Please use this identifier to cite or link to this item: http://localhost:8081/xmlui/handle/123456789/11860
Full metadata record
DC FieldValueLanguage
dc.contributor.authorRamesh, Ranpise Sudhir-
dc.date.accessioned2014-11-28T06:56:18Z-
dc.date.available2014-11-28T06:56:18Z-
dc.date.issued2008-
dc.identifierM.Techen_US
dc.identifier.urihttp://hdl.handle.net/123456789/11860-
dc.guideKumar, Padam-
dc.description.abstractThe CBC MAC (Cipher Block Chaining Message Authentication Code) is a well-known method to generate a message authentication code based on a block cipher. It is proved that the security of the CBC MAC for fixed message length mu bits, where n is the block length of the underlying block cipher E. However, it is well known that the CBC MAC is not secure unless the message length is fixed. Therefore, several variants of CBC MAC have been proposed for variable length messages like EMAC. XCBC and TMAC. Here, we propose and implement another variant for CBC MAC and prove its security for arbitrary length messages. The proposed mode takes only one key, K of a block cipher E. Previously, XCBC requires three keys, (k + 2n) bits in total, and TMAC requires two keys, (k + n) bits in total, where n denotes the block length of E. The saving of the key length makes the security proof of proposed mode substantially harder than those of XCBC.en_US
dc.language.isoenen_US
dc.subjectELECTRONICS AND COMPUTER ENGINEERINGeen_US
dc.subjectELECTRONICS AND COMPUTER ENGINEERINGen_US
dc.subjectELECTRONICS AND COMPUTER ENGINEERINGen_US
dc.subjectELECTRONICS AND COMPUTER ENGINEERINGen_US
dc.titleIMPLEMENTATION OF IMPROVED CBC MAC FOR ARBITRARY LENGTH MESSAGESen_US
dc.typeM.Tech Dessertationen_US
dc.accession.numberG13929en_US
Appears in Collections:MASTERS' THESES (E & C)

Files in This Item:
File Description SizeFormat 
ECDG13929.pdf3.57 MBAdobe PDFView/Open


Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.