2012
DOI: 10.1007/978-3-642-34961-4_19
|View full text |Cite
|
Sign up to set email alerts
|

3kf9: Enhancing 3GPP-MAC beyond the Birthday Bound

Abstract: Abstract. Among various cryptographic schemes, CBC-based MACs belong to the few ones most widely used in practice. Such MACs iterate a blockcipher EK in the so called Cipher-Block-Chaining way, i.e. Ci = EK(Mi ⊕ Ci−1) , offering high efficiency in practical applications. In the paper, we propose a new deterministic variant of CBC-based MACs that is provably secure beyond the birthday bound. The new MAC 3kf9 is obtained by combining f 9 (3GPP-MAC) and EMAC sharing the same internal structure, and so it is almos… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

1
24
0

Year Published

2016
2016
2023
2023

Publication Types

Select...
7
1

Relationship

0
8

Authors

Journals

citations
Cited by 37 publications
(25 citation statements)
references
References 26 publications
1
24
0
Order By: Relevance
“…This step usually costs Adv srkprp Φ,E (D), where D is some strong related-key PRP distinguisher with a certain amount of resources, usually q queries to the keyed oracle E φ(k) and τ time, and Φ is the set of related-key deriving functions φ that D is allowed to choose. This reduction is in fact also broadly used beyond the area of tweakable blockciphers, such as in authenticated encryption schemes [1,3,11,21,28,33,37,44,50,51] and message authentication codes [4,13,16,24,29,30,41,47,[57][58][59], and in fact, we are not aware of any security result of a construction based on a standard-model blockcipher that uses a structurally different approach. Inspired by this, we investigate what level of tweakable blockcipher security can be achieved if this proof technique is employed.…”
Section: Optimal Security In Standard Model?mentioning
confidence: 99%
“…This step usually costs Adv srkprp Φ,E (D), where D is some strong related-key PRP distinguisher with a certain amount of resources, usually q queries to the keyed oracle E φ(k) and τ time, and Φ is the set of related-key deriving functions φ that D is allowed to choose. This reduction is in fact also broadly used beyond the area of tweakable blockciphers, such as in authenticated encryption schemes [1,3,11,21,28,33,37,44,50,51] and message authentication codes [4,13,16,24,29,30,41,47,[57][58][59], and in fact, we are not aware of any security result of a construction based on a standard-model blockcipher that uses a structurally different approach. Inspired by this, we investigate what level of tweakable blockcipher security can be achieved if this proof technique is employed.…”
Section: Optimal Security In Standard Model?mentioning
confidence: 99%
“…Our third attack is applicable to 3kf9 [44] and similar constructions. We have a universal forgery attack with O(2 3n/4 ) queries andÕ(2 5n/4 ) operations using memory O(2 n ), with a possible time-memory trade-offs.…”
Section: Attacking F9-like Constructionsmentioning
confidence: 99%
“…However, this construction has rate 1/2 and later Yasuda himself proposed one of the most popular BBB secure MAC PMAC+ [43] achieving rate 1. Later several other constructions like 3kf9 [44], LightMAC+ [33], GCM-SIV2 [20], and single key PMAC+ [9] have been proposed. Interestingly, all the above designs share a common structure: a double-block universal hash function outputs a 2nbit hash value (seen as two n-bit halves), and a finalization function generates the tag by XORing encrypted values of the two n-bit hash values.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…Algorithm 6 of ISO 9797-1 was proven to be secure against O(2 2n/3 ) queries with restrictions on the message length [47]. In 2012, Zhang et al [51] proposed a 3key version of f9 MAC (3kf9) that achieves BBB security. In 2011, Yasuda improved the number of keys and rate over SUM-ECBC and proposed a 3-key rate-1 PMAC Plus construction [48] with beyond birthday security.…”
Section: Nmac and Hmac Nmac And Its Variant Hmacmentioning
confidence: 99%