메뉴 건너뛰기




Volumn 5157 LNCS, Issue , 2008, Pages 144-161

Key-recovery attacks on universal hash function based MAC algorithms

Author keywords

[No Author keywords available]

Indexed keywords

COMBINATORIAL PROPERTIES; CRYPTOLOGY; DIVIDE-AND-CONQUER; HIGH SPEEDS; KEY BITS; KEY RECOVERY ATTACKS; KEY-RECOVERY; MAC ALGORITHMS; MESSAGE AUTHENTICATION; PARTIAL INFORMATION; PROVABLE SECURITY; SECRET KEYS; SPECIFIC STRUCTURE; UNIVERSAL FORGERY; UNIVERSAL HASH FUNCTIONS; WEAK KEY;

EID: 51849140875     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-85174-5_9     Document Type: Conference Paper
Times cited : (75)

References (37)
  • 1
    • 51849146850 scopus 로고    scopus 로고
    • 3GPP TS 35.216, Specification of the 3GPP Confidentiality and Integrity Algorithms UEA2 & UIA2; Document 2: SNOW 3G specification March 2006
    • 3GPP TS 35.216, Specification of the 3GPP Confidentiality and Integrity Algorithms UEA2 & UIA2; Document 2: SNOW 3G specification (March 2006)
  • 2
    • 33749544409 scopus 로고    scopus 로고
    • New Proofs for NMAC and HMAC: Security without Collision-Resistance
    • Dwork, C, ed, CRYPTO 2006, Springer, Heidelberg
    • Bellare, M.: New Proofs for NMAC and HMAC: Security without Collision-Resistance. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 602-619. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4117 , pp. 602-619
    • Bellare, M.1
  • 3
    • 35048891868 scopus 로고    scopus 로고
    • Keying Hash Functions for Message Authentication
    • Koblitz, N, ed, CRYPTO 1996, Springer, Heidelberg
    • Bellare, M., Canetti, R., Krawczyk, H.: Keying Hash Functions for Message Authentication. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 1-15. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1109 , pp. 1-15
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 5
    • 84983089516 scopus 로고    scopus 로고
    • Bellare, M., Kilian, J., Rogaway, P.: The Security of Cipher Block Chaining. In: Desmedt, Y.G. (ed.) CRYPTO 1994, 839, pp. 341-358. Springer, Heidelberg (1994)
    • Bellare, M., Kilian, J., Rogaway, P.: The Security of Cipher Block Chaining. In: Desmedt, Y.G. (ed.) CRYPTO 1994, vol. 839, pp. 341-358. Springer, Heidelberg (1994)
  • 6
    • 26444458893 scopus 로고    scopus 로고
    • Bernstein, D.J.: The Poly1305-AES message-authentication code. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, 3557, pp. 32-49. Springer, Heidelberg (2005), http://cr.yp.to/talks/2005.02.15/slides.pdf
    • Bernstein, D.J.: The Poly1305-AES message-authentication code. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 32-49. Springer, Heidelberg (2005), http://cr.yp.to/talks/2005.02.15/slides.pdf
  • 8
    • 84974696785 scopus 로고
    • On Families of Hash Functions via Geometric Codes and Concatenation
    • Stinson, D.R, ed, CRYPTO 1993, Springer, Heidelberg
    • Bierbrauer, J., Johansson, T., Kabatianskii, G., Smeets, B.: On Families of Hash Functions via Geometric Codes and Concatenation. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 331-342. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.773 , pp. 331-342
    • Bierbrauer, J.1    Johansson, T.2    Kabatianskii, G.3    Smeets, B.4
  • 9
    • 84957068240 scopus 로고    scopus 로고
    • UMAC: Fast and Secure Message Authentication
    • Wiener, M, ed, CRYPTO 1999, Springer, Heidelberg
    • Black, J., Halevi, S., Krawczyk, H., Krovetz, T., Rogaway, P.: UMAC: Fast and Secure Message Authentication. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 216-233. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666 , pp. 216-233
    • Black, J.1    Halevi, S.2    Krawczyk, H.3    Krovetz, T.4    Rogaway, P.5
  • 11
    • 85181648295 scopus 로고    scopus 로고
    • Brassard, G.: On Computationally Secure Authentication Tags Requiring Short Secret Shared Keys. In: Chaum, D., Rivest, R.L., Sherman, A.T. (eds.) Crypto 1982, pp. 79-86. Plenum Press, New York (1983)
