×

Updates on generic attacks against HMAC and NMAC. (English) Zbl 1343.94059

Garay, Juan A. (ed.) et al., Advances in cryptology – CRYPTO 2014. 34th annual cryptology conference, Santa Barbara, CA, USA, August 17–21, 2014. Proceedings, Part I. Berlin: Springer (ISBN 978-3-662-44370-5/pbk). Lecture Notes in Computer Science 8616, 131-148 (2014).
Summary: In this paper, we present new generic attacks against HMAC and other similar MACs when instantiated with an \(n\)-bit output hash function maintaining a \(\ell \)-bit internal state. Firstly, we describe two types of selective forgery attacks (a forgery for which the adversary commits on the forged message beforehand). The first type is a tight attack which requires \(O(2^{\ell /2})\) computations, while the second one requires \(O(2^{2\ell /3})\) computations, but offers much more freedom degrees in the choice of the committed message. Secondly, we propose an improved universal forgery attack which significantly reduces the complexity of the best known attack from \(O(2^{5\ell /6})\) to \(O(2^{3\ell /4})\). Finally, we describe the very first time-memory tradeoff for key recovery attack on HMAC. With \(O(2^{\ell })\) precomputation, the internal key \(K _{\mathrm{out}}\) is firstly recovered with \(O(2^{2\ell /3})\) computations by exploiting the Hellman’s time-memory tradeoff, and then the other internal key \(K _{\mathrm{in}}\) is recovered with \(O(2^{3\ell /4})\) computations by a novel approach. This tends to indicate an inefficiency in using long keys for HMAC.
For the entire collection see [Zbl 1292.94002].

MSC:

94A60 Cryptography
Full Text: DOI