Skip to main content

Attacks on Beyond-Birthday-Bound MACs in the Quantum Setting

  • Conference paper
  • First Online:
Book cover Post-Quantum Cryptography (PQCrypto 2021)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12841))

Included in the following conference series:

Abstract

We systematically study the security of twelve Beyond-Birthday-Bound Message Authentication Codes (BBB MACs) in the Q2 model where attackers have quantum-query access to MACs. Assuming the block size of the underlying (tweakable) block cipher is n bits, the security proofs show that they are secure at least up to \(\mathcal {O}(2^ {2n/3}) \) queries in the classical setting. The best classical attacks need \(\mathcal {O}(2^ {3n/4}) \) queries. We consider secret state recovery against SUM-ECBC-like and PMAC_Plus-like MACs and key recovery against PMAC_Plus-like MACs. Both attacks lead to successful forgeries. The first attack costs \(\mathcal {O}(2^{n/2}n)\) quantum queries by applying Grover-meet-Simon algorithm. The second attack costs \(\mathcal {O}(2^{m/2})\) quantum queries by applying Grover’s algorithm, assuming the key size of (tweakable) block cipher is m bits. As far as we know, these are the first quantum attacks against BBB MACs. It is remarkable that our attacks are suitable even for some optimally secure MACs, such as mPMAC+-f, mPMAC+-p1, and mPMAC+-p2.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Belovs, A., Spalek, R.: Adversary lower bound for the k-sum problem. In: Proceedings of the 4th Conference on Innovations in Theoretical Computer Science, pp. 323–328 (2013)

    Google Scholar 

  2. Boneh, D., Zhandry, M.: Quantum-secure message authentication codes. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 592–608. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-38348-9_35

    Chapter  Google Scholar 

  3. Bonnetain, X.: Tight bounds for Simon’s algorithm. IACR Cryptology ePrint Archives 2020, 919 (2020). https://eprint.iacr.org/2020/919

  4. Brassard, G., Hoyer, P., Mosca, M., Tapp, A.: Quantum amplitude amplification and estimation. Contemp. Math. 305, 53–74 (2002)

    Article  MathSciNet  Google Scholar 

  5. Brassard, G., Hoyer, P., Tapp, A.: Quantum algorithm for the collision problem. arXiv preprint quant-ph/9705002 (1997)

    Google Scholar 

  6. Cogliati, B., Jha, A., Nandi, M.: How to build optimally secure PRFs using block ciphers. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020. Part I. LNCS, vol. 12491, pp. 754–784. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64837-4_25

    Chapter  Google Scholar 

  7. Datta, N., Dutta, A., Nandi, M., Paul, G.: Double-block hash-then-sum: a paradigm for constructing BBB secure PRF. IACR Trans. Symmetric Cryptol. 2018(3), 36–92 (2018). https://doi.org/10.13154/tosc.v2018.i3.36-92

    Article  Google Scholar 

  8. Datta, N., Dutta, A., Nandi, M., Paul, G., Zhang, L.: Building single-key beyond birthday bound message authentication code. Technical report, Cryptology ePrint Archive, Report 2015/958 (2015). http://eprint.iacr.org

  9. Datta, N., Dutta, A., Nandi, M., Paul, G., Zhang, L.: Single key variant of PMAC\(\_\)plus. IACR Trans. Symmetric Cryptol. 2017(4), 268–305 (2017). https://doi.org/10.13154/tosc.v2017.i4.268-305

    Article  Google Scholar 

  10. Dong, X., Sun, S., Shi, D., Gao, F., Wang, X., Hu, L.: Quantum collision attacks on AES-like hashing with low quantum random access memories. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020. Part II. LNCS, vol. 12492, pp. 727–757. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64834-3_25

    Chapter  Google Scholar 

  11. Grassi, L., Naya-Plasencia, M., Schrottenloher, A.: Quantum algorithms for the \(k\)-xor problem. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018. Part I. LNCS, vol. 11272, pp. 527–559. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03326-2_18

    Chapter  Google Scholar 

  12. Grover, L.K.: A fast quantum mechanical algorithm for database search. In: 1996 Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, pp. 212–219 (1996). https://doi.org/10.1145/237814.237866

  13. Guo, T., Wang, P., Hu, L., Ye, D.: Attacks on beyond-birthday-bound macs in the quantum setting. Cryptology ePrint Archive, Report 2020/1595 (2020). https://eprint.iacr.org/2020/1595

  14. Hodžić, S., Knudsen Ramkilde, L., Brasen Kidmose, A.: On quantum distinguishers for type-3 generalized feistel network based on separability. In: Ding, J., Tillich, J.-P. (eds.) PQCrypto 2020. LNCS, vol. 12100, pp. 461–480. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-44223-1_25

    Chapter  Google Scholar 

  15. Hosoyamada, A., Sasaki, Yu.: Finding hash collisions with quantum computers by using differential trails with smaller probability than birthday bound. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. Part II. LNCS, vol. 12106, pp. 249–279. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45724-2_9

    Chapter  Google Scholar 

  16. Iwata, T., Minematsu, K.: Stronger security variants of GCM-SIV. IACR Trans. Symmetric Cryptol. 2016(1), 134–157 (2016). https://doi.org/10.13154/tosc.v2016.i1.134-157

    Article  Google Scholar 

  17. Kaplan, M., Leurent, G., Leverrier, A.,  Naya-Plasencia, M.: Breaking symmetric cryptosystems using quantum period finding. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. Part II. LNCS, vol. 9815, pp. 207–237. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53008-5_8

    Chapter  Google Scholar 

  18. Kilian, J., Rogaway, P.: How to protect DES against exhaustive key search. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 252–267. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68697-5_20

    Chapter  Google Scholar 

  19. Kilian, J., Rogaway, P.: How to protect DES against exhaustive key search (an analysis of DESX). J. Cryptol. 14(1), 17–35 (2000). https://doi.org/10.1007/s001450010015

    Article  MathSciNet  MATH  Google Scholar 

  20. Kim, S., Lee, B., Lee, J.: Tight security bounds for double-block hash-then-sum MACs. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. Part I. LNCS, vol. 12105, pp. 435–465. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45721-1_16

    Chapter  Google Scholar 

  21. Kuwakado, H., Morii, M.: Security on the quantum-type Even-Mansour cipher. In: Proceedings of the International Symposium on Information Theory and its Applications, ISITA 2012, pp. 312–316 (2012). http://ieeexplore.ieee.org/document/6400943/

  22. Leander, G., May, A.: Grover meets Simon – quantumly attacking the FX-construction. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. Part II. LNCS, vol. 10625, pp. 161–178. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70697-9_6

    Chapter  Google Scholar 

  23. Leurent, G., Nandi, M., Sibleyras, F.: Generic attacks against beyond-birthday-bound MACs. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. Part I. LNCS, vol. 10991, pp. 306–336. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96884-1_11

    Chapter  Google Scholar 

  24. McGrew, D.A., Viega, J.: The security and performance of the Galois/Counter Mode (GCM) of operation. In: Canteaut, A., Viswanathan, K. (eds.) INDOCRYPT 2004. LNCS, vol. 3348, pp. 343–355. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-30556-9_27

    Chapter  Google Scholar 

  25. Naito, Y.: Full PRF-secure message authentication code based on tweakable block cipher. In: Au, M.-H., Miyaji, A. (eds.) ProvSec 2015. LNCS, vol. 9451, pp. 167–182. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-26059-4_9

    Chapter  Google Scholar 

  26. Naito, Y.: Blockcipher-based MACs: beyond the birthday bound without message length. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. Part III. LNCS, vol. 10626, pp. 446–470. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70700-6_16

    Chapter  Google Scholar 

  27. Naya-Plasencia, M., Schrottenloher, A.: Optimal merging in quantum \(k\)-xor and k-sum algorithms. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. Part II. LNCS, vol. 12106, pp. 311–340. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45724-2_11

    Chapter  MATH  Google Scholar 

  28. Shen, Y., Wang, L., WengS, J.: Revisiting the security of DbHtS MACs: beyond-birthday-bound in the multi-user setting. IACR Cryptology ePrint Archives 2020, 1523 (2020). https://eprint.iacr.org/2020/1523

  29. Simon, D.R.: On the power of quantum computation. SIAM J. Comput. 26(5), 1474–1483 (1997). https://doi.org/10.1137/S0097539796298637

    Article  MathSciNet  MATH  Google Scholar 

  30. Wagner, D.: A generalized birthday problem. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 288–304. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45708-9_19

    Chapter  Google Scholar 

  31. Wang, P., Feng, D., Wu, W.: HCTR: a variable-input-length enciphering mode. In: Feng, D., Lin, D., Yung, M. (eds.) CISC 2005. LNCS, vol. 3822, pp. 175–188. Springer, Heidelberg (2005). https://doi.org/10.1007/11599548_15

    Chapter  Google Scholar 

  32. Yasuda, K.: The sum of CBC MACs is a secure PRF. In: Pieprzyk, J. (ed.) CT-RSA 2010. LNCS, vol. 5985, pp. 366–381. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-11925-5_25

    Chapter  Google Scholar 

  33. Yasuda, K.: A new variant of PMAC: beyond the birthday bound. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 596–609. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-22792-9_34

    Chapter  Google Scholar 

  34. Zhang, L., Wu, W., Sui, H., Wang, P.: 3kf9: enhancing 3GPP-MAC beyond the birthday bound. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 296–312. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-34961-4_19

    Chapter  Google Scholar 

Download references

Acknowledgment

The authors thank the anonymous reviewers for many helpful comments. The work of this paper was supported by the National Natural Science Foundation of China (No. 61732021) and the National Key Research and Development Project (No. 2018YFA0704704 and No.2018YFB0803801).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Peng Wang .

Editor information

Editors and Affiliations

Appendices

A Proof of \(\boldsymbol{\varepsilon (f)\le \frac{1}{2}}\) for SUM-ECBC

In this case, \(\mathcal {U}_s=\{(s_1,s_1\oplus s_2),(s_2,s_1\oplus s_2)\}\),

$$\begin{aligned} \begin{aligned} \varepsilon (f)=\max \limits _{(u,t)\in \{0,1\}^n\times \{0,1\}^n\backslash (\mathcal {U}_s\cup \{0,1\}^n\times \{0^n\})}\text {Pr}_{x}[f(u,x)=f(u,x\oplus t)]. \end{aligned} \end{aligned}$$

We consider \(u=s_1\) as an example and the other situation is similar. In this case \(f(u,x)=f(s_1,x)=E_4(E_3(x\oplus E_3(\alpha _0))\oplus E_4(E_3(x\oplus s_1 \oplus E_3(\alpha _1))\). We will prove \(\varepsilon (f(s_1,\cdot ))\le \frac{1}{2}\) with overwhelming probability. Otherwise, there is \(t\not \in \{0^{n},s_{1}\oplus s_{2}\}\) such that \(\text {Pr}_{x}[f(s_1,x)=f(s_1,x\oplus t)]> 1/2\), i.e.,

$$\begin{aligned} \begin{aligned} \text {Pr}_x \left[ \begin{array}{c}E_4(E_3(x\oplus E_3(\alpha _0)))\oplus E_4(E_3(x\oplus s_1\oplus E_3(\alpha _1)))\oplus \\ E_4(E_3(x\oplus t\oplus E_3(\alpha _0)))\oplus E_4(E_3(x\oplus t\oplus s_1\oplus E_3(\alpha _1))) \end{array} \right] >1/2. \end{aligned} \end{aligned}$$
(3)

When \(t\not \in \{0^{n},s_{1}\oplus s_{2}\}\) and \(s_{1}\ne s_{2}\), we know the four inputs of \(E_4(E_3(\cdot ))\) are different from each other. If \(E_4\) is a random function and \(E_3\) is a permutation, the Eq. (3) happens with negligible probability.

B Proof of \(\boldsymbol{\varepsilon (f)\le \frac{1}{2}}\) for PMAC_Plus

In this case, \(\mathcal {U}_s=\{(u^*,1\Vert \alpha _0\oplus \alpha _1)\}\). Let \(\mathcal {U}_t:=\{0,1\}^n\times \{0,1\}\times \{0,1\}^n\backslash (\mathcal {U}_s\cup \{0,1\}^n\times \{0^{n+1}\})\), then

$$\begin{aligned} \begin{aligned} \varepsilon (f)=\max \limits _{(u,t_1,t_2)\in \mathcal {U}_t}\text {Pr}_{b,x}[f(u,b,x)=f(u,b\oplus t_1,x\oplus t_2)]. \end{aligned} \end{aligned}$$

We consider \(u=u^*\) as example and the other is similar. Firstly, we divide the scope \(t_1\Vert t_2\in \{0,1\}^{n+1}\backslash \{0^{n+1},1\Vert \alpha _0\oplus \alpha _1\}\) into two parts \(t_1=0,t_2\ne 0^n\) and \(t_1=1,t_2\ne \alpha _0\oplus \alpha _1\). We take the former as example. In fact, when \(u=u^*,t_1=0,t_2\ne 0^n\), the equation \(f(u,b,x)=f(u,b\oplus t_1,x\oplus t_2)\) equals

$$\begin{aligned} E_2(E_1(x\oplus \alpha _b))\oplus E_2(E_1(x\oplus t_2\oplus \alpha _b))\oplus E_3(E_1(x\oplus \alpha _b))\oplus E_3(E_1(x\oplus t_2\oplus \alpha _b))=0^n. \end{aligned}$$
(4)

When \(t_2\ne 0^n\) and \(E_1\) is a random permutation, we obtain both the two inputs of \(E_2\) and the two inputs of \(E_3\) are different respectively. Therefore, by the randomness of \(E_2,E_3\), the Eq. (4) holds with probability at most 1/2 with overwhelming probability.

C Proof of \(\boldsymbol{\max _{u\in \{0,1\}^n\backslash \{u^*\}}\text {Pr}[test(u)=1]\le 2^{-2n}}\) for 3kf9

The deviation

$$\begin{aligned} \begin{aligned}&\max _{u\in \{0,1\}^n\backslash \{u^*\}}\text {Pr}[test(u)=1]\\ =&\max _{u\in \{0,1\}^n\backslash \{u^*\}}\text {Pr}[f(u,0,x_1)=f(u,1,x_1),\ldots ,f(u,0,x_q)=f(u,1,x_q)]. \end{aligned} \end{aligned}$$

Here, the equation system

$$f(u,0,x_i)=f(u,1,x_i),i=1,2,\ldots ,q,$$

equals

$$E_{2}(y^{1}_{i})\oplus E_{2}(y^{2}_{i})\oplus E_{3}(y^{3}_{i})\oplus E_{3}(y^{4}_{i})=0^n,i=1,2,\ldots ,q,$$

where \(y^{1}_{i}=E_{1}(x_i),y^{2}_{i}=E_{1}(x_i\oplus E_{1}(u)), y^{3}_{i}=E_{1}(x_i),y^{4}_{i}=E_1(x_i\oplus E_{1}(u))\oplus E_{1}(u).\) To calculate the probability of these q equations, we consider sampling about \(E_2\). If \(y^1_i, y^2_i\), who are the inputs of \(E_2\) in the i’th equation, have all appeared in the other \(q-1\) equations, then we don’t sample in the i’th equation. In fact, if \(x_i\oplus x_j=E_1(u)\) then \(y^1_i=y^2_j,y^2_i=y^1_j\). Therefore, we have to sample \(E_2\) in at least \(\lfloor \frac{q+1}{2}\rfloor \) equations among q. For every equation, by the randomness of \(E_2\), it holds with probability at most \(\frac{1}{2^n-2q}\). Therefore, for any \(u\in \{0,1\}^n\backslash \{u^*\}\), we have \(\text {Pr}[test(u)=1]\le (\frac{1}{2^n-2q})^{\frac{q-1}{2}}\). When \(q=7\), we have \(\text {Pr}[test(u)=1]\le 2^{-2n}\) for \(n\ge 4\).

Fig. 6.
figure 6

PMAC_Plus with three-block message \(M=(M[1], M[2], M[3])\).

D Deviation Estimation in Key Recovery Attacks

1.1 D.1 Deviation Estimation for PMAC_Plus

We have introduced PMAC_Plus in Sect. 3.2. Assume the three independent keys are \((k_{1},k_{2},k_{3})\in (\{0,1\}^m)^3\). The construction with three-block message \(M=(M[1], M[2], M[3])\) is shown in Fig. 6, where \(t^{j}_{k_{1}}=2^{j}E_{k_{1}}(0^n)\oplus 2^{2j}E_{k_{1}}(0^{n-1}\parallel 1), j=1,2,3\).

Estimation of \(\boldsymbol{\max _{k\in \{0,1\}^m\backslash \{k_1\}}\text {Pr}[test(k)=1]}\). The deviation is equals to

$$\max _{k\in \{0,1\}^m\backslash \{k_1\}}\text {Pr}[f(k,C^1_0)=f(k,C^1_1),\ldots ,f(k,C^q_0)=f(k,C^q_1)].$$

Here, the equation system

$$\begin{aligned} f(k,C^i_0)=f(k,C^i_1),i=1,2,\ldots ,q, \end{aligned}$$
(5)

equals \(E_{k_{2}}(\varSigma (Y^{i}_0))\oplus E_{k_{3}}(\varTheta (Y^{i}_0))=E_{k_{2}}(\varSigma (Y^{i}_1))\oplus E_{k_{3}}(\varTheta (Y^{i}_1)),i=1,2,\ldots ,q,\) where

$$\begin{aligned} \begin{aligned} \varSigma (Y^i_b)=&E_{k_{1}}(X^i_b[1])\oplus E_{k_{1}}(X^i_b[2])\oplus E_{k_{1}}(X^i_b[3]),b=0,1,\\ \varTheta (Y^i_b)=&2^{2}E_{k_{1}}(X^i_b[1])\oplus 2E_{k_{1}}(X^i_b[2])\oplus E_{k_{1}}(X^i_b[3]),b=0,1, \end{aligned} \end{aligned}$$

and

$$X^i_b[1]=E^{-1}_{k}(C^i_b[1])\oplus t^{1}_{k}\oplus t^{1}_{k_1},$$
$$X^i_b[2]=E^{-1}_{k}(C^i_b[2])\oplus t^{2}_{k}\oplus t^{2}_{k_1},$$
$$X^i_b[3]=E^{-1}_{k}(C^i_b[3])\oplus t^{3}_{k}\oplus t^{3}_{k_1}.$$

We assume all \(C^i_b[a],i=1,\ldots ,q,b=0,1,a=1,2,3\) are different. This can be realized easily. Then all \(X^i_b[j],i=1,\ldots ,q,b=0,1\) are different where \(j\in \{1,2,3\}\).

In the following, we only consider the equations which have new sample of \(E_{k_1}\) among the q equations in (5). If \(X^i_b[a],b=0,1,j=1,2,3\), who are the inputs of \(E_{k_1}\) in the i’th equation, have all appeared in the other \(q-1\) equations, then we don’t sample in the i’th equation. In fact, there may be \(X^i_b[a_1]=X^{i'}_{b'}[a_2]=X^{i''}_{b''}[a_3]\), where \(a_1,a_2,a_3\) are three different values belong to \(\{1,2,3\},b,b',b''\in \{0,1\},i',i''\in \{1,\ldots ,q\}\). Take \(X^i_0[1]\) as example, there may be \(b',b''\in \{0,1\},i',i''\in \{1,\ldots ,q\}\) such that \(X^i_0[1]=X^{i'}_{b'}[2]=X^{i''}_{b''}[3]\). Therefore, it is easily to obtain that we have to sample \(E_{k_1}\) in at least \(\lfloor \frac{q+2}{3}\rfloor \) equations among q. Then we consider the probability of the i’th equation \(f(k,C^i_0)=f(k,C^i_1)\) where we have new sample of \(E_{k_1}\).

  1. 1)

    If

    $$\begin{aligned} \varSigma (Y^{i}_0)=\varSigma (Y^{i}_1),\varTheta (Y^{i}_0)=\varTheta (Y^{i}_1), \end{aligned}$$
    (6)

    then the ith equation holds. We want to know the upper bound of the probability of this case. So we only consider \(\varSigma (Y^{i}_0)=\varSigma (Y^{i}_1)\). It means

    $$E_{k_{1}}(X^{i}_0[1])\oplus E_{k_{1}}(X^{i}_0[2])\oplus E_{k_{1}}(X^{i}_0[3])=E_{k_{1}}(X^{i}_1[1])\oplus E_{k_{1}}(X^{i}_1[2])\oplus E_{k_{1}}(X^{i}_1[3]).$$

    By the randomness of \(E_{k_{1}}\), the probability to make the above equation holds by sampling \(E_{k_{1}}\) is at most \(\frac{1}{2^n-6q}\).

  2. 2)

    When the equation set (6) doesn’t holds but

    $$\begin{aligned} E_{k_{2}}(\varSigma (Y^{i}_0))\oplus E_{k_{3}}(\varTheta (Y^{i}_0))=E_{k_{2}}(\varSigma (Y^{i}_1))\oplus E_{k_{3}}(\varTheta (Y^{i}_1)), \end{aligned}$$
    (7)

    then the ith equation holds as well. Firstly, we exclude the case that \(\varSigma (Y^{i}_0)\),\(\varTheta (Y^{i}_0)\), \(\varSigma (Y^{i}_1)\),\(\varTheta (Y^{i}_1)\) in the i’th equation have all appeared in other \(q-1\) equations, whose probability is at most \((\frac{2q}{2^n-6q})^4\). Then we assume that in the i’th equation that at least \(\varSigma (Y^{i}_0)\) hasn’t been appeared in other \(q-1\) equations, which means \(E_{k_{2}}(\varSigma (Y^{i}_0))\) is a new sample. Thus the i’th equation holds with probability at most \(\frac{1}{2^n-2q}\). Overall, this case happens with probability at most \((\frac{2q}{2^n-6q})^4+\frac{1}{2^n-2q}\).

Sum of case 1) and 2), the i’th equation holds with probability at most \(\frac{1}{2^n-6q}+(\frac{2q}{2^n-6q})^4+\frac{1}{2^n-2q}\le \frac{q}{2^{n-3}}\) assuming \(6q\le 2^{n-1}\). Therefore, the q equations happens with probability at most \((\frac{q}{2^{n-3}})^{\frac{q-1}{3}}\). For PMAC_Plus, the key length \(m\le 2n\). Then when \(q=16\), we have \(\text {Pr}[test(k)=1]\le 2^{-2m}\) for \(m\ge 42\) and any \(k\in \{0,1\}^m\backslash \{k_1\}\).

1.2 D.2 Deviation Estimation for 3kf9

We have introduced 3kf9 in Sect. 3.2. Assume the three keys are \((k_{1},k_{2},k_{3})\in (\{0,1\}^m)^3\). The construction with massage \(M=( M[1], M[2], M[3])\) is defined as in Fig. 7.

Fig. 7.
figure 7

3kf9 with three-block message \(M=(M[1], M[2], M[3])\).

Estimation of \(\boldsymbol{\max _{k\in \{0,1\}^m\backslash \{k_1\}}\text {Pr}[test(k)=1]}\). The deviation is equals to

$$\max _{k\in \{0,1\}^m\backslash \{k_1\}}\text {Pr}[f(k,C^1_0)=f(k,C^1_1),\ldots ,f(k,C^q_0)=f(k,C^q_1)].$$