    • Brassard, G.: On Computationally Secure Authentication Tags Requiring Short Secret Shared Keys. In: Chaum, D., Rivest, R.L., Sherman, A.T. (eds.) Crypto 1982, pp. 79-86. Plenum Press, New York (1983)
  • 13
    • 0013259203 scopus 로고
    • A Simple and Key-Economical Unconditional Authentication Scheme
    • den Boer, B.: A Simple and Key-Economical Unconditional Authentication Scheme. Journal of Computer Security 2, 65-71 (1993)
    • (1993) Journal of Computer Security , vol.2 , pp. 65-71
    • den Boer, B.1
  • 14
    • 38349029412 scopus 로고    scopus 로고
    • Dodis, Y., Pietrzak, K.: Improving the Security of MACs via Randomized Message Preprocessing. In: Biryukov, A. (ed.) FSE 2007. LNCS, 4593, pp. 414-433. Springer, Heidelberg (2007)
    • Dodis, Y., Pietrzak, K.: Improving the Security of MACs via Randomized Message Preprocessing. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 414-433. Springer, Heidelberg (2007)
  • 15
    • 84942512232 scopus 로고    scopus 로고
    • Square Hash: Fast Message Authentication via Optimized Universal Hash Functions
    • Wiener, M, ed, CRYPTO 1999, Springer, Heidelberg
    • Etzel, M., Patel, S., Ramzan, Z.: Square Hash: Fast Message Authentication via Optimized Universal Hash Functions. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 234-251. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666 , pp. 234-251
    • Etzel, M.1    Patel, S.2    Ramzan, Z.3
  • 17
    • 84942522751 scopus 로고    scopus 로고
    • Halevi, S., Krawczyk, H.: MMH: Software Message Authentication in the Gbit/second Rates. In: Biham, E. (ed.) FSE 1997. LNCS, 1267, pp. 172-189. Springer, Heidelberg (1997)
    • Halevi, S., Krawczyk, H.: MMH: Software Message Authentication in the Gbit/second Rates. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 172-189. Springer, Heidelberg (1997)
  • 18
    • 0007618119 scopus 로고    scopus 로고
    • Information Technology - Security Techniques - Message Authentication Codes (MACs) - Part 1: Mechanisms using a Block Cipher, ISO/IEC
    • ISO/IEC 9797
    • ISO/IEC 9797, Information Technology - Security Techniques - Message Authentication Codes (MACs) - Part 1: Mechanisms using a Block Cipher, ISO/IEC (1999)
    • (1999)
  • 19
    • 0242656059 scopus 로고    scopus 로고
    • Iwata, T., Kurosawa, K.: OMAC: One-Key CBC MAC. In: Johansson, T. (ed.) FSE 2003. LNCS, 2887, pp. 129-153. Springer, Heidelberg (2003)
    • Iwata, T., Kurosawa, K.: OMAC: One-Key CBC MAC. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 129-153. Springer, Heidelberg (2003)
  • 20
    • 0012022912 scopus 로고    scopus 로고
    • Bucket Hashing with a Small Key Size
    • Fumy, W, ed, EUROCRYPT 1997, Springer, Heidelberg
    • Johansson, T.: Bucket Hashing with a Small Key Size. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 149-162. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1233 , pp. 149-162
    • Johansson, T.1
  • 22
  • 24
    • 0031546278 scopus 로고    scopus 로고
    • Chosen-text Attack on CBC-MAC
    • Knudsen, L.: Chosen-text Attack on CBC-MAC. Electronics Letters 33(1), 48-49 (1997)
    • (1997) Electronics Letters , vol.33 , Issue.1 , pp. 48-49
    • Knudsen, L.1
  • 25
    • 35048856034 scopus 로고    scopus 로고
    • Kohno, T., Viega, J., Whiting, D.: CWC: A High-Performance Conventional Authenticated Encryption Mode. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, 3017, pp. 408-426. Springer, Heidelberg (2004)
    • Kohno, T., Viega, J., Whiting, D.: CWC: A High-Performance Conventional Authenticated Encryption Mode. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 408-426. Springer, Heidelberg (2004)
  • 26
    • 84991939136 scopus 로고
    • LFSR-based Hashing and Authentication
    • Desmedt, Y.G, ed, CRYPTO 1994, Springer, Heidelberg
