New Proofs for NMAC and HMAC: Security Without Collision-Resistance

From MaRDI portal
Publication:5756643


DOI10.1007/11818175_36zbMath1161.68437WikidataQ56675195 ScholiaQ56675195MaRDI QIDQ5756643

Mihir Bellare

Publication date: 4 September 2007

Published in: Lecture Notes in Computer Science (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/11818175_36


94A60: Cryptography

68P25: Data encryption (aspects in computer science)


Related Items

Pseudorandom Functions: Three Decades Later, Streebog compression function as PRF in secret-key settings, Analysis of Multivariate Hash Functions, Boosting Merkle-Damgård Hashing for Message Authentication, Multilane HMAC— Security beyond the Birthday Limit, Extended Multi-Property-Preserving and ECM-Construction, New Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5, Security of NMAC and HMAC Based on Non-malleability, Group Key Management: From a Non-hierarchical to a Hierarchical Structure, Related-key attacks on the compression function of Streebog, Keyed Streebog is a secure PRF and MAC, Let attackers program ideal models: modularity and composability for adaptive compromise, Block-cipher-based tree hashing, When messages are keys: is HMAC a dual-PRF?, A simple variant of the Merkle-Damgård scheme with a permutation, Implementation and performance evaluation of a payment protocol for vehicular ad hoc networks, Introducing the counter mode of operation to compressed sensing based encryption, Authenticated encryption: relations among notions and analysis of the generic composition paradigm, Quantum algorithms for the \(k\)-XOR problem, Improved generic attacks against hash-based MACs and HAIFA, Authenticated confidential channel establishment and the security of TLS-DHE, Simple and more efficient PRFs with tight security from LWE and matrix-DDH, On the security of the WOTS-PRF signature scheme, Security analysis of randomize-hash-then-sign digital signatures, A cryptographic analysis of the TLS 1.3 handshake protocol, Updatable signatures and message authentication codes, Collision-resistant and pseudorandom function based on Merkle-Damgård hash function, Key-homomorphic pseudorandom functions from LWE with small modulus, Provable security analysis of FIDO2, An efficient and generic construction for signal's handshake (X3DH): post-quantum, state leakage secure, and deniable, Incremental cryptography revisited: PRFs, nonces and modular design, Hardware security without secure hardware: how to decrypt with a password and a server, One-Key Compression Function Based MAC with Security Beyond Birthday Bound, Emerging Issues and Trends in Formal Methods in Cryptographic Protocol Analysis: Twelve Years Later, On the Security of the Winternitz One-Time Signature Scheme, The NIST SHA-3 Competition: A Perspective on the Final Year, PolyE+CTR: A Swiss-Army-Knife Mode for Block Ciphers, Generalizing PMAC Under Weaker Assumptions, Key distribution. Episode 1: Quantum menace, Delayed-Key Message Authentication for Streams, The Exact PRF Security of Truncation: Tight Bounds for Keyed Sponges and Truncated CBC, Efficient One-Round Key Exchange in the Standard Model, Key-Recovery Attacks on Universal Hash Function Based MAC Algorithms, Basing PRFs on Constant-Query Weak PRFs: Minimizing Assumptions for Efficient Symmetric Cryptography, Pseudorandom-Function Property of the Step-Reduced Compression Functions of SHA-256 and SHA-512, Cryptanalysis on HMAC/NMAC-MD5 and MD5-MAC, Order-Preserving Symmetric Encryption, A Scheme to Base a Hash Function on a Block Cipher