메뉴 건너뛰기




Volumn 4117 LNCS, Issue , 2006, Pages 602-619

New proofs for NMAC and HMAC: Security without collision-resistance

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTATION THEORY; NETWORK PROTOCOLS; SECURITY OF DATA; TELECOMMUNICATION TRAFFIC; THEOREM PROVING;

EID: 33749544409     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11818175_36     Document Type: Conference Paper
Times cited : (218)

References (34)
  • 1
    • 84941160450 scopus 로고    scopus 로고
    • American National Standards Institution. ANSI X9.71, Keyed hash message authentication code, 2000
    • American National Standards Institution. ANSI X9.71, Keyed hash message authentication code, 2000.
  • 2
    • 38549138054 scopus 로고    scopus 로고
    • New proofs for NMAC and HMAC: Security without collision-resistance
    • Full version of this paper.
    • M. Bellare. New Proofs for NMAC and HMAC: Security without Collision-Resistance. Full version of this paper. Cryptology ePrint Archive: Report 2006/043, 2006.
    • (2006) Cryptology EPrint Archive: Report , vol.2006 , Issue.43
    • Bellare, M.1
  • 3
    • 35048891868 scopus 로고    scopus 로고
    • Keying hash functions for message authentication
    • Lecture Notes in Computer Science N. Koblitz ed., Springer-Verlag
    • M. Bellare, R. Canetti and H. Krawczyk. Keying hash functions for message authentication. Advances in Cryptology - CRYPTO'96, Lecture Notes in Computer Science Vol. 1109, N. Koblitz ed., Springer-Verlag, 1996.
    • (1996) Advances in Cryptology - CRYPTO'96 , vol.1109
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 6
    • 85032128552 scopus 로고    scopus 로고
    • The security of the cipher block chaining message authentication code
    • Dec
    • M. Bellare, J. Kilian and P. Rogaway. The security of the cipher block chaining message authentication code. Journal of Computer and System Sciences, Vol. 61, No. 3, Dec 2000, pp. 362-399.
    • (2000) Journal of Computer and System Sciences , vol.61 , Issue.3 , pp. 362-399
    • Bellare, M.1    Kilian, J.2    Rogaway, P.3
  • 7
    • 35248860702 scopus 로고    scopus 로고
    • A theoretical treatment of related-key attacks: RKA-PRPs, RKA-PRFs, and applications
    • Lecture Notes in Computer Science E. Biham ed., Springer-Verlag
    • M. Bellare and T. Kohno. A theoretical treatment of related-key attacks: RKA-PRPs, RKA-PRFs, and applications. Advances in Cryptology - EUROCRYPT '03, Lecture Notes in Computer Science Vol. 2656, E. Biham ed., Springer-Verlag, 2003.
    • (2003) Advances in Cryptology - EUROCRYPT '03 , vol.2656
    • Bellare, M.1    Kohno, T.2
  • 9
    • 38149125785 scopus 로고    scopus 로고
    • The power of verification queries in message authentication and authenticated encryption
    • M. Bellare, O. Goldreich and A. Mityagin. The power of verification queries in message authentication and authenticated encryption. Cryptology ePrint Archive: Report 2004/309, 2004.
    • (2004) Cryptology EPrint Archive: Report , vol.2004 , Issue.309
    • Bellare, M.1    Goldreich, O.2    Mityagin, A.3
  • 10
    • 38149024828 scopus 로고    scopus 로고
    • The game-playing technique and its application to triple encryption
    • M. Bellare and P. Rogaway. The game-playing technique and its application to triple encryption. Cryptology ePrint Archive: Report 2004/331, 2004.
    • (2004) Cryptology EPrint Archive: Report , vol.2004 , Issue.331
    • Bellare, M.1    Rogaway, P.2
  • 11
    • 84957068240 scopus 로고    scopus 로고
    • UMAC: Fast and secure message authentication
    • Lecture Notes in Computer Science M. Wiener ed., Springer-Verlag
