The FacetedDBLP logo    Search for: in:

Disable automatic phrases ?     Syntactic query expansion: ?

Searching for NMAC with no syntactic query expansion in all metadata.

Publication years (Num. hits)
1996-2007 (16) 2008-2011 (15) 2012-2017 (15) 2021 (2)
Publication types (Num. hits)
article(19) inproceedings(29)
GrowBag graphs for keyword ? (Num. hits/coverage)

Group by:
The graphs summarize 56 occurrences of 29 keywords

Results
Found 48 publication records. Showing 48 according to the selection in the facets
Hits ? Authors Title Venue Year Link Author keywords
184Lei Wang 0031, Kazuo Ohta, Noboru Kunihiro New Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5. Search on Bibsonomy EUROCRYPT The full citation details ... 2008 DBLP  DOI  BibTeX  RDF MD5, key-recovery, HMAC, differential attack, MD4, NMAC, near-collision
184Pierre-Alain Fouque, Gaëtan Leurent, Phong Q. Nguyen Full Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5. Search on Bibsonomy CRYPTO The full citation details ... 2007 DBLP  DOI  BibTeX  RDF collisions, MD5, key-recovery, HMAC, MD4, NMAC, differential path
169Praveen Gauravaram, Katsuyuki Okeya An Update on the Side Channel Cryptanalysis of MACs Based on Cryptographic Hash Functions. Search on Bibsonomy INDOCRYPT The full citation details ... 2007 DBLP  DOI  BibTeX  RDF M-NMAC, MDx-MAC, Side channel attacks, DPA, HMAC
122Praveen Gauravaram, Katsuyuki Okeya Side Channel Analysis of Some Hash Based MACs: A Response to SHA-3 Requirements. Search on Bibsonomy ICICS The full citation details ... 2008 DBLP  DOI  BibTeX  RDF hash functions, side channel attacks, HMAC, Applied cryptography
115Xiaoyun Wang 0001, Hongbo Yu, Wei Wang 0035, Haina Zhang, Tao Zhan Cryptanalysis on HMAC/NMAC-MD5 and MD5-MAC. Search on Bibsonomy EUROCRYPT The full citation details ... 2009 DBLP  DOI  BibTeX  RDF MDx-MAC, Distinguishing attack, MD5, Key recovery, HMAC, NMAC
74Gaoli Wang, Shaohui Wang Second Preimage Attack on 5-Pass HAVAL and Partial Key-Recovery Attack on HMAC/NMAC-5-Pass HAVAL. Search on Bibsonomy AFRICACRYPT The full citation details ... 2009 DBLP  DOI  BibTeX  RDF key-recovery, HMAC, second preimage attack, NMAC, HAVAL
74Eunjin Lee, Donghoon Chang, Jongsung Kim, Jaechul Sung, Seokhie Hong Second Preimage Attack on 3-Pass HAVAL and Partial Key-Recovery Attacks on HMAC/NMAC-3-Pass HAVAL. Search on Bibsonomy FSE The full citation details ... 2008 DBLP  DOI  BibTeX  RDF HMAC, Key recovery attack, Second preimage attack, NMAC, HAVAL
68Scott Contini, Yiqun Lisa Yin Forgery and Partial Key-Recovery Attacks on HMAC and NMAC Using Hash Collisions. Search on Bibsonomy ASIACRYPT The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
48Jongsung Kim, Alex Biryukov, Bart Preneel, Seokhie Hong On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0 and SHA-1 (Extended Abstract). Search on Bibsonomy SCN The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
41Christian Rechberger, Vincent Rijmen On Authentication with HMAC and Non-random Properties. Search on Bibsonomy Financial Cryptography The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
41Norbert Pramstaller, Mario Lamberger, Vincent Rijmen Second Preimages for Iterated Hash Functions and Their Implications on MACs. Search on Bibsonomy ACISP The full citation details ... 2007 DBLP  DOI  BibTeX  RDF iterated hash functions, block-cipher based hash functions, differential cryptanalysis, second preimage, double block-length hash functions
28Akinori Hosoyamada, Tetsu Iwata On Tight Quantum Security of HMAC and NMAC in the Quantum Random Oracle Model. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2021 DBLP  BibTeX  RDF
28Akinori Hosoyamada, Tetsu Iwata On Tight Quantum Security of HMAC and NMAC in the Quantum Random Oracle Model. Search on Bibsonomy CRYPTO (1) The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
28Fang Song 0001, Aaram Yun Quantum Security of NMAC and Related Constructions. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2017 DBLP  BibTeX  RDF
28Fang Song 0001, Aaram Yun Quantum Security of NMAC and Related Constructions - PRF Domain Extension Against Quantum attacks. Search on Bibsonomy CRYPTO (2) The full citation details ... 2017 DBLP  DOI  BibTeX  RDF
28Mihir Bellare New Proofs for NMAC and HMAC: Security without Collision Resistance. Search on Bibsonomy J. Cryptol. The full citation details ... 2015 DBLP  DOI  BibTeX  RDF
28Jian Guo 0001, Yu Sasaki, Lei Wang 0031, Shuang Wu Cryptanalysis of HMAC/NMAC-Whirlpool. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2015 DBLP  BibTeX  RDF
28Jian Guo 0001, Yu Sasaki, Lei Wang 0031, Meiqin Wang, Long Wen Equivalent Key Recovery Attacks against HMAC and NMAC with Whirlpool Reduced to 7 Rounds. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2015 DBLP  BibTeX  RDF
28Peter Gazi, Krzysztof Pietrzak, Stefano Tessaro Generic Security of NMAC and HMAC with Input Whitening. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2015 DBLP  BibTeX  RDF
28Peter Gazi, Krzysztof Pietrzak, Stefano Tessaro Generic Security of NMAC and HMAC with Input Whitening. Search on Bibsonomy ASIACRYPT (2) The full citation details ... 2015 DBLP  DOI  BibTeX  RDF
28Peter Gazi, Krzysztof Pietrzak, Michal Rybár The Exact PRF-Security of NMAC and HMAC. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2014 DBLP  BibTeX  RDF
28Jian Guo 0001, Yu Sasaki, Lei Wang 0031, Meiqin Wang, Long Wen Equivalent Key Recovery Attacks Against HMAC and NMAC with Whirlpool Reduced to 7 Rounds. Search on Bibsonomy FSE The full citation details ... 2014 DBLP  DOI  BibTeX  RDF
28Peter Gazi, Krzysztof Pietrzak, Michal Rybár The Exact PRF-Security of NMAC and HMAC. Search on Bibsonomy CRYPTO (1) The full citation details ... 2014 DBLP  DOI  BibTeX  RDF
28Jian Guo 0001, Thomas Peyrin, Yu Sasaki, Lei Wang 0031 Updates on Generic Attacks against HMAC and NMAC. Search on Bibsonomy CRYPTO (1) The full citation details ... 2014 DBLP  DOI  BibTeX  RDF
28Kitae Jeong, Yuseop Lee, Jaechul Sung, Seokhie Hong Security Analysis of HMAC/NMAC by Using Fault Injection. Search on Bibsonomy J. Appl. Math. The full citation details ... 2013 DBLP  DOI  BibTeX  RDF
28Jian Guo 0001, Yu Sasaki, Lei Wang 0031, Shuang Wu Cryptanalysis of HMAC/NMAC-Whirlpool. Search on Bibsonomy ASIACRYPT (2) The full citation details ... 2013 DBLP  DOI  BibTeX  RDF
28Yusuke Naito 0001, Yu Sasaki, Lei Wang 0031, Kan Yasuda Generic State-Recovery and Forgery Attacks on ChopMD-MAC and on NMAC/HMAC. Search on Bibsonomy IWSEC The full citation details ... 2013 DBLP  DOI  BibTeX  RDF
28Fanbao Liu, Changxiang Shen, Tao Xie Equivalent Inner Key Recovery Attack to NMAC. Search on Bibsonomy CISIS/ICEUTE/SOCO Special Sessions The full citation details ... 2012 DBLP  DOI  BibTeX  RDF
28Fanbao Liu, Changxiang Shen, Tao Xie, Dengguo Feng On the Security of NMAC and Its Variants. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2011 DBLP  BibTeX  RDF
28Lei Wang 0031, Kazuo Ohta, Yu Sasaki, Kazuo Sakiyama, Noboru Kunihiro Cryptanalysis of Two MD5-Based Authentication Protocols: APOP and NMAC. Search on Bibsonomy IEICE Trans. Inf. Syst. The full citation details ... 2010 DBLP  DOI  BibTeX  RDF
28Hongbo Yu, Xiaoyun Wang 0001 Full Key-Recovery Attack on the HMAC/NMAC Based on 3 and 4-Pass HAVAL. Search on Bibsonomy ISPEC The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
