نتایج جستجو برای: universal message

تعداد نتایج: 172516  

Journal: :IACR Cryptology ePrint Archive 2013
Mridul Nandi

Universal hashes are usually based on some multivariate polynomials in message and key blocks (elements of some underlying ring R). These are implemented by using multiplications (which dominates the computational time) and additions. Two such hashes are pseudo dotproduct (PDP) hash and Bernstein-Rabin-Winograd (BRW) hash which require n/2 multiplications for n message blocks. In this paper we ...

Journal: :IEEE Transactions on Information Theory 2022

In the phase retrieval problem one seeks to recover an unknown $n$ dimensional signal vector notation="LaTeX">$\mathbf {x}$ from notation="LaTeX">$m$ measurements of form notation="LaTeX">$y_{i} = |(\mathbf {A} \mathbf {x})_{i}|$ , wh...

1999
John Black Shai Halevi Hugo Krawczyk Ted Krovetz Phillip Rogaway

We describe a message authentication algorithm, UMAC, which can authenticate messages (in software, on contemporary machines) roughly an order of magnitude faster than current practice (e.g., HMAC-SHA1), and about twice as fast as times previously reported for the universal hash-function family MMH. To achieve such speeds, UMAC uses a new universal hash-function family, NH, and a design which a...

Journal: :IACR Cryptology ePrint Archive 2004
David A. McGrew John Viega

The recently introduced Galois/Counter Mode (GCM) of operation for block ciphers provides both encryption and message authentication, using universal hashing based on multiplication in a binary finite field. We analyze its security and performance, and show that it is the most efficient mode of operation for high speed packet networks, by using a realistic model of a network crypto module and e...

Journal: :CoRR 2013
Ashish Khisti Stark C. Draper

We study sequential encoding of a stream of messages over a block-fading MIMO channel. A new message arrives in each coherence block and the decoder is required to output each message after a delay of T coherence blocks. We establish the optimal DMT and show that it can be achieved using an interleaved coding scheme. The converse is based on a new outage amplification technique. We also discuss...

2006
Jianhong Zhang Wei Zou

A verifiably encrypted signature can convince the verifier that a given cipher-text is the encryption of a signature on a given message. It is often used as a building block to construct optimistic fair exchange. Recently, Gu et.al gave an ID-based verifiably encrypted signature scheme and claimed that their scheme was secure in random oracle model. Unfortunately, in this works, we show that th...

Journal: :Ad Hoc Networks 2012
André Panisson Alain Barrat Ciro Cattuto Wouter Van den Broeck Giancarlo Ruffo Rossano Schifanella

We report on a data-driven investigation aimed at understanding the dynamics of message spreading in a real-world dynamical network of human proximity. We use data collected by means of a proximity-sensing network of wearable sensors that we deployed at three different social gatherings, simultaneously involving several hundred individuals. We simulate a message spreading process over the recor...

Journal: :IACR Cryptology ePrint Archive 1998
Christian Cachin

An information-theoretic model for steganography with a passive adversary is proposed. The adversary’s task of distinguishing between an innocent cover message C and a modified message S containing hidden information is interpreted as a hypothesis testing problem. The security of a steganographic system is quantified in terms of the relative entropy (or discrimination) between the distributions...

2007
Teun Velders

This paper presents the (student) proceedings of a successful inter-university co-operation between a research university and a university of applied sciences, in the field of Visual Literacy and Visual Communication. The origin lays in the international symposium “Digital Communities for Global Education” (Enschede NL, 2006) and the start was a web-based course in Informational Graphic Design....

Journal: :IACR Cryptology ePrint Archive 2004
Éliane Jaulmes Reynald Lercier

We revisit the randomized approach followed in the design of the RMAC message authentication code in order to construct a MAC with similar properties, but based on WegmanCarter’s ε-universal hash families instead of a classical CBC chain. This yields a new message authentication code called FRMAC whose security bounds are, as in RMAC, beyond the birthday paradox limit. With efficient hash funct...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید