메뉴 건너뛰기




Volumn 14, Issue 3, 2008, Pages 347-376

New results on NMAC/HMAC when instantiated with popular hash functions

Author keywords

Authentication; Cryptography; Security

Indexed keywords


EID: 44349165814     PISSN: 0958695X     EISSN: 09486968     Source Type: Journal    
DOI: None     Document Type: Article
Times cited : (25)

References (29)
  • 1
    • 35048891868 scopus 로고    scopus 로고
    • Bellare, M., Canetti, R., Krawczyk, H.: Keying Hash Functions for Message Authentication. In Koblitz, N., editor, Advances in Cryptology - CRYPTO '96, 16th Annual International Cryptology Conference, Santa Barbara, California, USA, 1996, Proceedings, 1109 of LNCS, pages 1-15. Springer, 1996.
    • Bellare, M., Canetti, R., Krawczyk, H.: Keying Hash Functions for Message Authentication. In Koblitz, N., editor, Advances in Cryptology - CRYPTO '96, 16th Annual International Cryptology Conference, Santa Barbara, California, USA, 1996, Proceedings, volume 1109 of LNCS, pages 1-15. Springer, 1996.
  • 2
    • 44349165820 scopus 로고    scopus 로고
    • Bellare, M.: New Proofs for NMAC/HMAC. In Dwork, C., editor, Advances in Cryptology - CRYPTO 2006, 26th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 2006, Proceedings, 4117 of LNCS, pages 602-619. Springer, 2006.
    • Bellare, M.: New Proofs for NMAC/HMAC. In Dwork, C., editor, Advances in Cryptology - CRYPTO 2006, 26th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 2006, Proceedings, volume 4117 of LNCS, pages 602-619. Springer, 2006.
  • 3
    • 24944584156 scopus 로고    scopus 로고
    • Biham, E., Chen, R., Joux, A., Carribault, P., Lemuet, C., Jalby W.: Collisions of SHA-O and Reduced SHA-1. In Cramer, R., editor, Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005. Proceedings, 3494 of LNCS, pages 36-57. Springer, 2005.
    • Biham, E., Chen, R., Joux, A., Carribault, P., Lemuet, C., Jalby W.: Collisions of SHA-O and Reduced SHA-1. In Cramer, R., editor, Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005. Proceedings, volume 3494 of LNCS, pages 36-57. Springer, 2005.
  • 4
    • 0026397734 scopus 로고
    • Differential Cryptanalysis of DES-like Cryptosystems
    • Biham, E., Shamir, A.,: Differential Cryptanalysis of DES-like Cryptosystems. Journal of Cryptology, 4(1):3-72, 1991.
    • (1991) Journal of Cryptology , vol.4 , Issue.1 , pp. 3-72
    • Biham, E.1    Shamir, A.2
  • 5
    • 84957643546 scopus 로고    scopus 로고
    • Chabaud, F,: Joux, A.: Differential Collisions in SHA-0. In Krawczyk, H., editor, Advances in Cryptology - CRYPTO '98, 18th Annual International Cryptology Conference, Santa Barbara, California, USA, August 23-27, 1998, Proceedings, 1462 of LNCS, pages 56-71. Springer, 1998.
    • Chabaud, F,: Joux, A.: Differential Collisions in SHA-0. In Krawczyk, H., editor, Advances in Cryptology - CRYPTO '98, 18th Annual International Cryptology Conference, Santa Barbara, California, USA, August 23-27, 1998, Proceedings, volume 1462 of LNCS, pages 56-71. Springer, 1998.
  • 6
    • 77649243367 scopus 로고    scopus 로고
    • Contini, S., Yin, Y.L.: Forgery and Partial Key-Recovery Attacks on HMAC and NMAC Using Hash Collisions. In Lai X., Chen, K., editors, Advances in Cryptology - ASIACRYPT 2006, 12th International Conference on the Theory and Application of Cryptology and Information Security, Shanghai, China, December 8-7, 2006, Proceedings, 4284 of LNCS, pages 37-53. Springer, 2006.
    • Contini, S., Yin, Y.L.: Forgery and Partial Key-Recovery Attacks on HMAC and NMAC Using Hash Collisions. In Lai X., Chen, K., editors, Advances in Cryptology - ASIACRYPT 2006, 12th International Conference on the Theory and Application of Cryptology and Information Security, Shanghai, China, December 8-7, 2006, Proceedings, volume 4284 of LNCS, pages 37-53. Springer, 2006.
  • 7
    • 84981199109 scopus 로고    scopus 로고
    • Damgård, I.: A Design Principle for Hash Functions. In Brassard, G., editor, Advances in Cryptology - CRYPTO '89, 9th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 1989, Proceedings, 435 of LNCS, pages 416-427. Springer, 1989.
