[1] Wang D Y,Lin D D,Wu W L,et al.A new security analysis for XOR message authentication code [J].Journal of the Graduate School of the Chinese Academy of Sciences, 2006,23(2):257-262(in Chinese). 王大印, 林东岱, 吴文玲, 等. XOR-MAC消息认证码的安全性新证明 [J]. 中国科学院研究生院学报, 2006, 23(2): 257-262.
[2] Black J, Halevi S, Krawczyk H, et al. UMAC: Fast and secure message authentication //Advances in Cryptology - CRYPTO 1999. LNCS 1666, Springer-Verlag, 1999: 216-233.
[3] Bernstein D J. The Poly1305-AES message-authentication code //Fast Software Encryption 2005. LNCS 3557, Springer-Verlag, 2005: 32- 49.
[4] Iwata T, Kurosawa K. OMAC: One-key CBC MAC //Fast Software Encryption 2003. LNCS 2887, Springer-Verlag, 2003: 129-153.
[5] Bellare M, Kilian J, Rogaway P. The security of the cipher block chaining message authentication code [J]. Journal of Computer and System Sciences, 2000, 61: 262-399.
[6] Bellare M. New proofs for NMAC and HMAC: Security without collision-resistance //Advances in Cryptology-CRYPTO 2006. LNCS 4117, Springer-Verlag, 2006: 602- 619.
[7] Bellare M, Rogaway P. The security of triple encryption and a framework for code-based game-playing proofs //Advances in Cryptology-EUROCRYPTO 2006. LNCS 4004, Springer-Verlag, 2006: 409- 426.
[8] Bellare M, Guérin R, Rogaway R. XOR MACs: New methods for message authentication using finite pseudorandom functions //Advances in Cryptology-CRYPTO 1995. LNCS 963, Springer-Verlag, 1995: 15-28.
[9] Krawczyk H. LFSR-based hashing and authentication //Advances in Cryptology - CRYPTO 1994. LNCS 839, Springer-Verlag, 1994: 129-139.
|