首页> 外文期刊>Journal of Cryptology >New Proofs for NMAC and HMAC: Security without Collision Resistance
【24h】

New Proofs for NMAC and HMAC: Security without Collision Resistance

机译:NMAC和HMAC的新证明:无冲突抵抗的安全性

获取原文
获取原文并翻译 | 示例
           

摘要

HMAC was proved in Bellare et al. (Advances in Cryptology-CRYPTO'96, Springer, Berlin, Heidelberg, 1996) to be a PRF assuming that (1) the underlying compression function is a PRF, and (2) the iterated hash function is weakly collision resistant. However, subsequent attacks showed that assumption (2) is false for MD5 and SHA-1, removing the proof-based support for HMAC in these cases. This paper proves that HMAC is a PRF under the sole assumption that the compression function is a PRF. This recovers a proof-based guarantee since no known attacks compromise the pseudorandomness of the compression function, and it also helps explain the resistance to attack that HMAC has shown even when implemented with hash functions whose (weak) collision resistance is compromised. We also show that an even weaker than PRF condition on the compression function, namely that it is a privacy-preserving MAC, suffices to establish HMAC is a secure MAC as long as the hash function meets the very weak requirement of being computationally almost universal, where again the value lies in the fact that known attacks do not invalidate the assumptions made.
机译:HMAC在Bellare等人中得到了证明。 (Cryptology-CRYPTO'96,Springer,Berlin,Heidelberg,1996年的进展)是一个PRF,假定(1)底层压缩函数是PRF,并且(2)迭代哈希函数具有弱的抗碰撞性。但是,随后的攻击表明,假设(2)对于MD5和SHA-1是错误的,从而在这些情况下取消了对HMAC的基于证明的支持。本文仅在压缩函数为PRF的情况下证明HMAC是PRF。由于没有已知的攻击会影响压缩函数的伪随机性,因此这可以恢复基于证明的保证,而且即使使用散列函数(弱(抗)冲突性受到损害)实现HMAC,它也有助于解释HMAC表现出的抗攻击性。我们还表明,在压缩函数上比PRF还要弱的条件,即它是一个保护隐私的MAC,只要哈希函数满足计算上几乎通用的非常弱的要求,就足以建立HMAC是安全的MAC,这里的价值再次在于以下事实:已知攻击不会使所做的假设无效。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号