New Proofs for NMAC and HMAC: Security Without Collision-Resistance

From MaRDI portal
Publication:5756643

DOI10.1007/11818175_36zbMath1161.68437OpenAlexW2134615993WikidataQ56675195 ScholiaQ56675195MaRDI QIDQ5756643

Mihir Bellare

Publication date: 4 September 2007

Published in: Lecture Notes in Computer Science (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/11818175_36




Related Items

Provable security analysis of FIDO2Streebog compression function as PRF in secret-key settingsAn efficient and generic construction for signal's handshake (X3DH): post-quantum, state leakage secure, and deniableQuantum algorithms for the \(k\)-XOR problemThe Exact PRF Security of Truncation: Tight Bounds for Keyed Sponges and Truncated CBCIncremental cryptography revisited: PRFs, nonces and modular designGeneralizing PMAC Under Weaker AssumptionsImplementation and performance evaluation of a payment protocol for vehicular ad hoc networksHardware security without secure hardware: how to decrypt with a password and a serverEmerging Issues and Trends in Formal Methods in Cryptographic Protocol Analysis: Twelve Years LaterSecurity analysis of randomize-hash-then-sign digital signaturesRelated-key attacks on the compression function of StreebogKeyed Streebog is a secure PRF and MACImproved generic attacks against hash-based MACs and HAIFALet attackers program ideal models: modularity and composability for adaptive compromiseBlock-cipher-based tree hashingWhen messages are keys: is HMAC a dual-PRF?Efficient One-Round Key Exchange in the Standard ModelAuthenticated confidential channel establishment and the security of TLS-DHEIntroducing the counter mode of operation to compressed sensing based encryptionA simple variant of the Merkle-Damgård scheme with a permutationSimple and more efficient PRFs with tight security from LWE and matrix-DDHAnalysis of Multivariate Hash FunctionsOn the security of the WOTS-PRF signature schemeBoosting Merkle-Damgård Hashing for Message AuthenticationA cryptographic analysis of the TLS 1.3 handshake protocolOn the Security of the Winternitz One-Time Signature SchemeThe NIST SHA-3 Competition: A Perspective on the Final YearKey-Recovery Attacks on Universal Hash Function Based MAC AlgorithmsBasing PRFs on Constant-Query Weak PRFs: Minimizing Assumptions for Efficient Symmetric CryptographyPseudorandom-Function Property of the Step-Reduced Compression Functions of SHA-256 and SHA-512Multilane HMAC— Security beyond the Birthday LimitExtended Multi-Property-Preserving and ECM-ConstructionNew Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5Security of NMAC and HMAC Based on Non-malleabilityCryptanalysis on HMAC/NMAC-MD5 and MD5-MACOrder-Preserving Symmetric EncryptionKey distribution. Episode 1: Quantum menaceOne-Key Compression Function Based MAC with Security Beyond Birthday BoundAuthenticated encryption: relations among notions and analysis of the generic composition paradigmPolyE+CTR: A Swiss-Army-Knife Mode for Block CiphersUpdatable signatures and message authentication codesA Scheme to Base a Hash Function on a Block CipherDelayed-Key Message Authentication for StreamsGroup Key Management: From a Non-hierarchical to a Hierarchical StructureCollision-resistant and pseudorandom function based on Merkle-Damgård hash functionPseudorandom Functions: Three Decades LaterKey-homomorphic pseudorandom functions from LWE with small modulus




This page was built for publication: New Proofs for NMAC and HMAC: Security Without Collision-Resistance