Next Article in Journal
Fractional N-Laplacian Problems Defined on the One-Dimensional Subspace
Next Article in Special Issue
Distance Fibonacci Polynomials by Graph Methods
Previous Article in Journal
On a Vector-Valued Measure of Multivariate Skewness
Previous Article in Special Issue
Effect of a Ring onto Values of Eigenvalue–Based Molecular Descriptors
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Single-Key Variant of LightMAC_Plus

Department of Electrical Engineering, Shanghai Jiao Tong University, Shanghai 200240, China
Symmetry 2021, 13(10), 1818; https://doi.org/10.3390/sym13101818
Submission received: 3 August 2021 / Revised: 13 September 2021 / Accepted: 23 September 2021 / Published: 29 September 2021
(This article belongs to the Special Issue Discrete and Fractional Mathematics: Symmetry and Applications)

Abstract

:
LightMAC_Plus proposed by Naito (ASIACRYPT 2017) is a blockcipher-based MAC that has beyond the birthday bound security without message length in the sense of PRF (Pseudo-Random Function) security. In this paper, we present a single-key variant of LightMAC_Plus that has beyond the birthday bound security in terms of PRF security. Compared with the previous construction LightMAC_Plus1k of Naito (CT-RSA 2018), our construction is simpler and of higher efficiency.

1. Introduction

A MAC (Message Authentication Code) is a fundamental symmetric-key primitive that produces a tag to authenticate a message. MACs are often based on a blockcipher (e.g., CBC-MAC [1], PMAC [2], OMAC [3], LightMAC [4]) so that these become secure PRFs (Pseudo-Random Functions) under the standard assumption that the underlying keyed blockciphers are pseudo-random permutations because of the well known observation that PRFs are secure MACs [1]. Most blockcipher-based MACs have a security bound that is called birthday security, i.e., against up to O ( 2 n / 2 ) adversarial queries (here n is the block length of the underlying blockcipher).
However the birthday bound security may not be enough for blockciphers with short block sizes such as TripleDES and lightweight blockciphers such as PRESENT [5], LED [6], GIFT [7]. Therefore, designing a MAC with beyond birthday-bound security is an important research of MAC design. This kind of MACs contribute not only to the longevity of 128-bit blockciphers but also to blockciphers with short block sizes. To go beyond birthday-bound security, a series of blockcipher-based MACs have been proposed, including SUM-ECBC [8], PMAC_Plus [9] and 3kf9 [10].
LightMAC [4] is a variant of PMAC [2] and the first blockcipher-based MAC with birthday security without message length. In LightMAC, for each n-bit blockcipher call, an m-bit counter and an ( n m ) -bit message block are input. By the presence of counters, LightMAC becomes a secure PRF up to O ( 2 n / 2 ) tagging queries. LightMAC, adopts the counter-based construction used in the protected counter sum [11] and XOR MAC [12] to avoid the input collision. So the input for the i-th blockcipher call is i m M i , where i m represents the corresponding m-bit binary number of i and M i represents the i-th message block of n m bits. For LightMAC, the xor value of the blockcipher outputs becomes a hash value, and then a tag is defined by encrypting the hash value. LightMAC_Plus proposed by Naito [13] is a blockcipher-based MAC which is beyond birthday secure up to roughly 2 2 n / 3 (tagging or verification) queries. LightMAC_Plus follows the Double-Block Hash-then-Sum (DbHtS), where a message is first mapped into a 2 n -bit string by a double-block hash function and then the two encrypted values of each n-bit half is xor-summed to generate the tag. Datta et al.  [14] have proved that both three-key and two-key DbHtS constructions can achieve beyond-birthday-bound security with a bound q 3 / 2 2 n where q is the number of MAC queries. Leurent et al.   [15] show attacks on all three-key DbHtS constructions with query complexity 2 3 n / 4 . Very recently, Kim et al.  [16] give a tight provable bound q 4 / 3 / 2 n for three-key DbHtS constructions. Compared with LightMAC, LightMAC_Plus has a better security bound but the key size is increased and the efficiency is degraded.
Naito also proposed LightMAC_Plus1k [17] which is a single key variant of LightMAC_Plus. LightMAC_Plus1k has been proved the same level of security as LightMAC_Plus. To reduce the number of the keys from three to one, Naito use the first two bits for the domain separation: in the hash part, the most significant bit of an input to the blockcipher is set to zero; in the finalization function, the most significant two bits are 10 and 11. Moreover, by using of the domain separation, a 4-bit security degradation is compromised from LightMAC_Plus to LightMAC_Plus1k.

Our Contributions

Our main contribution in this paper is to design a simpler and more efficient single key variant of LightMAC_Plus, but with the same secure level as LightMAC_Plus1k. The new construction is called 1k-LightMAC_Plus. In order to reduce the key size, we also use the domain separation technique. Different from LightMAC_Plus1k, the hash function for 1k-LightMAC_Plus remains the same with LightMAC_Plus. In the finalization function, the least significant bit of an input to one of two keyed blockciphers is fixed to zero and the other is fixed to one. Due to the domain separation, the two blockciphers calling with the same key in the finalization function have completely distinct input sets. What is more, we proved that 1k-LightMAC_Plus has the same security level as LightMAC_Plus1k in the sense of PRF security.

2. Preliminaries

2.1. Notations

{ 0 , 1 } n represents the set of all strings of length n. For any two strings X , Y { 0 , 1 } * , denote their concatenation as X | | Y , and donote their bitwise exclusive or as X Y . . | X | denotes the bit length of string X. We use N = 2 n . We use 1 and 0 to denote the n bit binary string 0 n 1 1 and 0 n , respectively. Moreover we denote a { b , b 1 } as a = 1 b for a , b { 0 , 1 } n . That is, a = 1 b implies either a = b or a = b 1 but not both. The natural index set { 1 , 2 , , q } is denoted as [ q ] : = [ 1 q ] for a positive integer q. For a given ordered set S we use min S to denote the minimum element of S . X Y denotes the intersection of set X and Y . If X Y = then we write X Y to denote the disjoint union. The set of all functions from X to Y is denoted as Func ( X , Y ) and the set of all permutations over X is denoted as Perm ( X ) . The notation X $ S means that X is chosen uniformly at random from a finite set S and independently of all other random variables defined so far. We also denote P ( a , b ) as the number of permutations of taking b objects from a distinct objects at a time, which means that P ( a , b ) = i = 1 b ( a ( i 1 ) ) . For a list L = { ( a 1 , b 1 ) , , ( a , b ) } , Dom ( L ) : = { a 1 , , a } , Dom ( L ) ¯ : = { 0 , 1 } n \ { a 1 , , a } and Rng ( L ) : = { b 1 , , b } , Rng ( L ) ¯ : = { 0 , 1 } n \ { b 1 , , b } .

2.2. Security Definitions

F : K × X Y is a keyed function with domain X { 0 , 1 } * , range Y and key space K . We also write F K ( X ) for F ( K , X ) . A ( q , t , σ ) -distinguisher in the presence of F is an algorithm A that has oracle access to a function with domain X and range Y . Assume that A makes at most q queries and totally σ blocks one whose running time is at most t, and finally outputs a single bit. The PRF-security of F, i.e., distinguishing F from R that is randomly uniformly chosen from Func ( X , Y ) , is defined as
Adv F prf ( A ) = def Pr K $ K : A F K = 1 Pr R $ Func ( X , Y ) : A R = 1 .
F K ( X ) becomes a permutation When X = Y . Then the PRP-security of F can be defined as follows.
Adv F prp ( A ) = def Pr K $ K : A F K = 1 Pr R $ Perm ( X ) : A R = 1 .
When a t k { p r f , p r p } , we define
Adv F atk ( q , t , σ ) = def max A Adv F atk ( A )

2.3. H-Coefficient Technique

Now we introduce a proof technique named the H-Coefficient technique [18,19]. Here just a brief description is provided, and interested readers can refer to [18,19] for a complete explanation. We assume that the distinguisher A is information-theoretic, which is computationally not bounded. Therefore, without loss of generality we assume A is deterministic. Suppose A interacts with one of two oracles, the “real world” oracle O or the “ideal world” oracle Q . The query-response tuples that A receives is called a view. Let X (resp. Y) be the probability distribution of the view when A interacts with O (resp. Q ). Let T be the set of all attainable views τ when interacting with Q , that is T = { τ Pr [ Y = τ ] > 0 } .
The H-Coefficient technique partitions T into two subsets T good and T bad which are disjoint such that T = T good T bad . If there exist 0 ϵ 1 , ϵ 2 1 so that
For τ T good , it holds that
Pr [ X = τ ] Pr [ Y = τ ] 1 ϵ 1 .
For a view τ $ T , it holds that
Pr [ τ T bad ] ϵ 2 .
Then the advantage of A can be bounded as
Adv ( A ) ϵ 1 + ϵ 2 .