    • Damgård, I.: A Design Principle for Hash Functions. In Brassard, G., editor, Advances in Cryptology - CRYPTO '89, 9th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 1989, Proceedings, volume 435 of LNCS, pages 416-427. Springer, 1989.
  • 8
    • 84985796089 scopus 로고    scopus 로고
    • den Boer, B., Bosselaers, A.: Collisions for the Compressin Function of MD5. In Helleseth, T., editor, Advances in Cryptology - EUROCRYPT '93, Workshop on the Theory and Application of of Cryptographic Techniques, Lofthus, Norway, May 23-27, 1993, Proceedings, 765 of LNCS, pages 293-304, 1993.
    • den Boer, B., Bosselaers, A.: Collisions for the Compressin Function of MD5. In Helleseth, T., editor, Advances in Cryptology - EUROCRYPT '93, Workshop on the Theory and Application of of Cryptographic Techniques, Lofthus, Norway, May 23-27, 1993, Proceedings, volume 765 of LNCS, pages 293-304, 1993.
  • 9
    • 38549144112 scopus 로고    scopus 로고
    • Collisons for 70-step SHA-1: On the Full Cost of Collision Search
    • Adams, C.M, Miri, A, Wiener, M.J, editors, Selected Areas in Cryptography, 14th International Workshop, SAC, Ottawa, Canada, August 16-17, Revised Selected Papers, of, Springer, 2007
    • De Cannière, C., Mendel, F., Rechberger, C.: Collisons for 70-step SHA-1: On the Full Cost of Collision Search. In Adams, C.M., Miri, A., Wiener, M.J., editors, Selected Areas in Cryptography, 14th International Workshop, SAC 2007, Ottawa, Canada, August 16-17, 2007, Revised Selected Papers, volume 4876 of LNCS, pages 56-73. Springer, 2007.
    • (2007) LNCS , vol.4876 , pp. 56-73
    • De Cannière, C.1    Mendel, F.2    Rechberger, C.3
  • 10
    • 38049183978 scopus 로고    scopus 로고
    • De Cannière, C., Rechberger, C.: Finding SHA-1 Characteristics: General Results and Applications. In Lai X., Chen, K., editors, Advances in Cryptology - ASIACRYPT 2006, 12th International Conference on the Theory and Application of Cryptology and Information Security, Shanghai, China, December 3-7, 2006, Proceedings, 4284 of LNCS, pages 1-20. Springer, 2006.
    • De Cannière, C., Rechberger, C.: Finding SHA-1 Characteristics: General Results and Applications. In Lai X., Chen, K., editors, Advances in Cryptology - ASIACRYPT 2006, 12th International Conference on the Theory and Application of Cryptology and Information Security, Shanghai, China, December 3-7, 2006, Proceedings, volume 4284 of LNCS, pages 1-20. Springer, 2006.
  • 11
    • 38149058225 scopus 로고    scopus 로고
    • Fouque, P., Leurent, G., Nguyen, P.Q.: Full Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5. In Menezes, A., editor, Advances in Cryptology - CRYPTO 2007, 27th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2007, Proceedings, 4622 of LNCS, pages 13-30. Springer, 2007.
    • Fouque, P., Leurent, G., Nguyen, P.Q.: Full Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5. In Menezes, A., editor, Advances in Cryptology - CRYPTO 2007, 27th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2007, Proceedings, volume 4622 of LNCS, pages 13-30. Springer, 2007.
  • 12
    • 33749549095 scopus 로고    scopus 로고
    • Halevi, S., Krawczyk, H.: Strengthening Digital Signatures via Randomized Hashing. In Dwork, C., editor, Advances in Cryptology - CRYPTO 2006: 26th Annual International Cryptology Conference, Santa Barbara, California, USA, August 2006, Proceedings, 4117 of LNCS, pages 41-59. Springer, 2006.
    • Halevi, S., Krawczyk, H.: Strengthening Digital Signatures via Randomized Hashing. In Dwork, C., editor, Advances in Cryptology - CRYPTO 2006: 26th Annual International Cryptology Conference, Santa Barbara, California, USA, August 2006, Proceedings, volume 4117 of LNCS, pages 41-59. Springer, 2006.
  • 13
    • 33750029023 scopus 로고    scopus 로고
    • On the Security of HMAC and NMAC Based on HAVAL
    • MD4, MD5, SHA-O and SHA-1 Extended Abstract, De Prisco, R, Yung, M, editors, of, Springer
