ITWissen.info - Tech know how online

message integrity check (MIC)

The Message Integrity Check(MIC) can be used to form a cryptographic checksum to ensure the integrity ofmessages.

This mechanism, which is used in WLANs and in the Temporal Key Integrity Protocol( TKIP), uses an 8-byteMichael hash to detect manipulations of the content and header. The MIC method has two mechanisms, the Sequence Number and the Frame Integrity Check. With the Sequence Number, a counter is added to the frame, via which frames that are out of sequence are discarded. The Frame Integrity Check is a checksum procedure.

Informations:
Englisch: message integrity check - MIC
Updated at: 18.11.2006
#Words: 88
Links: memory in cassette (cartridge) (MIC), cryptographic checksum (CCS), integrity, temporal key integrity protocol (802.11) (TKIP), hash (#)
Translations: DE
Sharing:    

All rights reserved DATACOM Buchverlag GmbH © 2024