The security of the cipher block chaining message authentication code
From MaRDI portal
Publication:5929912
DOI10.1006/jcss.1999.1694zbMath0970.68054OpenAlexW2125591151WikidataQ115149541 ScholiaQ115149541MaRDI QIDQ5929912
Joe Kilian, Mihir Bellare, Phillip Rogaway
Publication date: 17 April 2001
Published in: Journal of Computer and System Sciences (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1006/jcss.1999.1694
Related Items
Strong Authenticity with Leakage Under Weak and Falsifiable Physical Assumptions ⋮ ON "THE POWER OF VERIFICATION QUERIES" IN UNCONDITIONALLY SECURE MESSAGE AUTHENTICATION ⋮ MoSS: modular security specifications framework ⋮ Revisiting the security of DbHtS MACs: beyond-birthday-bound in the multi-user setting ⋮ Automated proofs of block cipher modes of operation ⋮ FUZZY UNIVERSAL HASHING AND APPROXIMATE AUTHENTICATION ⋮ Using the numerical solution for partial fractional differential equation by ADI numerical method to cryptography in Hill matrix system ⋮ Incremental cryptography revisited: PRFs, nonces and modular design ⋮ Revisiting structure graphs: applications to CBC-MAC and EMAC ⋮ An analysis of the blockcipher-based hash functions from PGV ⋮ Beyond-birthday secure domain-preserving PRFs from a single permutation ⋮ QCB is blindly unforgeable ⋮ Blockcipher-based authenticated encryption: how small can we go? ⋮ Integrity Analysis of Authenticated Encryption Based on Stream Ciphers ⋮ On the Notions of PRP-RKA, KR and KR-RKA for Block Ciphers ⋮ Key-reduced variants of 3Kf9 with beyond-birthday-bound security ⋮ New proofs for NMAC and HMAC: security without collision resistance ⋮ Efficient One-Round Key Exchange in the Standard Model ⋮ Quantum attacks on beyond-birthday-bound MACs ⋮ Improved security analysis for nonce-based enhanced hash-then-mask MACs ⋮ The State of the Authenticated Encryption ⋮ Tweakable block ciphers ⋮ Concealment and Its Applications to Authenticated Encryption ⋮ On the Security of the Winternitz One-Time Signature Scheme ⋮ On rate-1 and beyond-the-birthday bound secure online ciphers using tweakable block ciphers ⋮ Notions and relations for RKA-secure permutation and function families ⋮ Simple password-based three-party authenticated key exchange without server public keys ⋮ A Provable-Security Treatment of the Key-Wrap Problem ⋮ NIST Block Cipher Modes of Operation for Authentication and Combined Confidentiality and Authentication ⋮ Basing PRFs on Constant-Query Weak PRFs: Minimizing Assumptions for Efficient Symmetric Cryptography ⋮ The power of primes: security of authentication based on a universal hash-function family ⋮ Reconfigurable Cryptography: A Flexible Approach to Long-Term Security ⋮ Contributory Password-Authenticated Group Key Exchange with Join Capability ⋮ Stronger Difficulty Notions for Client Puzzles and Denial-of-Service-Resistant Protocols ⋮ On cryptographic properties of the $CVV$ and $PVV$ parameters generation procedures in payment systems ⋮ Bernoulli numbers and the probability of a birthday surprise ⋮ Tight security bounds for double-block hash-then-sum MACs ⋮ Encryption modes with almost free message integrity ⋮ Authenticated encryption: relations among notions and analysis of the generic composition paradigm ⋮ Building Secure Block Ciphers on Generic Attacks Assumptions ⋮ Breaking Symmetric Cryptosystems Using Quantum Period Finding ⋮ Security of Hash-then-CBC Key Wrapping Revisited ⋮ Counter-in-Tweak: Authenticated Encryption Modes for Tweakable Block Ciphers ⋮ EWCDM: An Efficient, Beyond-Birthday Secure, Nonce-Misuse Resistant MAC ⋮ Economically Optimal Variable Tag Length Message Authentication ⋮ On the security of \textsf{TrCBC} ⋮ Private set intersection in the internet setting from lightweight oblivious PRF
Cites Work
- A study of password security
- New hash functions and their use in authentication and set equality
- CBC MAC for real-time data sources
- Keying Hash Functions for Message Authentication
- A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks
- How to Construct Pseudorandom Permutations from Pseudorandom Functions
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item