메뉴 건너뛰기




Volumn 5922 LNCS, Issue , 2009, Pages 182-198

Towards secure and practical MACs for body sensor networks

Author keywords

[No Author keywords available]

Indexed keywords

BLOCK CIPHERS; BODY SENSOR NETWORK; CONSTRAINED DEVICES; INTERNAL COLLISION; MESSAGE AUTHENTICATION CODES; PRACTICAL PROBLEMS; SECURITY ARCHITECTURE; TINYSEC;

EID: 77649256427     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-10628-6_13     Document Type: Conference Paper
Times cited : (10)

References (33)
  • 2
    • 70350378884 scopus 로고    scopus 로고
    • Albrecht, M., Cid, C.: Algebraic Techniques in Differential Cryptanalysis. In: Dunkelman, O. (ed.) FSE 2009. LNCS, 5665, pp. 193-208. Springer, Heidelberg (2009)
    • Albrecht, M., Cid, C.: Algebraic Techniques in Differential Cryptanalysis. In: Dunkelman, O. (ed.) FSE 2009. LNCS, vol. 5665, pp. 193-208. Springer, Heidelberg (2009)
  • 3
    • 35048891868 scopus 로고    scopus 로고
    • Keying hash functions for message authentication
    • Koblitz, N, ed, CRYPTO 1996, Springer, Heidelberg
    • Bellare, M., Canetti, R., Krawczyk, H.: Keying hash functions for message authentication. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 1-15. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1109 , pp. 1-15
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 4
    • 85032128552 scopus 로고    scopus 로고
    • The security of the cipher block chaining message authentication code
    • Bellare, M., Kilian, J., Rogaway, P.: The security of the cipher block chaining message authentication code. Journal of Computer and System Sciences 61(3), 362-399 (2000)
    • (2000) Journal of Computer and System Sciences , vol.61 , Issue.3 , pp. 362-399
    • Bellare, M.1    Kilian, J.2    Rogaway, P.3
  • 5
    • 38049029097 scopus 로고    scopus 로고
    • Biryukov, A., Bogdanov, A., Khovratovich, D., Kasper, T.: Collision Attacks on AES-Based MAC: Alpha-MAC. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, 4727, pp. 166-180. Springer, Heidelberg (2007)
    • Biryukov, A., Bogdanov, A., Khovratovich, D., Kasper, T.: Collision Attacks on AES-Based MAC: Alpha-MAC. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 166-180. Springer, Heidelberg (2007)
  • 6
    • 84957068240 scopus 로고    scopus 로고
    • UMAC: Fast and Secure Massage Authentication
    • Wiener, M, ed, CRYPTO 1999, Springer, Heidelberg
    • Black, J., Halevi, S., Krawczyk, H., Krovetz, T., Rogaway, P.: UMAC: Fast and Secure Massage Authentication. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 216-233. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666 , pp. 216-233
    • Black, J.1    Halevi, S.2    Krawczyk, H.3    Krovetz, T.4    Rogaway, P.5
  • 7
    • 17444383008 scopus 로고    scopus 로고
    • CBC MACs for Arbitrary-Length Messages: The Three-Key Constructions
    • Black, J., Rogaway, P.: CBC MACs for Arbitrary-Length Messages: The Three-Key Constructions. Journal of Cryptology 18(2), 111-131 (2005)
    • (2005) Journal of Cryptology , vol.18 , Issue.2 , pp. 111-131
    • Black, J.1    Rogaway, P.2
  • 8
    • 50449107349 scopus 로고    scopus 로고
    • Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV
    • Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
    • Black, J., Rogaway, P., Shrimpton, T.: Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 320-335. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 320-335
    • Black, J.1    Rogaway, P.2    Shrimpton, T.3
  • 9
    • 37149045263 scopus 로고    scopus 로고
    • Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C.: PRESENT: An Ultra-Lightweight Block Cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, 4727, pp. 450-466. Springer, Heidelberg (2007)
    • Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C.: PRESENT: An Ultra-Lightweight Block Cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450-466. Springer, Heidelberg (2007)
  • 10
    • 51049092732 scopus 로고    scopus 로고
    • Bogdanov, A., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y.: Hash Functions and RFID Tags: Mind the Gap. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, 5154, pp. 283-299. Springer, Heidelberg (2008)
    • Bogdanov, A., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y.: Hash Functions and RFID Tags: Mind the Gap. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 283-299. Springer, Heidelberg (2008)
  • 11
    • 67650119051 scopus 로고    scopus 로고
    • Collard, B., Standaert, F.-X.: A Statistical Saturation Attack against the Block Cipher PRESENT. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, 5473, pp. 195-210. Springer, Heidelberg (2009)
    • Collard, B., Standaert, F.-X.: A Statistical Saturation Attack against the Block Cipher PRESENT. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, vol. 5473, pp. 195-210. Springer, Heidelberg (2009)
  • 12
    • 26444575926 scopus 로고    scopus 로고
    • Daemen, J., Rijmen, V.: A New MAC Construction ALRED and a Specific Instance ALPHAMAC. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, 3557, pp. 1-17. Springer, Heidelberg (2005)
    • Daemen, J., Rijmen, V.: A New MAC Construction ALRED and a Specific Instance ALPHAMAC. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 1-17. Springer, Heidelberg (2005)
  • 14
    • 33845429016 scopus 로고    scopus 로고
    • A Case Against Currently Used Hash Functions in RFID Protocols
    • Meersman, R, Tari, Z.,Herrero, P, eds, OTM2006Workshops, Springer, Heidelberg
    • Feldhofer,M., Rechberger, C.: A Case Against Currently Used Hash Functions in RFID Protocols. In: Meersman, R., Tari, Z.,Herrero, P. (eds.) OTM2006Workshops. LNCS, vol. 4277, pp. 372-381. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4277 , pp. 372-381
    • Feldhofer, M.1    Rechberger, C.2
  • 15
    • 35248828740 scopus 로고    scopus 로고
    • Collision attacks on OCB
    • Preprint Febuary
    • Ferguson, N.: Collision attacks on OCB. Preprint (Febuary 2002)
    • (2002)
    • Ferguson, N.1
  • 16
    • 0013091373 scopus 로고    scopus 로고
    • Federal Information Processing Standard 198, NIST, U.S. Department of Commerce March
    • Federal Information Processing Standard 198, The Keyed-Hash Message Authentication Code (HMAC), NIST, U.S. Department of Commerce (March 2002)
    • (2002) The Keyed-Hash Message Authentication Code (HMAC)
  • 17
    • 77649257193 scopus 로고    scopus 로고
    • Analysis of Hardware Encryption Versus Software Encryption on Wireless Sensor Network Motes
    • Mukhopadhyay, S.C, Gupta, G.S, eds, Springer, Heidelberg
    • Healy, M., Newe, T., Lewis, E.: Analysis of Hardware Encryption Versus Software Encryption on Wireless Sensor Network Motes. In: Mukhopadhyay, S.C., Gupta, G.S. (eds.) Smart Sensors and Sensing Technology. Springer, Heidelberg (2008)
    • (2008) Smart Sensors and Sensing Technology
    • Healy, M.1    Newe, T.2    Lewis, E.3
  • 18
    • 38049082754 scopus 로고    scopus 로고
    • On the internal Structure of ALPHA-MAC
    • Nguyên, P.Q, ed, VIETCRYPT 2006, Springer, Heidelberg
    • Huang, J., Seberry, J., Susilo, W.: On the internal Structure of ALPHA-MAC. In: Nguyên, P.Q. (ed.) VIETCRYPT 2006. LNCS, vol. 4341, pp. 271-285. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4341 , pp. 271-285
    • Huang, J.1    Seberry, J.2    Susilo, W.3
  • 19
    • 0007618119 scopus 로고    scopus 로고
    • Information technology - Security Techniques - Message Authentication Codes (MACs) - Part 1: Mechanisms using a block cipher, ISO
