PMAC with Parity: Minimizing the Query-Length Influence
From MaRDI portal
Publication:2890005
DOI10.1007/978-3-642-27954-6_13zbMath1292.94156OpenAlexW128791429MaRDI QIDQ2890005
Publication date: 8 June 2012
Published in: Lecture Notes in Computer Science (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-27954-6_13
Related Items (5)
Fine-tuning the ISO/IEC standard \textsf{LightMAC} ⋮ Quantum attacks on beyond-birthday-bound MACs ⋮ Revisiting Full-PRF-Secure PMAC and Using It for Beyond-Birthday Authenticated Encryption ⋮ A MAC Mode for Lightweight Block Ciphers ⋮ Using an Error-Correction Code for Fast, Beyond-Birthday-Bound Authentication
Cites Work
- How to stretch random functions: The security of protected counter sums
- CBC MAC for real-time data sources
- Fast and Secure CBC-Type MAC Algorithms
- Improving the Security of MACs Via Randomized Message Preprocessing
- New Bounds for PMAC, TMAC, and XCBC
- A Unified Method for Improving PRF Bounds for a Class of Blockcipher Based MACs
- The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs
- The Sum of CBC MACs Is a Secure PRF
- A New Variant of PMAC: Beyond the Birthday Bound
- Pseudo-Random Functions and Parallelizable Modes of Operations of a Block Cipher
- Improved Security Analyses for CBC MACs
- Multilane HMAC— Security beyond the Birthday Limit
- Efficient Instantiations of Tweakable Blockciphers and Refinements to Modes OCB and PMAC
- Fast Software Encryption
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
This page was built for publication: PMAC with Parity: Minimizing the Query-Length Influence