메뉴 건너뛰기




Volumn 5677 LNCS, Issue , 2009, Pages 209-230

New birthday attacks on some MACs based on block ciphers

Author keywords

AES; Birthday attack; Distinguishing attack; Forgery attack; Impossible differential cryptanalysis; MAC

Indexed keywords

AES; BIRTHDAY ATTACK; DISTINGUISHING ATTACK; FORGERY ATTACK; IMPOSSIBLE DIFFERENTIAL CRYPTANALYSIS; MAC;

EID: 70350343382     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-03356-8_13     Document Type: Conference Paper
Times cited : (15)

References (22)
  • 2
    • 35048891868 scopus 로고    scopus 로고
    • Keying Hash Functions for Message Authentication
    • Koblitz, N, ed, CRYPTO 1996, Springer, Heidelberg
    • Bellare, M., Canetti, R., Krawczyk, H.: Keying Hash Functions for Message Authentication. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 1-15. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1109 , pp. 1-15
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 3
    • 84957634424 scopus 로고    scopus 로고
    • Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials
    • Stern, J, ed, EUROCRYPT 1999, Springer, Heidelberg
    • Biham, E., Biryukov, A., Shamir, A.: Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 12-23. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1592 , pp. 12-23
    • Biham, E.1    Biryukov, A.2    Shamir, A.3
  • 4
    • 2642553717 scopus 로고    scopus 로고
    • Cryptanalysis of Reduced Variants of Rijndael
    • Biham, E., Keller, N.: Cryptanalysis of Reduced Variants of Rijndael. In: 3rd AES Conference (2000)
    • (2000) 3rd AES Conference
    • Biham, E.1    Keller, N.2
  • 5
    • 38049029097 scopus 로고    scopus 로고
    • Biryukov, A., Bogdanov, A., Khovratovich, D., Kasper, T.: Collision Attacks on AES-Based MAC: Alpha-MAC. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, 4727, pp. 166-180. Springer, Heidelberg (2007)
    • Biryukov, A., Bogdanov, A., Khovratovich, D., Kasper, T.: Collision Attacks on AES-Based MAC: Alpha-MAC. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 166-180. Springer, Heidelberg (2007)
  • 6
    • 26444459873 scopus 로고    scopus 로고
    • Boesgaard, M., Christensen, T., Zenner, E.: Badger - A Fast and Provably Secure MAC. In: Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005. LNCS, 3531, pp. 176-191. Springer, Heidelberg (2005)
    • Boesgaard, M., Christensen, T., Zenner, E.: Badger - A Fast and Provably Secure MAC. In: Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005. LNCS, vol. 3531, pp. 176-191. Springer, Heidelberg (2005)
  • 8
    • 26444575926 scopus 로고    scopus 로고
    • Daemen, J., Rijmen, V.: A New MAC Construction Alred and A Specific Instance Alpha-MAC. In: Gilber, H., Handschuh, H. (eds.) FSE 2005. LNCS, 3557, pp. 1-17. Springer, Heidelberg (2005)
    • Daemen, J., Rijmen, V.: A New MAC Construction Alred and A Specific Instance Alpha-MAC. In: Gilber, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 1-17. Springer, Heidelberg (2005)
  • 10
    • 38049082754 scopus 로고    scopus 로고
    • On the Internal Structure of Alpha-MAC
    • Nguyen, P.Q, ed, VIETCRYPT 2006, Springer, Heidelberg
    • Huang, J., Seberry, J., Susilo, W.: On the Internal Structure of Alpha-MAC. In: Nguyen, P.Q. (ed.) VIETCRYPT 2006. LNCS, vol. 4341, pp. 271-285. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4341 , pp. 271-285
    • Huang, J.1    Seberry, J.2    Susilo, W.3
  • 11
    • 0007618119 scopus 로고    scopus 로고
    • Information technology - Security Techniques - Message Authentication Codes (MACs) - Part 1: Mechanisms using A Block Cipher, ISO
    • ISO/IEC 9797-1
    • ISO/IEC 9797-1, Information technology - Security Techniques - Message Authentication Codes (MACs) - Part 1: Mechanisms using A Block Cipher, ISO (1999)
    • (1999)
  • 12
    • 0242656059 scopus 로고    scopus 로고
    • Iwata, T., Kurosawa, K.: OMAC: One-Key CBC MAC. In: Johansson, T. (ed.) FSE 2003. LNCS, 2887, pp. 129-153. Springer, Heidelberg (2003)
    • Iwata, T., Kurosawa, K.: OMAC: One-Key CBC MAC. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 129-153. Springer, Heidelberg (2003)
  • 13
    • 33750029023 scopus 로고    scopus 로고
    • Kim, J., Biryukov, A., Preneel, B., Hong, S.: On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0, and SHA-1. In: Prisco, R.D., Yung, M. (eds.) SCN 2006. LNCS, 4116, pp. 242-256. Springer, Heidelberg (2006)
    • Kim, J., Biryukov, A., Preneel, B., Hong, S.: On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0, and SHA-1. In: Prisco, R.D., Yung, M. (eds.) SCN 2006. LNCS, vol. 4116, pp. 242-256. Springer, Heidelberg (2006)
  • 14
    • 26444587430 scopus 로고    scopus 로고
    • Kurosawa, K., Iwata, T.: TMAC: Two-Key CBC MAC. In: Joye, M. (ed.) CT-RSA 2003. LNCS, 2612, pp. 33-49. Springer, Heidelberg (2003)
    • Kurosawa, K., Iwata, T.: TMAC: Two-Key CBC MAC. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 33-49. Springer, Heidelberg (2003)
  • 15
    • 33746720876 scopus 로고    scopus 로고
    • Minematsu, K., Tsunoom, Y.: Provably Secure MACs from Differentially-Uniform Permutations and AES-Based Implementations. In: Robshaw, M.J.B. (ed.) FSE 2006. LNCS, 4047, pp. 226-241. Springer, Heidelberg (2006)
    • Minematsu, K., Tsunoom, Y.: Provably Secure MACs from Differentially-Uniform Permutations and AES-Based Implementations. In: Robshaw, M.J.B. (ed.) FSE 2006. LNCS, vol. 4047, pp. 226-241. Springer, Heidelberg (2006)
  • 16
    • 2642584905 scopus 로고    scopus 로고
    • Impossible Differential Cryptanalysis of 7-round Advanced Encryption Standard (AES)
    • Phan, R.C.-W.: Impossible Differential Cryptanalysis of 7-round Advanced Encryption Standard (AES). Information Processing Letters 91(1), 33-38 (2004)
    • (2004) Information Processing Letters , vol.91 , Issue.1 , pp. 33-38
    • Phan, R.C.-W.1
  • 17
    • 51549120471 scopus 로고
    • MDx-MAC and Building Fast MACs from Hash Functions
    • Coppersmith, D, ed, CRYPTO 1995, Springer, Heidelberg
    • Preneel, B., van Oorschot, P.: MDx-MAC and Building Fast MACs from Hash Functions. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 1-14. Springer, Heidelberg (1995)
    • (1995) LNCS , vol.963 , pp. 1-14
    • Preneel, B.1    van Oorschot, P.2
  • 18
    • 79251549266 scopus 로고    scopus 로고
    • Impossible Differential Cryptanalysis of Pelican, MT-MAC-AES and PC-MAC-AES, Cryptology ePrint Archive
    • Report 2009/005
    • Wang, W., Wang, X., Xu, G.: Impossible Differential Cryptanalysis of Pelican, MT-MAC-AES and PC-MAC-AES, Cryptology ePrint Archive, Report 2009/005 (2009), http://eprint.iacr.org/2009/005
    • (2009)
    • Wang, W.1    Wang, X.2    Xu, G.3
  • 19
    • 70350348594 scopus 로고    scopus 로고
    • New Distinguishing Attack on MAC using Secret-Prefix Method
    • to appear
    • Wang, X., Wang, W., Jia, K., Wang, M.: New Distinguishing Attack on MAC using Secret-Prefix Method. In: FSE 2009 (to appear, 2009)
    • (2009) FSE
    • Wang, X.1    Wang, W.2    Jia, K.3    Wang, M.4
  • 20
    • 67650667840 scopus 로고    scopus 로고
    • Cryptanalysis on HMAC/NMAC-MD5 and MD5-MAC
    • Joux, A, ed, EUROCRYPT 2009, Springer, Heidelberg
    • Wang, X., Yu, H., Wang, W., Zhang, H., Zhan, T.: Cryptanalysis on HMAC/NMAC-MD5 and MD5-MAC. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 121-133. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5479 , pp. 121-133
    • Wang, X.1    Yu, H.2    Wang, W.3    Zhang, H.4    Zhan, T.5
  • 21
    • 70350339013 scopus 로고    scopus 로고
    • Distinguishing and Forgery Attacks on Alred and Its AES-based Instance Alpha-MAC. Cryptology ePrint Archive
    • Report 2008/516
    • Yuan, Z., Jia, K., Wang, W., Wang, X.: Distinguishing and Forgery Attacks on Alred and Its AES-based Instance Alpha-MAC. Cryptology ePrint Archive, Report 2008/516 (2008), http://eprint.iacr.org/2008/516
    • (2008)
    • Yuan, Z.1    Jia, K.2    Wang, W.3    Wang, X.4
  • 22
    • 74549196057 scopus 로고
    • How to Swindle Rabin
    • Yuval, G.: How to Swindle Rabin. Cryptologia 3, 187-189 (1979)
    • (1979) Cryptologia , vol.3 , pp. 187-189
    • Yuval, G.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.