2018
DOI: 10.1007/978-3-319-96884-1_11
|View full text |Cite
|
Sign up to set email alerts
|

Generic Attacks Against Beyond-Birthday-Bound MACs

Abstract: In this work, we study the security of several recent MAC constructions with provable security beyond the birthday bound. We consider block-cipher based constructions with a double-block internal state, such as SUM-ECBC, PMAC+, 3kf9, GCM-SIV2, and some variants (LightMAC+, 1kPMAC+). All these MACs have a security proof up to 2 2n/3 queries, but there are no known attacks with less than 2 n queries. We describe a new cryptanalysis technique for double-block MACs based on finding quadruples of messages with four… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
7
0

Year Published

2018
2018
2021
2021

Publication Types

Select...
5
2

Relationship

1
6

Authors

Journals

citations
Cited by 17 publications
(7 citation statements)
references
References 41 publications
0
7
0
Order By: Relevance
“…Open Problem II: In a very recent work of Leurent et al [LNS18], SUM-ECBC, PMAC_Plus, 3kf9, LightMAC_Plus and their reduced keyed-variant have been attacked with the query complexity 2 3n/4 . We believe that all these constructions can also be proven secured upto 2 3n/4 , and hence establishing the tightness of the bound.…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…Open Problem II: In a very recent work of Leurent et al [LNS18], SUM-ECBC, PMAC_Plus, 3kf9, LightMAC_Plus and their reduced keyed-variant have been attacked with the query complexity 2 3n/4 . We believe that all these constructions can also be proven secured upto 2 3n/4 , and hence establishing the tightness of the bound.…”
Section: Discussionmentioning
confidence: 99%
“…Very recently, Leurent et al [LNS18] have shown attacks on all these constructions with 2 3n/4 query complexity. This raises an interesting future problem to study the tightness of PRF security of these constructions.…”
Section: Our Contributionsmentioning
confidence: 99%
“…We do not claim that our observations are novel. Instead, both are applications of [LNS18] and [Men18]. The latter, however, is an information-theoretic distinguisher that uses O( √ n • 2 3n/4 ) queries, but the description by Mennink demands O(2 3n/2 ) offline operations to identify the required pairs.…”
Section: Distinguishers On Tntmentioning
confidence: 99%
“…Datta et al [DDNP18] coined the term Double-Block Hash-then-Sum (DbHtS) for this approach in general. Leurent et al [LNS18] proposed generic attacks on DbHtS constructions with a query complexity of O(2 3n/4 ). Very recently, Kim et al [KLL20] showed that the bound of O(2 3n/4 ) queries for DbHtS MACs is tight.…”
Section: Introductionmentioning
confidence: 99%
“…Note that we considered only constructions based on tweakable block ciphers. For example, while the DbHtS constructions [LNS18] are comparable in structure, they are built from classical block ciphers. Since those are weaker primitives, comparing with those constructions would be unfair to our advantage.…”
Section: Introductionmentioning
confidence: 99%