    • Kim, J., Biryukov, A., Preneel, B., Hong, S.: On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-O and SHA-1 (Extended Abstract). In De Prisco, R., Yung, M., editors, SCN, volume 4116 of Lecture Notes in Computer Science, pages 242-256. Springer, 2006.
    • (2006) SCN , vol.4116 , pp. 242-256
    • Kim, J.1    Biryukov, A.2    Preneel, B.3    Hong, S.4
  • 14
    • 84978788925 scopus 로고    scopus 로고
    • Lu, J., Kim, J., Keller, N., Dunkelman, O.: Differential and Rectangle Attacks on Reduced-Round SHACAL-1. In Barua, R., Lange, T., editors, Progress in Cryptology - INDOCRYPT 2006, 7th International Conference on Cryptology in India, Kolkata, India, December 11-13, 2006, Proceedings, 4329 of LNCS, pages 17-31. Springer, 2006.
    • Lu, J., Kim, J., Keller, N., Dunkelman, O.: Differential and Rectangle Attacks on Reduced-Round SHACAL-1. In Barua, R., Lange, T., editors, Progress in Cryptology - INDOCRYPT 2006, 7th International Conference on Cryptology in India, Kolkata, India, December 11-13, 2006, Proceedings, volume 4329 of LNCS, pages 17-31. Springer, 2006.
  • 15
    • 44349085514 scopus 로고    scopus 로고
    • Mendel, F., Pramstaller, N., Rechberger, C., Rijmen, V.: The Impact of Carries on the Complexity of Collision Attacks on SHA-1. In Robshaw, M., editor, Fast Software Encryption, 13th International Workshop, FSE 2006, Graz, Austria, March 15-17, 2006, Pre-Proceedings, 2006.
    • Mendel, F., Pramstaller, N., Rechberger, C., Rijmen, V.: The Impact of Carries on the Complexity of Collision Attacks on SHA-1. In Robshaw, M., editor, Fast Software Encryption, 13th International Workshop, FSE 2006, Graz, Austria, March 15-17, 2006, Pre-Proceedings, 2006.
  • 17
    • 84937461306 scopus 로고    scopus 로고
    • Merkle, R.C.: One Way Hash Functions and DES. In Brassard, G., editor, Advances in Cryptology - CRYPTO '89, 9th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 1989, Proceedings, 435 of Lecture Notes in Computer Science, pages 428-446. Springer, 1989.
    • Merkle, R.C.: One Way Hash Functions and DES. In Brassard, G., editor, Advances in Cryptology - CRYPTO '89, 9th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 1989, Proceedings, volume 435 of Lecture Notes in Computer Science, pages 428-446. Springer, 1989.
  • 18
    • 4043135942 scopus 로고    scopus 로고
    • August, Available online at
    • National Institute of Standards and Technology (NIST). FIPS-180-2: Secure Hash Standard, August 2002. Available online at http://www.itl.nist.gov/ fipspubs/.
    • (2002) FIPS-180-2: Secure Hash Standard
  • 19
    • 51849167218 scopus 로고    scopus 로고
    • Available online at
    • National Institute of Standards and Technology. NIST's Policy on Hash Functions, 2006. Available online at http://www.csrc.nist.gov/pki/HashWorkshop/ NIST%20Statement/NIST_Policy_ on_HashFunctions.htm.
    • (2006) NIST's Policy on Hash Functions
  • 20
    • 33646824396 scopus 로고    scopus 로고
    • Pramstaller, N., Rechberger, C., Rijmen, V.: Exploiting Coding Theory for Collision Attacks on SHA-1. In Smart, N.P., editor, Cryptography and Coding, 10th IMA International Conference, Cirencester, UK, December 19-21, 2005, Proceedings, 3796 of LNCS, pages 78-95. Springer, 2005.
    • Pramstaller, N., Rechberger, C., Rijmen, V.: Exploiting Coding Theory for Collision Attacks on SHA-1. In Smart, N.P., editor, Cryptography and Coding, 10th IMA International Conference, Cirencester, UK, December 19-21, 2005, Proceedings, volume 3796 of LNCS, pages 78-95. Springer, 2005.
  • 21
    • 51549120471 scopus 로고    scopus 로고
    • Preneel, B., van Oorschot, P.C.: MDx-MAC and Building Fast MACs from Hash Functions. In Coppersmith, D., editor, Advances in Cryptology - CRYPTO '95, 15th Annual International Cryptology Conference, Santa Barbara, California, USA, August 27-31, 1995, Proceedings, 963 of LNCS, pages 1-14. Springer, 1995.
    • Preneel, B., van Oorschot, P.C.: MDx-MAC and Building Fast MACs from Hash Functions. In Coppersmith, D., editor, Advances in Cryptology - CRYPTO '95, 15th Annual International Cryptology Conference, Santa Barbara, California, USA, August 27-31, 1995, Proceedings, volume 963 of LNCS, pages 1-14. Springer, 1995.
  • 23
    • 38549124309 scopus 로고    scopus 로고
    • On Authentication with HMAC and Non-Random Properties
    • Dietrich, S, Dhamija, R, editors, Proceedings of Financial Cryptography 2007 and Usable Security, Trinidad and Tobago, February 12-15, of, Springer, 2007
    • Rechberger, C.: Rijmen, V.: On Authentication with HMAC and Non-Random Properties. In Dietrich, S., Dhamija, R., editors, Proceedings of Financial Cryptography 2007 and Usable Security 2007, Trinidad and Tobago, February 12-15, 2007, volume 4886 of LNCS, pages 119-133. Springer, 2007.
    • (2007) LNCS , vol.4886 , pp. 119-133
    • Rechberger, C.1    Rijmen, V.2
  • 24
    • 38549104389 scopus 로고    scopus 로고
    • What's the Potential Danger Behind the collisions of Hash Functions
    • Krakow, available via
    • Wang, X.: What's the Potential Danger Behind the collisions of Hash Functions, 2005. ECRYPT Conference on Hash Functions, Krakow, available via http://www.ecrypt.eu.org/stvl/hfw/.
    • (2005) ECRYPT Conference on Hash Functions
    • Wang, X.1
  • 25
    • 24944575304 scopus 로고    scopus 로고
    • Wang, X., Lai, X., Feng, D., Chen, H., Yu, X.: Cryptanalysis of the Hash Functions MD4 and RIPEMD. In Cramer, R., editor, Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005. Proceedings, 3494 of LNCS, pages 1-18. Springer, 2005.
    • Wang, X., Lai, X., Feng, D., Chen, H., Yu, X.: Cryptanalysis of the Hash Functions MD4 and RIPEMD. In Cramer, R., editor, Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005. Proceedings, volume 3494 of LNCS, pages 1-18. Springer, 2005.
  • 26
    • 33745171465 scopus 로고    scopus 로고
    • Wang, X., Yin, Y.L., Yu, H.: Finding Collisions in the Full SHA1. In Shoup, V., editor, Advances in Cryptology - CRYPTO 2005, 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August I418, 2005, Proceedings, 3621 of LNCS, pages 17-36. Springer, 2005.
    • Wang, X., Yin, Y.L., Yu, H.: Finding Collisions in the Full SHA1. In Shoup, V., editor, Advances in Cryptology - CRYPTO 2005, 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August I418, 2005, Proceedings, volume 3621 of LNCS, pages 17-36. Springer, 2005.
  • 27
    • 24944591357 scopus 로고    scopus 로고
    • Wang, X., Yu, H.: How to Break MD5 and Other Hash Functions. In Cramer, R., editor, Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005. Proceedings, 3494 of LNCS, pages 19-35. Springer, 2005.
    • Wang, X., Yu, H.: How to Break MD5 and Other Hash Functions. In Cramer, R., editor, Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005. Proceedings, volume 3494 of LNCS, pages 19-35. Springer, 2005.
  • 28
    • 33745122987 scopus 로고    scopus 로고
    • Wang, X., Yu, H., Yin, Y.L.: Efficient Collision Search Attacks on SHA-O. In Shoup, V., editor, Advances in Cryptology - CRYPTO 2005, 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings, 3621 of LNCS, pages 1-16. Springer, 2005.
    • Wang, X., Yu, H., Yin, Y.L.: Efficient Collision Search Attacks on SHA-O. In Shoup, V., editor, Advances in Cryptology - CRYPTO 2005, 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings, volume 3621 of LNCS, pages 1-16. Springer, 2005.
  • 29
    • 33744827107 scopus 로고    scopus 로고
    • Yu, H., Wang, G., Zhang, G., Wang, X.: The Second-Preimage Attack on MD4. In Desmedt, Y., Wang, H., Mu, Y., and Li, Y, editors, Cryptology and Network Security, 4th International Conference, CANS 2005, Xiamen, China, December 14-16, 2005. Proceedings, 3810 of LNCS, pages 1-12. Springer, 2005.
    • Yu, H., Wang, G., Zhang, G., Wang, X.: The Second-Preimage Attack on MD4. In Desmedt, Y., Wang, H., Mu, Y., and Li, Y, editors, Cryptology and Network Security, 4th International Conference, CANS 2005, Xiamen, China, December 14-16, 2005. Proceedings, volume 3810 of LNCS, pages 1-12. Springer, 2005.


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.