A unified method for improving PRF bounds for a class of blockcipher based MACs

12Citations
Citations of this article
36Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

This paper provides a unified framework for improving PRF(pseudorandom function) advantages of several popular MACs (message authentication codes) based on a blockcipher modeled as RP (random permutation). In many known MACs, the inputs of the underlying blockcipher are defined to be some deterministic affine functions of previously computed outputs of the blockcipher. Keeping the similarity in mind, a class of ADEs (affine domain extensions) and a wide subclass of SADEs (secure ADEs) are introduced in the paper which contain following constructions = { CBC-MAC, GCBC *, OMAC, PMAC }. We prove that all SADEs have PRF advantages O(tq/2 n + N(t,q)/2 n ) where t is the total number of blockcipher computations needed for all q queries and N(t,q) is a parameter defined in the paper. The PRF advantage of any SADE is O(t 2/2 n ) as we can show that . Moreover, N(t,q) = O(tq) for all members of and hence these MACs have improved advantages O(tq / 2 n ). Eventually, our proposed bounds for CBC-MAC and GCBC * become strictly better than previous best known bounds. © 2010 Springer-Verlag.

Cite

CITATION STYLE

APA

Nandi, M. (2010). A unified method for improving PRF bounds for a class of blockcipher based MACs. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 6147 LNCS, pp. 212–229). https://doi.org/10.1007/978-3-642-13858-4_12

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free