메뉴 건너뛰기




Volumn 4859 LNCS, Issue , 2007, Pages 18-32

Multilane HMAC - Security beyond the birthday limit

Author keywords

Birthday attack; Failure friendly; Hash function; HMAC; Message authentication code; Multilane; NMAC

Indexed keywords

CRYPTOGRAPHY; DATA COMPRESSION; MESSAGE PASSING; MULTI AGENT SYSTEMS; SOFTWARE DESIGN;

EID: 38349192057     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-77026-8_3     Document Type: Conference Paper
Times cited : (18)

References (18)
  • 1
    • 84947904230 scopus 로고    scopus 로고
    • Foiling birthday attacks in length-doubling transformations -Benes: A non-reversible alternative to Feistel
    • Maurer, U.M, ed, EUROCRYPT 1996, Springer, Heidelberg
    • Aiello, W., Venkatesan, R.: Foiling birthday attacks in length-doubling transformations -Benes: A non-reversible alternative to Feistel. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 307-320. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1070 , pp. 307-320
    • Aiello, W.1    Venkatesan, R.2
  • 2
    • 33749544409 scopus 로고    scopus 로고
    • New proofs for NMAC and HMAC: Security without collisionresistance
    • Dwork, C, ed, CRYPTO 2006, Springer, Heidelberg
    • Bellare, M.: New proofs for NMAC and HMAC: Security without collisionresistance. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 602-619. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4117 , pp. 602-619
    • Bellare, M.1
  • 3
    • 35048891868 scopus 로고    scopus 로고
    • Keying hash functions for message authentication
    • Koblitz, N, ed, CRYPTO 1996, Springer, Heidelberg
    • Bellare, M., Canetti, R., Krawczyk, H.: Keying hash functions for message authentication. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 1-15. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1109 , pp. 1-15
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 4
    • 84957098723 scopus 로고    scopus 로고
    • Stateless evaluation of pseudorandom functions: Security beyond the birthday barrier
    • Wiener, M.J, ed, CRYPTO 1999, Springer, Heidelberg
    • Bellare, M., Goldreich, O., Krawczyk, H.: Stateless evaluation of pseudorandom functions: Security beyond the birthday barrier. In: Wiener, M.J. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 270-287. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666 , pp. 270-287
    • Bellare, M.1    Goldreich, O.2    Krawczyk, H.3
  • 5
    • 84954417747 scopus 로고    scopus 로고
    • Bellare, M., Guérin, R., Rogaway, P.: XOR MACs: New methods for message authentication using finite pseudorandom functions. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, 963, pp. 15-28. Springer, Heidelberg (1995)
    • Bellare, M., Guérin, R., Rogaway, P.: XOR MACs: New methods for message authentication using finite pseudorandom functions. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 15-28. Springer, Heidelberg (1995)
  • 6
    • 77649243367 scopus 로고    scopus 로고
    • Forgery and partial key-recovery attacks on HMAC and NMAC using hash collisions
    • Lai, X, Chen, K, eds, ASIACRYPT 2006, Springer, Heidelberg
    • Contini, S., Yin, Y.L.: Forgery and partial key-recovery attacks on HMAC and NMAC using hash collisions. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 37-53. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4284 , pp. 37-53
    • Contini, S.1    Yin, Y.L.2
  • 7
    • 84949194881 scopus 로고    scopus 로고
    • den Boer, B., Rompay, B.V., Preneel, B., Vandewalle, J.: New (two-track-)MAC based on the two trails of RIPEMD. In: Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. LNCS, 2259, pp. 314-324. Springer, Heidelberg (2001)
    • den Boer, B., Rompay, B.V., Preneel, B., Vandewalle, J.: New (two-track-)MAC based on the two trails of RIPEMD. In: Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. LNCS, vol. 2259, pp. 314-324. Springer, Heidelberg (2001)
  • 8
    • 84949450111 scopus 로고    scopus 로고
    • Jaulmes, É., Joux, A., Valette, F.: On the security of randomized CBC-MAC beyond the birthday paradox limit: A new construction. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, 2365, pp. 237-251. Springer, Heidelberg (2002)
    • Jaulmes, É., Joux, A., Valette, F.: On the security of randomized CBC-MAC beyond the birthday paradox limit: A new construction. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, vol. 2365, pp. 237-251. Springer, Heidelberg (2002)
  • 9
    • 33750029023 scopus 로고    scopus 로고
    • Kim, J., Biryukov, A., Preneel, B., Hong, S.: On the security of HMAC and NMAC based on HAVAL, MD4, MD5, SHA-0 and SHA-1. In: De Prisco, R., Yung, M. (eds.) SCN 2006. LNCS, 4116, pp. 242-256. Springer, Heidelberg (2006)
    • Kim, J., Biryukov, A., Preneel, B., Hong, S.: On the security of HMAC and NMAC based on HAVAL, MD4, MD5, SHA-0 and SHA-1. In: De Prisco, R., Yung, M. (eds.) SCN 2006. LNCS, vol. 4116, pp. 242-256. Springer, Heidelberg (2006)
  • 10
    • 33646776051 scopus 로고    scopus 로고
    • A failure-friendly design principle for hash functions
    • Roy, B, ed, ASIACRYPT 2005, Springer, Heidelberg
    • Lucks, S.: A failure-friendly design principle for hash functions. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 474-494. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3788 , pp. 474-494
    • Lucks, S.1
  • 11
    • 26444592001 scopus 로고    scopus 로고
    • Matsui, M., Fukuda, S.: How to maximize software performance of symmetric primitives on Pentium III and 4 processors. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, 3557, pp. 398-412. Springer, Heidelberg (2005)
    • Matsui, M., Fukuda, S.: How to maximize software performance of symmetric primitives on Pentium III and 4 processors. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 398-412. Springer, Heidelberg (2005)
  • 12
    • 84947243551 scopus 로고    scopus 로고
    • Performance analysis and parallel implementation of dedicated hash functions
    • Knudsen, L.R, ed, EUROCRYPT 2002, Springer, Heidelberg
    • Nakajima, J., Matsui, M.: Performance analysis and parallel implementation of dedicated hash functions. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 165-180. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2332 , pp. 165-180
    • Nakajima, J.1    Matsui, M.2
  • 14
    • 84947932235 scopus 로고    scopus 로고
    • Patarin, J.: About Feistel schemes with six (or more) rounds. In: Vaudenay, S. (ed.) FSE 1998. LNCS, 1372, pp. 103-121. Springer, Heidelberg (1998)
    • Patarin, J.: About Feistel schemes with six (or more) rounds. In: Vaudenay, S. (ed.) FSE 1998. LNCS, vol. 1372, pp. 103-121. Springer, Heidelberg (1998)
  • 16
    • 38349099491 scopus 로고    scopus 로고
    • Making large hash functions from small compression functions
    • Speirs, W.R., Molloy, I.: Making large hash functions from small compression functions. Cryptology ePrint Archive, 2007/239 (2007)
    • (2007) Cryptology ePrint Archive , vol.2007 , Issue.239
    • Speirs, W.R.1    Molloy, I.2
  • 17
    • 0019572642 scopus 로고
    • New hash functions and their use in authentication and set equality
    • Wegman, M.N., Carter, L.: New hash functions and their use in authentication and set equality. J. Comput. Syst. Sci. 22(3), 265-279 (1981)
    • (1981) J. Comput. Syst. Sci , vol.22 , Issue.3 , pp. 265-279
    • Wegman, M.N.1    Carter, L.2
  • 18
    • 38149068247 scopus 로고    scopus 로고
    • Yasuda, K.: Sandwich is indeed secure: How to authenticate a message with just one hashing. In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.) ACISP 2007. LNCS, 4586, pp. 355-369. Springer, Heidelberg (2007)
    • Yasuda, K.: "Sandwich" is indeed secure: How to authenticate a message with just one hashing. In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.) ACISP 2007. LNCS, vol. 4586, pp. 355-369. Springer, Heidelberg (2007)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.