Skip to main content

2024 | OriginalPaper | Buchkapitel

The Multi-user Security of MACs via Universal Hashing in the Ideal Cipher Model

verfasst von : Yusuke Naito

Erschienen in: Topics in Cryptology – CT-RSA 2024

Verlag: Springer Nature Switzerland

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The security of block-cipher-based hash-then-encrypt-type message authentication codes (MACs) has been proven with universal hash functions. Thus, the security of the underlying hash functions has been evaluated with the pseudo-random-permutation assumption, i.e., the block ciphers are replaced with random permutations to which an adversary cannot directly access. Due to a hybrid argument, this replacement offers tight multi-user bounds regarding online security. However, it degrades its offline security depending on the number of users \(u\): from \(k\) bits (key size) to \(k- \log _2 u\) bits.
We thus revise the definitions of universal hashing, \(\epsilon _1\)-regular and \(\epsilon _2\)-almost XOR universal, by involving ideal cipher, and show that multi-user security of several hash-then-encrypt-type MACs does not degrade from the single-user security.
  • Using the revised definitions, we evaluate the multi-user security of the following MAC, called \(\textsf{HtE}\): \(\textsf{HtE}_{K,L}(M) = E_K(H^E_L(M))\) where \(M\) is a message, \(E_K\) is an \(n\)-bit ideal cipher with a \(k\)-bit key \(K\), and \(H_L^E\) is an ideal-cipher-based hash function with a key \(L\). We derive the multi-user-bound \(O\left( q_uq\epsilon _2 + q\epsilon _1 + \frac{p+\ell q}{2^k} \right) \) where \(p\) (resp. \(q\)) is the number of primitive (resp. construction) queries, and \(q_u\) is the maximum number of construction queries within one user.
  • We next evaluate the multi-user security of another hash-then-encrypt-type MAC, called \(\textsf{HtXE}\). \(\textsf{HtXE}\) is a generalization of \(\textsf{XCBC}\) and \(\textsf{TMAC}\) where a single-key block cipher is used and another key is applied to the state before the last block-cipher call of \(\textsf{HtXE}\). We show that \(\textsf{HtXE}\) achieves the same level of security as \(\textsf{HtE}\).
  • Finally, we show regular and almost-XOR-universal bounds of \(\textsf{CBC}\). Combining the bounds with those of \(\textsf{HtE}\) and of \(\textsf{HtXE}\), we obtain the bound \(O\left( \frac{\ell q_uq}{2^n} + \frac{p}{2^k} \right) \) for \(\textsf{HtE}\) or \(\textsf{HtXE}\) with \(\textsf{CBC}\), including \(\textsf{EMAC}\), \(\textsf{XCBC}\), and \(\textsf{TMAC}\). If \(q_u\ll 2^{n/2}\), then they achieve beyond-birthday-bound security.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
\(H_L\) is \(\epsilon \)-almost universal if for any distinct messages \(M,M^\prime \) and a random key \(L\) that is chosen independently of \(M\), \(\textrm{Pr}[H_L(M) = H_L(M^\prime )] \le \epsilon \).
 
2
Let \(\textsf {Time}\) be the running time of the PRP adversary in the single-user bound. Then, by the hybrid argument, the running time of the PRP adversary in the multi-user bound is \(\textsf {Time} + O(\sigma )\), where \(\sigma \) is the total number of block-cipher calls by construction queries.
 
3
In the ideal-cipher model and the single-user setting, the PRP-security advantage is \(\frac{p}{2^k}\). In the multi-user setting, the bound becomes \(\frac{u(p+ \sigma )}{2^k}\). Note that the key collision probability \(\frac{u^2}{2^k}\) is taken into account by the term \(\frac{u(p+ \sigma )}{2^k}\).
 
4
Note that the ideal-cipher assumption is only for the block cipher in the outer function and not for the hash function.
 
5
\(\textsf{GMAC}^+\) is designed as a KDF of the authenticated encryption AES-GCM-SIV.
 
6
\(H_L\) is \(\epsilon _2\)-AXU if for any \(M\) and Y, \(\textrm{Pr}[H_L(M) \oplus H_L(M^\prime ) = Y] \le \epsilon _2\) where \(L\) is chosen randomly and independently of \(M\) and Y.
 
7
\(H_L\) is \(\epsilon _1\)-regular if for any \(M\) and Y, \(\textrm{Pr}[H_L(M) = Y] \le \epsilon _1\) where \(L\) is chosen randomly and independently of \(M\) and Y.
 
8
We can derive the bounds of \(\textrm{Pr}[\textsf{bad}_1 \wedge \nu _\alpha \ne \nu _\beta ]\) and of \(\textrm{Pr}[\textsf{bad}_1 \wedge \nu _\alpha = \nu _\beta ]\) by another way that is a reduction from \(\textsf{bad}_1\) to the (IC-based) AXU or regular property.
 
9
As the evaluation of \(\textrm{Pr}[\textsf{bad}_1]\), we can derive the bound of \(\textrm{Pr}[\textsf{bad}_{3,2}]\) by a reduction from \(\textsf{bad}_{3,2}\) to the (IC-based) regular property.
 
10
As the evaluation of \(\textrm{Pr}[\textsf{bad}_1]\), we can derive the bound of \(\textrm{Pr}[\textsf{bad}_4]\) by a reduction from \(\textsf{bad}_4\) to the (IC-based) regular property.
 
11
If \(M^{(2)}\) is a suffix of \(M^{(1)}\) and \(Z=0^n\), then the condition that \(\textbf{A}\) wins becomes \(\textsf{CBC}[E_L](M_1^{(1)} \Vert \cdots \Vert M_{m_1-m_2}^{(1)}) \oplus \textsf{CBC}[E_L](\varepsilon ) = 0^n\).
 
12
When deriving the bound of \(\textrm{Pr}[\mu \text {-}\textsf{keys}]\) in Eq. (13), all possible tuples for \(M^\prime , M^*, Z^*\), and \(L_i^*\) are taken into account.
 
13
The block lengths of \(M^\prime \) and \(M^\prime \) are respectively at most \(\ell \), and each input-output tuple is defined by forward or inverse query.
 
