International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Tight Security Analysis of EHtM MAC

Authors:
Avijit Dutta , Indian Statistical Institute, Kolkata
Ashwin Jha , Indian Statistical Institute, Kolkata
Mridul Nandi , Indian Statistical Institute, Kolkata
Download:
DOI: 10.13154/tosc.v2017.i3.130-150
URL: https://tosc.iacr.org/index.php/ToSC/article/view/768
Search ePrint
Search Google
Abstract: The security of a probabilistic Message Authentication Code (MAC) usually depends on the uniqueness of the random salt which restricts the security to birthday bound of the salt size due to the collision on random salts (e.g XMACR). To overcome the birthday bound limit, the natural approach to use (a) either a larger random salt (e.g MACRX3 uses 3n bits of random salt where n is the input and output size of the underlying non-compressing pseudorandom function or PRF) or (b) a PRF with increased domain size (e.g RWMAC or Randomized WMAC). Enhanced Hashthen- Mask (EHtM), proposed by Minematsu in FSE 2010, is the first probabilistic MAC scheme that provides beyond birthday bound security without increasing the randomness of the salt and the domain size of the non-compressing PRF. The author proved the security of EHtM as long as the number of MAC query is smaller than 22n/3 where n is the input size of the underlying non-compressing PRF. In this paper, we provide the exact security bound of EHtM and prove that this construction offers security up to 23n/4 MAC queries. The exactness is shown by demonstrating a matching attack.
BibTeX
@article{tosc-2017-28468,
  title={Tight Security Analysis of EHtM MAC},
  journal={IACR Trans. Symmetric Cryptol.},
  publisher={Ruhr-Universität Bochum},
  volume={2017, Issue 3},
  pages={130-150},
  url={https://tosc.iacr.org/index.php/ToSC/article/view/768},
  doi={10.13154/tosc.v2017.i3.130-150},
  author={Avijit Dutta and Ashwin Jha and Mridul Nandi},
  year=2017
}