Full key-recovery attacks on HMAC/NMAC-MD4 and NMAC-MD5

  • Authors:
  • Pierre-Alain Fouque;Gaëtan Leurent;Phong Q. Nguyen

  • Affiliations:
  • École Normale Supérieure, Département d'Informatique, Paris cedex 05, France;École Normale Supérieure, Département d'Informatique, Paris cedex 05, France;École Normale Supérieure, Département d'Informatique, Paris cedex 05, France

  • Venue:
  • CRYPTO'07 Proceedings of the 27th annual international cryptology conference on Advances in cryptology
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

At Crypto '06, Bellare presented new security proofs for HMAC and NMAC, under the assumption that the underlying compression function is a pseudo-random function family. Conversely, at Asiacrypt '06, Contini and Yin used collision techniques to obtain forgery and partial key-recovery attacks on HMAC and NMAC instantiated with MD4, MD5, SHA-0 and reduced SHA-1. In this paper, we present the first full key-recovery attacks on NMAC and HMAC instantiated with a real-life hash function, namely MD4. Our main result is an attack on HMAC/NMAC-MD4 which recovers the full MAC secret key after roughly 288 MAC queries and 295 MD4 computations. We also extend the partial key-recovery Contini-Yin attack on NMAC-MD5 (in the related-key setting) to a full key-recovery attack. The attacks are based on generalizations of collision attacks to recover a secret IV, using new differential paths for MD4.