A tight bound for EMAC

  • Authors:
  • Krzysztof Pietrzak

  • Affiliations:
  • Département d'Informatique, École Normale Supérieure, Paris

  • Venue:
  • ICALP'06 Proceedings of the 33rd international conference on Automata, Languages and Programming - Volume Part II
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

We prove a new upper bound on the advantage of any adversary for distinguishing the encrypted CBC-MAC (EMAC) based on random permutations from a random function. Our proof uses techniques recently introduced in [BPR05], which again were inspired by [DGH+04] The bound we prove is tight — in the sense that it matches the advantage of known attacks up to a constant factor — for a wide range of the parameters: let n denote the block-size, q the number of queries the adversary is allowed to make and ℓ an upper bound on the length (i.e. number of blocks) of the messages, then for ℓ≤2n/8 and q≥ł2 the advantage is in the order of q2/2n (and in particular independent of ℓ). This improves on the previous bound of q2ℓΘ(1/lnln ℓ)/2n from [BPR05] and matches the trivial attack (which thus is basically optimal) where one simply asks random queries until a collision is found