메뉴 건너뛰기




Volumn 5308 LNCS, Issue , 2008, Pages 111-127

Side channel analysis of some hash based MACs: A response to SHA-3 requirements

Author keywords

Applied cryptography; Hash functions; HMAC; Side channel attacks

Indexed keywords

HASH FUNCTIONS; SMART CARDS;

EID: 57049137710     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-88625-9_8     Document Type: Conference Paper
Times cited : (9)

References (45)
  • 1
    • 57049092876 scopus 로고    scopus 로고
    • ANSI. ANSI X9.31:1998: Digital Signatures Using Reversible Public Key Cryptography for the Financial Services Industry (rDSA). American National Standards Institute (1998)
    • ANSI. ANSI X9.31:1998: Digital Signatures Using Reversible Public Key Cryptography for the Financial Services Industry (rDSA). American National Standards Institute (1998)
  • 2
    • 33749544409 scopus 로고    scopus 로고
    • New Proofs for NMAC and HMAC: Security Without CollisionResistance
    • Dwork, C ed, CRYPTO 2006, Springer, Heidelberg
    • Bellare, M.: New Proofs for NMAC and HMAC: Security Without CollisionResistance. In: Dwork, C (ed.) CRYPTO 2006. LNCS, vol. 4117. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4117
    • Bellare, M.1
  • 3
    • 35048891868 scopus 로고    scopus 로고
    • Keying Hash Functions for Message Authentication
    • Koblitz, N, ed, CRYPTO 1996, Springer, Heidelberg
    • Bellare, M., Canetti, R., Krawczyk, H.: Keying Hash Functions for Message Authentication. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 1-15. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1109 , pp. 1-15
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 4
    • 77649268663 scopus 로고    scopus 로고
    • Multi-Property-Preserving Hash Domain Extension and the EMD Transform
    • Lai, X, Chen, K, eds, ASIACRYPT 2006, Springer, Heidelberg
    • Bellare, M., Ristenpart, T.: Multi-Property-Preserving Hash Domain Extension and the EMD Transform. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 299-314. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4284 , pp. 299-314
    • Bellare, M.1    Ristenpart, T.2
  • 5
    • 77952050556 scopus 로고    scopus 로고
    • Deploying a New Hash Algorithm
    • Internet Society February
    • Bellovin, S.M., Rescorla, E.K.: Deploying a New Hash Algorithm. In: Proceedings of NDSS. Internet Society (February 2006)
    • (2006) Proceedings of NDSS
    • Bellovin, S.M.1    Rescorla, E.K.2
  • 6
    • 57049179652 scopus 로고    scopus 로고
    • Biham, E., Dunkelman, O.: A framework for iterative hash functions - HAIFA. Cryptology ePrint Archive, Report 2007/278 (2007) (Accessed on 5/14/2008), http://eprint.iacr.org/2007/278
    • Biham, E., Dunkelman, O.: A framework for iterative hash functions - HAIFA. Cryptology ePrint Archive, Report 2007/278 (2007) (Accessed on 5/14/2008), http://eprint.iacr.org/2007/278
  • 7
    • 50449107349 scopus 로고    scopus 로고
    • Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV
    • Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
    • Black, J., Rogaway, P., Shrimpton, T.: Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 320-335. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 320-335
    • Black, J.1    Rogaway, P.2    Shrimpton, T.3
  • 8
    • 57049138925 scopus 로고    scopus 로고
    • Bosselaers, A., Preneel, B.: Final Report of RACE Integrity Primitives Evaluation RIPE-RACE 1040. In: Bosselaers, A., Preneel, B. (eds.) RIPE 1992. LNCS, 1007, pp. 31-67. Springer, Heidelberg (1995)
    • Bosselaers, A., Preneel, B.: Final Report of RACE Integrity Primitives Evaluation RIPE-RACE 1040. In: Bosselaers, A., Preneel, B. (eds.) RIPE 1992. LNCS, vol. 1007, pp. 31-67. Springer, Heidelberg (1995)
  • 9
    • 57049183131 scopus 로고    scopus 로고
    • Personal Communication regarding Frequently Asked Questions on AHS Competition March 2008
    • Burr, W.: Personal Communication regarding Frequently Asked Questions on AHS Competition (March 2008)
    • Burr, W.1
  • 10
    • 77649243367 scopus 로고    scopus 로고
    • Forgery and partial key-recovery attacks on HMAC and NMAC using hash collisions
    • Lai, X, Chen, K, eds, ASIA CRYPT 2006, Springer, Heidelberg
    • Contini, S., Yin, Y.L.: Forgery and partial key-recovery attacks on HMAC and NMAC using hash collisions. In: Lai, X., Chen, K. (eds.) ASIA CRYPT 2006. LNCS, vol. 4284, pp. 37-53. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4284 , pp. 37-53
    • Contini, S.1    Yin, Y.L.2
  • 11
    • 0013058662 scopus 로고
    • Data authentication using modification dectection codes based on a public one way encryption function
    • U.S. Patent No. 4,908,861, March 13
    • Coppersmith, D., Pilpel, S., Meyer, C.H., Matyas, S.M., Hyden, M.M., Oseas, J., Brachtl, B., Schilling, M.: Data authentication using modification dectection codes based on a public one way encryption function. U.S. Patent No. 4,908,861, March 13 (1990)
    • (1990)
    • Coppersmith, D.1    Pilpel, S.2    Meyer, C.H.3    Matyas, S.M.4    Hyden, M.M.5    Oseas, J.6    Brachtl, B.7    Schilling, M.8
  • 12
    • 84981199109 scopus 로고
    • A Design Principle for Hash Functions
    • Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
    • Danigård, I.: A Design Principle for Hash Functions. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 416-427. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435 , pp. 416-427
    • Danigård, I.1
  • 13
    • 38149058225 scopus 로고    scopus 로고
    • Fouque, P.-A., Leurent, G., Nguyen, P.Q.: Full key-recovery attacks on HMAC/NMAC-MD4 and NMAC-MD5. In: Menezes, A.' (ed.) CRYPTO 2007. LNCS. 4622. pp. 13-30. Springer, Heidelberg (2007)
    • Fouque, P.-A., Leurent, G., Nguyen, P.Q.: Full key-recovery attacks on HMAC/NMAC-MD4 and NMAC-MD5. In: Menezes, A.' (ed.) CRYPTO 2007. LNCS. vol. 4622. pp. 13-30. Springer, Heidelberg (2007)
  • 15
    • 43149091483 scopus 로고    scopus 로고
    • Gauravaram, P., Kelsey, J.: Linear-XOR and Additive Checksums Don't Protect Damgård-Merkle Hashes from Generic Attacks. In: Malkin, T. (ed.) CT-RSA 2008. LNCS. 4964. pp. 36-51. Springer, Heidelberg (2008)
    • Gauravaram, P., Kelsey, J.: Linear-XOR and Additive Checksums Don't Protect Damgård-Merkle Hashes from Generic Attacks. In: Malkin, T. (ed.) CT-RSA 2008. LNCS. vol. 4964. pp. 36-51. Springer, Heidelberg (2008)
  • 16
    • 67650664901 scopus 로고    scopus 로고
    • Collision Attacks on MD5 and SHA1: Is this the "Sword of Damocles" for Electronic Commerce?
    • Gauravaram, P., McCullagh, A., Dawson, E.: Collision Attacks on MD5 and SHA1: Is this the "Sword of Damocles" for Electronic Commerce?. In: AusCERT R & D Stream, pp. 1-13 (2006)
    • (2006) AusCERT R & D Stream , pp. 1-13
    • Gauravaram, P.1    McCullagh, A.2    Dawson, E.3
  • 17
    • 38349056612 scopus 로고    scopus 로고
    • An Update on the Side Channel Cryptanalysis of MACs Based on Cryptographic Hash Functions
    • Srinathan, K, Rangan, CP, Yung, M, eds, INDOCRYPT 2007, Springer, Heidelberg
    • Gauravaram, P., Okeya, K.: An Update on the Side Channel Cryptanalysis of MACs Based on Cryptographic Hash Functions. In: Srinathan, K., Rangan, CP., Yung, M. (eds.) INDOCRYPT 2007. LNCS. vol. 4859, pp. 393-403. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4859 , pp. 393-403
    • Gauravaram, P.1    Okeya, K.2
  • 18
    • 38149084149 scopus 로고    scopus 로고
    • A Simple Variant of the Merkle-Damgård Scheme with a Permutation
    • Kurosawa, K, ed, ASIACRYPT 2007, Springer, Heidelberg
    • Hirose, S., Park, J.H., Yun, A.: A Simple Variant of the Merkle-Damgård Scheme with a Permutation. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833. pp. 113-129. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4833 , pp. 113-129
    • Hirose, S.1    Park, J.H.2    Yun, A.3
  • 19
    • 70350363952 scopus 로고    scopus 로고
    • Information Technology - Security Techniques- Hash Functions-Hash functions using an n-bit block cipher. ISO
    • ISO/IEC 10118-2
    • ISO/IEC 10118-2. Information Technology - Security Techniques- Hash Functions-Hash functions using an n-bit block cipher. ISO (2000)
    • (2000)
  • 20
    • 33645780237 scopus 로고    scopus 로고
    • Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions
    • Franklin. M, ed, CRYPTO 2004, Springer, Heidelberg
    • Joux, A.: Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions. In: Franklin. M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 306-316. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 306-316
    • Joux, A.1
  • 21
    • 57049115539 scopus 로고    scopus 로고
    • Kelsey, J.: How Should We Evaluate Hash Submissions?. In: ECRYPT Hash Function orkshop (2007) (Accessed on 02/13/2008), http://csrc.nist.gov/groups/ ST/hash/documents/kelsey-ECRYPT2007.pdf
    • Kelsey, J.: How Should We Evaluate Hash Submissions?. In: ECRYPT Hash Function orkshop (2007) (Accessed on 02/13/2008), http://csrc.nist.gov/groups/ ST/hash/documents/kelsey-ECRYPT2007.pdf
  • 23
    • 24944541563 scopus 로고    scopus 로고
    • Second Preimages on n-bit Hash Functions for Much Less than 2n Work
    • Cramer. R, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Kelsey, J., Schneier, B.: Second Preimages on n-bit Hash Functions for Much Less than 2n Work. In: Cramer. R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 474-490. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 474-490
    • Kelsey, J.1    Schneier, B.2
  • 24
    • 38149002857 scopus 로고    scopus 로고
    • Knudsen, L.R., Rechberger. .C, Thomsen, S.S.: The Grindahl Hash Functions. In: Biryukov, A. (ed.) FSE 2007. LNCS, 4593, pp. 39-57. Springer, Heidelberg (2007)
    • Knudsen, L.R., Rechberger. .C, Thomsen, S.S.: The Grindahl Hash Functions. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 39-57. Springer, Heidelberg (2007)
  • 25
    • 38349038350 scopus 로고    scopus 로고
    • Extended Multi-Property-Preserving and ECM-construction
    • Srinathan, K, Rangan, C.P, Yung, M, eds, INDOCRYPT 2007, Springer. Heidelberg
    • Lei, D., Chao, L.: Extended Multi-Property-Preserving and ECM-construction. In: Srinathan, K., Rangan, C.P., Yung, M. (eds.) INDOCRYPT 2007. LNCS, vol. 4859, pp. 361-372. Springer. Heidelberg (2007)
    • (2007) LNCS , vol.4859 , pp. 361-372
    • Lei, D.1    Chao, L.2
  • 26
    • 35048852153 scopus 로고    scopus 로고
    • Lemke, K., Schramm, K., Paar, C.: DPA on n-bit Sized Boolean and Arithmetic Operations and Its Application to IDEA, RC6, and the HMAC-Construction. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, 3156, pp. 205-219. Springer, Heidelberg (2004)
    • Lemke, K., Schramm, K., Paar, C.: DPA on n-bit Sized Boolean and Arithmetic Operations and Its Application to IDEA, RC6, and the HMAC-Construction. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 205-219. Springer, Heidelberg (2004)
  • 27
    • 33646776051 scopus 로고    scopus 로고
    • A Failure-Friendly Design Principle for Hash Functions
    • Roy. B, ed, ASIACRYPT 2005, Springer. Heidelberg
    • Lucks. S.: A Failure-Friendly Design Principle for Hash Functions. In: Roy. B. (ed.) ASIACRYPT 2005. LNCS.'vol. 3788, pp. 474-494. Springer. Heidelberg'(2005)
    • (2005) LNCS , vol.3788 , pp. 474-494
    • Lucks, S.1
  • 28
    • 38549162209 scopus 로고    scopus 로고
    • McEvoy. R.P., Tunstall, M., Murphy, C.C., Marnane, W.P.: Differential power analysis of HMAC based on SHA-2, and countermeasures. In: Kim, S., Yung, M., Lee, H.-W. (eds.) WISA 2007. LNCS, 4867, pp. 317-332. Springer, Heidelberg (2008)
    • McEvoy. R.P., Tunstall, M., Murphy, C.C., Marnane, W.P.: Differential power analysis of HMAC based on SHA-2, and countermeasures. In: Kim, S., Yung, M., Lee, H.-W. (eds.) WISA 2007. LNCS, vol. 4867, pp. 317-332. Springer, Heidelberg (2008)
  • 30
    • 84937461306 scopus 로고
    • One way Hash Functions and DES
    • Brassard. G, ed, CRYPTO 1989, Springer, Heidelberg
    • Merkle, R.: One way Hash Functions and DES. In: Brassard. G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 428-446. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435 , pp. 428-446
    • Merkle, R.1
  • 34
    • 57049186693 scopus 로고    scopus 로고
    • NIST. Announcing Request for Candidate Algorithm Nominations for a New Cryptographic Hash Algorithm (SHA-3) Family. Docket No: 070911510-7512-01 (November 2007)
    • NIST. Announcing Request for Candidate Algorithm Nominations for a New Cryptographic Hash Algorithm (SHA-3) Family. Docket No: 070911510-7512-01 (November 2007)
  • 35
    • 57049158259 scopus 로고    scopus 로고
    • NIST, FIPS PUB , Secure Hash Standard
    • NIST. Federal Information Processing Standard (FIPS PUB 180-3) Secure Hash Standard (2007)
    • (2007) Federal Information Processing Standard , pp. 180-183
  • 36
    • 33746370148 scopus 로고    scopus 로고
    • Okeya, K.: Side Channel Attacks Against HMACs Based on Block-Cipher Based Hash Functions. In: Batten. L.M., Safavi-Naini, R. (eds.) ACISP 2006. LNCS, 4058, pp. 432-443. Springer, Heidelberg (2006)
    • Okeya, K.: Side Channel Attacks Against HMACs Based on Block-Cipher Based Hash Functions. In: Batten. L.M., Safavi-Naini, R. (eds.) ACISP 2006. LNCS, vol. 4058, pp. 432-443. Springer, Heidelberg (2006)
  • 37
    • 38149068987 scopus 로고    scopus 로고
    • Cryptanalysis of Grindahl
    • Kurosawa. K, ed, ASIACRYPT 2007, Springer, Heidelberg
    • Peyrin. T.: Cryptanalysis of Grindahl. In: Kurosawa. K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 551-567. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4833 , pp. 551-567
    • Peyrin, T.1
  • 38
    • 85026897539 scopus 로고
    • Hash Functions Based on Block Ciphers: A Synthetic Approach
    • Stinson, D.R, ed, CRYPTO 1993, Springer, Heidelberg
    • Preneel, B., Govaerts, R., Vandewalle, J.: Hash Functions Based on Block Ciphers: A Synthetic Approach. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 368-378. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.773 , pp. 368-378
    • Preneel, B.1    Govaerts, R.2    Vandewalle, J.3
  • 39
    • 38049103279 scopus 로고    scopus 로고
    • The collision intractability of MDC-2 in the ideal-cipher model
    • Naor, M, ed, EUROCRYPT 2007, Springer, Heidelberg
    • Steinberger. J.P.: The collision intractability of MDC-2 in the ideal-cipher model. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS. vol. 4515, pp. 34-51. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4515 , pp. 34-51
    • Steinberger, J.P.1
  • 40
    • 38049156019 scopus 로고    scopus 로고
    • Chosen-Prefix Collisions for MD5 and Colliding X.509 Certificates for Different Identities
    • Naor, M, ed, EUROCRYPT 2007, Springer, Heidelberg
    • Stevens, M., Lenstra, A.K., de Weger, B.: Chosen-Prefix Collisions for MD5 and Colliding X.509 Certificates for Different Identities. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 1-22. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4515 , pp. 1-22
    • Stevens, M.1    Lenstra, A.K.2    de Weger, B.3
  • 41
    • 33745171465 scopus 로고    scopus 로고
    • Wang, X., Yin, Y.L., Yu, H.: Finding Collisions in the Full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, 3621, pp. 17-36. Springer, Heidelberg (2005)
    • Wang, X., Yin, Y.L., Yu, H.: Finding Collisions in the Full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 17-36. Springer, Heidelberg (2005)
  • 42
    • 24944591357 scopus 로고    scopus 로고
    • How to Break MD5 and Other Hash Functions
    • Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Wang, X., Yu, H.: How to Break MD5 and Other Hash Functions. In: Cramer, R., (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 19-35. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 19-35
    • Wang, X.1    Yu, H.2
  • 43
    • 38149142690 scopus 로고    scopus 로고
    • Boosting Merkle-Damgård Hashing for Message Authentication
    • Kurosawa, K, ed, ASIACRYPT 2007, Springer, Heidelberg
    • Yasuda, K.: Boosting Merkle-Damgård Hashing for Message Authentication. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 216-231. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4833 , pp. 216-231
    • Yasuda, K.1
  • 44
    • 38349192057 scopus 로고    scopus 로고
    • Yasuda, K.: Multilane HMAC - Security beyond the Birthday Limit. In: Srinathan, K., Rangan, C.P., Yung, M. (eds.) INDOCRYPT 2007. LNCS, 4859, pp. 18-32. Springer, Heidelberg (2007)
    • Yasuda, K.: Multilane HMAC - Security beyond the Birthday Limit. In: Srinathan, K., Rangan, C.P., Yung, M. (eds.) INDOCRYPT 2007. LNCS, vol. 4859, pp. 18-32. Springer, Heidelberg (2007)
  • 45
    • 38049084370 scopus 로고    scopus 로고
    • Yoshida, H., Watanabe, D., Okeya, K., Kitahara, J., Wu, H., Kücük, O., Preneel, B.: MAME: A Compression Function with Reduced Hardware Requirements. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, 4727, pp. 148-165. Springer, Heidelberg (2007)
    • Yoshida, H., Watanabe, D., Okeya, K., Kitahara, J., Wu, H., Kücük, O., Preneel, B.: MAME: A Compression Function with Reduced Hardware Requirements. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 148-165. Springer, Heidelberg (2007)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.