Literatur
6.
Zurück zum Zitat Biham, E.: How to decrypt or even substitute DES-encrypted messages in 2\({}^{\text{28 }}\) steps. Inf. Process. Lett. 84(3), 117–124 (2002)MathSciNetCrossRef Biham, E.: How to decrypt or even substitute DES-encrypted messages in 2\({}^{\text{28 }}\) steps. Inf. Process. Lett. 84(3), 117–124 (2002)MathSciNetCrossRef
10.
Zurück zum Zitat Chakraborty, B., Chattopadhyay, S., Jha, A., Nandi, M.: On length independent security bounds for the PMAC family. IACR Trans. Symmetric Cryptol. 2021(2), 423–445 (2021)CrossRef Chakraborty, B., Chattopadhyay, S., Jha, A., Nandi, M.: On length independent security bounds for the PMAC family. IACR Trans. Symmetric Cryptol. 2021(2), 423–445 (2021)CrossRef
12.
13.
Zurück zum Zitat Datta, N., Dutta, A., Nandi, M., Talnikar, S.: Tight multi-user security bound of DbHtS. IACR Trans. Symmetric Cryptol. 2023(1), 192–223 (2023)CrossRef Datta, N., Dutta, A., Nandi, M., Talnikar, S.: Tight multi-user security bound of DbHtS. IACR Trans. Symmetric Cryptol. 2023(1), 192–223 (2023)CrossRef
14.
Zurück zum Zitat Dworkin, M.J.: Recommendation for Block Cipher Modes of Operation: the CMAC Mode for Authentication. SP 800-38B (2005) Dworkin, M.J.: Recommendation for Block Cipher Modes of Operation: the CMAC Mode for Authentication. SP 800-38B (2005)
15.
Zurück zum Zitat Dworkin, M.J.: Recommendation for block cipher modes of operation: the CMAC mode for authentication. Technical report, NIST, 2016. Supersedes SP 800-38B (2016) Dworkin, M.J.: Recommendation for block cipher modes of operation: the CMAC mode for authentication. Technical report, NIST, 2016. Supersedes SP 800-38B (2016)
19.
Zurück zum Zitat Hoang, V.T., Tessaro, S., Thiruvengadam, A.: The multi-user security of GCM, revisited: tight bounds for nonce randomization. In: CCS 2018, pp. 1429–1440. ACM (2018) Hoang, V.T., Tessaro, S., Thiruvengadam, A.: The multi-user security of GCM, revisited: tight bounds for nonce randomization. In: CCS 2018, pp. 1429–1440. ACM (2018)
20.
Zurück zum Zitat ISO/IEC: Information Technology - Security Techniques - Message Authentication Codes (MACs) - Part 1: Mechanisms Using a Block Cipher. Technical report, ISO/IEC (2011) ISO/IEC: Information Technology - Security Techniques - Message Authentication Codes (MACs) - Part 1: Mechanisms Using a Block Cipher. Technical report, ISO/IEC (2011)
22.
Zurück zum Zitat Jha, A., Nandi, M.: Revisiting structure graphs: applications to CBC-MAC and EMAC. J. Math. Cryptol. 10(3–4), 157–180 (2016)MathSciNet Jha, A., Nandi, M.: Revisiting structure graphs: applications to CBC-MAC and EMAC. J. Math. Cryptol. 10(3–4), 157–180 (2016)MathSciNet
28.
Zurück zum Zitat Naito, Y., Sasaki, Y., Sugawara, T., Yasuda, K.: The multi-user security of triple encryption, revisited: exact security, strengthening, and application to TDES. In: CCS 2022, pp. 2323–2336 (2022) Naito, Y., Sasaki, Y., Sugawara, T., Yasuda, K.: The multi-user security of triple encryption, revisited: exact security, strengthening, and application to TDES. In: CCS 2022, pp. 2323–2336 (2022)
29.
Zurück zum Zitat Nandi, M.: Improved security analysis for OMAC as a pseudorandom function. J. Math. Cryptol. 3(2), 133–148 (2009)MathSciNetCrossRef Nandi, M.: Improved security analysis for OMAC as a pseudorandom function. J. Math. Cryptol. 3(2), 133–148 (2009)MathSciNetCrossRef
30.
Zurück zum Zitat NIST: FIPS 113, Computer data authentication. Federal Information Processing Standards Publication 113, U. S. Department of Commerce/National Bureau of Standards, National Technical Information Service, Springfield, Virginia (1985) NIST: FIPS 113, Computer data authentication. Federal Information Processing Standards Publication 113, U. S. Department of Commerce/National Bureau of Standards, National Technical Information Service, Springfield, Virginia (1985)
33.
Zurück zum Zitat Shen, Y., Wang, L., Weng, J.: Revisiting the Security of DbHtS MACs: Beyond-Birthday-Bound in the Multi-User Setting. IACR Cryptol. ePrint Arch., p. 1523 (2020) Shen, Y., Wang, L., Weng, J.: Revisiting the Security of DbHtS MACs: Beyond-Birthday-Bound in the Multi-User Setting. IACR Cryptol. ePrint Arch., p. 1523 (2020)
34.
Zurück zum Zitat Wegman, M.N., Carter, L.: New hash functions and their use in authentication and set equality. J. Comput. Syst. Sci. 22(3), 265–279 (1981)MathSciNetCrossRef Wegman, M.N., Carter, L.: New hash functions and their use in authentication and set equality. J. Comput. Syst. Sci. 22(3), 265–279 (1981)MathSciNetCrossRef
Metadaten
Titel
The Multi-user Security of MACs via Universal Hashing in the Ideal Cipher Model
verfasst von
Yusuke Naito
Copyright-Jahr
2024
DOI
https://doi.org/10.1007/978-3-031-58868-6_3

Premium Partner