Skip to search formSkip to main contentSkip to account menu

Message authentication code

Known as: Message footprint, MIC, Keyed hash function 
In cryptography, a message authentication code (MAC) is a short piece of information used to authenticate a message—in other words, to confirm that… 
Wikipedia (opens in a new tab)

Papers overview

Semantic Scholar uses AI to extract papers important to this topic.
2020
2020
In this paper, we investigate physical (PHY) layer message authentication to combat adversaries with infinite computational… 
Highly Cited
2015
Highly Cited
2015
This document describes the cryptographic hash function BLAKE2 and makes the algorithm specification and C source code… 
Highly Cited
2014
Highly Cited
2014
We provide a generic transformation from any affine message authentication code (MAC) to an identity-based encryption (IBE… 
Highly Cited
2007
Highly Cited
2007
Since the seminal works of Merkle and Damgard on the iter- ation of compression functions, hash functions were built from compres… 
Highly Cited
2005
Highly Cited
2005
Poly1305-AES is a state-of-the-art message-authentication code suitable for a wide variety of applications. Poly1305-AES computes… 
Highly Cited
2001
Highly Cited
2001
This paper introduces approximate image message authentication codes (IMACs) for soft image authentication. The proposed… 
2000
2000
  • 2000
  • Corpus ID: 263783387
In this thesis, we explore a topic within cryptography called Message Authentication Codes (MACs). A MAC is a collection of… 
Highly Cited
1999
Highly Cited
1999
The security of iterated message authentication code (MAC) algorithms is considered, and in particular, those constructed from… 
Highly Cited
1985
Highly Cited
1985
In the last chapter, we discussed the data integrity threats and the use of hashing technique to detect if any modification…