Constructing rate-1 MACs from related-key unpredictable block ciphers: PGV model revisited

  • Authors:
  • Liting Zhang;Wenling Wu;Peng Wang;Lei Zhang;Shuang Wu;Bo Liang

  • Affiliations:
  • State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, Beijing, P.R. China and Graduate University of Chinese Academy of Sciences, Beijing, P.R. China;State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, Beijing, P.R. China and Graduate University of Chinese Academy of Sciences, Beijing, P.R. China;State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, Beijing, P.R. China and Graduate University of Chinese Academy of Sciences, Beijing, P.R. China;State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, Beijing, P.R. China and Graduate University of Chinese Academy of Sciences, Beijing, P.R. China;State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, Beijing, P.R. China and Graduate University of Chinese Academy of Sciences, Beijing, P.R. China;State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, Beijing, P.R. China and Graduate University of Chinese Academy of Sciences, Beijing, P.R. China

  • Venue:
  • FSE'10 Proceedings of the 17th international conference on Fast software encryption
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

Almost all current block-cipher-based MACs reduce their security to the pseudorandomness of their underlying block ciphers, except for a few of them to the unpredictability, a strictly weaker security notion than pseudorandomness. However, the latter MACs offer relatively low efficiency. In this paper, we investigate the feasibility of constructing rate-1 MACs from related-key unpredictable block ciphers. First, we show all the existing rate-1 MACs are insecure when instantiated with a special kind of related-key unpredictable block cipher. The attacks on them inspire us to propose an assumption that all the chaining values are available to adversaries for theoretically analyzing such MACs. Under this assumption, we study the security of 64 rate-1 MACs in keyed PGV model, and find that 1) 15 MACs are meaningless; 2) 25 MACs are vulnerable to three kinds of attacks respectively and 3) 24 MACs are provably secure when their underlying block ciphers are related-key unpredictable. Furthermore, we refine these 24 provably secure rate-1 MACs in Compact PGV model by removing a useless parameter away, and find that the resulting 6 provably secure MACs are in fact equivalent to each other. In the aspect of efficiency, however, the low rate of these secure MACs does not necessarily mean they can run faster than none rate-1 one MACs, due to their large number of key schedules.