메뉴 건너뛰기




Volumn 2612, Issue , 2003, Pages 33-49

TMAC: Two-key CBC MAC

Author keywords

Block cipher; CBC MAC; Provable security

Indexed keywords

HASH FUNCTIONS; SECURITY OF DATA;

EID: 26444587430     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-36563-x_3     Document Type: Article
Times cited : (52)

References (15)
  • 2
    • 84954417747 scopus 로고
    • XOR MACs: New methods for message authentication using finite pseudorandom functions
    • Advances in Cryptology - CRYPTO '95, Springer-Verlag
    • M. Bellare, R. Guérin, and P. Rogaway. XOR MACs: New methods for message authentication using finite pseudorandom functions. Advances in Cryptology - CRYPTO '95, LNCS 963, pp. 15-28, Springer-Verlag, 1995.
    • (1995) LNCS , vol.963 , pp. 15-28
    • Bellare, M.1    Guérin, R.2    Rogaway, P.3
  • 3
    • 85032128552 scopus 로고    scopus 로고
    • The security of the cipher block chaining message authentication code
    • M. Bellare, J. Kilian, and P. Rogaway. The security of the cipher block chaining message authentication code. JCSS, vol. 61, no. 3, 2000.
    • (2000) JCSS , vol.61 , Issue.3
    • Bellare, M.1    Kilian, J.2    Rogaway, P.3
  • 4
    • 0000966673 scopus 로고
    • Advances in Cryptology - CRYPTO '94
    • Springer-Verlag
    • Earlier version in Advances in Cryptology - CRYPTO '94, LNCS 839, pp. 341-358, Springer-Verlag, 1994.
    • (1994) LNCS , vol.839 , pp. 341-358
  • 6
    • 84974571314 scopus 로고    scopus 로고
    • CBC MACs for arbitrary-length messages: The three key constructions
    • Advances in Cryptology - CRYPTO 2000, Springer-Verlag
    • J. Black and P. Rogaway. CBC MACs for arbitrary-length messages: The three key constructions. Advances in Cryptology - CRYPTO 2000, LNCS 1880, pp. 197-215, Springer-Verlag, 2000.
    • (2000) LNCS , vol.1880 , pp. 197-215
    • Black, J.1    Rogaway, P.2
  • 8
    • 84947265149 scopus 로고    scopus 로고
    • A block-cipher mode of operation for parallelizable message authentication
    • Advances in Cryptology - EUROCRYPT 2002, Springer-Verlag
    • J. Black and P. Rogaway. A block-cipher mode of operation for parallelizable message authentication. Advances in Cryptology - EUROCRYPT 2002, LNCS 2332, pp. 384-397, Springer-Verlag, 2002.
    • (2002) LNCS , vol.2332 , pp. 384-397
    • Black, J.1    Rogaway, P.2
  • 9
    • 35248828694 scopus 로고
    • Federal Information Processing Standards Publication 113, U. S. Department of Commerce/National Bureau of Standards, National Technical Information Service, Springfield, Virginia
    • FIPS 113. Computer data authentication. Federal Information Processing Standards Publication 113, U. S. Department of Commerce/National Bureau of Standards, National Technical Information Service, Springfield, Virginia, 1994.
    • (1994) FIPS 113. Computer Data Authentication
  • 10
    • 84958968987 scopus 로고    scopus 로고
    • Fast encryption and authentication: XCBC encryption and XECB authentication modes
    • Fast Software Encryption, FSE 2001, Springer-Verlag, Full version
    • V. Gligor, and P. Donescu. Fast encryption and authentication: XCBC encryption and XECB authentication modes. Fast Software Encryption, FSE 2001, LNCS 2355, pp. 92-108, Springer-Verlag, 2001. Full version is available at http://csrc.nist.gov/encryption/modes/proposedmodes/.
    • (2001) LNCS , vol.2355 , pp. 92-108
    • Gligor, V.1    Donescu, P.2
  • 12
    • 84949450111 scopus 로고    scopus 로고
    • On the security of randomized CBC-MAC beyond the birthday paradox limit: A new construction
    • Fast Software Encryption, FSE 2002, Springer-Verlag, Full version
    • É. Jaulmes, A. Joux, and F. Valette. On the security of randomized CBC-MAC beyond the birthday paradox limit: A new construction. Fast Software Encryption, FSE 2002, LNCS 2365, pp. 237-251, Springer-Verlag, 2002. Full version is available at http://eprint.iacr.org/2001/074/.
    • (2002) LNCS , vol.2365 , pp. 237-251
    • Jaulmes, É.1    Joux, A.2    Valette, F.3
  • 13
    • 0004775324 scopus 로고    scopus 로고
    • CBC MAC for real-time data sources
    • Springer-Verlag
    • E. Petrank and C. Rackoff. CBC MAC for real-time data sources. J. Cryptology, vol. 13, no. 3, pp. 315-338, Springer-Verlag, 2000.
    • (2000) J. Cryptology , vol.13 , Issue.3 , pp. 315-338
    • Petrank, E.1    Rackoff, C.2
  • 14
    • 84909989036 scopus 로고    scopus 로고
    • Decorrelation over infinite domains: The encrypted CBC-MAC Case
    • Springer-Verlag
    • S. Vaudenay. Decorrelation over infinite domains: the encrypted CBC-MAC Case. Selected Areas in Cryptography, SAC 2000, LNCS 2012, pp. 57-71, Springer-Verlag, 2001.
    • (2001) Selected Areas in Cryptography, SAC 2000, LNCS , vol.2012 , pp. 57-71
    • Vaudenay, S.1
  • 15
    • 17444394973 scopus 로고    scopus 로고
    • Decorrelation over infinite domains: The encrypted CBC-MAC Case
    • S. Vaudenay. Decorrelation over infinite domains: the encrypted CBC-MAC Case. Communications in Information and Systems (CIS), vol. 1, pp. 75-85, 2001.
    • (2001) Communications in Information and Systems (CIS) , vol.1 , pp. 75-85
    • Vaudenay, S.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.