Revisiting Structure Graphs: Applications to CBC-MAC and EMAC

Abstract

In Crypto\u2705, Bellare et al. proved an O(q2/2n)O(\ell q^2 /2^n) bound for the PRF (pseudorandom function) security of the CBC-MAC based on an nn-bit random permutation Π\Pi, provided <2n/3\ell < 2^{n/3}. Here an adversary can make at most qq prefix-free queries each having at most \ell many ``blocks\u27\u27 (elements of {0,1}n\{0,1\}^n). In the same paper an O(o(1)q2/2n)O(\ell^{o(1)} q^2 /2^n) bound for EMAC (or encrypted CBC-MAC) was proved, provided <2n/4\ell < 2^{n/4}. Both proofs are based on {\bf structure graphs} representing all collisions among ``intermediate inputs\u27\u27 to Π\Pi during the computation of CBC. The problem of bounding PRF-advantage is shown to be reduced to bounding the number of structure graphs satisfying certain collision patterns. In the present paper, we show that the Lemma 10 in the Crypto \u2705 paper, stating an important result on structure graphs, is incorrect. This is due to the fact that the authors overlooked certain structure graphs. This invalidates the proofs of the PRF bounds. In ICALP \u2706, Pietrzak improved the bound for EMAC by showing a tight bound O(q2/2n)O(q^2/2^n) under the restriction that <2n/8\ell < 2^{n/8}. As he used the same flawed lemma, this proof also becomes invalid. In this paper, we have revised and sometimes simplified these proofs. We revisit structure graphs in a slightly different mathematical language and provide a complete characterization of certain types of structure graphs. Using this characterization, we show that PRF security of CBC-MAC is about σq/2n\sigma q /2^n provided <2n/3\ell < 2^{n/3} where σ \sigma is the total number of blocks in all queries. We also recover tight bound for PRF security of EMAC with a much relaxed constraint (<2n/4 \ell < 2^{n/4} ) than the original (<2n/8 \ell < 2^{n/8} )

    Similar works