CORC  > 软件研究所  > 软件所图书馆  > 期刊论文
cbcr: cbc mac with rotating transformations
Zhang LiTing ; Wu WenLing ; Zhang Lei ; Wang Peng
刊名SCIENCE CHINA-INFORMATION SCIENCES
2011
卷号54期号:11页码:2247-2255
关键词message authentication code cipher block chaining block cipher provable security
ISSN号1674-733X
中文摘要Message authentication codes (MACs) are widely used to protect data integrity and data origin authentication in communications. In this paper, we propose a new block-cipher-based MAC algorithm, CBCR, with provable security for arbitrary-length messages. CBCR adopts rotating operations in the end of cipher-block-chaining structure, and it appends fixed-length prefixes to all messages, which implies flexible usages in practice. For example, these fixed-length prefixes can be filled with some security parameters, message redundancies, etc. We also propose CBCR0, a special case of CBCR that sets its prefix to be an all-zero block. Compared with CMAC, a recommended standard by the US National Institute of Standards and Technology (NIST), CBCR0 enjoys all the advantages that CMAC has, but requires less memory; so, in practical applications, CBCR0 behaves as well as CMAC does, and it is even more suitable for environments with limited memory resources, e. g. smart cards.
英文摘要Message authentication codes (MACs) are widely used to protect data integrity and data origin authentication in communications. In this paper, we propose a new block-cipher-based MAC algorithm, CBCR, with provable security for arbitrary-length messages. CBCR adopts rotating operations in the end of cipher-block-chaining structure, and it appends fixed-length prefixes to all messages, which implies flexible usages in practice. For example, these fixed-length prefixes can be filled with some security parameters, message redundancies, etc. We also propose CBCR0, a special case of CBCR that sets its prefix to be an all-zero block. Compared with CMAC, a recommended standard by the US National Institute of Standards and Technology (NIST), CBCR0 enjoys all the advantages that CMAC has, but requires less memory; so, in practical applications, CBCR0 behaves as well as CMAC does, and it is even more suitable for environments with limited memory resources, e. g. smart cards.
学科主题Computer Science
收录类别SCI
资助信息National High-Tech Research & Development Program of China2007AA01Z470; National Natural Science Foundation of China60873259, 60903219; National Basic Research Program of China2004CB318004; Chinese Academy of Sciences
语种英语
WOS记录号WOS:000297709100003
公开日期2013-10-08
内容类型期刊论文
源URL[http://ir.iscas.ac.cn/handle/311060/16142]  
专题软件研究所_软件所图书馆_期刊论文
推荐引用方式
GB/T 7714
Zhang LiTing,Wu WenLing,Zhang Lei,et al. cbcr: cbc mac with rotating transformations[J]. SCIENCE CHINA-INFORMATION SCIENCES,2011,54(11):2247-2255.
APA Zhang LiTing,Wu WenLing,Zhang Lei,&Wang Peng.(2011).cbcr: cbc mac with rotating transformations.SCIENCE CHINA-INFORMATION SCIENCES,54(11),2247-2255.
MLA Zhang LiTing,et al."cbcr: cbc mac with rotating transformations".SCIENCE CHINA-INFORMATION SCIENCES 54.11(2011):2247-2255.
个性服务
查看访问统计
相关权益政策
暂无数据
收藏/分享
所有评论 (0)
暂无评论
 

除非特别说明,本系统中所有内容都受版权保护,并保留所有权利。


©版权所有 ©2017 CSpace - Powered by CSpace