Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/646761.706031guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Keying Hash Functions for Message Authentication

Published: 18 August 1996 Publication History
  • Get Citation Alerts
  • Abstract

    The use of cryptographic hash functions like MD5 or SHA-1 for message authentication has become a standard approach in many applications, particularly Internet security protocols. Though very easy to implement, these mechanisms are usually based on ad hoc techniques that lack a sound security analysis.
    We present new, simple, and practical constructions of message authentication schemes based on a cryptographic hash function. Our schemes, NMAC and HMAC, are proven to be secure as long as the underlying hash function has some reasonable cryptographic strengths. Moreover we show, in a quantitative way, that the schemes retain almost all the security of the underlying hash function. The performance of our schemes is essentially that of the underlying hash function. Moreover they use the hash function (or its compression function) as a black box, so that widely available library code or hardwair can be used to implement them in a simple way, and replaceability of the underlying hash function is easily supported.

    References

    [1]
    R. ATKINSON, "Security Architecture for the Internet Protocol", IETF Network Working Group, RFC 1825, August 1995.
    [2]
    R. ATKINSON, "IP Authentication Header", IETF Network Working Group, RFC 1826, August 1995.
    [3]
    M. BELLARE, R. CANETTI AND H. KRAWCZYK, "Keying hash functions for message authentication," (full version of the current paper) available at http://www-cse.ucsd.edu/users/mihir or http://www.research. ibm.com/security/keyed-md5.html.
    [4]
    M. BELLARE, R. CANETTI AND H. KRAWCZYK, "Pseudorandom functions revisted: the cascade construction," Available via http://www.research. ibm.com/security/ or http://www-cse. ucsd.edu/users/mihir/ papers/papers.html.
    [5]
    M. BELLARE, R. GUÉRIN AND P. ROGAWAY, "XOR MACs: New methods for message authentication using finite pseudorandom functions," Advances in Cryptology - Crypto 95 Proceedings, Lecture Notes in Computer Science Vol. 963, D. Coppersmith ed., Springer-Verlag, 1995.
    [6]
    M. BELLARE, J. KILIAN AND P. ROGAWAY. "The security of cipher block chaining." Advances in Cryptology - Crypto 94 Proceedings, Lecture Notes in Computer Science VoI. 839, Y. Desmedt ed., Springer-Verlag, 1994.
    [7]
    A. BOSSELAERRS, R. GOVAERTS, J. VANDEWALLE, "Fast hashing on the Pentium," Advances in Ciyptology - Ciypro 96 Proceedings, Lecture Notes in Computer Science Vol., N. Koblitz ed., Springer-Verlag, 1996.
    [8]
    I. DAMGÅRD, "A design principle for hash functions," Advances in Cryptology - Crypto 89 Proceedings, Lecture Notes in Computer Science Vol. 435, G. Brassard ed., Springer-Verlag, 1989.
    [9]
    H. DOBBERTIN, "MD4 is not collision-free," Manuscript, September 1995. To appear in Fast Software Encryption Workshop, Cambridge, 1996.
    [10]
    H. DOBBERTIN, "MDS is not collision-free," Manuscript, 1996.
    [11]
    NATIONAL INSTITUTE FOR STANDARDS AND TECHNOLOGY, "Digital Signature Standard (DSS)", Federal Register, Vol. 56, No. 169, August, 1991.
    [12]
    O. GOLDREICH, S. GOLDWASSER AND S. MICALI, "How to construct random functions," Journal of the ACM, Vol. 33, No. 4, 210-217, (1986).
    [13]
    B. KALISKI AND M. ROBSHAW, "Message Authentication with MD5", RSA Labs' Crypto Bytes, Vol. 1 No. 1, Spring 1995.
    [14]
    H. KRAWCZYK. M. BELLARE AND R. CANETTI, Internet draft draft-ietf-ipsec-hmac-md5- txt.OO. March 1996.
    [15]
    P. METZGER AND W. SIMPSON, "IP Authentication using Keyed MD5", IETF Network Working Group, RFC 1828, August 1995.
    [16]
    R. MERKLE, "One way hash functions and DES," Advances in Cryptology - Crypto 89 Proceedings, Lecture Notes in Computer Science Vol. 435, G. Brassard ed., Springer-Verlag, 1989. (Based on unpublished paper from 1979 and his Ph. D thesis, Stanford, 1979).
    [17]
    J. NECHVATAL, "Public Key Cryptography," in Contemporary Cryptography, The Science of Information Integrity, G. Simmons ed., IEEE Press, 1992.
    [18]
    B. PRENEEL AND P. VAN OORSCHOT, "MD-x MAC and building fast MACs from hash functions," Advances in Cryptology - Crypto 95 Proceedings, Lecture Notes in Computer Science Vol. 963, D. Coppersmith ed., Springer-Verlag, 1995.
    [19]
    B. PRENEEL AND P. VAN OORSCHOT, "On the security of two MAC algorithms," Advances in Cryptology - Eurocrypt 96 Proceedings, Lecture Notes in computer Science Vol. 1070, U. Maurer ed., Springer-Verlag, 1996.
    [20]
    R. RIVEST, "The MD5 message-digest algorithm," IETF Network Working Group, RFC 1321, April 1992.
    [21]
    FIPS 180-1. Secure Hash Standard. Federal Information Processing Standard (FPS), Publication 180-1, National Institute of Standards and Technology, US Department of Commerce, Washington D.C., April 1995.
    [22]
    J. TOUCH, "Performance Analysis of MD5". Proceedings of Sigcomm '95, pp. 77-86. (See also RFC 1810).
    [23]
    G. TSUDIK, "Message authentication with one-way hash functions," Proceedings of Infocom 92.
    [24]
    P. VAN OORSCHOT AND M. WIENER, "Parallel Collision Search with Applications to Hash Functions and Discrete Logarithms", Proceedings of the 2nd ACM Conf. Computer and Communications Security, Fairfax, VA, November 1994.
    [25]
    ANSI X9.9, "American National Standard for Financial Institution Message Authentication (Wholesale)," American Bankers Association, 1981. Revised 1986.