3. 1k-LightMAC_Plus

3.1. Specification

In this section, we introduce our single-key variant of LightMAC_Plus, which is called 1k-LightMAC_Plus. The XOR of two independent permutations is a “natural” PRP-to-PRF method. If only a single permutation is to be used, one can simulate this independence through domain separation. Therefore, domain separation can be used to reduce the number of keys. We process the finalization function of LightMAC_Plus with a same key but the least significant bit of an input to one of two keyed blockciphers is fixed to 0 and the other is fixed to 1.
The details for 1k-LightMAC_Plus is presented in Algorithm 1 (the subfunction used in Algorithm 1 is defined as Algorithm 2) and depicted in Figure 1.
Algorithm 1 1k-LightMAC_Plus [ E K ] ( M ) .
1:
( v , w ) InternalHash [ E K ] ( M )
2:
T 1 E K ( v )
3:
T 2 E K ( w )
4:
T T 1 T 2
5:
ReturnT
Algorithm 2 InternalHash [ E K ] ( M ) .
1:
M M 10 *
2:
M 1 M 2 M L Partition ( M ) , S 1 = 0 n 1 , S 2 = 0 n 1
3:
for i = 1 , 2 l do
4:
    B i i m M i ; C i E K ( B i )
5:
    S 1 S 1 C i ; S 2 S 2 2 l i + 1 · C i
6:
end for
7:
v 0 lsb n 1 ( S 1 ) ; w 0 lsb n 1 ( S 2 )
8:
v v 0 0 ; w w 0 1
9:
Return ( v , w )

3.2. Security Bound

Theorem 1.
Any distinguisher with running time t, making q-tuple of distinct messages with an aggregate of total σ-many blocks, can distinguish 1k-LightMAC_Plus[E] from a uniform random function by
Adv 1 k LightMAC _ Plus [ E ] prf ( q , t , σ ) Adv E prp ( 2 q + σ + 2 , t ) + 147 q 2 σ 2 N 3 + 114 q σ 2 N 2 + 16 σ N + q N
where t = t + O ( 2 q + σ + 2 ) .
The proof is provided in next section.

4. Proof of Theorem 1

In this section, we prove Thereom 1 with the H-coefficient technique.

4.1. Initialization

We assume that the distinguisher A interacts with either the ideal oracle or the real oracle 1k-LightMAC_Plus with a random permutation Π and that the distinguisher A always makes deterministic and non-repeating queries.

4.1.1. Ideal Oracle

The ideal oracle defined here is comprised of two phases: (a) One is called online phase. For each query M i made by A , the oracle samples the response T i $ { 0 , 1 } n and then returns it to the distinguisher A . (b) The other is called offline phase. In this phase, the oracle samples the internal hash value for each query in a without-replacement manner from { 0 , 1 } n . During the sampling, if some specific event happens, then the oracle aborts the process. The ideal oracle is formally shown in Figure 2.

4.1.2. Views

At the end of A interacting with the oracle and before A outputting the bit, we reveal the values of internal computations ( X , Y , v ^ [ q ] , w ^ [ q ] ) to A . Thus, the view of A is in the form
τ = M [ q ] , T [ q ] , X , Y , v ^ [ q ] , w ^ [ q ] .
For two block tuples X , Y , if there exist permutations π Perm such that π ( x i ) = y i , we call X and Y permutation compatible, denoted as X π Y . It is straightforward that in the real world an attainable transcript must satisfy the following two conditions at the same time.   
v ^ i w ^ i = T i , i [ q ] and ( X , v [ q ] , w [ q ] ) π ( Y , v ^ [ q ] , w ^ [ q ] ) .
The notation X i d represents the probability distribution of transcript τ induced by the ideal world, while X r e represents that induced by the real world. We call a transcript τ attainable if Pr [ X i d = τ ] > 0 . All such attainable views contribute to a set T . Besides, we partition T into two disjoint subsets T good and T bad such that T = T good T bad .

4.2. Analysis of Bad Events

We define bad events in the ideal world according to the freshness of v i and w i , which consists of four different cases. Here we first introduce a definition.
Definition 1.
Let X be the set of all the inputs X j i of internal hash part for i [ q ] and j l i . If there exists an i [ q ] s.t. v i is non-fresh in the union set v [ q ] X and simultaneously w i is non-fresh in the union set w [ q ] X , then the tuple v [ q ] , w [ q ] is called “an extended covered tuple". Otherwise, the tuple is said to be “an e.c.f tuple" (short for “an extended cover free tuple").

Both v i and w i are non-fresh

In this case, a bad event ECF occurs (defined in Figure 2). For 1k-lightMAC_Plus, “Non-fresh” v i can collide with some previous v or some input blocks and so is w i .

v i is fresh and w i is non-fresh

In this case, bad events PCF1 PCF2 and RCOLL happen.

v i is non-fresh and w i is fresh

This is similar to the “ v i is fresh and w i is non-fresh” case.

Both v i and w i are fresh.

Owing to the computation of the internal hash part there may exist some inputs–output couples of the random permutation Π that have been defined previously. In this case, the final part is the sum of two identical random permutations under conditional distribution. Here we introduce an observation on the conditional distribution of the sum of two identical random permutations by Datta et al. [20].
Lemma 1
([20], Section 3). For any set Y with size d and a k tuple t [ k ] : = ( t 1 , , t k ) of non zero n bit strings, let
H = ( h 0 i , h 1 i ) i : h 0 i h 1 i = t i , i [ k ] , ( h 0 i , h 1 i ) i ( N Y ) ( 2 k ) .
Then, | H | P ( N d , 2 k ) N k ( 1 μ 2 ) where μ 2 = k d 2 + 2 d k 2 + 4 k 3 / 3 ( N d 2 k ) 2 . Moreover, if d + 2 k N 2 , then μ 2 4 k d 2 + 8 d k 2 + 6 k 3 N 2 .
Interested readers can refer to Section 3 of paper [20] for full proof. We define the event
Bad : = ZeroT ECF PCF 1 PCF 2 RCOLL ,
then it follows that
Pr [ X i d T b a d ] Pr [ ZeroT ] + Pr [ ECF | ZeroT ¯ ] + Pr [ PCF 1 | ZeroT ¯ ] + Pr [ PCF 2 | ZeroT ¯ ] + Pr [ RCOLL | ZeroT ¯ ]
At first we bound Pr [ ZeroT ] . If i [ q ] s.t. T i = 0 , then the bad flag ZeroT is set to 1. For a fixed i [ q ] it is obvious that Pr [ T i = 0 ] = 1 N because each T i is chosen uniformly and independently in the ideal oracle. Therefore, we get
Pr [ ZeroT ] = Pr i = 1 q T i = 0 i = 1 q Pr T i = 0 = q N .
Then we focus on Pr [ ECF | ZeroT ¯ ] . If the bad tag ECF is set to 1, at least one of the following cases happens: (1) v i = 1 X α j , w i = 1 X β k ; (2) v i = 1 X α j , w i = w k ; (3) v i = v j , w i = 1 X β k ; and (4) v i = v j , w i = w k . We denote these four cases as ECF 1 , ECF 2 , ECF 3 and ECF 4 in order. Note that v i = v j is equivalent to S 1 i = 1 S 1 j and w i = w j is equivalent to S 2 i = 1 S 2 j (line 4 in Figure 2 for the definition of S 1 and S 2 ).
Now we concentrate on the upper bound of Pr [ ECF 1 | ZeroT ¯ ] . For different indices i , j [ q ] we define the set NEQ i , j : = { α [ min l i , l j ] : M α i M α j } { α : min { l i , l j } + 1 α max { l i , l j } } . It means that the set NEQ i , j consists of all the index couples for which the two corresponding message blocks are not equal. Assume that γ = min NEQ i , j and l i l j and it is straightforward that γ l j . The equations v i = 1 X α j and w i = 1 X β k can be rewritten in matrix form with respect to variable Y as follows:
1 b 2 l i γ + 1 X β k b · Y γ i 1 = 0 0
where b , b { 0 , 1 } . If b = 1 and 2 l i γ + 1 = X β k b hold, then r a n k 1 , otherwise r a n k = 2 . To analyze the solution of the matrix, another lemma [20] is introduced here.
Lemma 2
([20], Section 2.4). Assume that S N and the size of S is N . Y i is sampled from S in a without-replacement manner for 1 i s and Let Y : = Y 1 , , Y s . A is a fixed b × s matrix with rank n. For any b × 1 vector v, the following inequality holds.
Pr ( A ) b × s · Y T = v 1 P N s + n , n .
Interested readers can refer to Section 2 of paper [20] for full proof.
Pr [ ECF 1 | ZeroT ¯ ] i , j , k α , β Pr [ v i = 1 X α j w i = 1 X β k | ZeroT ¯ ] i , j , k α , β Pr [ w i = 1 X β k | ZeroT ¯ ] · Pr [ v i = 1 X α j | ZeroT ¯ ] i , j , k α , β 4 N · 4 N 16 q σ 2 N 2
Pr [ ECF 2 ] , Pr [ ECF 3 ] and Pr [ ECF 4 ] can be proven in a similar analysis:
Pr [ ECF 2 | ZeroT ¯ ] 16 q σ 2 N 2 Pr [ ECF 3 | ZeroT ¯ ] 16 q σ 2 N 2 Pr [ ECF 4 | ZeroT ¯ ] 16 q σ 2 N 2
In total, we have
Pr [ ECF | ZeroT ¯ ] 64 q σ 2 N 2
Next, we bound Pr [ PCF 1 | ZeroT ¯ ] . The bad flag PCF 1 occurs in Case A or Case B (refer to Figure 2). We separate event PCF 1 into two disjointed events in terms of Case A or Case B. We define PCF 1 1 : = ( v i = 1 X α j ) ( Y α j Y β k = T i ) and PCF 1 2 : = ( w i = 1 X α j ) ( Y α j Y β k = T i ) .
Now we bound the probability of PCF 1 1 . The equations v i = 1 X α j and Y α j Y β k = T i can be rewritten as:
1 X α j b 0 / 1 T i · Y γ l i 1 = 0 0
where b { 0 , 1 } . If X α j b and Y γ l i = Y α j holds or X α j b and Y γ l i = Y β k holds, then r a n k 1 , otherwise r a n k = 2 . Then we bound the probability in the following.
Pr [ PCF 1 1 | ZeroT ¯ ] i , j , k α , β Pr [ v i = 1 X α j Y α j Y β k = T i | ZeroT ¯ ] = i , j , k α , β Pr [ v i = 1 X α j | ZeroT ¯ ] · Pr [ Y α j Y β k = T i | v i = 1 X α j ZeroT ¯ ] i , j , k α , β 4 N · 2 N 8 q σ 2 N 2
Pr [ PCF 1 2 ] can be proven in a similar analysis:
Pr [ PCF 1 2 | ZeroT ¯ ] 16 q σ 2 N 2
To sum up, we can obtain the following result
Pr [ PCF 1 | ZeroT ¯ ] 32 q σ 2 N 2
Next we concentrate on Pr [ PCF 2 | ZeroT ¯ ] . The bad flag PCF 2 occurs in Case A or Case B (refer to Figure 2). We separate event PCF 2 into three disjointed events. We define PCF 2 1 : = ( v i = 1 X α j ) ( v k = 1 X β l ) ( Y α j Y β l = T i T k ) , PCF 2 2 : = ( v i = 1 X α j ) ( w k = 1 X β l ) ( Y α j Y β l = T i T k ) and PCF 2 3 : = ( w i = 1 X α j ) ( w k = 1 X β l ) ( Y α j Y β l = T i T k ) .
To obtain a good bound, we introduce a property [20].
Property 1
([20], Appendix B). M i and M j are two different messages. On condition that σ N 2 the following inequalities hold.
( a ) Pr v i = 1 v j ZeroT ¯ 4 max l i , l j + 1 N , ( b ) Pr w i = 1 w j ZeroT ¯ 4 N .
Interested readers can refer to Appendix B of paper [20] for full proof.
Firstly, we bound the probability of Pr [ PCF 2 1 | ZeroT ¯ ] . We analyze it by whether the condition T i equals T k or not. If T i = T k , then Y α j = Y β l . Because Y’s are the outputs of a permutation, we obtain that X α j = X β l . Furthermore, v i = v k . Therefore,
Pr [ PCF 2 1 | ZeroT ¯ ( T i = T k ) ] = Pr [ v i = v k | ZeroT ¯ ] 4 ( max { l i , l j } + 1 ) N 4 σ N
The first inequality is deduced from the property.
Furthermore, when T i T k , the three included events ( v i = 1 X α j ) ( v k = 1 X β l ) ( Y α j Y β l = T i T k ) of PCF 2 1 can be written as the following matrix equality with respect to variable Y:
1 0 / 1 X α j b 0 1 X β l b 0 / 1 1 T i T j A · Y γ i Y β l 1 = 0 0 0
where b { 0 , 1 } . Define event E : = ( X α j b T i T k = 0 ) . If E holds and ( A [ 1 ] [ 2 ] , A [ 3 ] [ 1 ] ) equals to ( 1 , 1 ) simultaneously, then r a n k ( A ) 2 , otherwise r a n k ( A ) = 3 . Therefore,
Pr [ PCF 2 1 | ZeroT ¯ ( T i T k ) ] Pr [ PCF 2 1 | B ¯ ZeroT ¯ ( T i T k ) ] + Pr [ PCF 2 1 | B ZeroT ¯ ( T i T k ) ] · Pr [ B | ( T i T k ) ] i , j , k , l α , β 49 N 3 49 q 2 σ 2 N 3
Therefore, we can obtain
Pr [ PCF 2 1 | ZeroT ¯ ] 49 q 2 σ 2 N 3 + 4 σ N .
Pr [ PCF 2 ] and Pr [ PCF 3 ] can be proven in a similar analysis:
Pr [ PCF 2 2 | ZeroT ¯ ] 49 q 2 σ 2 N 3 + σ N Pr [ PCF 2 3 | ZeroT ¯ ] 49 q 2 σ 2 N 3 + 2 σ N
In total, we have
Pr [ PCF 2 | ZeroT ¯ ] 147 q 2 σ 2 N 3 + 7 σ N .
Finally we analyze the bounding of Pr [ RCOLL | ZeroT ¯ ] . The bad flag RCOLL occurs in Case C or Case D (refer to Figure 2). We separate RCOLL into RCOLL 1 and RCOLL 2 and define RCOLL 1 : = ( v i = 1 v j ) ( w ^ i Ran ( L 2 ) ) and RCOLL 2 : = ( w i = 1 w j ) ( v ^ i Ran ( L 2 ) ) .   
Pr [ RCOLL 1 | ZeroT ¯ ] = i , j Pr [ v i = 1 v j w ^ i Ran ( L 2 ) | ZeroT ¯ ] = i , j Pr [ v i = 1 v j | ZeroT ¯ ] · Pr [ w ^ i Ran ( L 2 ) ] * i , j 2 ( max { l i , l j } + 1 ) N · 2 q + η N 6 σ N
Because the number of elements in Ran ( L 2 ) ) is at most 2 q + η , the inequality (*) holds from the property. The last inequality holds owing to q σ N 2 . Similarly one can show
Pr [ RCOLL 2 | ZeroT ¯ ] 3 σ N
So we can obtain
Pr [ RCOLL | ZeroT ¯ ] 9 σ N
From inequalities (1)–(6), we can obtain
Pr [ X i d T b a d ] 147 q 2 σ 2 N 3 + 96 q σ 2 N 2 + 16 σ N + q N

4.3. Analysis of Good Transcripts

Having defined bad events and computed the upper bound of the probability of each bad transcript in the ideal world, it remains to lower bound Pr [ X r e = τ ] / Pr [ X i d = τ ] for a good transcript τ .
Firstly, we discuss in an ideal oracle what properties a good transcript have. For each i F (line 10 of Figure 2), both v i and w i are fresh; therefore, it is the same case with the corresponding v ^ i and w ^ i . As ECF is not set to one, for each i F either v ^ i or w ^ i is fresh (but not both). Assume the size of F is f, then there are q f non-fresh message blocks and q + f fresh message blocks.
Denote F v as the set of all the indices i s.t. v i is in collision with some input of the hash computation and F w is defined in a similar way. Then we define an equivalence relation v on F v : = [ q ] \ ( F v F ) (line 6 of Figure 2) as i v j if v i = v j . Also the equivalence relation i w j on F w : = [ q ] \ ( F w F ) is defined similarly. Here, we would like to point out that we cannot have v j = w j because we have applied domain-separation technique by setting the most significant bit as 0 and 1, respectively. v and w are equivalence relations on F v and F w , respectively. We partition the set F v as C 1 C t where each C j is a subset of F v and the set F w as C 1 C t where C j is a subset of F w . The equivalence class C j is called “the v-class" and C j “the w-class". We point that each part contains at least two elements. Let c j = m i n C j be the minimum value of partition C j and so is c j = m i n C j . So, when i = c j or i = c j for some j [ t ] or j [ t ] , we sample the output L 2 ( · ) (Case C or Case D, respectively in Figure 2), which dominates the outputs for each element with respect to the corresponding equivalent class C j or C j , respectively.
Upon the above analysis, we can obtain that different elements in tuple ( v [ q ] , w [ q ] ) have different corresponding elements in ( v ^ [ q ] , w ^ [ q ] ) for a good transcript. Hence there exists a permutation Π such that the two tuples ( v [ q ] , w [ q ] ) and ( v ^ [ q ] , w ^ [ q ] ) are part of its inputs and outputs, respectively.
Lemma 3.
Assuming that τ = ( M [ q ] , T [ q ] , X , Y , v ^ [ q ] , w ^ [ q ] ) is a good transcript, we can obtain
Pr [ X r e = τ ] Pr [ X i d = τ ] 1 18 q σ 2 N 2
Proof. 
Define a set I = F F v F w . In addition, assume that the size of L 1 is η .
Pr [ X i d = τ ] = Pr [ T [ q ] L 1 ( X j i ) = Y j i L 2 ( v i ) = v ^ i L 2 ( w i ) = w ^ i , i I ] = 1 N q × Pr [ L 1 ( X j i ) = Y j i B 1 L 2 ( v i ) = v ^ i B 2 L 2 ( w i ) = w ^ i B 3 , i I ] = 1 N q × Pr [ B 1 ] × Pr [ B 2 B 3 | B 1 ] = 1 N q × 1 P ( N , η ) × Pr [ B 2 B 3 | B 1 ]
Now we focus on the item Pr [ B 2 B 3 | B 1 ] .
Pr [ B 2 B 3 | B 1 ] = Pr [ B 2 B 3 , i I \ F B 4 | B 1 ] × Pr [ B 2 B 3 , i F | B 1 B 4 ] . = 1 P ( N ( 2 f + η ) , t + t ) × Pr [ B 2 B 3 , i F | B 1 B 4 ]
Assuming that η + 2 f N 2 , η σ and f q σ , with Lemma 1 we have
Pr [ B 2 B 3 , i F | B 1 B 4 ] N f P ( N η , 2 f ) × ( 1 4 f η 2 + 8 f 2 η + 6 f 3 N 2 ) N f P ( N η , 2 f ) × ( 1 18 q σ 2 N 2 ) .
Following (9)–(11), we can obtain
Pr [ X i d = τ ] 1 N q × 1 P ( N , η ) × 1 P ( N ( 2 f + η ) , t + t ) × N f P ( N η , 2 f ) × ( 1 18 q σ 2 N 2 )
Next, for a good transcript τ the interpolation probability in the real world is computed.
Pr [ X r e = τ ] = 1 P ( N , η ) × 1 P ( N η , t + t + q + f )
Following the Equations (12) and (13), we have that
Pr [ X r e = τ ] Pr [ X i d = τ ] N q × P ( N ( 2 f + η ) , t + t ) × P ( N η , 2 f ) × ( 1 18 q σ 2 N 2 ) P ( N η , t + t + q + f ) × N f = N q f P ( N ( t + t + q + 2 f ) , q f ) × 1 18 q σ 2 N 2 1 18 q σ 2 N 2
Finally, by applying the H-coefficient technique in Section 2.3 with the Equations (7) and (14), we conclude the proof for Theorem 1. □

