Boosting Merkle-Damgård Hashing for Message Authentication
From MaRDI portal
Publication:5387101
DOI10.1007/978-3-540-76900-2_13zbMath1153.94440OpenAlexW2093679290MaRDI QIDQ5387101
Publication date: 15 May 2008
Published in: Advances in Cryptology – ASIACRYPT 2007 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-540-76900-2_13
compression functionhash functionrelated-key attackmessage authentication codemode of operationpseudo-random functionMerkle-DamgårdHMACNMAC
Related Items (4)
Lesamnta-LW revisited: improved security analysis of primitive and new PRF mode ⋮ Basing PRFs on Constant-Query Weak PRFs: Minimizing Assumptions for Efficient Symmetric Cryptography ⋮ How to Incorporate Associated Data in Sponge-Based Authenticated Encryption ⋮ One-Key Compression Function Based MAC with Security Beyond Birthday Bound
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0 and SHA-1 (Extended Abstract)
- “Sandwich” Is Indeed Secure: How to Authenticate a Message with Just One Hashing
- On the security of iterated message authentication codes
- Hash Functions in the Dedicated-Key Setting: Design Choices and MPP Transforms
- Merkle-Damgård Revisited: How to Construct a Hash Function
- A Failure-Friendly Design Principle for Hash Functions
- Forgery and Partial Key-Recovery Attacks on HMAC and NMAC Using Hash Collisions
- Multi-Property-Preserving Hash Domain Extension and the EMD Transform
- Automata, Languages and Programming
- New Proofs for NMAC and HMAC: Security Without Collision-Resistance
- Strengthening Digital Signatures Via Randomized Hashing
- One Way Hash Functions and DES
This page was built for publication: Boosting Merkle-Damgård Hashing for Message Authentication