消息认证码

  • 网络message authentication code;mac;HMAC
消息认证码消息认证码
  1. 消息认证码主要有三种构造方法&基于分组密码、杂凑函数或者泛杂凑函数族。

    There are the main methods of constructing MAC , which are those based on block cipher , hash function , or universal hash function family .

  2. 接着分析了蓝牙网络两个经典的路由协议即RVM路由矢量协议和基于服务驱动的路由协议的安全威胁,通过使用消息认证码的方式为RVM路由矢量协议路由提供源到目的节点的认证;

    Then , security of two typical routing protocol of bluetooth networks are analyzed , which are RMV routing vector protocol and service driving based routing protocol . By using MAC the authentication between source and destination nodes is provided .

  3. 基于强Universal2函数的消息认证码构造与安全性分析

    The Construction and Security Analysis of Message Authentication Code Based on Strong Universal_2 Function

  4. 一个基于合成泛hash函数族的消息认证码

    A Message Authentication Code Based on the Composition of Universal Hash Families

  5. 分组密码广泛应用于各类密码算法,如加密算法和消息认证码(MAC)。

    Block ciphers can be used in many cryptographic primitives , such as encryption and message authentication code ( MAC ) .

  6. 2006年,Meyer构造了一种基于拟群不满足结合律的消息认证码。

    In 2006 , Meyer discussed a Message authentication code based on anti-associativity quasigroups .

  7. 利用基于密钥集序列的消息认证码理论,以动态概率包标记和现代代数理论为基础,针对当前危害甚大的分布式反射拒绝服务攻击,提出了一种新的基于认证的源IP追踪方案。

    Based on the Keyed-Hashing for Message Authentication ( HMAC ) with Key Collection Exposure , Dynamic Probabilistic Packet Marking and modern algebraic theoretics , a new Authenticated IP Traceback Scheme against DRDoS / DDoS was proposed .

  8. 利用SSL协议实现,能够对所有通过SSL信道传送的内容进行SSL加密并附带消息认证码,可防止第三者窃听或篡改;

    It can encrypt everything that passes through the SSL channels and append the message authentication code ( MAC ), while prevent the eavesdropping and tampering by the third party ;

  9. Hash函数在现代密码学中起着重要的作用,可用于保证数据完整性和实体认证,同时也是多种密码体制和协议的安全保障,例如数字签名、消息认证码等。

    Hash functions play important roles in modern cryptography and are widely used in data integrity and entity authentication . Hash functions also guarantee securities of cryptographic schemes and protocols , such as digital signature and message authentication code .

  10. XOR-MAC消息认证码的安全性新证明

    A New Security Analysis for XOR Message Authentication Code

  11. 在第一种方案中,明文图像的消息认证码首先以可逆方式嵌入明文图像,再将被嵌入的明文图像与伪随机序列以密码块链接(CBC)的方式生成密文图像。

    For the first type of authenticated encryption , the message authenticate code for plain image is embedded into the image by reversible data embedding technique first , then embedded image is masked by pseudo random sequence in CBC mode .

  12. 杂凑函数和消息认证码提供了完整性服务;

    Hash functions and message authentication codes can provide integrity service ;

  13. 基于消息认证码的安全有效的组播源认证

    Secure and Efficient Source Authentication for Multicast Based on Message Authentication Codes

  14. 输入长度可变的消息认证码的级联构造

    The cascade construction of MAC with a variable length input NEWS REPORTS

  15. 双层可并行消息认证码的设计与分析

    Design and Analysis of Two-level Parallelizable Message Authentication Code

  16. 一种可证明安全的消息认证码

    A New Message Authentication Code and Its Security Proof

  17. 消息认证码作为一种信息认证技术已经被广泛的研究了。

    As a certified information technology , Message authentication code has been widely studied .

  18. 目前采用的主要技术手段是采用询问-应答机制,通过消息认证码实现。

    At present the main technique adopted is request-response scheme with message certification code .

  19. 一种基于格问题的消息认证码

    An authentication code based on the lattice problem

  20. 之后对这个协议进行了优化改进,结合消息认证码提出了一个新的三方协议。

    Then we improve this protocol and present a new one using message authentication code ( MAC ) .

  21. 本文还给出了产生反交换拟群的算法和计算机程序,并设计了该消息认证码计算机软件系统。

    In this paper , we also give quasigroups algorithms and computer programs . In addition , we also discuss the computer software system about Message authentication code .

  22. 在方案中仅仅使用了视觉密码和消息认证码两个密码组件,在不降低安全性的前提下,有效地避开了传统密码的缺点。

    It avoided the disadvantages of traditional cryptography by adopting only two cryptography components : visual cryptography and MAC , and the safety has not been lowered down .

  23. 随后,参与者可以将该会话密钥应用到已有的技术中以实现相互之间的安全通信(比如说,应用加密算法、签名算法以及消息认证码到所有的通信中)。

    Then the session key can be involved in secure communications using known techniques ( e.g. , applying encryption , signature and message authentication codes to all communications ) .

  24. 本文利用来自不同群的运算,构造一种能证明其安全性的杂凑算法,并应用已证明的结果构造安全的消息认证码。

    The construction of a provable hash algorithm is developed based on the operations from various groups , also , a safety message authentication code is presented by the result .

  25. 随着可证明安全理论的逐渐成熟,具备可证明安全的消息认证码无疑成为人们的首选.一个可证明安全的代理签名方案

    With the development of the theory of provable security , the MACs , which have security proof , are the first choice of many people . A Provably Secure Proxy Signature Scheme

  26. 在底层所使用的分组密码是伪随机置换的假设下,量化了该消息认证码与随机函数之间区分的概率。

    We prove XOR-MAC secure , quantifying an adversary 's success probability of distinguishing XOR-MAC from a purely random function in terms of the quality of the block cipher as a pseudorandom permutation .

  27. 考虑到源认证是组播的最主要安全事务之一,文章基于消息认证码提出了一种安全有效的组播源认证方法。

    Owing to the source authentication of multicast that is one of major security concerns of multicast communication , a secure and efficient source authentication scheme for multicast is present by means of Message Authentication Codes .

  28. 在当今密码学领域,分组密码,作为对称密码算法的一种,是一种基础密码算法,其结构也常常被用来构造流密码,哈希函数以及消息认证码。

    In cryptography , a block cipher , as one type of the symmetric ciphers , is a very basic cryptographic primitive , which can be used to devise stream ciphers , hash functions and message authentication codes .

  29. 最后本文从消息认证的理论、模型及消息认证码的构造方面对消息认证作了分析。

    In the end , the paper analyzed the theory , models and the construction of authentication codes .

  30. 实现消息认证的技术一般有两种:探测处理码(习惯上被称作Hash函数)和消息认证码。

    There are two means to achieve Message Authentication : Manipulation Detection Code , which is often called Hash function , and Message Authentication Code .