Skip to main content

New CBC-MAC Forgery Attacks

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2119))

Abstract

This paper is concerned with a particular type of attack against CBC-MACs, namely forgery attacks, i.e. attacks which enable an unauthorised party to obtain a MAC on a data string. Existing forgery attacks against CBC-MACs are briefly reviewed, together with the effectiveness of various countermeasures. This motivates the main part of the paper, where a family of new forgery attacks are described, which raise serious questions about the effectiveness of certain countermeasures.

The views expressed in this paper are personal to the author and not necessarily those of Visa International

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. ISO/IEC 9797-1. Information technology — Security techniques — Message Authentication Codes (MACs) — Part 1: Mechanisms using a block cipher. International Organization for Standardization, Genève, Switzerland, 1999.

    Google Scholar 

  2. AES, a crypto algorithm for the twenty-first century, Advanced Encryption Standard (AES) development effort, 2000. http://csrc.nist.gov/encryption/aes.

  3. American Bankers Association, Washington, DC. ANSI X9.19, Financial institution retail message authentication, August 1986.

    Google Scholar 

  4. American Bankers Association, Washington, DC. ANSI X9.9-1986 (revised), Financial institution message authentication (wholesale), April 1986.

    Google Scholar 

  5. L.R. Knudsen. Chosen-text attack on CBC-MAC. Electronics Letters, 33:48–49, 1997.

    Article  Google Scholar 

  6. A.J. Menezes, P.C. van Oorschot, and S.A. Vanstone. Handbook of Applied Cryptography. CRC Press, Boca Raton, 1997.

    MATH  Google Scholar 

  7. K. Nishimura and M. Sibuya. Occupancy with two types of balls. Ann. Inst. Statist. Math., 40:77–91, 1988.

    Article  MATH  MathSciNet  Google Scholar 

  8. K. Nishimura and M. Sibuya. Probability to meet in the middle. J. Cryptology, 2:13–22, 1990.

    Article  MATH  MathSciNet  Google Scholar 

  9. B. Preneel and P.C. van Oorschot. On the security of iterated Message Authentication Codes. IEEE Transactions on Information Theory, 45:188–199, 1999.

    Article  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Brincat, K., Mitchell, C.J. (2001). New CBC-MAC Forgery Attacks. In: Varadharajan, V., Mu, Y. (eds) Information Security and Privacy. ACISP 2001. Lecture Notes in Computer Science, vol 2119. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-47719-5_2

Download citation

  • DOI: https://doi.org/10.1007/3-540-47719-5_2

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-42300-3

  • Online ISBN: 978-3-540-47719-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics