A unified method for improving PRF bounds for a class of blockcipher based MACs

  • Authors:
  • Mridul Nandi

  • Affiliations:
  • National Institute of Standards and Technology and The George Washington University, Computer Science Department

  • Venue:
  • FSE'10 Proceedings of the 17th international conference on Fast software encryption
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

This paper provides a unified framework for improving PRF (pseudorandom function) advantages of several popular MACs (message authentication codes) based on a blockcipher modeled as RP (random permutation). In many known MACs, the inputs of the underlying blockcipher are defined to be some deterministic affine functions of previously computed outputs of the blockcipher. Keeping the similarity in mind, a class of ADEs (affine domain extensions) and a wide subclass of SADEs (secure ADEs) are introduced in the paper which contain following constructions C = {CBC-MAC, GCBC*, OMAC, PMAC}. We prove that all SADEs have PRF advantages O(tq/2n + N(t, q)/2n) where t is the total number of blockcipher computations needed for all q queries and N(t, q) is a parameter defined in the paper. The PRF advantage of any SADE is O(t2/2n) as we can show that N(t, q) ≤ (t 2). Moreover, N(t, q) = O(tq) for all members of C and hence these MACs have improved advantages O(tq/2n). Eventually, our proposed bounds for CBC-MAC and GCBC* become strictly better than previous best known bounds.