DoveMAC: A TBC-based PRF with Smaller State, Full Security, and High Rate

Recent parallelizable message authentication codes (MACs) have demonstrated the benefit of tweakable block ciphers (TBCs) for authentication with high security guarantees. With ZMAC, Iwata et al. extended this line of research by showing that TBCs can simultaneously increase the number of message b...

Full description

Bibliographic Details
Main Authors: Tony Grochow, Eik List, Mridul Nandi
Format: Article
Language:English
Published: Ruhr-Universität Bochum 2019-09-01
Series:IACR Transactions on Symmetric Cryptology
Subjects:
PRF
Online Access:https://tosc.iacr.org/index.php/ToSC/article/view/8357
id doaj-d599469c39924b16bc2ffc3b95380959
record_format Article
spelling doaj-d599469c39924b16bc2ffc3b953809592021-03-02T05:20:05ZengRuhr-Universität BochumIACR Transactions on Symmetric Cryptology2519-173X2019-09-012019310.13154/tosc.v2019.i3.43-80DoveMAC: A TBC-based PRF with Smaller State, Full Security, and High RateTony Grochow0Eik List1Mridul Nandi2Bauhaus-Universität Weimar, Weimar, GermanyBauhaus-Universität Weimar, Weimar, GermanyIndian Statistical Institute, Kolkata, India Recent parallelizable message authentication codes (MACs) have demonstrated the benefit of tweakable block ciphers (TBCs) for authentication with high security guarantees. With ZMAC, Iwata et al. extended this line of research by showing that TBCs can simultaneously increase the number of message bits that are processed per primitive call. However, ZMAC and previous TBC-based MACs needed more memory than sequential constructions. While this aspect is less an issue on desktop processors, it can be unfavorable on resource-constrained platforms. In contrast, existing sequential MACs limit the number of message bits to the block length of the primitive n or below. This work proposes DoveMAC, a TBC-based PRF that reduces the memory of ZMAC-based MACs to 2n+ 2t+2k bits, where n is the state size, t the tweak length, and k the key length of the underlying primitive. DoveMAC provides (n+min(n+t))/2 bits of security, and processes n+t bits per primitive call. Our construction is the first sequential MAC that combines beyond-birthday-bound security with a rate above n bits per call. By reserving a single tweak bit for domain separation, we derive a single-key variant DoveMAC1k. https://tosc.iacr.org/index.php/ToSC/article/view/8357Authenticationauthenticated encryptionmessage authentication codePRFprovable securitytweakable block cipher
collection DOAJ
language English
format Article
sources DOAJ
author Tony Grochow
Eik List
Mridul Nandi
spellingShingle Tony Grochow
Eik List
Mridul Nandi
DoveMAC: A TBC-based PRF with Smaller State, Full Security, and High Rate
IACR Transactions on Symmetric Cryptology
Authentication
authenticated encryption
message authentication code
PRF
provable security
tweakable block cipher
author_facet Tony Grochow
Eik List
Mridul Nandi
author_sort Tony Grochow
title DoveMAC: A TBC-based PRF with Smaller State, Full Security, and High Rate
title_short DoveMAC: A TBC-based PRF with Smaller State, Full Security, and High Rate
title_full DoveMAC: A TBC-based PRF with Smaller State, Full Security, and High Rate
title_fullStr DoveMAC: A TBC-based PRF with Smaller State, Full Security, and High Rate
title_full_unstemmed DoveMAC: A TBC-based PRF with Smaller State, Full Security, and High Rate
title_sort dovemac: a tbc-based prf with smaller state, full security, and high rate
publisher Ruhr-Universität Bochum
series IACR Transactions on Symmetric Cryptology
issn 2519-173X
publishDate 2019-09-01
description Recent parallelizable message authentication codes (MACs) have demonstrated the benefit of tweakable block ciphers (TBCs) for authentication with high security guarantees. With ZMAC, Iwata et al. extended this line of research by showing that TBCs can simultaneously increase the number of message bits that are processed per primitive call. However, ZMAC and previous TBC-based MACs needed more memory than sequential constructions. While this aspect is less an issue on desktop processors, it can be unfavorable on resource-constrained platforms. In contrast, existing sequential MACs limit the number of message bits to the block length of the primitive n or below. This work proposes DoveMAC, a TBC-based PRF that reduces the memory of ZMAC-based MACs to 2n+ 2t+2k bits, where n is the state size, t the tweak length, and k the key length of the underlying primitive. DoveMAC provides (n+min(n+t))/2 bits of security, and processes n+t bits per primitive call. Our construction is the first sequential MAC that combines beyond-birthday-bound security with a rate above n bits per call. By reserving a single tweak bit for domain separation, we derive a single-key variant DoveMAC1k.
topic Authentication
authenticated encryption
message authentication code
PRF
provable security
tweakable block cipher
url https://tosc.iacr.org/index.php/ToSC/article/view/8357
work_keys_str_mv AT tonygrochow dovemacatbcbasedprfwithsmallerstatefullsecurityandhighrate
AT eiklist dovemacatbcbasedprfwithsmallerstatefullsecurityandhighrate
AT mridulnandi dovemacatbcbasedprfwithsmallerstatefullsecurityandhighrate
_version_ 1724242622435819520