authentication codes - MACs generated by the HMAC algorithm, an algorithm for message authentication based on hash function collision resistant. This simple modification will allow, in the future, the subscriber to reveal itself as the true author of the message by showing the secret values to generate those MACs.
A proposta apresentada nesta dissertação representa uma expansão do conceito original de assinatura em anel. Um esquema de assinatura em anel permite que um membro de um grupo divulgue uma mensagem anonimamente, de tal forma que cada um dos membros do grupo seja considerado o possível autor da mensagem. A ideia principal de uma assinatura em anel é garantir o anonimato do assinante e ainda garantir a autenticidade da informação, mostrando que a mensagem partiu de um dos membros do referido grupo. Esta dissertação apresenta um esquema de assinatura em anel baseado no esquema de Rivest et al. (2001), em que o assinante pode, mais tarde, revogar seu anonimato apresentando valores secretos que provam que somente ele seria capaz de gerar tal assinatura. Esta propriedade será chamada aqui de resgate de autoria. A principal diferença em relação ao trabalho de Rivest et al. (2001) é apresentada antes mesmo de começar a geração da assinatura. Os valores utilizados como entrada para a função trapdoor serão códigos de autenticação de mensagem - MACs gerados pelo algoritmo HMAC, um algoritmo de autenticação de mensagem baseado em função hash resistente à colisão. Essa modificação simples permitirá que, no futuro, o assinante revele-se como o verdadeiro autor da mensagem apresentando os valores secretos que geraram os MACs.
Wainewright, Evelyn. "Efficient Simulation for Quantum Message Authentication." Thesis, Université d'Ottawa / University of Ottawa, 2016. http://hdl.handle.net/10393/35213.
Full textJunior, Marcos Antonio Simplício. "Algoritmos de autenticação de mensagens para redes de sensores." Universidade de São Paulo, 2010. http://www.teses.usp.br/teses/disponiveis/3/3141/tde-11082010-114456/.
Full textSecurity is an important concern in any modern network. However, networks that are highly dependent on constrained devices (such as sensors, tokens and smart cards) impose a difficult challenge: their reduced availability of memory, processing power and (specially) energy hinders the deployment of many modern cryptographic algorithms known to be secure. This inconvenience affects not only the deployment of symmetric ciphers, which provide data confidentiality, but also Message Authentication Codes (MACs), used to attest the messages integrity and authenticity. Due to the existence of dedicated block ciphers whose performance and security are adequate for use in resource-constrained scenarios (e.g., the Curupira-2), the focus of this document is on the design and analysis of message authentication algorithms. Our goal is to develop a secure and lightweight solution for deployment on resource constrained scenarios, with especial focus on Wireless Sensor Networks (WSNs). Marvin is the name of the MAC algorithm proposed in this document. Marvin adopts the Alred structure, allowing it to reuse parts of an underlying block cipher machinery; as a result, Marvins implementation builds on the ciphers efficiency and introduces little impact in terms of memory occupation. Moreover, this algorithm presents a flexible and highly parallelizable structure, allowing many implementation optimizations depending on the resources available on the target platform. Marvin can be used not only as an authentication-only function, but also in an Authenticated- Encryption with Associated Data (AEAD) scheme, combining authentication and encryption. In this document, we define a new AEAD proposal called LetterSoup, which is based on the LFSRC (Linear Feedback Shift Register Counter) mode of operation and builds on Marvin. Together with the specification of both algorithms, we provide a detailed security analysis and evaluate their performance in some representative scenarios.
Oliveira, Bruno Trevizan de. "Arquitetura de segurança fim-a-fim para redes de sensores sem fio." Universidade de São Paulo, 2012. http://www.teses.usp.br/teses/disponiveis/3/3141/tde-21062013-120411/.
Full textMany wireless sensor networks applications need security services, such as confidentiality, data integrity and data source authentication. On the other hand, because of device limitations, security mechanisms may affect the network energy consumption and communication delay, which impose a great challenge for practical implementation of security mechanisms in such scenario. Many solutions based on symmetric cryptography were proposed for the specific challenges of wireless sensor networks. Nevertheless, they are focused on hop-by-hop security. Such approach is suited to provide link-layer security, but it cannot guarantee end-to-end security. This work presents scenarios and challenges to implement security in wireless sensor networks, and the conception, design and implementation of a security architecture, which aims to provide: security in end-to-end communication; interoperability between different systems, and enable greater flexibility in cryptographic keys distribution in different scenarios and topologies. Additionally, the proposed solution supports on-the-y adjustment of its security services. The architecture design, which targets the application layer of the network protocol stack, was based on the main properties of the architectures found in literature as well as adopted strategies. For the implementation, mechanisms and cryptographic algorithms were selected through the performance evaluation that considers memory usage, execution time and power consumption as metrics. The results were the architecture specification and its qualitative analysis, and the performance evaluation of the implementation developed as proof of concept. Furthermore, we present an analysis of topology and deployment impact on key distribution task.
