On Weak Keys and Forgery Attacks Against Polynomial-Based MAC Schemes
From MaRDI portal
Publication:2946883
DOI10.1007/978-3-662-43933-3_15zbMATH Open1321.94086OpenAlexW1414755073MaRDI QIDQ2946883FDOQ2946883
Publication date: 18 September 2015
Published in: Fast Software Encryption (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-662-43933-3_15
Cites Work
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Fast Software Encryption
- New hash functions and their use in authentication and set equality
- Universal classes of hash functions
- On Fast and Provably Secure Message Authentication Based on Universal Hashing
- Information-Set Decoding for Linear Codes over F q
- The algebraic decoding of Goppa codes
- Compact McEliece keys based on quasi-dyadic Srivastava codes
- Codes Which Detect Deception
- Factoring Polynomials Over Large Finite Fields
- Progress in Cryptology - INDOCRYPT 2004
- Breaking and Repairing GCM Security Proofs
- Stronger Security Bounds for Wegman-Carter-Shoup Authenticators
- Universal hashing and authentication codes
- New stream cipher designs. The eSTREAM finalists
- Cryptographic hardware and embedded systems - CHES 2012. 14th international workshop, Leuven, Belgium, September 9--12, 2012. Proceedings
- Key-Recovery Attacks on Universal Hash Function Based MAC Algorithms
- Cryptology and network security. 11th international conference, CANS 2012, Darmstadt, Germany, December 12--14, 2012. Proceedings
- Post-quantum cryptography. 4th international workshop, PQCrypto 2011, Taipei, Taiwan, November 29--December 2, 2011. Proceedings
- Cryptographic hardware and embedded systems -- CHES 2011. 13th international workshop, Nara, Japan, September 28--October 1, 2011. Proceedings
- Cryptographic hardware and embedded systems -- CHES 2011. 13th international workshop, Nara, Japan, September 28--October 1, 2011. Proceedings
- Code-based cryptography
- Topics in cryptology -- CT-RSA 2010. The cryptographers' track at the RSA conference 2010, San Francisco, CA, USA, March 1--5, 2010. Proceedings
- MAC Reforgeability
- Cycling Attacks on GCM, GHASH and Other Polynomial MACs and Hashes
- The Security and Performance of “GCM” when Short Multiplications Are Used Instead
- Fast Software Encryption
- Post-quantum cryptography. Third international workshop, PQCrypto 2010, Darmstadt, Germany, May 25--28, 2010. Proceedings
- A Timing Attack against the Secret Permutation in the McEliece PKC
- Timing Attacks against the Syndrome Inversion in Code-Based Cryptosystems
- Implementing CFS
- Complexity of Computer Computations
Cited In (12)
- Optimal forgeries against polynomial-based MACs and GCM
- Another Look at Security Theorems for 1-Key Nested MACs
- Partition oracles from weak key forgeries
- Weak-Key and Related-Key Analysis of Hash-Counter-Hash Tweakable Enciphering Schemes
- Forgery Attacks on Round-Reduced ICEPOLE-128
- Weak Keys for AEZ, and the External Key Padding Attack
- EWCDM: An Efficient, Beyond-Birthday Secure, Nonce-Misuse Resistant MAC
- Tweak-Length Extension for Tweakable Blockciphers
- Efficient Beyond-Birthday-Bound-Secure Deterministic Authenticated Encryption with Minimal Stretch
- Almost universal forgery attacks on AES-based MAC's
- Twisted Polynomials and Forgery Attacks on GCM
- On weak keys and forgery attacks against polynomial-based MAC schemes
This page was built for publication: On Weak Keys and Forgery Attacks Against Polynomial-Based MAC Schemes
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q2946883)