Here, the equation system

$$\begin{aligned} f(k,C^i_0)=f(k,C^i_1),i=1,2,\ldots ,q, \end{aligned}$$
(8)

equals

$$E_{k_{2}}(\varSigma (Y^{i}_0))\oplus E_{k_{3}}(\varTheta (Y^{i}_0))=E_{k_{2}}(\varSigma (Y^{i}_1))\oplus E_{k_{3}}(\varTheta (Y^{i}_1)),i=1,2,\ldots ,q,$$

where

$$\begin{aligned} \begin{aligned} \varSigma (Y^i_b)=&E_{k_{1}}(X^i_b[3]),b=0,1,\\ \varTheta (Y^i_b)=&E_{k_{1}}(X^i_b[1])\oplus E_{k_{1}}(X^i_b[2])\oplus E_{k_{1}}(X^i_b[3]),b=0,1, \end{aligned} \end{aligned}$$

and

$$\begin{aligned} \begin{aligned}&X^i_b[1]=E^{-1}_{k}(C^i_b[1]),\\&X^i_b[2]=E_{k_1}(X^i_b[1])\oplus C^i_b[1] \oplus E^{-1}_{k}(C^i_b[2]),\\&X^i_b[3]=E_{k_1}(X^i_b[2])\oplus C^i_b[2]\oplus E^{-1}_{k}(C^i_b[3]). \end{aligned} \end{aligned}$$

We assume all \(C^i_b[1],i=1,\ldots ,q,b=0,1\) are different. This can be realized easily. Then all \(X^i_b[1],i=1,\ldots ,q,b=0,1\) are different from each other, which means we have to sample for \(E_{k_{1}}(X^i_0[1])\) in every equation in (8). Similar as the PMAC_Plus in Appendix D.1, every equation \(f(k,C^i_0)=f(k,C^i_1)\) holds with probability at most \(\frac{q}{2^{n-3}}\). Therefore, the q equations happens with probability at most \((\frac{q}{2^{n-3}})^{q}\). For 3kf9, the key length \(m\le 2n\). Then when \(q=5\), we have \(\text {Pr}[test(k)=1]\le 2^{-2m}\) for \(m\ge 24\) and any \(k\in \{0,1\}^m\backslash \{k_1\}\).

E Key Recovery Attack for SUM-ECBC

Let \(b\in \{0,1\},x\in \{0,1\}^n\). Similar as introduction (Sect. 1, strategy 1), we construct \(C^{\text {MAC}_{k_1,k_2,k_3,k_4}}(b,x)=g_{k_1,k_2}(b,x)\oplus h_{k_3,k_4}(b,x)\) from SUM-ECBC through method C, where \(g_{k_1,k_2}(b,x)\) and \(h_{k_3,k_4}(b,x)\) have periods \(1\Vert s_1\) and \(1\Vert s_2\) respectively and \(k_1,k_2,k_3,k_4\) are keys. Then we construct a function \(f:\{0,1\}^m\times \{0,1\}^m\times \{0,1\}\times \{0,1\}^n\rightarrow \{0,1\}^n\) as

$$\begin{aligned} \begin{aligned} f_{k_1,k_2,k_3,k_4}(k'_3,k'_4,b,x)\,=\,&C^{\text {MAC}_{k_1,k_2,k_3,k_4}}(b,x)\oplus h_{k'_3,k'_4}(b,x)\\ =\,&g_{k_1,k_2}(b,x)\oplus h_{k_3,k_4}(b,x)\oplus h_{k'_3,k'_4}(b,x). \end{aligned} \end{aligned}$$

When \((k'_3,k'_4)=(k_3,k_4)\), f equals \(g_{k_1,k_2}(b,x)\) and have a period \(1\Vert s_1\). By applying Grover-meet-Simon algorithm, we can recover \(k_3,k_4,s_1\), which leads to a forgery attack. After recover \(k_3,k_4\), it is easily to recover \(k_1,k_2\) by Grover’s search. Either the forgery attack or full key recover attack costs \(\mathcal {O}(2^{m}n)\) quantum queries with \(\mathcal {O}(m+n^2)\) qubits by Theorem 3 and Theorem 1.

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Guo, T., Wang, P., Hu, L., Ye, D. (2021). Attacks on Beyond-Birthday-Bound MACs in the Quantum Setting. In: Cheon, J.H., Tillich, JP. (eds) Post-Quantum Cryptography. PQCrypto 2021. Lecture Notes in Computer Science(), vol 12841. Springer, Cham. https://doi.org/10.1007/978-3-030-81293-5_22

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-81293-5_22

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-81292-8

  • Online ISBN: 978-3-030-81293-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics