94 research outputs found

    FRMAC, a Fast Randomized Message Authentication Code

    Get PDF
    We revisit the randomized approach followed in the design of the RMAC message authentication code in order to construct a MAC with similar properties, but based on Wegman-Carter\u27s ε\varepsilon-universal hash families instead of a classical CBC chain. This yields a new message authentication code called FRMAC whose security bounds are, as in RMAC, beyond the birthday paradox limit. With efficient hash functions in software, the performance of FRMAC for large messages is similar to those of the fastest previously known schemes. FRMAC can also be more efficient for small messages. Furthermore, due to relaxed requirements about the nonces in the security proof, the implementation of FRMAC in real applications tends to be easier

    Blockcipher-based MACs: Beyond the Birthday Bound without Message Length

    Get PDF
    We present blockcipher-based MACs (Message Authentication Codes) that have beyond the birthday bound security without message length in the sense of PRF (Pseudo-Random Function) security. Achieving such security is important in constructing MACs using blockciphers with short block sizes (e.g., 64 bit). Luykx et al. (FSE2016) proposed LightMAC, the first blockcipher-based MAC with such security and a variant of PMAC, where for each nn-bit blockcipher call, an mm-bit counter and an (nm)(n-m)-bit message block are input. By the presence of counters, LightMAC becomes a secure PRF up to O(2n/2)O(2^{n/2}) tagging queries. Iwata and Minematsu (TOSC2016, Issue1) proposed F_t, a keyed hash function-based MAC, where a message is input to tt keyed hash functions (the hash function is performed tt times) and the tt outputs are input to the xor of tt keyed blockciphers. Using the LightMAC\u27s hash function, F_t becomes a secure PRF up to O(2tn/(t+1))O(2^{t n/(t+1)}) tagging queries. However, for each message block of (nm)(n-m) bits, it requires tt blockcipher calls. In this paper, we improve F_t so that a blockcipher is performed only once for each message block of (nm)(n-m) bits. We prove that our MACs with t7t \leq 7 are secure PRFs up to O(2tn/(t+1))O(2^{t n/(t+1)}) tagging queries. Hence, our MACs with t7t \leq 7 are more efficient than F_t while keeping the same level of PRF-security

    One-Key Compression Function Based MAC with Security beyond Birthday Bound

    Get PDF
    Ga{\v z}i et al. [CRYPTO 2014] analyzed the NI-MAC construction proposed by An and Bellare [CRYPTO 1999] and gave a tight birthday-bound of O(q2/2n)O(\ell q^{2}/2^{n}), as an improvement over the previous bound of O(2q2/2n)O(\ell^{2}q^{2}/2^{n}). In this paper, we design a simple extension of NI-MAC, called NI+^+-MAC, and prove that it has security bound beyond birthday (BBB) of order O(q22/22n)O(q^2\ell^2 / 2^{2n}) provided 2n/4\ell \leq 2^{n/4}. Our construction not only lifts the security of NI-MAC beyond birthday, it also reduces the number of keys from 2 (NI uses 2 independent keys) to 1. Before this work, Yasuda had proposed [FSE 2008] a single fixed-keyed compression function based BBB-secure MAC with security bound O(q2/22n)O(\ell q^2/2^{2n}) that uses an extra mask, requires a storage space to store the mask. However, our proposed construction NI+^+ does not require any extra mask and thereby has reduced the state size compared to Yasuda\u27s proposal [FSE 2008] with providing the same order of security bound for light-weight application

    EWCDM: An Efficient, Beyond-Birthday Secure, Nonce-Misuse Resistant MAC

    Get PDF
    We propose a nonce-based MAC construction called EWCDM (Encrypted Wegman-Carter with Davies-Meyer), based on an almost xor-universal hash function and a block cipher, with the following properties: (i) it is simple and efficient, requiring only two calls to the block cipher, one of which can be carried out in parallel to the hash function computation; (ii) it is provably secure beyond the birthday bound when nonces are not reused; (iii) it provably retains security up to the birthday bound in case of nonce misuse. Our construction is a simple modification of the Encrypted Wegman-Carter construction, which is known to achieve only (i) and (iii) when based on a block cipher. Underlying our new construction is a new PRP-to-PRF conversion method coined Encrypted Davies-Meyer, which turns a pair of secret random permutations into a function which is provably indistinguishable from a perfectly random function up to at least 22n/32^{2n/3} queries, where nn is the bit-length of the domain of the permutations