Lee, Ming-hua, and 李明樺. "Construct Message Authentication Code with." Thesis, 2001. http://ndltd.ncl.edu.tw/handle/43242182443745386123.
Full text國立交通大學
資訊工程系
89
In this thesis, we suggest a new method to construct Message Authentication Code with SHA-1 and AES(Rijndael), with key of 128, 192, 256 bits. In the process of MAC construction, we add a random number to prevent the problem of leaking the intermediate hash value. The security of the whole scheme is based on the block cipher, AES. That is even if the adopted hash function is not collision free or one-way, the scheme is still secure. This method provides an efficient software implementation to process long messages and has clear security properties.
Lo, Yung-Lin, and 羅永霖. "Image Hiding with Message Authentication Code." Thesis, 2004. http://ndltd.ncl.edu.tw/handle/99800662485507952037.
Full text逢甲大學
資訊工程所
92
Steganographic methods hide the critical information in cover carriers so that it cannot be seen while it is transmitted on public communication channels. To strength the security, the secret information is recommended to encrypt before the embedding process. However, there has been growing interest in techniques that avoid encryption, because encryption software is quite slow, and encryption hardware costs are not negligible. Besides, encryption algorithms may be cover by patents, and subject to some countries export control. Thus, the major goal of this paper is to propose a novel steganographic method based on message authentication code instead to keep off these problems arisen from the encryption schemes.
Liang, Yin-Zhen, and 梁尹蓁. "Hardware Design of Constructing Message Authentication Code." Thesis, 2003. http://ndltd.ncl.edu.tw/handle/97211273500370404576.
Full text立德管理學院
應用資訊研究所
91
We construct a Message Authentication Code (MAC), which combines Rijndael’s Advanced Encryption Standard (AES) 128-bit and Secure Hash Algorithm (SHA-1) and implement it on the Altera Field Programmable Gate Array (FPGA) chip. The AES algorithm uses the math of finite-field. We have a set of math module including multiplication and inverse operations, which can reduce the complexity of AES module. Implementation of our architecture need 17153 logic cell elements on a FPGA chip and achieves 12.4 MHz in frequency. Moreover, our proposed design does not need memory bits.
Carvalho, Nuno Tiago Ferreira de. "A practical validation of Homomorphic Message Authentication schemes." Master's thesis, 2014. http://hdl.handle.net/1822/37266.
Full textCurrently, cloud computing is very appealing because it allows the user to outsource his data so it can later be accessed from multiple devices. The user can also delegate to the cloud computing service provider some, possibly complex, operations on the outsourced data. Since this service provider may not always be trusted, it is necessary to not only preserve the privacy but also to enforce the authenticity of the outsourced data. Lately, a lot of work was put on solving the first problem, specially after the introduction of the first Fully Homomorphic Encryption scheme. In this work we will focus on the latter, namely on the use of Homomorphic Message Authentication primitives. We will evaluate the current available solutions, their functionality and their security. Finally, we will provide an implementation of one of these schemes in order to verify if they are indeed practical.
Books on the topic "Message authentication code (MAC)"
Technology), Information Technology Laboratory (National Institute of Standards and. The keyed-hash message authentication code (HMAC). Gaithersburg, MD: U.S. Dept. of Commerce, Technology Administration, National Institute of Standards and Technology, Information Technology Laboratory, 2002.
Find full textInformation Technology Laboratory (National Institute of Standards and Technology). The keyed-hash message authentication code (HMAC). Gaithersburg, MD: U.S. Dept. of Commerce, Technology Administration, National Institute of Standards and Technology, Information Technology Laboratory, 2002.
Find full textInformation Technology Laboratory (National Institute of Standards and Technology). The keyed-hash message authentication code (HMAC). Gaithersburg, MD: U.S. Dept. of Commerce, Technology Administration, National Institute of Standards and Technology, Information Technology Laboratory, 2002.
Find full textInformation Technology Laboratory (National Institute of Standards and Technology). The keyed-hash message authentication code (HMAC). Gaithersburg, MD: U.S. Dept. of Commerce, Technology Administration, National Institute of Standards and Technology, Information Technology Laboratory, 2002.