Funding

This research received no external funding.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Conflicts of Interest

The author declares no conflict of interest.

References

  1. Bellare, M.; Kilian, J.; Rogaway, P. The Security of the Cipher Block Chaining Message Authentication Code. J. Comput. Syst. Sci. 2000, 61, 362–399. [Google Scholar] [CrossRef] [Green Version]
  2. Black, J.; Rogaway, P. A Block-Cipher Mode of Operation for Parallelizable Message Authentication. In Advances in Cryptology—EUROCRYPT 2002, Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, 28 April–2 May 2002, Proceedings; Knudsen, L.R., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2002; Volume 2332, pp. 384–397. [Google Scholar] [CrossRef] [Green Version]
  3. Iwata, T.; Kurosawa, K. OMAC: One-Key CBC MA. In Fast Software Encryption, 10th International Workshop, FSE 2003, Lund, Sweden, 24–26 February 2003, Revised Papers; Johansson, T., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2003; Volume 2887, pp. 129–153. [Google Scholar] [CrossRef]
  4. Luykx, A.; Preneel, B.; Tischhauser, E.; Yasuda, K. A MAC Mode for Lightweight Block Ciphers. In Fast Software Encryption—23rd International Conference, FSE 2016, Bochum, Germany, 20–23 March 2016, Revised Selected Papers; Peyrin, T., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2016; Volume 9783, pp. 43–59. [Google Scholar] [CrossRef] [Green Version]
  5. Bogdanov, A.; Knudsen, L.R.; Leander, G.; Paar, C.; Poschmann, A.; Robshaw, M.J.B.; Seurin, Y.; Vikkelsoe, C. PRESENT: An Ultra-Lightweight Block Cipher. In Cryptographic Hardware and Embedded Systems—CHES 2007, 9th International Workshop, Vienna, Austria, 10–13 September 2007, Proceedings; Paillier, P., Verbauwhede, I., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2007; Volume 4727, pp. 450–466. [Google Scholar] [CrossRef] [Green Version]
  6. Guo, J.; Peyrin, T.; Poschmann, A.; Robshaw, M.J.B. The LED Block Cipher. In Cryptographic Hardware and Embedded Systems—CHES 2011—13th International Workshop, Nara, Japan, 28 September–1 October 2011, Proceedings; Preneel, B., Takagi, T., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2011; Volume 6917, pp. 326–341. [Google Scholar] [CrossRef] [Green Version]
  7. Banik, S.; Pandey, S.K.; Peyrin, T.; Sasaki, Y.; Sim, S.M.; Todo, Y. GIFT: A Small Present—Towards Reaching the Limit of Lightweight Encryption. In Cryptographic Hardware and Embedded Systems—CHES 2017—19th International Conference, Taipei, Taiwan, 25–28 September 2017, Proceedings; Fischer, W., Homma, N., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2017; Volume 10529, pp. 321–345. [Google Scholar] [CrossRef]
  8. Yasuda, K. The Sum of CBC MACs Is a Secure PRF. In Topics in Cryptology—CT-RSA 2010, The Cryptographers’ Track at the RSA Conference 2010, San Francisco, CA, USA, 1–5 March 2010, Proceedings; Pieprzyk, J., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2010; Volume 5985, pp. 366–381. [Google Scholar] [CrossRef]
  9. Yasuda, K. A New Variant of PMAC: Beyond the Birthday Bound. In Advances in Cryptology—CRYPTO 2011—31st Annual Cryptology Conference, Santa Barbara, CA, USA, 14–18 August 2011, Proceedings; Rogaway, P., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2011; Volume 6841, pp. 596–609. [Google Scholar] [CrossRef] [Green Version]
  10. Zhang, L.; Wu, W.; Sui, H.; Wang, P. 3kf9: Enhancing 3GPP-MAC beyond the Birthday Bound. In Advances in Cryptology—ASIACRYPT 2012—18th International Conference on the Theory and Application of Cryptology and Information Security, Beijing, China, 2–6 December 2012, Proceedings; Wang, X., Sako, K., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2012; Volume 7658, pp. 296–312. [Google Scholar] [CrossRef] [Green Version]
  11. Bernstein, D.J. How to Stretch Random Functions: The Security of Protected Counter Sums. J. Cryptol. 1999, 12, 185–192. [Google Scholar] [CrossRef]
