skip to main content
SP 800-38B. Recommendation for Block Cipher Modes of Operation: the CMAC Mode for AuthenticationMay 2005
2005 Technical Report
Publisher:
  • National Institute of Standards & Technology
  • Gaithersburg
  • MD
  • United States
Published:01 May 2005
Bibliometrics
Skip Abstract Section
Abstract

This Recommendation specifies a message authentication code (MAC) algorithm based on a symmetric key block cipher. This block cipher-based MAC algorithm, called CMAC, may be used to provide assurance of the authenticity and, hence, the integrity of binary data.

Cited By

  1. Huang Z, Lai J, Chen W, Au M, Peng Z and Li J (2019). Simulation-based selective opening security for receivers under chosen-ciphertext attacks, Designs, Codes and Cryptography, 87:6, (1345-1371), Online publication date: 1-Jun-2019.
  2. ACM
    Bella G, Biondi P, Costantino G and Matteucci I TOUCAN Proceedings of the ACM Workshop on Automotive Cybersecurity, (3-8)
  3. ACM
    Koh W and Chuah C On the Randomness Timing Analysis of Timing Side Channel Attack on Key Derivation Functions Proceedings of the 2018 VII International Conference on Network, Communication and Computing, (146-151)
  4. Heuer F and Poettering B Selective Opening Security from Simulatable Data Encapsulation Proceedings, Part II, of the 22nd International Conference on Advances in Cryptology --- ASIACRYPT 2016 - Volume 10032, (248-277)
  5. ACM
    Hölzl M, Asnake E, Mayrhofer R and Roland M Mobile Application to Java Card Applet Communication using a Password-authenticated Secure Channel Proceedings of the 12th International Conference on Advances in Mobile Computing and Multimedia, (147-156)
  6. ACM
    Han K, Potluri S and Shin K On authentication in a connected vehicle Proceedings of the ACM/IEEE 4th International Conference on Cyber-Physical Systems, (160-169)
  7. Fleischmann E, Forler C and Lucks S McOE Proceedings of the 19th international conference on Fast Software Encryption, (196-215)
  8. ACM
    Drimer S, Güneysu T and Paar C (2010). DSPs, BRAMs, and a Pinch of Logic, ACM Transactions on Reconfigurable Technology and Systems (TRETS), 3:1, (1-27), Online publication date: 1-Jan-2010.
  9. Hoepman J and Joosten R Practical schemes for privacy and security enhanced RFID Proceedings of the 4th IFIP WG 11.2 international conference on Information Security Theory and Practices: security and Privacy of Pervasive Systems and Smart Devices, (138-153)
  10. Wang P, Feng D, Wu W and Zhang L On the Unprovable Security of 2-Key XCBC Proceedings of the 13th Australasian conference on Information Security and Privacy, (230-238)
  11. Hämäläinen P, Hännikäinen M, Hämäläinen T, Soininen R and Rautee R (2006). Design and implementation of real-time betting system with offline terminals, Electronic Commerce Research and Applications, 5:2, (170-188), Online publication date: 1-Jul-2006.
  12. Okeya K and Iwata T Side channel attacks on message authentication codes Proceedings of the Second European conference on Security and Privacy in Ad-Hoc and Sensor Networks, (205-217)
  13. Mouha N and Luykx A Multi-key Security: The Even-Mansour Construction Revisited Advances in Cryptology -- CRYPTO 2015, (209-223)
Contributors
  • National Institute of Standards and Technology

Recommendations