Find full textInformation Technology Laboratory (National Institute of Standards and Technology). The keyed-hash message authentication code (HMAC). Gaithersburg, MD: U.S. Dept. of Commerce, Technology Administration, National Institute of Standards and Technology, Information Technology Laboratory, 2002.
Find full textInformation Technology Laboratory (National Institute of Standards and Technology). The keyed-hash message authentication code (HMAC). Gaithersburg, MD: U.S. Dept. of Commerce, Technology Administration, National Institute of Standards and Technology, Information Technology Laboratory, 2002.
Find full textE, Smid Miles, Institute for Computer Sciences and Technology. Security Technology Group., and United States. National Bureau of Standards., eds. Message authentication code (MAC) validation system: Requirements and procedures. Gaithersburg, MD: The Bureau, 1988.
Find full textMartin, Keith M. Data Integrity. Oxford University Press, 2017. http://dx.doi.org/10.1093/oso/9780198788003.003.0006.
Full textBook chapters on the topic "Message authentication code (MAC)"
Pelzl, Jan, and Christof Paar. "Message Authentication Codes (MACs)." In Kryptografie verständlich, 363–75. Berlin, Heidelberg: Springer Berlin Heidelberg, 2016. http://dx.doi.org/10.1007/978-3-662-49297-0_12.
Full textPaar, Christof, and Jan Pelzl. "Message Authentication Codes (MACs)." In Understanding Cryptography, 319–30. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-04101-3_12.
Full textWeik, Martin H. "message authentication code." In Computer Science and Communications Dictionary, 1003. Boston, MA: Springer US, 2000. http://dx.doi.org/10.1007/1-4020-0613-6_11364.
Full textBernstein, Daniel J. "The Poly1305-AES Message-Authentication Code." In Fast Software Encryption, 32–49. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11502760_3.
Full textBakhtiari, S., R. Safavi-Naini, and J. Pieprzyk. "A message authentication code based on latin squares." In Information Security and Privacy, 194–203. Berlin, Heidelberg: Springer Berlin Heidelberg, 1997. http://dx.doi.org/10.1007/bfb0027926.
Full textLu, Jiqiang, Zhigang Zhao, and Huaqun Guo. "White-Box Implementation of the KMAC Message Authentication Code." In Information Security Practice and Experience, 248–70. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-34339-2_14.
Full textCary, Matthew, and Ramarathnam Venkatesan. "A Message Authentication Code Based on Unimodular Matrix Groups." In Advances in Cryptology - CRYPTO 2003, 500–512. Berlin, Heidelberg: Springer Berlin Heidelberg, 2003. http://dx.doi.org/10.1007/978-3-540-45146-4_29.
Full textYang, Feng, Cheng Zhong, and Danhua Lu. "Cross Message Authentication Code Based on Multi-core Computing Technology." In Advances in Intelligent and Soft Computing, 181–86. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-29387-0_28.
Full textAlosaimy, Raed, Khaled Alghathbar, Alaaeldin M. Hafez, and Mohamed H. Eldefrawy. "NMACA Approach Used to Build a Secure Message Authentication Code." In Communications in Computer and Information Science, 290–98. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-17610-4_34.
Full textBlackburn, Simon R., and Kenneth G. Paterson. "Cryptanalysis of a Message Authentication Code due to Cary and Venkatesan." In Fast Software Encryption, 446–53. Berlin, Heidelberg: Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-25937-4_28.
Full textConference papers on the topic "Message authentication code (MAC)"
Echandouri, Bouchra, Charifa Hanin, Fouzia Omary, and Souad Elbernoussi. "LCAHASH-MAC: A new lightweight message authentication code using cellular automata for RFID." In 2017 International Conference on Wireless Networks and Mobile Communications (WINCOM). IEEE, 2017. http://dx.doi.org/10.1109/wincom.2017.8238158.
Full textLan, Jingjing, Jun Zhou, and Xin Liu. "An area-efficient implementation of a Message Authentication Code (MAC) algorithm for cryptographic systems." In TENCON 2016 - 2016 IEEE Region 10 Conference. IEEE, 2016. http://dx.doi.org/10.1109/tencon.2016.7848369.
Full textSihite, Alfonso Brolin, and Muhammad Salman. "E-Voting and e-Recap Verification and Validation Schemes for Indonesia Utilizing Cryptographic Hash Function Message Authentication Codes (MAC) and Public Key Infrastructure (PKI)." In 2019 International Conference on Informatics, Multimedia, Cyber and Information System (ICIMCIS). IEEE, 2019. http://dx.doi.org/10.1109/icimcis48181.2019.8985212.