    Cited By

    View all
    • (2023)QuePaxa: Escaping the tyranny of timeouts in consensusProceedings of the 29th Symposium on Operating Systems Principles10.1145/3600006.3613150(281-297)Online publication date: 23-Oct-2023
    • (2019)COMBFTProceedings of the 48th International Conference on Parallel Processing10.1145/3337821.3337885(1-10)Online publication date: 5-Aug-2019
    • (2019)DADSACM Transactions on Privacy and Security10.1145/332582222:3(1-29)Online publication date: 16-Jul-2019
    • Show More Cited By

    Index Terms

    1. Keying Hash Functions for Message Authentication
            Index terms have been assigned to the content through auto-classification.

            Recommendations

            Comments

            Information & Contributors

            Information

            Published In

            cover image Guide Proceedings
            CRYPTO '96: Proceedings of the 16th Annual International Cryptology Conference on Advances in Cryptology
            August 1996
            415 pages
            ISBN:3540615121

            Publisher

            Springer-Verlag

            Berlin, Heidelberg

            Publication History

            Published: 18 August 1996

            Qualifiers

            • Article

            Contributors

            Other Metrics

            Bibliometrics & Citations

            Bibliometrics

            Article Metrics

            • Downloads (Last 12 months)0
            • Downloads (Last 6 weeks)0

            Other Metrics

            Citations

            Cited By

            View all
            • (2023)QuePaxa: Escaping the tyranny of timeouts in consensusProceedings of the 29th Symposium on Operating Systems Principles10.1145/3600006.3613150(281-297)Online publication date: 23-Oct-2023
            • (2019)COMBFTProceedings of the 48th International Conference on Parallel Processing10.1145/3337821.3337885(1-10)Online publication date: 5-Aug-2019
            • (2019)DADSACM Transactions on Privacy and Security10.1145/332582222:3(1-29)Online publication date: 16-Jul-2019
            • (2019)H2BProceedings of the 18th International Conference on Information Processing in Sensor Networks10.1145/3302506.3310406(265-276)Online publication date: 16-Apr-2019
            • (2018)Towards web-based delta synchronization for cloud storage servicesProceedings of the 16th USENIX Conference on File and Storage Technologies10.5555/3189759.3189774(155-168)Online publication date: 12-Feb-2018
            • (2018)Privacy Preserving Classification of Biomedical Data With Secure Removing of Duplicate RecordsInternational Journal of Organizational and Collective Intelligence10.4018/IJOCI.20180701048:3(41-58)Online publication date: 1-Jul-2018
            • (2018)PriPeARLProceedings of the 27th ACM International Conference on Information and Knowledge Management10.1145/3269206.3272031(2183-2191)Online publication date: 17-Oct-2018
            • (2018)Catch Me If You CanProceedings of the 5th ACM Workshop on Moving Target Defense10.1145/3268966.3268970(31-39)Online publication date: 15-Oct-2018
            • (2018)BEATProceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security10.1145/3243734.3243812(2028-2041)Online publication date: 15-Oct-2018
            • (2018)Lightweight Message Authentication for Constrained DevicesProceedings of the 11th ACM Conference on Security & Privacy in Wireless and Mobile Networks10.1145/3212480.3212482(196-201)Online publication date: 18-Jun-2018
            • Show More Cited By

            View Options

            View options

            Get Access

            Login options

            Media

            Figures

            Other

            Tables

            Share

            Share

            Share this Publication link

            Share on social media