期刊文献+

一类伪消息认证码的安全性分析

The Security Analysis of a Kind of Pseudo-Message Authentication Code
下载PDF
导出
摘要 消息认证码是实现数据完整性和数据源认证的重要工具。本文分析了一类基于Hash函数设计的消息认证码的安全性,指出这类消息认证码在结构上存在极大的安全漏洞,攻击者可以避开对Hash函数的安全性分析,随意伪造消息。结果表明,如果不利用任何加密算法,在仅使用一个密钥的情况下,很难既提供消息认证又使得消息保密。 Message authentication code (MAC) is an important tool for data integrity and authentication. In this paper, we analyse the security of a kind of MAC, which is designed on the basis of the Hash function, and point out that MAC is so insecure that the attacker can fabricate messages without analysing the security of the Hash function. The result of analysis indicates that if we do not use any encryption algorithm, it is very difficult to provide message confidentiality as well as authentication by only a secret key.
出处 《计算机工程与科学》 CSCD 北大核心 2009年第2期11-13,共3页 Computer Engineering & Science
基金 国防科技大学基础研究基金资助项目(JC07-02-03) 东南大学移动通信国家重点实验室开放基金资助项目(W200805)
关键词 HASH函数 消息认证码 安全性分析 Hash function message authentication code security analysis
  • 相关文献

参考文献7

  • 1王大印,林东岱,吴文玲.消息认证码研究[J].通讯和计算机(中英文版),2005,2(10):76-81. 被引量:3
  • 2王大印,林东岱,吴文玲.一种可证明安全的消息认证码[J].电子学报,2006,34(10):1812-1816. 被引量:3
  • 3Bellare' M,Canetti' R,Krawczyk H. Keying Hash Functions for Message Authentication[C]//Proc of CRYPT0'
  • 4Preneel B, van Oorschot P C. MDx-MAC and Building Fast MACs from Hash Functions [C]// Proc of CRYPT0 ' 95, 1995 : 1-14.
  • 5Contini S, Yin Y L Forgery and Partial Key-Recovery Attacks on HMAC and NMAC Using Hash Collisions[C]// Proc of ASIACRYPT' 06,2006: 37-53.
  • 6Fouque P-A, Leurent G, Nguyen P Q, Full Key-Recovery Attacks on HMAC-NMAC-MD4 and NMAC-MD5[C]//Proc of CRYPTO '07,2007:13-30.
  • 7肖皇培,张国基.基于Hash函数的报文鉴别方法[J].计算机工程,2007,33(6):101-103. 被引量:7

二级参考文献17

  • 1王张宜,李波,张焕国.Hash函数的安全性研究[J].计算机工程与应用,2005,41(12):18-19. 被引量:26
  • 2Victor Shoup.Sequences of games:a tool for taming complexity in security proofs[Z].Cryptology ePrint Archive,Report 2004/332 http://eprint.iacr.org/.
  • 3Dowon Hong,Ju-sung Kang.Bart preneel a concrete security analysis for 3GPP-MAC[A].FSE 2003,LNCS 2887[C].Berlin:Springer-Verlag,2003.154-169.
  • 4D Bernstein.How to stretch random fmctions:The security of protected counter sums[J].Journal of Cryptography.1999.12:185-192.
  • 5M Bellare,R Canetti,H Krawczyk.Keying hash functions for message authentication[A].Advances in Cryptology-CRYPTO'96,LNCS 1109[C].Berlin:Springer-Verlag,1996.1-19.
  • 6M Bellare,J Kiliany,P Rogaway.The security of the cipher block chaining message authentication code[J].Journal of Computer and System Sciences,2000.61 (3),362-399.
  • 7M Bellare,Roch Guerin,P Rogaway.XOR MACS:New methods for message authentication using finite pseudorandom functions[A].Advances in Cryptology-CRYPTO' 95,LNCS 963[C].Berlin:Springer-Verlag,1995.15-28.
  • 8J.Black,P.Rogaway.A block-cipher mode of operation for parallelizable message authentication[A].Advances in Cryptology-EUROCRYPT' 2002,LNCS 2332[C].Berlin:SpringerVerlag,2002.384-401.
  • 9S.Goldwasser M.Bellare.Lecture Notes on Cryptography[G].http://www.cse.ucsd.edu/users/mihir/crypto-lecnotes.html.
  • 10O Goldreich,S Goldwasser,and S Micali.How to construct random functions[J].Journal of the ACM,1986,33(4):210-217

共引文献9

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部