    • J. BLACK, S. HALEVI, H. KRAWCZYK, T. KROVETZ AND P. ROGAWAY. UMAC: Fast and Secure Message Authentication. Advances in Cryptology -CRYPTO'99, Lecture Notes in Computer Science Vol. 1666, M. Wiener ed., Springer-Verlag, 1999.
    • (1999) Advances in Cryptology -CRYPTO'99 , vol.1666
    • Black, J.1    Halevi, S.2    Krawczyk, H.3    Krovetz, T.4    Rogaway, P.5
  • 12
    • 84974571314 scopus 로고    scopus 로고
    • CBC MACs for arbitrary-length messages: The three-key constructions
    • Lecture Notes in Computer Science M. Bellare ed., Springer-Verlag
    • J. Black and P. Rogaway. CBC MACs for arbitrary-length messages: The three-key constructions. Advances in Cryptology - CRYPTO'00, Lecture Notes in Computer Science Vol. 1880, M. Bellare ed., Springer-Verlag, 2000.
    • (2000) Advances in Cryptology - CRYPTO'00 , vol.1880
    • Black, J.1    Rogaway, P.2
  • 14
    • 84981199109 scopus 로고
    • A design principle for hash functions
    • Lecture Notes in Computer Science G. Brassard ed., Springer-Verlag
    • I. Damgård. A design principle for hash functions. Advances in Cryptology -CRYPTO'89, Lecture Notes in Computer Science Vol. 435, G. Brassard ed., Springer-Verlag, 1989.
    • (1989) Advances in Cryptology -CRYPTO'89 , vol.435
    • Damgård, I.1
  • 15
    • 0001010820 scopus 로고
    • Collisions for the compression function of MD5
    • Lecture Notes in Computer Science T. Helleseth ed., Springer-Verlag
    • B. den Boer and A. Bosselaers. Collisions for the compression function of MD5. Advances in Cryptology - EUROCRYPT'93, Lecture Notes in Computer Science Vol. 765, T. Helleseth ed., Springer-Verlag, 1993.
    • (1993) Advances in Cryptology - EUROCRYPT'93 , vol.765
    • Den Boer, B.1    Bosselaers, A.2
  • 17
    • 84958957924 scopus 로고    scopus 로고
    • RIPEMD-160: A strengthened version of RIPEMD
    • Lecture Notes in Computer Science D. Gollmann ed., Springer-Verlag
    • H. Dobbertin, A. Bosselaers and B. Preneel. RIPEMD-160: A strengthened version of RIPEMD. Fast Software Encryption'96, Lecture Notes in Computer Science Vol. 1039, D. Gollmann ed., Springer-Verlag, 1996.
    • (1996) Fast Software Encryption'96 , vol.1039
    • Dobbertin, H.1    Bosselaers, A.2    Preneel, B.3
  • 18
    • 35048839833 scopus 로고    scopus 로고
    • Randomness extraction and key derivation using the CBC, Cascade, and HMAC modes
    • Lecture Notes in Computer Science M. Franklin ed., Springer-Verlag
    • Y. Dodis, R. Gennaro, J. Håstad, H. Krawczyk, and T. Rabin. Randomness extraction and key derivation using the CBC, Cascade, and HMAC modes. Advances in Cryptology - CRYPTO '04, Lecture Notes in Computer Science Vol. 3152, M. Franklin ed., Springer-Verlag, 2004.
    • (2004) Advances in Cryptology - CRYPTO '04 , vol.3152
    • Dodis, Y.1    Gennaro, R.2    Håstad, J.3    Krawczyk, H.4    Rabin, T.5
  • 20
    • 0003272021 scopus 로고    scopus 로고
    • The Internet Key Exchange (IKE)
    • D. Harkins and D. Carrel. The Internet Key Exchange (IKE). Internet RFC 2409, 1998.
    • (1998) Internet RFC , vol.2409
    • Harkins, D.1    Carrel, D.2
  • 21
    • 2642525355 scopus 로고    scopus 로고
    • A note on the strength of weak collision resistance
    • May
    • S. Hirose. A note on the strength of weak collision resistance. IEICE Transactions on Fundamentals, Vol. E87-A, No. 5, May 2004, pp. 1092-1097.
    • (2004) IEICE Transactions on Fundamentals , vol.E87-A , Issue.5 , pp. 1092-1097
    • Hirose, S.1
  • 22
    • 0003196107 scopus 로고    scopus 로고
    • HMAC: Keyed-hashing for message authentication
    • H. Krawczyk, M. Bellare and R. Canetti. HMAC: Keyed-hashing for message authentication. Internet RFC 2104, 1997.
    • (1997) Internet RFC , vol.2104
    • Krawczyk, H.1    Bellare, M.2    Canetti, R.3
  • 23
    • 84937461306 scopus 로고
    • One-way hash functions and des
    • Lecture Notes in Computer Science G. Brassard ed., Springer-Verlag
    • R. Merkle. One-way hash functions and DES. Advances in Cryptology - CRYPTO '89, Lecture Notes in Computer Science Vol. 435, G. Brassard ed., Springer-Verlag, 1989.
    • (1989) Advances in Cryptology - CRYPTO '89 , vol.435
    • Merkle, R.1
  • 26
    • 8344253818 scopus 로고    scopus 로고
    • FIPS PUB 180-2, August
    • National Institute of Standards and Technology. Secure hash standard. FIPS PUB 180-2, August 2000.
    • (2000) Secure Hash Standard
  • 27
    • 0032665874 scopus 로고    scopus 로고
    • On the security of iterated message authentication codes
    • January
    • B. Preneel and P. van Oorschot. On the security of iterated message authentication codes. IEEE Transactions on Information Theory, Vol. 45, No. 1, January 1999, pp. 188-199.
    • (1999) IEEE Transactions on Information Theory , vol.45 , Issue.1 , pp. 188-199
    • Preneel, B.1    Van Oorschot, P.2
  • 28
    • 84941151106 scopus 로고    scopus 로고
    • MD-x MAC and building fast MACs from hash functions
    • Preliminary version, entitled
    • (Preliminary version, entitled "MD-x MAC and building fast MACs from hash functions," in CRYPTO 95.)
    • CRYPTO 95
  • 29
    • 0003195066 scopus 로고
    • The MD5 message-digest algorithm
    • April
    • R. RIVEST. The MD5 message-digest algorithm. Internet RFC 1321, April 1992.
    • (1992) Internet RFC , vol.1321
    • Rivest, R.1
  • 30
    • 33745142417 scopus 로고    scopus 로고
    • Sequences of games: A tool for taming complexity in security proofs
    • V. Shoup. Sequences of games: A tool for taming complexity in security proofs. Cryptology ePrint Archive: Report 2004/332, 2004.
    • (2004) Cryptology EPrint Archive: Report , vol.2004 , Issue.332
    • Shoup, V.1
  • 31
    • 0000410707 scopus 로고
    • Universal hashing and authentication codes
    • D. Stinson. Universal hashing and authentication codes. Designs, Codes and Cryptography, Vol. 4, 1994, 369-380.
    • (1994) Designs, Codes and Cryptography , vol.4 , pp. 369-380
    • Stinson, D.1
  • 32
    • 33745171465 scopus 로고    scopus 로고
    • Finding collisions in the full SHA-1
    • Lecture Notes in Computer Science V. Shoup ed., Springer-Verlag
    • X. Wang, Y. L. Yin and H. Yu. Finding collisions in the full SHA-1. Advances in Cryptology - CRYPTO'05, Lecture Notes in Computer Science Vol. 3621, V. Shoup ed., Springer-Verlag, 2005.
    • (2005) Advances in Cryptology - CRYPTO'05 , vol.3621
    • Wang, X.1    Yin, Y.L.2    Yu, H.3
  • 33
    • 24944591357 scopus 로고    scopus 로고
    • How to break MD5 and other hash functions
    • Lecture Notes in Computer Science R. Cramer ed., Springer-Verlag
    • X. Wang and H. Yu. How to break MD5 and other hash functions. Advances in Cryptology - EUROCRYPT '05, Lecture Notes in Computer Science Vol. 3494, R. Cramer ed., Springer-Verlag, 2005.
    • (2005) Advances in Cryptology - EUROCRYPT '05 , vol.3494
    • Wang, X.1    Yu, H.2
  • 34
    • 0019572642 scopus 로고
    • New hash functions and their use in authentication and set equality
    • M. WEGMAN AND L. CARTER. New hash functions and their use in authentication and set equality. Journal of Computer and System Sciences, Vol. 22, No. 3, 1981, pp. 265-279.
    • (1981) Journal of Computer and System Sciences , vol.22 , Issue.3 , pp. 265-279
    • Wegman, M.1    Carter, L.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.