메뉴 건너뛰기




Volumn 4859 LNCS, Issue , 2007, Pages 393-403

An update on the side channel cryptanalysis of MACs based on cryptographic hash functions

Author keywords

DPA; HMAC; M NMAC; MDx MAC; Side channel attacks

Indexed keywords

CONSTRAINT THEORY; DATA COMPRESSION; DATA REDUCTION; SECURITY OF DATA;

EID: 38349056612     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-77026-8_31     Document Type: Conference Paper
Times cited : (10)

References (17)
  • 1
    • 35048891868 scopus 로고    scopus 로고
    • Keying hash functions for message authentication
    • Koblitz, N, ed, CRYPTO 1996, Springer, Heidelberg , available at
    • Bellare, M., Canetti, R., Krawczyk, H.: Keying hash functions for message authentication, In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 1-15. Springer, Heidelberg (1996), available at: http://www-cse.ucsd.edu/users/mihir/ papers/hmac.html
    • (1996) LNCS , vol.1109 , pp. 1-15
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 2
    • 50449107349 scopus 로고    scopus 로고
    • Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV
    • Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
    • Black, J., Rogaway, P., Shrimpton, T.: Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 320-335. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 320-335
    • Black, J.1    Rogaway, P.2    Shrimpton, T.3
  • 3
    • 84981199109 scopus 로고
    • A Design Principle for Hash Functions
    • Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
    • Damgård, I.: A Design Principle for Hash Functions. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 416-427. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435 , pp. 416-427
    • Damgård, I.1
  • 5
    • 85088724012 scopus 로고    scopus 로고
    • th of August 2007
    • th of August 2007
  • 6
    • 84939573910 scopus 로고    scopus 로고
    • Differential power analysis
    • Wiener, M.J, ed, CRYPTO 1999, Springer, Heidelberg
    • Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M.J. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388-397. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666 , pp. 388-397
    • Kocher, P.C.1    Jaffe, J.2    Jun, B.3
  • 7
    • 84985820553 scopus 로고
    • Hash Functions Based on Block Ciphers
    • Rueppel, R.A, ed, EUROCRYPT 1992, Springer, Heidelberg
    • Lai, X., Massey, J.L.: Hash Functions Based on Block Ciphers. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 55-70. Springer, Heidelberg (1993)
    • (1993) LNCS , vol.658 , pp. 55-70
    • Lai, X.1    Massey, J.L.2
  • 8
    • 84937461306 scopus 로고
    • One way Hash Functions and DES
    • Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
    • Merkle, R.: One way Hash Functions and DES. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 428-446. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435 , pp. 428-446
    • Merkle, R.1
  • 9
    • 68549099555 scopus 로고    scopus 로고
    • Messerges, T.S.: Using Second-Order Power Analysis to Attack DPA Resistant Software. In: Paar, C., Koç, Ç.K. (eds.) CHES 2000. LNCS, 1965, pp. 238-251. Springer, Heidelberg (2000)
    • Messerges, T.S.: Using Second-Order Power Analysis to Attack DPA Resistant Software. In: Paar, C., Koç, Ç.K. (eds.) CHES 2000. LNCS, vol. 1965, pp. 238-251. Springer, Heidelberg (2000)
  • 10
    • 85088720706 scopus 로고    scopus 로고
    • th of November 2006
    • th of November 2006
  • 11
    • 33746370148 scopus 로고    scopus 로고
    • Okeya, K.: Side Channel Attacks Against HMACs Based on Block-Cipher Based Hash Functions. In: Batten, L.M., Safavi-Naini, R. (eds.) ACISP 2006. LNCS, 4058, pp. 432-443. Springer, Heidelberg (2006)
    • Okeya, K.: Side Channel Attacks Against HMACs Based on Block-Cipher Based Hash Functions. In: Batten, L.M., Safavi-Naini, R. (eds.) ACISP 2006. LNCS, vol. 4058, pp. 432-443. Springer, Heidelberg (2006)
  • 12
    • 85026897539 scopus 로고
    • Hash Functions Based on Block Ciphers: A Synthetic Approach
    • Stinson, D.R, ed, CRYPTO 1993, Springer, Heidelberg
    • Preneel, B., Govaerts, R., Vandewalle, J.: Hash Functions Based on Block Ciphers: A Synthetic Approach. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 368-378. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.773 , pp. 368-378
    • Preneel, B.1    Govaerts, R.2    Vandewalle, J.3
  • 13
    • 51549120471 scopus 로고
    • MDx-MAC and Building Fast MACs from Hash Functions
    • Coppersmith, D, ed, CRYPTO 1995, Springer, Heidelberg
    • Preneel, B., van Oorschot, P.C.: MDx-MAC and Building Fast MACs from Hash Functions. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 1-14. Springer, Heidelberg (1995)
    • (1995) LNCS , vol.963 , pp. 1-14
    • Preneel, B.1    van Oorschot, P.C.2
  • 14
    • 84947934697 scopus 로고    scopus 로고
    • On the Security of Two MAC Algorithms
    • Maurer, U.M, ed, EUROCRYPT 1996, Springer, Heidelberg
    • Preneel, B., van Oorschot, P.C.: On the Security of Two MAC Algorithms. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 19-32. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1070 , pp. 19-32
    • Preneel, B.1    van Oorschot, P.C.2
  • 16
    • 85088720392 scopus 로고    scopus 로고
    • st of January 2007
    • st of January 2007
  • 17
    • 0026973508 scopus 로고
    • Message Authentication with One-Way Hash Functions. In: IEEE Infocom 1992
    • Los Alamitos
    • Tsudik, G.: Message Authentication with One-Way Hash Functions. In: IEEE Infocom 1992, pp. 2055-2059. IEEE Computer Society Press, Los Alamitos (1992)
    • (1992) IEEE Computer Society Press , pp. 2055-2059
    • Tsudik, G.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.