Tight Security Bounds for Double-Block Hash-then-Sum MACs

Cited 20 time in webofscience Cited 6 time in scopus
  • Hit : 503
  • Download : 0
DC FieldValueLanguage
dc.contributor.authorKim, Seongkwangko
dc.contributor.authorLee, Byeonghakko
dc.contributor.authorLee, Jooyoungko
dc.date.accessioned2020-06-11T01:20:28Z-
dc.date.available2020-06-11T01:20:28Z-
dc.date.created2020-06-10-
dc.date.created2020-06-10-
dc.date.created2020-06-10-
dc.date.issued2020-05-13-
dc.identifier.citation39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2020, pp.435 - 465-
dc.identifier.issn0302-9743-
dc.identifier.urihttp://hdl.handle.net/10203/274606-
dc.description.abstractIn this work, we study the security of deterministic MAC constructions with a double-block internal state, captured by the double-block hash-then-sum ( \(\mathsf {DbHtS}\) ) paradigm. Most \(\mathsf {DbHtS}\) constructions, including \(\mathsf {PolyMAC}\) , \(\mathsf {SUM\text {-}ECBC}\) , \(\mathsf {PMAC\text {-}Plus}\) , \(\mathsf {3kf9}\) and \(\mathsf {LightMAC\text {-}Plus}\) , have been proved to be pseudorandom up to \(2^{\frac{2n}{3}}\) queries when they are instantiated with an n-bit block cipher, while the best known generic attacks require \(2^{\frac{3n}{4}}\) queries. We close this gap by proving the PRF-security of \(\mathsf {DbHtS}\) constructions up to \(2^{\frac{3n}{4}}\) queries (ignoring the maximum message length). The core of the security proof is to refine Mirror theory that systematically estimates the number of solutions to a system of equations and non-equations, and apply it to prove the security of the finalization function. Then we identify security requirements of the internal hash functions to ensure 3n/4-bit security of the resulting constructions when combined with the finalization function. Within this framework, we prove the security of \(\mathsf {DbHtS}\) whose internal hash function is given as the concatenation of a universal hash function using two independent keys. This class of constructions include \(\mathsf {PolyMAC}\) and \(\mathsf {SUM\text {-}ECBC}\) . Moreover, we prove the security of \(\mathsf {PMAC\text {-}Plus}\) , \(\mathsf {3kf9}\) and \(\mathsf {LightMAC\text {-}Plus}\) up to \(2^{\frac{3n}{4}}\) queries.-
dc.languageEnglish-
dc.publisherSpringer International Publishing-
dc.titleTight Security Bounds for Double-Block Hash-then-Sum MACs-
dc.typeConference-
dc.identifier.wosid000591516700016-
dc.identifier.scopusid2-s2.0-85090013053-
dc.type.rimsCONF-
dc.citation.beginningpage435-
dc.citation.endingpage465-
dc.citation.publicationname39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2020-
dc.identifier.conferencecountryCT-
dc.identifier.conferencelocationVirtual-
dc.identifier.doi10.1007/978-3-030-45721-1_16-
dc.contributor.localauthorLee, Jooyoung-
dc.contributor.nonIdAuthorKim, Seongkwang-
dc.contributor.nonIdAuthorLee, Byeonghak-
Appears in Collection
CS-Conference Papers(학술회의논문)
Files in This Item
There are no files associated with this item.
This item is cited by other documents in WoS
⊙ Detail Information in WoSⓡ Click to see webofscience_button
⊙ Cited 20 items in WoS Click to see citing articles in records_button

qr_code

  • mendeley

    citeulike


rss_1.0 rss_2.0 atom_1.0