Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

Refinements of the ALRED construction and MAC security claims

Refinements of the ALRED construction and MAC security claims

For access to this article, please select a purchase option:

Buy article PDF
£12.50
(plus tax if applicable)
Buy Knowledge Pack
10 articles for £75.00
(plus taxes if applicable)

IET members benefit from discounts to all IET publications and free access to E&T Magazine. If you are an IET member, log in to your account and the discounts will automatically be applied.

Learn more about IET membership 

Recommend Title Publication to library

You must fill out fields marked with: *

Librarian details
Name:*
Email:*
Your details
Name:*
Email:*
Department:*
Why are you recommending this title?
Select reason:
 
 
 
 
 
IET Information Security — Recommend this title to your library

Thank you

Your recommendation has been sent to your librarian.

The authors present three security claims for iterated message authentication codes (MAC functions). Next, they propose ALRED, a construction method for MAC functions based on a block cipher that has provable security in the absence of internal collisions. They apply this construction to advanced encryption standard (AES) resulting in two MAC functions: ALPHA-MAC and PELICAN. The authors provide a model for describing different types of internal collisions in ALRED and provide evidence that the security claims they propose are usable for MAC functions that use the ALRED construction. Finally, they provide a motivation for the security claims that accompany PELICAN.

References

    1. 1)
      • Yuan, Z., Jia, K., Wang, W., Wang, X.: `Distinguishing and forgery attacks on Alred and its AES-based instance Alpha-MAC', report 2008/516, Cryptology ePrint Archive, 2008, http://eprint.iacr.org/.
    2. 2)
      • J. Daemen , M. Lamberger , N. Pramstaller , V. Rijmen , F. Vercauteren . Computational aspects of the expected differential probability of 4-round AES and AES-like ciphers. Computing , 85 - 104
    3. 3)
      • Black, J., Halevi, S., Krawczyk, H., Krovetz, T., Rogaway, P.: `UMAC: fast and secure message authentication', Advances in Cryptology – Crypto'99, p. 216–233, 1999, (LNCS, 1666).
    4. 4)
      • Daemen, J., Rijmen, V.: `A new MAC Construction Alred and a Specific Instance Alpha-MAC', Fast Software Encryption, p. 1–17, 2005 (LNCS, 3557).
    5. 5)
      • Minematsu, K., Tsunoo, Y.: `Provably secure MACs from differentially-uniform permutations and AES-based implementations', Fast Software Encryption, p. 226–241, 2006, (LNCS, 4047).
    6. 6)
      • Wang, W., Wang, X., Xu, G.: `Impossible differential cryptanalysis of P', report 2009/005, Cryptology ePrint Archive, 2008, http://eprint.iacr.org/.
    7. 7)
      • L. Keliher , J. Sui . Exact maximum expected differential and linear cryptanalysis for two-round Advanced Encryption Standard. IET Inf. Secur. , 2 , 53 - 57
    8. 8)
      • Bernstein, D.J.: `The Poly1305-AES message-authentication code', Fast Software Encryption, p. 32–49, 2005, (LNCS, 3557).
    9. 9)
      • J. Daemen , V. Rijmen . New criteria for linear maps in AES-like ciphers. Cryptogr. Commun. , 1 , 47 - 69
    10. 10)
      • Daemen, J., Rijmen, V.: `The Pelican MAC function', 2005/088, Cryptology ePrint Archive, 2005.
    11. 11)
      • Iwata, T., Kurosawa, K.: `OMAC: one-key CBC MAC', Fast Software Encryption, p. 129–153, 2003, (LNCS, 2887).
    12. 12)
      • Huang, J., Seberry, J., Susilo, W.: `On the internal structure of Alpha-MAC', Vietcrypt, p. 271–285, 2006, (LNCS, 4341).
    13. 13)
      • A.J. Menezes , P.C. Van Oorschot , S.A. Vanstone . (1997) Handbook of applied cryptography.
    14. 14)
      • O'Connor, L.: `On the distribution of characteristics in bijective mappings', Advances in Cryptology, Proc. Eurocrypt'93, p. 360–370, 1993, (LNCS, 765).
    15. 15)
      • U.S. Department of Commerce: ‘Federal information processing standard 197: advanced encryption standard (AES)’, National Institute of Standards and Technology, November 2001.
    16. 16)
      • Bellare, M., Canetti, R., Krawczyk, H.: `Keying hash functions for message authentication', Advances in Cryptology – Crypto'96, p. 1–15, 1996, (LNCS, 1109).
    17. 17)
      • M. JR. Simplício , P. d'Aquino Barbuda , P. Barreto , T. Carvalho , C. Margi . The MARVIN message authentication code and the LETTERSOUP authenticated encryption scheme. Secur. Commun. Netw. , 2 , 165 - 180
    18. 18)
      • ISO/IEC 9797-1: ‘Information technology – security techniques – message authentication codes (MACs) – part 1: mechanisms using a block cipher’, ISO 1999.
    19. 19)
      • Biryukov, A., Bogdanov, A., Khovratovich, D., Kasper, T.: `Collision attacks on AES-Based MAC: Alpha-MAC', Cryptographic Hardware and Embedded Systems – CHES, p. 166–180, 2007, (LNCS, 4727).
    20. 20)
      • J. Daemen , V. Rijmen . Probability distributions of correlation and differentials in block ciphers. J. Math. Cryptol. , 3 , 221 - 242
    21. 21)
      • J. Daemen , V. Rijmen . Plateau characteristics and AES. IET Inf. Secur , 1 , 11 - 17
    22. 22)
      • Davies, D.W.: `A message authenticator algorithm suitable for a mainframe computer', Advances in Cryptology – Proc. Crypto'84, p. 393–400, 1985, (LNCS, 196).
    23. 23)
      • Jaulmes, E., Joux, A., Valette, F.: `On the security of randomized CBC-MAC beyond the birthday paradox limit: a new construction', Fast Software Encryption, p. 237–251, 2002, (LNCS, 2365).
    24. 24)
      • Biryukov A.: ‘A new 128-bit key stream cipher LEX’. Submission to the eSTREAM project, revised version, 2006, http://www.ecrypt.eu.org/stream/lexp3.html.
    25. 25)
      • L.R. Knudsen , C.J. Mitchell . Partial key recovery attack against RMAC. J. Cryptol. , 4 , 375 - 389
    26. 26)
      • J. Daemen , V. Rijmen . (2002) The design of Rijndael – AES, the advanced encryption standard.
    27. 27)
      • Preneel, B., van Oorschot, P.C.: `MDx-MAC and building fast MACs from hash functions', Advances in Cryptology, Proc. Crypto'95, p. 1–14, 1995, (LNCS, 963).
    28. 28)
      • B. Preneel , P.C. van Oorschot . On the security of iterated Message Authentication Codes. IEEE Trans. Inf. Theory , 1 , 188 - 199
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2010.0015
Loading

Related content

content/journals/10.1049/iet-ifs.2010.0015
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address