메뉴 건너뛰기




Volumn 4116 LNCS, Issue , 2006, Pages 242-256

On the security of HMAC and NMAC based on HAVAL, MD4, MD5, SHA-0 and SHA-1

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTER CRIME; CRYPTOGRAPHY; DATA COMPRESSION; FUNCTION GENERATORS; NETWORK PROTOCOLS;

EID: 33750029023     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11832072_17     Document Type: Conference Paper
Times cited : (69)

References (21)
  • 1
    • 38549138054 scopus 로고    scopus 로고
    • New proofs for NMAC and HMAC: Security without collision-resistance
    • to appear, and Cryptology ePrint Archive, Report 2006/043
    • M. Bellare, New Proofs for NMAC and HMAC: Security without Collision-Resistance, Advances in Cryptology - Proceedings of CRYPTO 2006, to appear, and Cryptology ePrint Archive, Report 2006/043, Available Online at http://eprint.iacr.org/2006/043.pdf
    • Advances in Cryptology - Proceedings of CRYPTO 2006
    • Bellare, M.1
  • 2
    • 35048891868 scopus 로고    scopus 로고
    • Keying hash functions for message authentication
    • Advances in Cryptology - Proceedings of CRYPTO 1996, Springer-Verlag
    • M. Bellare, R. Canetti and H. Krawczyk, Keying Hash Functions for Message Authentication, Advances in Cryptology - Proceedings of CRYPTO 1996, LNCS 1109, pp. 1-15, Springer-Verlag, 1996.
    • (1996) LNCS , vol.1109 , pp. 1-15
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 3
    • 85032128552 scopus 로고    scopus 로고
    • The security of the cipher block chaining message authentication code
    • Dec
    • M. Bellare, J. Kilian and P. Rogaway, The Security of the Cipher Block Chaining Message Authentication Code, Journal of Computer and System Sciences, Vol. 61, No. 3, pp. 362-399, Dec 2000.
    • (2000) Journal of Computer and System Sciences , vol.61 , Issue.3 , pp. 362-399
    • Bellare, M.1    Kilian, J.2    Rogaway, P.3
  • 4
    • 84945132264 scopus 로고    scopus 로고
    • The rectangle Attack - Rectangling the serpent
    • Advances in Cryptology - Proceedings of EUROCRYPT 2001, Springer-Verlag
    • E. Biham, O. Dunkelman and N. Keller, The Rectangle Attack - Rectangling the Serpent, Advances in Cryptology - Proceedings of EUROCRYPT 2001, LNCS 2045, pp. 340-357, Springer-Verlag, 2001.
    • (2001) LNCS , vol.2045 , pp. 340-357
    • Biham, E.1    Dunkelman, O.2    Keller, N.3
  • 5
    • 35048892549 scopus 로고    scopus 로고
    • Near-collisions of SHA-0
    • Advances in Cryptology - Proceedings of CRYPTO 2004, Springer-Verlag
    • E. Biham and R. Chen, Near-Collisions of SHA-0, Advances in Cryptology - Proceedings of CRYPTO 2004, LNCS 3152, pp. 290-305, Springer-Verlag, 2004.
    • (2004) LNCS , vol.3152 , pp. 290-305
    • Biham, E.1    Chen, R.2
  • 6
    • 24944584156 scopus 로고    scopus 로고
    • Collisions of SHA-0 and reduced SHA-1
    • Advances in Cryptology - Proceedings of EUROCRYPT 2005, Springer-Verlag
    • E. Biham, R. Chen, A. Joux, P. Carribault, C. Lemuet and W. Jalby, Collisions of SHA-0 and Reduced SHA-1, Advances in Cryptology - Proceedings of EUROCRYPT 2005, LNCS 3494, pp. 22-35, Springer-Verlag, 2005.
    • (2005) LNCS , vol.3494 , pp. 22-35
    • Biham, E.1    Chen, R.2    Joux, A.3    Carribault, P.4    Lemuet, C.5    Jalby, W.6
  • 7
    • 84957643546 scopus 로고    scopus 로고
    • Differential collisions in SHA-0
    • Advances in Cryptology - Proceedings of CRYPTO 1998, Springer-Verlag
    • F. Chabaud and A. Joux, Differential Collisions in SHA-0, Advances in Cryptology - Proceedings of CRYPTO 1998, LNCS 1462, pp. 56-71, Springer-Verlag, 1999.
    • (1999) LNCS , vol.1462 , pp. 56-71
    • Chabaud, F.1    Joux, A.2
  • 9
    • 84941160811 scopus 로고    scopus 로고
    • On the security of HMAC and NMAC based on HAVAL, MD4, MD5, SHA-0 and SHA-1
    • J. Kim, A. Biryukov, B. Preneel and S. Hong, On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0 and SHA-1, Cryptology ePrint Archive, Report 2006/187, Available Online at http://eprint.iacr.org/2006/187.pdf
    • Cryptology ePrint Archive, Report , vol.2006 , Issue.187
    • Kim, J.1    Biryukov, A.2    Preneel, B.3    Hong, S.4
  • 10
    • 33750007493 scopus 로고
    • A chosen text attack on the modified cryptographic checksum algorithm of Cohen and Huang
    • Advances in Cryptology - Proceedings of CRYPTO 1989, Springer-Verlag
    • B. Preneel, A. Bosselaers, R. Govaerts and J. Vandewalle, A chosen text attack on the modified cryptographic checksum algorithm of Cohen and Huang, Advances in Cryptology - Proceedings of CRYPTO 1989, LNCS 435, pp. 154-163, Springer-Verlag, 1990.
    • (1990) LNCS , vol.435 , pp. 154-163
    • Preneel, B.1    Bosselaers, A.2    Govaerts, R.3    Vandewalle, J.4
  • 11
    • 51549120471 scopus 로고
    • MDx-MAC and building fast MACs from hash functions
    • Advances in Cryptology - Proceedings of CRYPTO 1995, Springer-Verlag
    • B. Preneel, P.C. van Oorschot, MDx-MAC and building fast MACs from hash functions, Advances in Cryptology - Proceedings of CRYPTO 1995, LNCS 963, pp. 1-14, Springer-Verlag, 1995.
    • (1995) LNCS , vol.963 , pp. 1-14
    • Preneel, B.1    Van Oorschot, P.C.2
  • 12
    • 78650922644 scopus 로고
    • The MD4 message digest algorithm
    • Advances in Cryptology - Proceedings of CRYPTO 1990, Springer-Verlag
    • R.L. Rivest, The MD4 Message Digest Algorithm, Advances in Cryptology - Proceedings of CRYPTO 1990, LNCS 537, pp. 303-311, Springer-Verlag, 1991.
    • (1991) LNCS , vol.537 , pp. 303-311
    • Rivest, R.L.1
  • 13
    • 0003195066 scopus 로고
    • The MD5 message digest algorithm
    • Internet Activities Board, Internet Privacy Task Force
    • R.L. Rivest, The MD5 Message Digest Algorithm, Request for Comments (RFC 1320), Internet Activities Board, Internet Privacy Task Force, 1992.
    • (1992) Request for Comments (RFC) , vol.1320
    • Rivest, R.L.1
  • 14
    • 24944591357 scopus 로고    scopus 로고
    • How to break MD5 and other hash functions
    • Advances in Cryptology - Proceedings of EUROCRYPT 2005, Springer-Verlag
    • X. Wang and H. Yu, How to Break MD5 and Other Hash Functions, Advances in Cryptology - Proceedings of EUROCRYPT 2005, LNCS 3494, pp. 19-35, Springer-Verlag, 2005.
    • (2005) LNCS , vol.3494 , pp. 19-35
    • Wang, X.1    Yu, H.2
  • 15
    • 24944575304 scopus 로고    scopus 로고
    • Cryptanalysis of the hash functions MD4 and RIPEMD
    • Advances in Cryptology - Proceedings of EUROCRYPT 2005, Springer-Verlag
    • X. Wang, X. Lai, D. Feng, H. Chen and X. Yu, Cryptanalysis of the Hash Functions MD4 and RIPEMD, Advances in Cryptology - Proceedings of EUROCRYPT 2005, LNCS 3494, pp. 1-18, Springer-Verlag, 2005.
    • (2005) LNCS , vol.3494 , pp. 1-18
    • Wang, X.1    Lai, X.2    Feng, D.3    Chen, H.4    Yu, X.5
  • 16
    • 33745171465 scopus 로고    scopus 로고
    • Finding collisions in the full SHA-1
    • Advances in Cryptology - Proceedings of CRYPTO 2005, Springer-Verlag
    • X. Wang, Y.L. Yin and H. Yu, Finding Collisions in the Full SHA-1, Advances in Cryptology - Proceedings of CRYPTO 2005, LNCS 3621, pp. 17-36, Springer-Verlag, 2005.
    • (2005) LNCS , vol.3621 , pp. 17-36
    • Wang, X.1    Yin, Y.L.2    Yu, H.3
  • 17
    • 33745122987 scopus 로고    scopus 로고
    • Efficient collision search attacks on SHA-0
    • Advances in Cryptology - Proceedings of CRYPTO 2005, Springer-Verlag
    • X. Wang, H. Yu and Y.L. Yin, Efficient Collision Search Attacks on SHA-0, Advances in Cryptology - Proceedings of CRYPTO 2005, LNCS 3621, pp. 1-16, Springer-Verlag, 2005.
    • (2005) LNCS , vol.3621 , pp. 1-16
    • Wang, X.1    Yu, H.2    Yin, Y.L.3
  • 18
    • 33744827107 scopus 로고    scopus 로고
    • The second-preimage attack on MD4
    • Proceedings of CANS 2005, Springer-Verlag
    • H. Yu, G. Wang, G. Zhang and X. Wang, The Second-Preimage Attack on MD4, Proceedings of CANS 2005, LNCS 3810, pp. 1-12, Springer-Verlag, 2005.
    • (2005) LNCS , vol.3810 , pp. 1-12
    • Yu, H.1    Wang, G.2    Zhang, G.3    Wang, X.4
  • 19
    • 84985796228 scopus 로고
    • HAVAL-A one-way hashing algorithm with variable length of output
    • Advances in Cryptology - Proceedings of AUSCRYPT 1992, Springer-Verlag
    • Y. Zheng, J. Pieprzyk and J. Seberry, HAVAL-A One-way Hashing Algorithm with Variable Length of Output, Advances in Cryptology - Proceedings of AUSCRYPT 1992, LNCS 718, pp. 83-104, Springer-Verlag, 1993.
    • (1993) LNCS , vol.718 , pp. 83-104
    • Zheng, Y.1    Pieprzyk, J.2    Seberry, J.3
  • 20
    • 10644284291 scopus 로고
    • Federal Information Processing Standards Publication, N.I.S.T., May
    • U.S. Department of Commerce. FIPS 180: Secure Hash Standard, Federal Information Processing Standards Publication, N.I.S.T., May 1993.
    • (1993) FIPS 180: Secure Hash Standard
  • 21
    • 1242271778 scopus 로고
    • Federal Information Processing Standards Publication, N.I.S.T., April
    • U.S. Department of Commerce. FIPS 180-1: Secure Hash Standard, Federal Information Processing Standards Publication, N.I.S.T., April 1995.
    • (1995) FIPS 180-1: Secure Hash Standard


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.