    • Krawczyk, H.: LFSR-based Hashing and Authentication. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 129-139. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.839 , pp. 129-139
    • Krawczyk, H.1
  • 27
    • 51849100160 scopus 로고    scopus 로고
    • Krovetz, T.: UMAC: Message Authentication Code using Universal Hashing. IETF, RFC 4418 (informational) (March 2006)
    • Krovetz, T.: UMAC: Message Authentication Code using Universal Hashing. IETF, RFC 4418 (informational) (March 2006)
  • 28
    • 38149087416 scopus 로고    scopus 로고
    • Krovetz, T.: Message Authentication on 64-bit Architectures. In: Biham, E., Youssef, A.M. (eds.) SAC 2006. LNCS, 4356, pp. 327-341. Springer, Heidelberg (2007)
    • Krovetz, T.: Message Authentication on 64-bit Architectures. In: Biham, E., Youssef, A.M. (eds.) SAC 2006. LNCS, vol. 4356, pp. 327-341. Springer, Heidelberg (2007)
  • 30
    • 33845303377 scopus 로고    scopus 로고
    • The Security and Performance of the Galois/Counter Mode (GCM) of Operation
    • Canteaut, A, Viswanathan, K, eds, INDOCRYPT 2004, Springer, Heidelberg
    • McGrew, D.A., Viega, J.: The Security and Performance of the Galois/Counter Mode (GCM) of Operation. In: Canteaut, A., Viswanathan, K. (eds.) INDOCRYPT 2004. LNCS, vol. 3348, pp. 343-355. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3348 , pp. 343-355
    • McGrew, D.A.1    Viega, J.2
  • 31
    • 51849138868 scopus 로고    scopus 로고
    • National Institute of Standards and Technology (NIST), SP 800-38D, Recommendation forBlockCipherModesofOperation:Galois/Counter Mode (GCM)and GMAC, November 2007 (earlier drafts published in May 2005, April 2006, June 2007)
    • National Institute of Standards and Technology (NIST), SP 800-38D, Recommendation forBlockCipherModesofOperation:Galois/Counter Mode (GCM)and GMAC, November 2007 (earlier drafts published in May 2005, April 2006, June 2007)
  • 32
    • 0004775324 scopus 로고    scopus 로고
    • CBC MAC for Real-time Data Sources
    • Petrank, E., Rackoff, C.: CBC MAC for Real-time Data Sources. Journal of Cryptology 13(3), 315-338 (2000)
    • (2000) Journal of Cryptology , vol.13 , Issue.3 , pp. 315-338
    • Petrank, E.1    Rackoff, C.2
  • 33
    • 33750007493 scopus 로고
    • A Chosen Text Attack on The Modified Cryptographic Checksum Algorithm of Cohen and Huang
    • Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
    • Preneel, B., Bosselaers, A., Govaerts, R., Vandewalle, J.: A Chosen Text Attack on The Modified Cryptographic Checksum Algorithm of Cohen and Huang. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 154-163. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435 , pp. 154-163
    • Preneel, B.1    Bosselaers, A.2    Govaerts, R.3    Vandewalle, J.4
  • 34
    • 0032665874 scopus 로고    scopus 로고
    • On the Security of Iterated Message Authentication Codes
    • Preneel, B., van Oorschot, P.C.: On the Security of Iterated Message Authentication Codes. IEEE Trans. on Information Theory IT-45(1), 188-199 (1999)
    • (1999) IEEE Trans. on Information Theory , vol.IT-45 , Issue.1 , pp. 188-199
    • Preneel, B.1    van Oorschot, P.C.2
  • 35
  • 36
    • 0000410707 scopus 로고
    • Universal Hashing and Authentication Codes
    • Stinson, D.R.: Universal Hashing and Authentication Codes. Designs, Codes, and Cryptography 4(4), 369-380 (1994)
    • (1994) Designs, Codes, and Cryptography , vol.4 , Issue.4 , pp. 369-380
    • Stinson, D.R.1
  • 37
    • 0019572642 scopus 로고
    • New Hash Functions and their Use in Authentication and Set Equality
    • Wegman, M.N., Carter, J.L.: New Hash Functions and their Use in Authentication and Set Equality. Journal of Computer and System Sciences 22(3), 265-279 (1981)
    • (1981) Journal of Computer and System Sciences , vol.22 , Issue.3 , pp. 265-279
    • Wegman, M.N.1    Carter, J.L.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.