Skip to main content

Equivalence between MAC, WCR and PRF for Blockcipher Based Constructions

  • Conference paper
Book cover Provable Security (ProvSec 2014)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8782))

Included in the following conference series:

  • 925 Accesses

Abstract

In FSE’10, Nandi proved a sufficient condition of pseudo random function (PRF) for affine domain extensions (ADE), a wide class of blockcipher based domain extensions. This sufficient condition is satisfied by all known ADE, however, it is not a characterization of PRF. In this paper we completely characterize the ADE and show that weaker security notions message authentication code (MAC) and weakly collision resistant (WCR) are indeed equivalent to PRF.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bellare, M.: New Proofs for NMAC and HMAC: Security Without Collision-Resistance. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 602–619. Springer, Heidelberg (2006). Citations in this document: §1.

    Google Scholar 

  2. Bellare, M., Guérin, R., Rogaway, P.: XOR MACs: New Methods for Message Authentication Using Finite Pseudorandom Functions. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 15–28. Springer, Heidelberg (1995)

    Google Scholar 

  3. Bellare, M., Pietrzak, K., Rogaway, P.: Improved Security Analyses for CBC MACs. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 527–545. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  4. Bellare, M., Kilian, J., Rogaway, P.: The security of cipher block chaining. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 341–358. Springer, Heidelberg (1994)

    Google Scholar 

  5. Bernstein, D.J.: A short proof of the unpredictability of cipher block chaining (2005), http://cr.yp.to/papers.html#easycbc

  6. Black, J.A., Rogaway, P.: CBC MACs for arbitrary-length messages: The three-key constructions. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, p. 197. Springer, Heidelberg (2000). Citations in this document: §1.1.

    Google Scholar 

  7. Datta, N., Nandi, M.: Equivalence between MAC and PRF for Blockcipher based Constructions, ePrint Archive, 2013/575 (2013). Citations in this document: §2.

    Google Scholar 

  8. Black, J.A., Rogaway, P.: A Block-Cipher Mode of Operations for Parallelizable Message Authentication. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 384–397. Springer, Heidelberg (2002). Citations in this document: §1.1.

    Google Scholar 

  9. Goldreich, O., Goldwasser, S., Micali, S.: How to construct random functions. JACM, 792–807 (1986). Citations in this document: §1.

    Google Scholar 

  10. Iwata, T., Kurosawa, K.: OMAC: One-Key CBC MAC. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 129–153. Springer, Heidelberg (2003). Citations in this document: S1.1.

    Google Scholar 

  11. Iwata, T., Kurosawa, K.: Stronger Security Bounds for OMAC, TMAC, and XCBC. In: Johansson, T., Maitra, S. (eds.) INDOCRYPT 2003. LNCS, vol. 2904, pp. 402–415. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  12. Jutla, C.S.: PRF Domain Extension using DAG. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 561–580. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  13. Luby, M., Racko, C.: How to construct pseudorandom permutations from pseudorandom functions. SIAM Journal of Computing, 373–386 (1988). Citations in this document: §1.1.

    Google Scholar 

  14. Minematsu, K., Matsushima, T.: New Bounds for PMAC, TMAC, and XCBC. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 434–451. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  15. Mandal, A., Nandi, M.: Improved Security Analysis of PMAC. Journal of Mathematical Cryptology, 149–162 (July 2008)

    Google Scholar 

  16. Nandi, M.: A Unified Method for Improving PRF Bounds for a Class of Blockcipher Based MACs. In: Hong, S., Iwata, T. (eds.) FSE 2010. LNCS, vol. 6147, pp. 212–229. Springer, Heidelberg (2010). Citations in this document: §1.1, §1.2.

    Google Scholar 

  17. Nandi, M.: Improved security analysis for OMAC as a pseudorandom function. Journal of Mathematical Cryptology, 133–148 (2009)

    Google Scholar 

  18. Nandi, M.: Fast and Secure CBC-Type MAC Algorithms. In: Dunkelman, O. (ed.) FSE 2009. LNCS, vol. 5665, pp. 375–393. Springer, Heidelberg (2009). Citations in this document: §1.1.

    Google Scholar 

  19. Nandi, M.: A Simple and Unified Method of Proving Indistinguishability. In: Barua, R., Lange, T. (eds.) INDOCRYPT 2006. LNCS, vol. 4329, pp. 317–334. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  20. Patarin, J.: Etude des Générateurs de Permutations Basés sur le Schéma du D.E.S., Phd Thésis de Doctorat de l’Université de Paris 6 (1991)

    Google Scholar 

  21. Petrank, E., Racko, C.: CBC MAC for real-time data sources. Journal of Cryptology 13, 315–338 (2000)

    Article  MATH  Google Scholar 

  22. Pietrzak, K.: A Tight Bound for EMAC. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 168–179. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  23. Sarkar, P.: Pseudo-Random Functions and Parallelizable Modes of Operations of a Block Cipher (2009), http://eprint.iacr.org/2009/217

  24. Vaudenay, S.: Decorrelation over infinite domains: The encrypted CBC-MAC case. In: Stinson, D.R., Tavares, S. (eds.) SAC 2000. LNCS, vol. 2012, pp. 189–201. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Datta, N., Nandi, M. (2014). Equivalence between MAC, WCR and PRF for Blockcipher Based Constructions. In: Chow, S.S.M., Liu, J.K., Hui, L.C.K., Yiu, S.M. (eds) Provable Security. ProvSec 2014. Lecture Notes in Computer Science, vol 8782. Springer, Cham. https://doi.org/10.1007/978-3-319-12475-9_21

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-12475-9_21

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-12474-2

  • Online ISBN: 978-3-319-12475-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics