International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

On The Exact Security of Message Authentication Using Pseudorandom Functions

Authors:
Ashwin Jha , Indian Statistical Institute, Kolkata
Avradip Mandal , Fujitsu Laboratories Of America, Sunnyvale
Mridul Nandi , Indian Statistical Institute, Kolkata
Download:
DOI: 10.13154/tosc.v2017.i1.427-448
URL: http://tosc.iacr.org/index.php/ToSC/article/view/603
Search ePrint
Search Google
Abstract: Traditionally, modes of Message Authentication Codes(MAC) such as Cipher Block Chaining (CBC) are instantiated using block ciphers or keyed Pseudo Random Permutations(PRP). However, one can also use domain preserving keyed Pseudo Random Functions(PRF) to instantiate MAC modes. The very first security proof of CBC-MAC [BKR00], essentially modeled the PRP as a PRF. Until now very little work has been done to investigate the difference between PRP vs PRF instantiations. Only known result is the rather loose folklore PRP-PRF transition of any PRP based security proof, which looses a factor of Ο( σ2/2n ) (domain of PRF/PRP is {0, 1}n and adversary makes σ many PRP/PRF calls in total). This loss is significant, considering the fact tight Θ( q2/2n ) security bounds have been known for PRP based EMAC and ECBC constructions (where q is the total number of adversary queries). In this work, we show for many variations of encrypted CBC MACs (i.e. EMAC, ECBC, FCBC, XCBC and TCBC), random function based instantiation has a security bound Ο( qσ/2n ). This is a significant improvement over the folklore PRP/PRF transition. We also show this bound is optimal by providing an attack against the underlying PRF based CBC construction. This shows for EMAC, ECBC and FCBC, PRP instantiations are substantially more secure than PRF instantiations. Where as, for XCBC and TMAC, PRP instantiations are at least as secure as PRF instantiations.
BibTeX
@article{tosc-2017-28095,
  title={On The Exact Security of Message Authentication Using Pseudorandom Functions},
  journal={IACR Trans. Symmetric Cryptol.},
  publisher={Ruhr-Universität Bochum},
  volume={2017, Issue 1},
  pages={427-448},
  url={http://tosc.iacr.org/index.php/ToSC/article/view/603},
  doi={10.13154/tosc.v2017.i1.427-448},
  author={Ashwin Jha and Avradip Mandal and Mridul Nandi},
  year=2017
}