    SimpleENC and SimpleENCsmall -- an Authenticated Encryption Mode for the Lightweight Setting

    Get PDF
    Block cipher modes of operation provide a way to securely encrypt using a block cipher, and different modes of operation achieve different tradeoffs of security, performance and simplicity. In this paper, we present a new authenticated encryption scheme that is designed for the lightweight cryptography setting, but can be used in standard settings as well. Our mode of encryption is extremely simple, requiring only a single block cipher primitive (in forward direction) and minimal padding, and supports streaming (online encryption). In addition, our mode achieves very strong security bounds, and can even provide good security when the block size is just 64 bits. As such, it is highly suitable for lightweight settings, where the lifetime of the key and/or overall amount encrypted may be high. Our new scheme can be seen as an improved version of CCM that supports streaming, and provides much better bounds

    Related-Key and Key-Collision Attacks Against RMAC

    Get PDF
    In [JJV02] Jaulmes, Joux, and Valette propose a new randomized message authentication scheme, called RMAC, which NIST is currently in the process of standardizing [NIS02]. In this work we present several attacks against RMAC. The attacks are based on a new protocol-level related-key attack against RMAC and can be considered variants of Biham\u27s key-collision attack [Bih02]. These attacks provide insights into the RMAC design. We believe that the protocol-level related-key attack is of independent interest

    Exact Security Analysis of Hash-then-Mask Type Probabilistic MAC Constructions

    Get PDF
    Probabilistic MAC (message authentication code) is an alternative choice for a stateful MAC where maintaining internal state may be difficult or unsafe. Usually tag of a probabilistic MAC consists of an mm-bit random coin (also called {\em salt}) and an nn-bit core-tag depending on the salt. In terms of the security, probabilistic MAC falls under birthday collision of salts which is absent in stateful MAC. XMACR is an example of probabilistic MAC which remains secure up to o(2m/2)o(2^{m/2}) tag generation queries. To achieve security beyond birthday in nn, one can naturally use a large salt. For example, MACRX3\mathrm{MACRX}_3 sets m=3nm = 3n and provides security up to o(2n)o(2^{n}) tag-generation queries. Large salt may restrict its applicability as it increases the cost of random string generation as well as the size of the overall tag. RWMAC (randomized version of WMAC) provides similar security with m=nm = n but it uses a PRF (pseudorandom function) over 2n2n-bit inputs which is naturally more costlier than those over nn-bit inputs. Achieving beyond birthday security using nn-bit PRF and nn-bit salt is a practical and challenging problem. Minematsu in FSE 2010 proposed Enhanced Hash-then-Mask (\tx{EHtM}) using nn-bit salt and showed its security up to o(22n/3)o(2^{2n/3}) tag-generation queries. In this paper we revisit this construction and we provide exact security analysis of \tx{EHtM}. In particular, we show that it has higher security, namely up to o(23n/4)o(2^{3n/4}) queries, than what claimed by the designer. Moreover, we demonstrate a single attempt forgery attack which makes about 23n/42^{3n/4} tag generation queries. XMACR and \tx{EHtM} follow the hash-then-mask paradigm due to Carter-Wegman. We revisit six possible constructions following hash-then-mask paradigm and we provide exact security analysis for all of these constructions, some of which however were known before

    Tight Security Analysis of EHtM MAC

    Get PDF
    The security of a probabilistic Message Authentication Code (MAC) usually depends on the uniqueness of the random salt which restricts the security to birthday bound of the salt size due to the collision on random salts (e.g XMACR). To overcome the birthday bound limit, the natural approach to use (a) either a larger random salt (e.g MACRX3 uses 3n bits of random salt where n is the input and output size of the underlying non-compressing pseudorandom function or PRF) or (b) a PRF with increased domain size (e.g RWMAC or Randomized WMAC). Enhanced Hashthen- Mask (EHtM), proposed by Minematsu in FSE 2010, is the first probabilistic MAC scheme that provides beyond birthday bound security without increasing the randomness of the salt and the domain size of the non-compressing PRF. The author proved the security of EHtM as long as the number of MAC query is smaller than 22n/3 where n is the input size of the underlying non-compressing PRF. In this paper, we provide the exact security bound of EHtM and prove that this construction offers security up to 23n/4 MAC queries. The exactness is shown by demonstrating a matching attack
    corecore