  12. Bellare, M.; Guérin, R.; Rogaway, P. XOR MACs: New Methods for Message Authentication Using Finite Pseudorandom Functions. In Advances in Cryptology—CRYPTO ’95, 15th Annual International Cryptology Conference, Santa Barbara, CA, USA, 27–31 August 1995, Proceedings; Coppersmith, D., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 1995; Volume 963, pp. 15–28. [Google Scholar] [CrossRef] [Green Version]
  13. Naito, Y. Blockcipher-Based MACs: Beyond the Birthday Bound Without Message Length. In Advances in Cryptology—ASIACRYPT 2017—23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, 3–7 December 2017, Proceedings, Part III; Takagi, T., Peyrin, T., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2017; Volume 10626, pp. 446–470. [Google Scholar] [CrossRef]
  14. Datta, N.; Dutta, A.; Nandi, M.; Paul, G. Double-block Hash-then-Sum: A Paradigm for Constructing BBB Secure PRF. IACR Trans. Symmetric Cryptol. 2018, 2018, 36–92. [Google Scholar] [CrossRef]
  15. Leurent, G.; Nandi, M.; Sibleyras, F. Generic Attacks Against Beyond-Birthday-Bound MACs. In Advances in Cryptology—CRYPTO 2018—38th Annual International Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2018, Proceedings, Part I; Shacham, H., Boldyreva, A., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2018; Volume 10991, pp. 306–336. [Google Scholar] [CrossRef] [Green Version]
  16. Kim, S.; Lee, B.; Lee, J. Tight Security Bounds for Double-Block Hash-then-Sum MACs. In Advances in Cryptology—EUROCRYPT 2020—39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, 10–14 May 2020, Proceedings, Part I; Canteaut, A., Ishai, Y., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2020; Volume 12105, pp. 435–465. [Google Scholar] [CrossRef]
  17. Naito, Y. Improved Security Bound of LightMAC_Plus and Its Single-Key Variant. In Topics in Cryptology—CT-RSA 2018—The Cryptographers’ Track at the RSA Conference 2018, San Francisco, CA, USA, 16–20 April 2018, Proceedings; Smart, N.P., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2018; Volume 10808, pp. 300–318. [Google Scholar] [CrossRef]
  18. Patarin, J. The “Coefficients H” Technique. In Selected Areas in Cryptography, 15th International Workshop, SAC 2008, Sackville, NB, Canada, 14–15 August Revised Selected Papers; Avanzi, R.M., Keliher, L., Sica, F., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2008; Volume 5381, pp. 328–345. [Google Scholar] [CrossRef] [Green Version]
  19. Chen, S.; Steinberger, J.P. Tight Security Bounds for Key-Alternating Ciphers. In Advances in Cryptology—EUROCRYPT 2014—33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Copenhagen, Denmark, 11–15 May 2014, Proceedings; Nguyen, P.Q., Oswald, E., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2014; Volume 8441, pp. 327–350. [Google Scholar] [CrossRef] [Green Version]
  20. Datta, N.; Dutta, A.; Nandi, M.; Paul, G.; Zhang, L. Single Key Variant of PMAC_Plus. IACR Trans. Symmetric Cryptol. 2017, 2017, 268–305. [Google Scholar] [CrossRef]
Figure 1. Illustration of 1k-LightMAC_Plus.
Figure 1. Illustration of 1k-LightMAC_Plus.
Symmetry 13 01818 g001
Figure 2. Ideal Oracle: boxed items denote bad events. ⊥ and ⊤ denote the abort symbol and an undefined variable, respectively.
Figure 2. Ideal Oracle: boxed items denote bad events. ⊥ and ⊤ denote the abort symbol and an undefined variable, respectively.
Symmetry 13 01818 g002
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Song, H. A Single-Key Variant of LightMAC_Plus. Symmetry 2021, 13, 1818. https://doi.org/10.3390/sym13101818

AMA Style

Song H. A Single-Key Variant of LightMAC_Plus. Symmetry. 2021; 13(10):1818. https://doi.org/10.3390/sym13101818

Chicago/Turabian Style

Song, Haitao. 2021. "A Single-Key Variant of LightMAC_Plus" Symmetry 13, no. 10: 1818. https://doi.org/10.3390/sym13101818

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop