Showing 41 - 60 results of 105 for search '"message authentication code"', query time: 0.08s Refine Results
  1. 41

    A Security Analysis of the 802.11s Wireless Mesh Network Routing Protocol and Its Secure Routing Protocols by Seong-Moo Yoo, Jun Huy Lam, Sang-Gon Lee, Whye Kit Tan

    Published 2013-09-01
    “…The existing security protocols, such as the Broadcast Integrity Protocol (BIP), Counter with cipher block chaining message authentication code protocol (CCMP), Secure Hybrid Wireless Mesh Protocol (SHWMP), Identity Based Cryptography HWMP (IBC-HWMP), Elliptic Curve Digital Signature Algorithm HWMP (ECDSA-HWMP), and Watchdog-HWMP aim to protect the HWMP frames. …”
    Get full text
    Article
  2. 42

    Towards Privacy Preserving in 6G Networks: Verifiable Searchable Symmetric Encryption Based on Blockchain by Tianqi Peng, Bei Gong, Jiangjiang Zhang

    Published 2023-09-01
    “…Moreover, we execute the search and verification operations separately on the cloud server and blockchain, while introducing a bitmap index structure and message authentication code (MAC) technology to achieve efficient searching and dynamic verification. …”
    Get full text
    Article
  3. 43

    Preventing TMTO attack in AES-CCMP in IEEE 802.11i by Saberi, Iman, Shojaie, Bahareh, Salleh, Mazleena, Niknafskermani, Mahan, Rostami, Mohammad Javad

    Published 2012
    “…This study is conducted to establish an alternative, creative technique for the structure of Advanced Encryption Standard-Counter Mode with Cipher Block Chaining Message Authentication Code Protocol (AES-CCMP) key in IEEE 802.11i. the structure of proposed method increase the length of AES-CCMP key from 128 bits to 256 bits to eliminate Time-Memory Trade-Off (TMTO) attacks by using three proposed solutions including Random Nonce Key, Four Way Handshake alteration and Pseudo Random Function (PRF). …”
    Book Section
  4. 44

    Automated Cybersecurity Tester for IEC61850-Based Digital Substations by Junho Hong, Tai-Jin Song, Hyojong Lee, Aydin Zaboli

    Published 2022-10-01
    “…The results show that the proposed cybersecurity testing module is able to detect potential vulnerabilities in multicast messages and the authentication methods (e.g., message authentication code) of multicast communications. Both commercial and simulated devices are used for the case studies.…”
    Get full text
    Article
  5. 45

    Tag Generation Using Chaotic Sequences for Physical-Layer Authentication by Joao V. C. Evangelista, Davi Moreno, Daniel P. B. Chaves, Cecilio Pimentel

    Published 2023-01-01
    “…We consider in this work a physical layer authentication method in which a message authentication code, referred to as a tag, is transmitted along with the data message to provide a robust authentication method. …”
    Get full text
    Article
  6. 46

    On the Composition of Single-Keyed Tweakable Even-Mansour for Achieving BBB Security by Avik Chakraborti, Mridul Nandi, Suprita Talnikar, Kan Yasuda

    Published 2020-07-01
    “…Our second construction extends the first to a nonce-based Message Authentication Code (MAC) using a universal hash to deal with multi-block inputs. …”
    Get full text
    Article
  7. 47

    Design and Testing of a Computer Security Layer for the LIN Bus by Felipe Páez, Héctor Kaschel

    Published 2022-09-01
    “…This work presents a novel combination of encryption and a hash-based message authentication code (HMAC) scheme with replay attack rejection for the LIN communications. …”
    Get full text
    Article
  8. 48

    Open Sensor Manager for IIoT by Riku Ala-Laurinaho, Juuso Autiosalo, Kari Tammi

    Published 2020-06-01
    “…OSEMA enables secure remote software updates of sensor nodes via encryption and hash-based message authentication code. The collected data can be transmitted using the Hypertext Transfer Protocol (HTTP) and Message Queuing Telemetry Transport (MQTT). …”
    Get full text
    Article
  9. 49

    An Effective Multifactor Authentication Mechanism Based on Combiners of Hash Function over Internet of Things by Adel Ali Ahmed, Waleed Ali Ahmed

    Published 2019-08-01
    “…Also, it achieves multi-property robustness and preserves the collision-resistance, the pseudo-randomness, the message authentication code, and the one-wayness. It also ensures the integrity, authenticity and availability of sensed data for the legitimate IoT devices. …”
    Get full text
    Article
  10. 50

    Authentication and Integrity in the Smart Grid: An Empirical Study in Substation Automation Systems by Xiang Lu, Wenye Wang, Jianfeng Ma

    Published 2012-06-01
    “…In this paper, we aim at authentication and integrity protections in substation automation systems (SAS), by an experimental approach on a small scale SAS prototype, in which messages are transmitted with commonly-used data origin authentication schemes, such as RSA, Message Authentication Code, and One-Time Signature. Through experimental results, we find that, current security solutions cannot be applied directly into the SAS due to insufficient performance considerations in response to application constraints, including limited device computation capabilities, stringent timing requirements and high data sampling rates. …”
    Get full text
    Article
  11. 51

    Improved version of authentication scheme for GNSS signal using Raspberry Pi by Kho, Jane Shwu Tyng

    Published 2023
    “…Therefore, in this final year project, the author addressed this issue by providing a time gap during the transmission of Hash-based Message Authentication Code (HMAC) and hash key. This is achieved by reducing the receiving subframes from actual 5 to 3 subframes, which provides 12 seconds extra for gapping the reference HMAC and hash key transmission.…”
    Get full text
    Final Year Project (FYP)
  12. 52

    Lte security authentication protocol in 3GPP/WLAN internetworking by Vu, Duc Thien

    Published 2012
    “…However, the new protocol still has the issue of Message Authentication Code feasibility and Man-in-the middle attack threat. …”
    Get full text
    Final Year Project (FYP)
  13. 53

    5G-IPAKA: An Improved Primary Authentication and Key Agreement Protocol for 5G Networks by Yuelei Xiao, Yang Wu

    Published 2022-03-01
    “…Compared with the latest version of the 5G AKA protocol, the main improvements include that the pre-shared key between the user equipment (<i>UE</i>) and the home network (<i>HN</i>) is replaced with a derivation key as the pre-shared key, the challenge-–response mechanism for the serving network (<i>SN</i>) is added, the mutual authentication and key confirmation occurs between the <i>UE</i> and the <i>SN</i>, and the message authentication code (<i>MAC</i>) failure procedure is replaced with a timeout mechanism on the <i>HN</i>. …”
    Get full text
    Article
  14. 54

    Enhancing Communication Security an In-Vehicle Wireless Sensor Network by Algimantas Venčkauskas, Marius Taparauskas, Šarūnas Grigaliūnas, Rasa Brūzgienė

    Published 2024-03-01
    “…Additionally, an authentication technique utilizing the sender’s message authentication code secures communication tunnels, significantly advancing automotive cybersecurity and interconnectivity protection. …”
    Get full text
    Article
  15. 55

    On the Design and Implementation of the External Data Integrity Tracking and Verification System for Stream Computing System in IoT by Hongyuan Wang, Baokai Zu, Wanting Zhu, Yafang Li, Jingbang Wu

    Published 2022-08-01
    “…To solve this issue, we constructed a data integrity verification algorithm scheme of the stream computing system (S-DIV) by utilizing homomorphic message authentication code and pseudo-random function security assumption. …”
    Get full text
    Article
  16. 56

    Trustworthiness and a Zero Leakage OTMP-P2L Scheme Based on NP Problems for Edge Security Access by Daoqi Han, Xiaofeng Du, Yueming Lu

    Published 2020-04-01
    “…The scheme chooses relevant nondeterministic polynomial (NP) problem tasks, and manages localized trust and anonymity by using smart devices such as phones and pads, thereby enabling IoT devices to autonomously perform consensus validation with an enhanced message authentication code. This nested code is a one-time zero-knowledge proof that comprises multiple logic verification arguments. …”
    Get full text
    Article
  17. 57

    Graph design for data authentication over insecure communication channel by H. Shabana, R. El-Shanawany, S.R. Halawa

    Published 2023-07-01
    “…In this paper, we present an approach for design a graph message authentication code. This approach constructs a set of mutually orthogonal graph designs on a regular graph H by a graph G. …”
    Get full text
    Article
  18. 58

    Triple ID Flexible MAC for Can Security Improvement by Yeon-Jin Kim, Samuel Woo, Jin-Gyun Chung

    Published 2021-01-01
    “…In this paper, to enhance CAN security, a data compression algorithm is used to reduce the data frame length so that there is space for a message authentication code (MAC) to be contained inside the data field. …”
    Get full text
    Article
  19. 59

    MAC-Based Compression Ratio Improvement for CAN Security by Jinhui Piao, Shiyi Jin, Dong-Hyun Seo, Samuel Woo, Jin-Gyun Chung

    Published 2023-02-01
    “…To authenticate a data frame, a message authentication code (MAC) needs to be transmitted with the CAN data frame. …”
    Get full text
    Article
  20. 60

    NLP neural network copyright protection based on black box watermark by Long DAI, Jing ZHANG, Xuefeng FAN, Xiaoyi ZHOU

    Published 2023-02-01
    “…With the rapid development of natural language processing techniques, the use of language models in text classification and sentiment analysis has been increasing.However, language models are susceptible to piracy and redistribution by adversaries, posing a serious threat to the intellectual property of model owners.Therefore, researchers have been working on designing protection mechanisms to identify the copyright information of language models.However, existing watermarking of language models for text classification tasks cannot be associated with the owner’s identity, and they are not robust enough and cannot regenerate trigger sets.To solve these problems, a new model, namely black-box watermarking scheme for text classification tasks, was proposed.It was a scheme that can remotely and quickly verify model ownership.The copyright message and the key of the model owner were obtained through the Hash-based Message Authentication Code (HMAC), and the message digest obtained by HMAC can prevent forgery and had high security.A certain amount of text data was randomly selected from each category of the original training set and the digest was combined with the text data to construct the trigger set, then the watermark was embedded on the language model during the training process.To evaluate the performance of the proposed scheme, watermarks were embedded on three common language models on the IMDB’s movie reviews and CNews text classification datasets.The experimental results show that the accuracy of the proposed watermarking verification scheme can reach 100% without affecting the original model.Even under common attacks such as model fine-tuning and pruning, the proposed watermarking scheme shows strong robustness and resistance to forgery attacks.Meanwhile, the embedding of the watermark does not affect the convergence time of the model and has high embedding efficiency.…”
    Get full text
    Article