    • ISO/IEC 9797-1
    • ISO/IEC 9797-1, Information technology - Security Techniques - Message Authentication Codes (MACs) - Part 1: Mechanisms using a block cipher, ISO (1999)
    • (1999)
  • 20
    • 0342951685 scopus 로고
    • Information technology - Security techniques - Hash-functions - Part 2: Hash-functions using an n-bit block cipher algorithm, Revised in
    • ISO/IEC 10118-2
    • ISO/IEC 10118-2:1994. Information technology - Security techniques - Hash-functions - Part 2: Hash-functions using an n-bit block cipher algorithm, Revised in (2000)
    • (1994)
  • 21
    • 26444574670 scopus 로고    scopus 로고
    • Karlof, C., Sastry, N.,Wagner, D.: TinySec: A Link Layer Security Architecture forWireless Sensor Networks. In: SenSys 2004, Baltimore, Maryland, USA, November 3-5 (2004)
    • Karlof, C., Sastry, N.,Wagner, D.: TinySec: A Link Layer Security Architecture forWireless Sensor Networks. In: SenSys 2004, Baltimore, Maryland, USA, November 3-5 (2004)
  • 22
    • 67650656024 scopus 로고    scopus 로고
    • Knudsen, L., Mendel, F., Rechberger, C., Thomsen, S.: Cryptanalysis of MDC-2. In: Ghilardi, S. (ed.) EUROCRYPT 2009. LNCS, 5479, pp. 106-120. Springer, Heidelberg (2009)
    • Knudsen, L., Mendel, F., Rechberger, C., Thomsen, S.: Cryptanalysis of MDC-2. In: Ghilardi, S. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 106-120. Springer, Heidelberg (2009)
  • 23
    • 84985820553 scopus 로고
    • Hash Functions Based on Block Ciphers
    • Rueppel, R.A, ed, EUROCRYPT 1992, Springer, Heidelberg
    • Lai, X., Massey, J.: Hash Functions Based on Block Ciphers. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 474-494. Springer, Heidelberg (1993)
    • (1993) LNCS , vol.658 , pp. 474-494
    • Lai, X.1    Massey, J.2
  • 24
    • 33751033221 scopus 로고    scopus 로고
    • SenSec Design. I2R Sensor Network Flagship
    • Project (SNFP: security part, Technical Report-TR v1.0 February
    • Li, T., Wu, H., Wang, X., Bao, F.: SenSec Design. I2R Sensor Network Flagship Project (SNFP: security part): Technical Report-TR v1.0 (February 2005)
    • (2005)
    • Li, T.1    Wu, H.2    Wang, X.3    Bao, F.4
  • 25
    • 35348897342 scopus 로고    scopus 로고
    • Luk, M., Mezzour, G., Perrig, A., Gligor, V.: MiniSec: A Secure Sensor Network Communication Architecture. In: IPSN 2007, Cambridge, Massachusetts, USA, April 25-27 (2007)
    • Luk, M., Mezzour, G., Perrig, A., Gligor, V.: MiniSec: A Secure Sensor Network Communication Architecture. In: IPSN 2007, Cambridge, Massachusetts, USA, April 25-27 (2007)
  • 27
    • 70350681087 scopus 로고    scopus 로고
    • Özen, O., Varici, K., Tezcan, C., Kocair, Ç .: Lightweight Block Ciphers Revisited: Cryptanalysis of Reduced Round PRESENT and HIGHT. In: Boyd, C., Nieto, J.G. (eds.) ACISP 2009. LNCS, 5594, pp. 90-107. Springer, Heidelberg (2009)
    • Özen, O., Varici, K., Tezcan, C., Kocair, Ç .: Lightweight Block Ciphers Revisited: Cryptanalysis of Reduced Round PRESENT and HIGHT. In: Boyd, C., Nieto, J.G. (eds.) ACISP 2009. LNCS, vol. 5594, pp. 90-107. Springer, Heidelberg (2009)
  • 31
    • 45449086242 scopus 로고    scopus 로고
    • Differential Cryptanalysis of Reduced-Round PRESENT
    • Vaudenay, S, ed, AFRICACRYPT 2008, Springer, Heidelberg
    • Wang, M.: Differential Cryptanalysis of Reduced-Round PRESENT. In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol. 5023, pp. 40-49. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5023 , pp. 40-49
    • Wang, M.1
  • 33
    • 33748959956 scopus 로고    scopus 로고
    • Yang, G.Z, ed, Springer, London
    • Yang, G.Z. (ed.): Body Sensor Network. Springer, London (2003)
    • (2003) Body Sensor Network


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.