2018 IEEE 31st Computer Security Foundations Symposium (CSF) 2018
DOI: 10.1109/csf.2018.00015
|View full text |Cite
|
Sign up to set email alerts
|

Backdoored Hash Functions: Immunizing HMAC and HKDF

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
20
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 18 publications
(20 citation statements)
references
References 26 publications
0
20
0
Order By: Relevance
“…For an attacker, it would be unfeasible to generate table mappings without knowing the secret key, as this would require generating hashes for every possible combination of values that a system transmits using every possible secret key. Additionally, according to Reference [6], a hash function needs to meet specific security objectives such as preimage resistance, second preimage resistance, and collision resistance. Preimage resistance refers to the one-wayness of a function, where it would be unfeasible to find a string of data that generates a specific digest of a given function.…”
Section: Value-to-hmac Mappingmentioning
confidence: 99%
“…For an attacker, it would be unfeasible to generate table mappings without knowing the secret key, as this would require generating hashes for every possible combination of values that a system transmits using every possible secret key. Additionally, according to Reference [6], a hash function needs to meet specific security objectives such as preimage resistance, second preimage resistance, and collision resistance. Preimage resistance refers to the one-wayness of a function, where it would be unfeasible to find a string of data that generates a specific digest of a given function.…”
Section: Value-to-hmac Mappingmentioning
confidence: 99%
“…• The issue of backdooring MACs is studied in [FJM18], where the authors discuss the ability of backdooring hash functions. Then, using these backdoored hash functions, they construct a backdoored HMAC construction (among others).…”
Section: Kleptographymentioning
confidence: 99%
“…Some techniques for preventing the exploitation of backdoors in some specific constructions have been proposed e.g. for HMAC and HKDF [FJM18]. Unswervingness is more general as it can be applied to any primitive.…”
Section: Unswervingness: a Better Rigidity For Symmetric Primitives 5mentioning
confidence: 99%
“…The file name is generated by encrypting a file's actual identifier with the data owner's secret key. The hash values are generated using an efficient hash function [16]. As a result, cloud can only see the encrypted file name and the hash values of searchable attributes.…”
Section: Building Secure Search Indexmentioning
confidence: 99%
“…The hash string is generated by the data consumer using a backdoor. The backdoor is a secret information that is used during the hash generation [16]. It allows the data consumer to generate the same hash string for the search keywords that was generated by the data owner during search index construction.…”
Section: Introductionmentioning
confidence: 99%