Forgery and Partial Key-Recovery Attacks on HMAC and NMAC Using Hash Collisions
From MaRDI portal
Publication:5459068
DOI10.1007/11935230_3zbMath1172.94571OpenAlexW1866609797MaRDI QIDQ5459068
Publication date: 24 April 2008
Published in: Advances in Cryptology – ASIACRYPT 2006 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/11935230_3
Related Items (15)
Security analysis of randomize-hash-then-sign digital signatures ⋮ Password Recovery on Challenge and Response: Impossible Differential Attack on Hash Function ⋮ A simple variant of the Merkle-Damgård scheme with a permutation ⋮ Second Preimage Attack on 3-Pass HAVAL and Partial Key-Recovery Attacks on HMAC/NMAC-3-Pass HAVAL ⋮ Boosting Merkle-Damgård Hashing for Message Authentication ⋮ Collisions of MMO-MD5 and Their Impact on Original MD5 ⋮ Pseudorandom-Function Property of the Step-Reduced Compression Functions of SHA-256 and SHA-512 ⋮ Multilane HMAC— Security beyond the Birthday Limit ⋮ New Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5 ⋮ Security of MD5 Challenge and Response: Extension of APOP Password Recovery Attack ⋮ Security of NMAC and HMAC Based on Non-malleability ⋮ An Integrated ECC-MAC Based on RS Code ⋮ Cryptanalysis on HMAC/NMAC-MD5 and MD5-MAC ⋮ Distinguishing Attack on the Secret-Prefix MAC Based on the 39-Step SHA-256 ⋮ Second Preimage Attack on 5-Pass HAVAL and Partial Key-Recovery Attack on HMAC/NMAC-5-Pass HAVAL
This page was built for publication: Forgery and Partial Key-Recovery Attacks on HMAC and NMAC Using Hash Collisions