On weak keys and forgery attacks against polynomial-based MAC schemes
From MaRDI portal
Publication:901368
DOI10.1007/s00145-014-9178-9zbMath1332.94093OpenAlexW2090529730MaRDI QIDQ901368
Publication date: 11 January 2016
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s00145-014-9178-9
Data encryption (aspects in computer science) (68P25) Authentication, digital signatures and secret sharing (94A62)
Related Items (4)
Optimal forgeries against polynomial-based MACs and GCM ⋮ The Missing Difference problem, and its applications to counter mode encryption ⋮ \textsc{Ciminion}: symmetric encryption based on Toffoli-gates over large finite fields ⋮ Single-trace side-channel analysis on polynomial-based MAC schemes
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- New hash functions and their use in authentication and set equality
- Universal classes of hash functions
- Universal hashing and authentication codes
- Breaking and Repairing GCM Security Proofs
- MAC Reforgeability
- On Fast and Provably Secure Message Authentication Based on Universal Hashing
- Key-Recovery Attacks on Universal Hash Function Based MAC Algorithms
- Codes Which Detect Deception
- MMH: Software message authentication in the Gbit/second rates
- Cycling Attacks on GCM, GHASH and Other Polynomial MACs and Hashes
- The Security and Performance of “GCM” when Short Multiplications Are Used Instead
- Stronger Security Bounds for Wegman-Carter-Shoup Authenticators
- Fast Software Encryption
- Factoring Polynomials Over Large Finite Fields
- Progress in Cryptology - INDOCRYPT 2004
- Fast Software Encryption
This page was built for publication: On weak keys and forgery attacks against polynomial-based MAC schemes