28Praveen Gauravaram, Shoichi Hirose, Suganya Annadurai An Update on the Analysis and Design of NMAC and HMAC Functions. Search on Bibsonomy Int. J. Netw. Secur. The full citation details ... 2008 DBLP  BibTeX  RDF
28Christian Rechberger, Vincent Rijmen New Results on NMAC/HMAC when Instantiated with Popular Hash Functions. Search on Bibsonomy J. Univers. Comput. Sci. The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
28Donghoon Chang, Jaechul Sung, Seokhie Hong, Sangjin Lee 0002 Improved Cryptanalysis of APOP-MD4 and NMAC-MD4 using New Differential Paths. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2008 DBLP  BibTeX  RDF
28Vlastimil Klíma A New Concept of Hash Functions SNMAC Using a Special Block Cipher and NMAC/HMAC Constructions. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2006 DBLP  BibTeX  RDF
28Donghoon Chang, Mridul Nandi General Distinguishing Attacks on NMAC and HMAC with Birthday Attack Complexity. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2006 DBLP  BibTeX  RDF
28Jongsung Kim, Alex Biryukov, Bart Preneel, Seokhie Hong On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0 and SHA-1. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2006 DBLP  BibTeX  RDF
28Mihir Bellare New Proofs for NMAC and HMAC: Security Without Collision-Resistance. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2006 DBLP  BibTeX  RDF
28Scott Contini, Yiqun Lisa Yin Forgery and Partial Key-Recovery Attacks on HMAC and NMAC Using Hash Collisions. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2006 DBLP  BibTeX  RDF
28Mihir Bellare New Proofs for NMAC and HMAC: Security without collision-resistance. Search on Bibsonomy CRYPTO The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
26Kan Yasuda Boosting Merkle-Damgård Hashing for Message Authentication. Search on Bibsonomy ASIACRYPT The full citation details ... 2007 DBLP  DOI  BibTeX  RDF Merkle-Damgård, hash function, message authentication code, mode of operation, HMAC, related-key attack, pseudo-random function, compression function, NMAC
26Kan Yasuda Multilane HMAC - Security beyond the Birthday Limit. Search on Bibsonomy INDOCRYPT The full citation details ... 2007 DBLP  DOI  BibTeX  RDF multilane, failure-friendly, hash function, message authentication code, HMAC, NMAC, birthday attack
20Hongbo Yu, Xiaoyun Wang 0001 Distinguishing Attack on the Secret-Prefix MAC Based on the 39-Step SHA-256. Search on Bibsonomy ACISP The full citation details ... 2009 DBLP  DOI  BibTeX  RDF MAC, distinguishing attack, SHA-256
20Yevgeniy Dodis, John P. Steinberger Message Authentication Codes from Unpredictable Block Ciphers. Search on Bibsonomy CRYPTO The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
20Zheng Gong, Xuejia Lai, Kefei Chen A synthetic indifferentiability analysis of some block-cipher-based hash functions. Search on Bibsonomy Des. Codes Cryptogr. The full citation details ... 2008 DBLP  DOI  BibTeX  RDF AMS Classifications 68W40, 68Q25
20Marc Fischlin Security of NMACand HMACBased on Non-malleability. Search on Bibsonomy CT-RSA The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
20Jean-Philippe Aumasson, Willi Meier Analysis of Multivariate Hash Functions. Search on Bibsonomy ICISC The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
20Mihir Bellare, Ran Canetti, Hugo Krawczyk Keying Hash Functions for Message Authentication. Search on Bibsonomy CRYPTO The full citation details ... 1996 DBLP  DOI  BibTeX  RDF
Displaying result #1 - #48 of 48 (100 per page; Change: )
Valid XHTML 1.1! Valid CSS! [Valid RSS]
Maintained by L3S.
Previously maintained by Jörg Diederich.
Based upon DBLP by Michael Ley.
open data data released under the ODC-BY 1.0 license