Lifting the Security of NI-MAC Beyond Birthday Bound
نویسندگان
چکیده
In CRYPTO 1999, J. An and M. Bellare proposed a MerkleDamg̊ard iteration based MAC construction called NI-MAC in order to avoid constant re-keying on multiblock messages in NMAC and to ease the security proof. In CRYPTO 2014, Gazi et al. revisited the proof of NI-MAC in the view of structure graph introduced by Bellare et al. in CRYPTO 2005 and gave a tight bound of order lq 2 2n , which is an improvement over the trivial bound of order l q 2n , for q queries, each of length at most ` blocks. But this is again restricted to the birthday security. In order to prove the security of NI-MAC, Gazi et al. (CRYPTO 2014) introduced a variant of NI-MAC, called NI2-MAC and analyzed the advantage of NI2 MAC. Then he showed that the same proof technique will be applied to the security analysis of NI-MAC. In this paper, we lift the birthday bound of NI2-MAC construction beyond birthday O(ql/2) by a small change in the existing construction with one extra invocation of a independent keyed function. Finally, we argue how to lift the security of NI-MAC beyond birthday using the security proof for NI2-MAC.
منابع مشابه
One-Key Compression Function Based MAC with Security Beyond Birthday Bound
Gaži et al. [CRYPTO 2014] analyzed the NI-MAC construction proposed by An and Bellare [CRYPTO 1999] and gave a tight birthday-bound ofO(`q/2), as an improvement over the previous bound of O(`q/2). In this paper, we design a simple extension of NI-MAC, called NI-MAC, and prove that it has security bound beyond birthday (BBB) of order O(q`/2) provided ` ≤ 2. Our construction not only lifts the se...
متن کاملOne-Key Compression Function Based MAC with BBB Security
Gaži et al. [CRYPTO 2014] analyzed the NI-MAC construction proposed by An and Bellare [CRYPTO 1999] and gave a tight birthday-bound ofO(lq/2), as an improvement over the previous bound of O(lq/2). In this paper, we design a simple extension of NI-MAC, called NI-MAC, and prove that it has O(ql/2) security bound. Our construction not only lifts the security of NI-MAC beyond birthday, it also redu...
متن کاملTweakable Blockciphers with Beyond Birthday-Bound Security
Liskov, Rivest and Wagner formalized the tweakable blockcipher (TBC) primitive at CRYPTO’02. The typical recipe for instantiating a TBC is to start with a blockcipher, and then build up a construction that admits a tweak. Almost all such constructions enjoy provable security only to the birthday bound, and the one that does achieve security beyond the birthday bound (due to Minematsu) severely ...
متن کاملDomain Extension for MACs Beyond the Birthday Barrier
Given an n-bit to n-bit MAC (e.g., a fixed key blockcipher) with MAC security ε against q queries, we design a variable-length MAC achieving MAC security O(εq poly(n)) against queries of total length qn. In particular, our construction is the first to break the “birthday barrier” for MAC domain extension from noncompressing primitives, since our security bound is meaningful even for q = 2/poly(...
متن کاملA Double-Piped Mode of Operation for MACs, PRFs and PROs: Security beyond the Birthday Barrier
We revisit the double-pipe construction introduced by Lucks at Asiacrypt 2005. Lucks originally studied the construction for iterated hash functions and showed that the approach is effective in improving security against various types of collision and (second-)preimage attacks. Instead, in this paper we apply the construction to the secret-key setting, where the underlying FIL (fixed-input-leng...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید
ثبت ناماگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید
ورودعنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2015 شماره
صفحات -
تاریخ انتشار 2015