Generic Related-Key Attacks for HMAC

被引:0
|
作者
Peyrin, Thomas [1 ]
Sasaki, Yu [2 ]
Wang, Lei [1 ,3 ]
机构
[1] Nanyang Technol Univ, Sch Phys & Math Sci, Div Math Sci, Singapore, Singapore
[2] NTT Corp, NTT Secure Platform Labs, Tokyo, Tokyo, Japan
[3] Univ Electrocommun, Chofu, Tokyo, Japan
来源
基金
新加坡国家研究基金会;
关键词
HMAC; hash function; distinguisher; forgery; related-key; RECOVERY ATTACKS; HASH FUNCTIONS; SECURITY; NMAC; HMAC/NMAC-MD4; HAVAL; PRFS;
D O I
暂无
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
In this article we describe new generic distinguishing and forgery attacks in the related-key scenario (using only a single relatedkey) for the HMAC construction. When HMAC uses a k-bit key, outputs an n-bit MAC, and is instantiated with an l-bit inner iterative hash function processing m-bit message blocks where m = k, our distinguishing-R attack requires about 2(n/2) queries which improves over the currently best known generic attack complexity 2(l/2) as soon as l > n. This means that contrary to the general belief, using wide-pipe hash functions as internal primitive will not increase the overall security of HMAC in the related-key model when the key size is equal to the message block size. We also present generic related-key distinguishing-H, internal state recovery and forgery attacks. Our method is new and elegant, and uses a simple cyclesize detection criterion. The issue in the HMAC construction (not present in the NMAC construction) comes from the non-independence of the two inner hash layers and we provide a simple patch in order to avoid this generic attack. Our work finally shows that the choice of the opad and ipad constants value in HMAC is important.
引用
收藏
页码:580 / 597
页数:18
相关论文
共 50 条
  • [1] Related-key boomerang and rectangle attacks
    Biham, E
    Dunkelman, O
    Keller, N
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2005,PROCEEDINGS, 2005, 3494 : 507 - 525
  • [2] A Unified Approach to Related-Key Attacks
    Biham, Eli
    Dunkelman, Orr
    Keller, Nathan
    FAST SOFTWARE ENCRYPTION, 2008, 5086 : 73 - +
  • [3] A note on quantum related-key attacks
    Roetteler, Martin
    Steinwandt, Rainer
    INFORMATION PROCESSING LETTERS, 2015, 115 (01) : 40 - 44
  • [4] ON THE RELATED-KEY ATTACKS AGAINST AES
    Daemen, Joan
    Rijmen, Vincent
    PROCEEDINGS OF THE ROMANIAN ACADEMY SERIES A-MATHEMATICS PHYSICS TECHNICAL SCIENCES INFORMATION SCIENCE, 2012, 13 (04): : 395 - 400
  • [5] Improved Related-Key Rectangle Attacks On GIFT
    Yu, Qingyuan
    Qin, Lingyue
    Dong, Xiaoyang
    Jia, Keting
    COMPUTER JOURNAL, 2024, 67 (04): : 1443 - 1456
  • [6] Related-key impossible differential attacks on LBlock
    Chongqing University of Posts and Telecommunications, Chongqing
    400065, China
    不详
    Henan
    450004, China
    不详
    Sichuan
    611830, China
    不详
    100000, China
    Tien Tzu Hsueh Pao, 10 (1948-1953):
  • [7] New Related-Key Boomerang Attacks on AES
    Gorski, Michael
    Lucks, Stefan
    PROGRESS IN CRYPTOLOGY - INDOCRYPT 2008, 2008, 5365 : 266 - 278
  • [8] Ciphers secure against related-key attacks
    Lucks, S
    FAST SOFTWARE ENCRYPTION, 2004, 3017 : 359 - 370
  • [9] Improved related-key attacks on DESX and DESX
    Phan, Raphael C. -W.
    Shamir, Adi
    CRYPTOLOGIA, 2008, 32 (01) : 13 - 22
  • [10] Security of Related-Key Differential Attacks on TWINE, Revisited
    Sakamoto, Kosei
    Minematsu, Kazuhiko
    Shibata, Nao
    Shigeri, Maki
    Kubo, Hiroyasu
    Funabiki, Yuki
    Isobe, Takanori
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2020, E103A (01) : 212 - 214