Full textGoll, Martin, and Shay Gueron. "Vectorization of Poly1305 Message Authentication Code." In 2015 12th International Conference on Information Technology - New Generations (ITNG). IEEE, 2015. http://dx.doi.org/10.1109/itng.2015.28.
Full textVan, Dang Hai, and Nguyen Dinh Thuc. "A Privacy Preserving Message Authentication Code." In 2015 5th International Conference on IT Convergence and Security (ICITCS). IEEE, 2015. http://dx.doi.org/10.1109/icitcs.2015.7292927.
Full textJun He and Hai-feng Qian. "Forward-secure aggregate message authentication code." In IET International Communication Conference on Wireless Mobile & Computing (CCWMC 2009). IET, 2009. http://dx.doi.org/10.1049/cp.2009.2044.
Full textChen, Dajiang, Shaoquan Jiang, and Zhiguang Qin. "Message Authentication Code over a wiretap channel." In 2015 IEEE International Symposium on Information Theory (ISIT). IEEE, 2015. http://dx.doi.org/10.1109/isit.2015.7282866.
Full textMichail, H. E., A. P. Kakarountas, G. Selimis, and C. E. Goutis. "Throughput Optimization of the Cipher Message Authentication Code." In 2007 15th International Conference on Digital Signal Processing. IEEE, 2007. http://dx.doi.org/10.1109/icdsp.2007.4288627.
Full textRashwan, A. M., A.-E. M. Taha, and H. S. Hassanein. "Benchmarking message authentication code functions for mobile computing." In GLOBECOM 2012 - 2012 IEEE Global Communications Conference. IEEE, 2012. http://dx.doi.org/10.1109/glocom.2012.6503506.
Full textUllah, Ikram, Nirvana Meratnia, and Paul J. M. Havinga. "iMAC: Implicit Message Authentication Code for IoT Devices." In 2020 IEEE 6th World Forum on Internet of Things (WF-IoT). IEEE, 2020. http://dx.doi.org/10.1109/wf-iot48130.2020.9221331.
Full textReports on the topic "Message authentication code (MAC)"
Smid, Miles E., Elaine Barker, David Balenson, and Martha Haykin. Message authentication code (MAC) validation system. Gaithersburg, MD: National Bureau of Standards, 1988. http://dx.doi.org/10.6028/nbs.sp.500-156.
Full textGutmann, P. Using Message Authentication Code (MAC) Encryption in the Cryptographic Message Syntax (CMS). RFC Editor, January 2012. http://dx.doi.org/10.17487/rfc6476.
Full textDolmatov, V., ed. GOST 28147-89: Encryption, Decryption, and Message Authentication Code (MAC) Algorithms. RFC Editor, March 2010. http://dx.doi.org/10.17487/rfc5830.
Full textOvsienko, D. Babel Hashed Message Authentication Code (HMAC) Cryptographic Authentication. RFC Editor, July 2014. http://dx.doi.org/10.17487/rfc7298.
Full textKrovetz, T., ed. UMAC: Message Authentication Code using Universal Hashing. RFC Editor, March 2006. http://dx.doi.org/10.17487/rfc4418.
Full textMalhotra, A., and S. Goldberg. Message Authentication Code for the Network Time Protocol. RFC Editor, June 2019. http://dx.doi.org/10.17487/rfc8573.
Full textSorce, S., and T. Yu. Kerberos Authorization Data Container Authenticated by Multiple Message Authentication Codes (MACs). RFC Editor, March 2016. http://dx.doi.org/10.17487/rfc7751.
Full textEastlake, D. HMAC SHA (Hashed Message Authentication Code, Secure Hash Algorithm) TSIG Algorithm Identifiers. RFC Editor, August 2006. http://dx.doi.org/10.17487/rfc4635.
Full textMcGrew, D., and J. Viega. The Use of Galois Message Authentication Code (GMAC) in IPsec ESP and AH. RFC Editor, May 2006. http://dx.doi.org/10.17487/rfc4543.
Full textSchaad, J., and R. Housley. Wrapping a Hashed Message Authentication Code (HMAC) key with a Triple-Data Encryption Standard (DES) Key or an Advanced Encryption Standard (AES) Key. RFC Editor, May 2003. http://dx.doi.org/10.17487/rfc3537.
Full text