메뉴 건너뛰기




Volumn 6223 LNCS, Issue , 2010, Pages 631-648

Cryptographic extraction and key derivation: The HKDF scheme

Author keywords

[No Author keywords available]

Indexed keywords

APPLIED CRYPTOGRAPHY; CRYPTOGRAPHIC APPLICATIONS; CRYPTOGRAPHIC HASH FUNCTIONS; DESIGN AND ANALYSIS; DIVERSE APPLICATIONS; KEY DERIVATION FUNCTION; MULTI-PURPOSE; PSEUDO-RANDOM PROPERTIES; RANDOM FUNCTIONS; THEORY AND PRACTICE; USAGE SCENARIOS;

EID: 77957013995     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-14623-7_34     Document Type: Conference Paper
Times cited : (238)

References (40)
  • 1
    • 34548192021 scopus 로고    scopus 로고
    • On the security of key derivation functions
    • Zhang, K., Zheng, Y. (eds.) LNCS Springer, Heidelberg
    • Adams, C, Kramer, G., Mister, S., Zuccherato, R.: On The Security of Key Derivation Functions. In: Zhang, K., Zheng, Y. (eds.) ISC 2004. LNCS, vol. 3225, pp. 134-145. Springer, Heidelberg (2004)
    • (2004) ISC 2004 , vol.3225 , pp. 134-145
    • Adams, C.1    Kramer, G.2    Mister, S.3    Zuccherato, R.4
  • 2
    • 0023985196 scopus 로고
    • RSA and rabin functions: Certain parts are as hard as the whole
    • Alexi, W., Chor, B., Goldreich, O., Schnorr, C.-P.: RSA and Rabin Functions: Certain Parts are as Hard as the Whole. SIAM J. Comput. 17(2), 194-209 (1988)
    • (1988) SIAM J. Comput. , vol.17 , Issue.2 , pp. 194-209
    • Alexi, W.1    Chor, B.2    Goldreich, O.3    Schnorr, C.-P.4
  • 6
    • 33745861377 scopus 로고    scopus 로고
    • True random number generators secure in a changing environment
    • Walter, C.D., Koç, Ç.K., Paar, C. (eds.) LNCS Springer, Heidelberg
    • Barak, B., Shaltiel, R., Tromer, E.: True random number generators secure in a changing environment. In: Walter, C.D., Koç, Ç.K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 166-180. Springer, Heidelberg (2003)
    • (2003) CHES 2003 , vol.2779 , pp. 166-180
    • Barak, B.1    Shaltiel, R.2    Tromer, E.3
  • 7
    • 35048891868 scopus 로고    scopus 로고
    • Keying hash functions for message authentication
    • Koblitz, N. (ed.) LNCS Springer, Heidelberg
    • Bellare, M., Canetti, R., Krawczyk, H.: Keying hash functions for message authentication. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 1-15. Springer, Heidelberg (1996)
    • (1996) CRYPTO 1996 , vol.1109 , pp. 1-15
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 8
    • 0030416137 scopus 로고    scopus 로고
    • Pseudorandom functions revisited: The cascade construction and its concrete security
    • IEEE, Los Alamitos
    • Bellare, M., Canetti, R., Krawczyk, H.: Pseudorandom Functions Revisited: The Cascade Construction and Its Concrete Security. In: Proc. 37th FOCS, pp. 514-523. IEEE, Los Alamitos (1996)
    • (1996) Proc. 37th FOCS , pp. 514-523
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 9
    • 33749544409 scopus 로고    scopus 로고
    • New proofs for NMAC and HMAC: Security without collision-resistance
    • Dwork, C. (ed.) LNCS Springer, Heidelberg
    • Bellare, M.: New Proofs for NMAC and HMAC: Security Without Collision-Resistance. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 602-619. Springer, Heidelberg (2006)
    • (2006) CRYPTO 2006 , vol.4117 , pp. 602-619
    • Bellare, M.1
  • 10
    • 0018456171 scopus 로고
    • Universal classes of hash functions
    • Carter, L., Wegman, M.N.: Universal Classes of Hash Functions. JCSS 18(2) (1979)
    • (1979) JCSS , vol.18 , Issue.2
    • Carter, L.1    Wegman, M.N.2
  • 11
    • 33745812321 scopus 로고    scopus 로고
    • The twist-aUgmented technique for key exchange
    • Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) LNCS Springer, Heidelberg
    • Chevassut, O., Fouque, P.-A., Gaudry, P., Pointcheval, D.: The twist-aUgmented technique for key exchange. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, vol. 3958, pp. 410-426. Springer, Heidelberg (2006)
    • (2006) PKC 2006 , vol.3958 , pp. 410-426
    • Chevassut, O.1    Fouque, P.-A.2    Gaudry, P.3    Pointcheval, D.4
  • 12
    • 33745119040 scopus 로고    scopus 로고
    • Merkle-damgard revisited: How to construct a hash function
    • Shoup, V. (ed.) LNCS Springer, Heidelberg
    • Coron, J.-S., Dodis, Y., Malinaud, C., Puniya, P.: Merkle-Damgard Revisited: How to Construct a Hash Function. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 430-448. Springer, Heidelberg (2005)
    • (2005) CRYPTO 2005 , vol.3621 , pp. 430-448
    • Coron, J.-S.1    Dodis, Y.2    Malinaud, C.3    Puniya, P.4
  • 14
    • 35048839833 scopus 로고    scopus 로고
    • Randomness extraction and key derivation using the CBC, cascade and HMAC modes
    • Franklin, M. (ed.) LNCS Springer, Heidelberg
    • Dodis, Y., Gennaro, R., Håstad, J., Krawczyk, H., Rabin, T.: Randomness Extraction and Key Derivation Using the CBC, Cascade and HMAC Modes. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 494-510. Springer, Heidelberg (2004)
    • (2004) CRYPTO 2004 , vol.3152 , pp. 494-510
    • Dodis, Y.1    Gennaro, R.2    Håstad, J.3    Krawczyk, H.4    Rabin, T.5
  • 15
    • 84957376046 scopus 로고    scopus 로고
    • Stronger security proofs for RSA and rabin bits
    • Fumy, W. (ed.) LNCS Springer, Heidelberg
    • Fischlin, R., Schnorr, C.-P.: Stronger Security Proofs for RSA and Rabin Bits. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 267-279. Springer, Heidelberg (1997)
    • (1997) EUROCRYPT 1997 , vol.1233 , pp. 267-279
    • Fischlin, R.1    Schnorr, C.-P.2
  • 16
    • 33746347077 scopus 로고    scopus 로고
    • Hardness of distinguishing the MSB or LSB of secret keys in diffie-hellman schemes
    • Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) LNCS Springer, Heidelberg
    • Fouque, P.-A., Pointcheval, D., Stern, J., Zimmer, S.: Hardness of Distinguishing the MSB or LSB of Secret Keys in Diffie-Hellman Schemes. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 240-251. Springer, Heidelberg (2006)
    • (2006) ICALP 2006 , vol.4052 , pp. 240-251
    • Fouque, P.-A.1    Pointcheval, D.2    Stern, J.3    Zimmer, S.4
  • 17
    • 31444435304 scopus 로고    scopus 로고
    • Secure hashed diffie-hellman over non-DDH groups
    • Cachin, C., Camenisch, J.L. (eds.) LNCS Springer, Heidelberg
    • Gennaro, R., Krawczyk, H., Rabin, T.: Secure Hashed Diffie-Hellman over Non-DDH Groups. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 361-381. Springer, Heidelberg (2004)
    • (2004) EUROCRYPT 2004 , vol.3027 , pp. 361-381
    • Gennaro, R.1    Krawczyk, H.2    Rabin, T.3
  • 18
    • 0021409284 scopus 로고
    • Probabilistic encryption
    • Goldwasser, S., Micali, S.: Probabilistic Encryption. JCSS 28(2), 270-299 (1984)
    • (1984) JCSS , vol.28 , Issue.2 , pp. 270-299
    • Goldwasser, S.1    Micali, S.2
  • 19
    • 0003272021 scopus 로고    scopus 로고
    • The internet key exchange (IKE)
    • Harkins, D., Carrel, D. (eds.) (November)
    • Harkins, D., Carrel, D. (eds.): The Internet Key Exchange (IKE). RFC 2409 (November 1998)
    • (1998) RFC 2409
  • 20
    • 0345253860 scopus 로고    scopus 로고
    • Construction of a pseudorandom generator from any one-way function
    • Hastad, J., Impagliazzo, R., Levin, L., Luby, M.: Construction of a Pseudorandom Generator from any One-way Function. SIAM. J. Computing 28(4), 1364-1396 (1999)
    • (1999) SIAM. J. Computing , vol.28 , Issue.4 , pp. 1364-1396
    • Hastad, J.1    Impagliazzo, R.2    Levin, L.3    Luby, M.4
  • 21
    • 0344056457 scopus 로고
    • The discrete logarithm modulo a composite hides O(n) bits
    • Hastad, J., Schrift, A., Shamir, A.: The Discrete Logarithm Modulo a Composite Hides O(n) Bits. J. Comput. Syst. Sci. 47(3), 376-404 (1993)
    • (1993) J. Comput. Syst. Sci. , vol.47 , Issue.3 , pp. 376-404
    • Hastad, J.1    Schrift, A.2    Shamir, A.3
  • 22
    • 38049169045 scopus 로고    scopus 로고
    • Conditional computational entropy, or toward separating pseudoentropy from compressibility
    • Naor, M. (ed.) LNCS Springer, Heidelberg
    • Hsiao, C.-Y., Lu, C.-J., Reyzin, L.: Conditional Computational Entropy, or Toward Separating Pseudoentropy from Compressibility. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 169-186. Springer, Heidelberg (2007)
    • (2007) EUROCRYPT 2007 , vol.4515 , pp. 169-186
    • Hsiao, C.-Y.1    Lu, C.-J.2    Reyzin, L.3
  • 24
    • 33746646599 scopus 로고    scopus 로고
    • Internet key exchange (IKEv2) protocol
    • Kaufman, C. (ed.) (December)
    • Kaufman, C. (ed.): Internet Key Exchange (IKEv2) Protocol. RFC 4306 (December 2005)
    • (2005) RFC 4306
  • 25
    • 0003196107 scopus 로고    scopus 로고
    • HMAC: Keyed-hashing for message authentication
    • (February)
    • Krawczyk, H., Bellare, M., Canetti, R.: HMAC: Keyed-Hashing for Message Authentication. RFC 2104 (February 1997)
    • (1997) RFC 2104
    • Krawczyk, H.1    Bellare, M.2    Canetti, R.3
  • 26
    • 35248816546 scopus 로고    scopus 로고
    • SIGMA: The 'SiGn-and-MAc' approach to authenticated diffie-hellman and its use in the IKE protocols
    • Boneh, D. (ed.) LNCS Springer, Heidelberg
    • Krawczyk, H.: SIGMA: The 'SiGn-and-MAc' Approach to Authenticated Diffie-Hellman and Its Use in the IKE Protocols. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 400-425. Springer, Heidelberg (2003)
    • (2003) CRYPTO 2003 , vol.2729 , pp. 400-425
    • Krawczyk, H.1
  • 27
    • 84859465358 scopus 로고    scopus 로고
    • HMAC-based extract-and-expand key derivation function (HKDF)
    • (to appear)
    • Krawczyk, H., Eronen, P.: HMAC-based Extract-and-Expand Key Derivation Function (HKDF), RFC 5869 (to appear)
    • RFC 5869
    • Krawczyk, H.1    Eronen, P.2
  • 29
    • 35048817517 scopus 로고    scopus 로고
    • Indifferentiability, impossibility results on reductions, and applications to the random oracle methodology
    • Naor, M. (ed.) LNCS Springer, Heidelberg
    • Maurer, U.M., Renner, R., Holenstein, C.: Indifferentiability, Impossibility Results on Reductions, and Applications to the Random Oracle Methodology. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 21-39. Springer, Heidelberg (2004)
    • (2004) TCC 2004 , vol.2951 , pp. 21-39
    • Maurer, U.M.1    Renner, R.2    Holenstein, C.3
  • 30
    • 0033075850 scopus 로고    scopus 로고
    • Extracting randomness: A survey and new constructions
    • Nisan, N., Ta-Shma, A.: Extracting Randomness: A Survey and New Constructions. JCSS 58, 148-173 (1999)
    • (1999) JCSS , vol.58 , pp. 148-173
    • Nisan, N.1    Ta-Shma, A.2
  • 31
    • 0030086632 scopus 로고    scopus 로고
    • Randomness is linear in space
    • Nisan, N., Zuckerman, D.: Randomness is linear in space. J. Comput. Syst. Sci. 52(1), 43-52 (1996)
    • (1996) J. Comput. Syst. Sci. , vol.52 , Issue.1 , pp. 43-52
    • Nisan, N.1    Zuckerman, D.2
  • 34
    • 84957638120 scopus 로고    scopus 로고
    • An efficient discrete log pseudo random generator
    • Krawczyk, H. (ed.) LNCS Springer, Heidelberg
    • Patel, S., Sundaram, G.: An Efficient Discrete Log Pseudo Random Generator. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 304-317. Springer, Heidelberg (1998)
    • (1998) CRYPTO 1998 , vol.1462 , pp. 304-317
    • Patel, S.1    Sundaram, G.2
  • 35
    • 0002956996 scopus 로고    scopus 로고
    • Tight bounds for depth-two superconcentrators
    • Radhakrishnan, J., Ta-Shma, A.: Tight bounds for depth-two superconcentrators. SIAM J. Discrete Math. 13(1), 2-24 (2000)
    • (2000) SIAM J. Discrete Math. , vol.13 , Issue.1 , pp. 2-24
    • Radhakrishnan, J.1    Ta-Shma, A.2
  • 37
    • 33646767482 scopus 로고    scopus 로고
    • Simple and tight bounds for information reconciliation and privacy amplification
    • Roy, B. (ed.) LNCS Springer, Heidelberg
    • Renner, R., Wolf, S.: Simple and tight bounds for information reconciliation and privacy amplification. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 199-216. Springer, Heidelberg (2005)
    • (2005) ASIACRYPT 2005 , vol.3788 , pp. 199-216
    • Renner, R.1    Wolf, S.2
  • 39
    • 0000410707 scopus 로고
    • Stinson: Universal hashing and authentication codes
    • Douglas, R.: Stinson: Universal Hashing and Authentication Codes. Des. Codes Cryptography 4(4), 369-380 (1994)
    • (1994) Des. Codes Cryptography , vol.4 , Issue.4 , pp. 369-380
    • Douglas, R.1
  • 40
    • 24144446919 scopus 로고    scopus 로고
    • Design and analysis of password-based key derivation functions
    • Menezes, A. (ed.) LNCS Springer, Heidelberg
    • Yao, F.F., Yin, Y.L.: Design and Analysis of Password-Based Key Derivation Functions. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 245-261. Springer, Heidelberg (2005)
    • (2005) CT-RSA 2005 , vol.3376 , pp. 245-261
    • Yao, F.F.1    Yin, Y.L.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.