21.03.2013 Views

A Tight Bound for EMAC - CWI

A Tight Bound for EMAC - CWI

A Tight Bound for EMAC - CWI

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

sending, together with their message M, the authentication tag CBCE(K,.)(M). On the Security of CBC based MACs. The CBC-MAC as just described<br />

is well known to be completely insecure in general, 2 but has been proven secure<br />

(under the assumption that the underlying block-cipher is a secure pseudorandom<br />

permutation) under the restriction that all messages have the same length<br />

in [BKR00], which then has been relaxed to the condition that no message is the<br />

prefix of another [PR00]. This means that the CBC-MAC can be safely used <strong>for</strong><br />

messages of different length, if some prefix free encoding is applied.<br />

The <strong>EMAC</strong> is a popular variant of the CBC-MAC which was developed by the<br />

RACE project [BP95], unlike the “plain” CBC-MAC it is secure without any<br />

restriction on the message space [PR00]. The <strong>EMAC</strong>, along with the UMAC,<br />

TTMAC and HMAC, is one of the message authentication codes recommended<br />

by NESSIE [NES].<br />

The Model. As nowadays usual, we analyse the security of the construction we<br />

are interested in (which is ECBCπ1,π2) in a setting where the underlying primitive<br />

(here π1,π2) are realized by their ideal functionality (here uni<strong>for</strong>mly random<br />

permutations), thus separating the analysis of the security of the construction<br />

from the security of the underlying primitive. 3 More precisely, we prove an upper<br />

bound on AdvECBC(q, n, ℓ), by which we denote probability of any adversary<br />

making q queries of length at most ℓ blocks, in (existentially) <strong>for</strong>ging ECBCπ1,π2.<br />

Following [BR00,BPR05], we view the <strong>EMAC</strong> as a Carter-Wegman MAC<br />

[CW79]. This reduces the task of bounding AdvECBC(q, n, ℓ) to the task of<br />

bounding the probability that there is a collision amongst the CBC-MACs of<br />

q messages of length at most ℓ blocks, we denote this probability by CPq,n,ℓ<br />

(see (5)). In practice one would instantiate the πi’s by a block-cipher (and not<br />

with uni<strong>for</strong>m random permutations). If this block-cipher is secure in the sense<br />

of being a good pseudorandom permutation, then the security of the <strong>EMAC</strong> is<br />

basically CPq,n,ℓ, thus proving a good bound on this probability translates into<br />

improved security guarantees <strong>for</strong> the <strong>EMAC</strong>.<br />

Known Lower <strong>Bound</strong>s. There is a trivial lower bound CPq,n,ℓ ∈ Ω(q2 /2n )<br />

<strong>for</strong> any q, n and ℓ>1 as by the birthday bound we can find a collision with<br />

probability Ω(q2 /2n ) <strong>for</strong> any input shrinking function by asking random queries. 4<br />

For q = 2 [BPR05] show a lower bound of CP2,n,ℓ ∈ Ω(d(ℓ)/2n )where<br />

d(ℓ) def<br />

= maxt≤ℓ |{x;1≤ x ≤ 2n ,x|t}| denotes the maximum number of divisors<br />

between 1 and 2n of any number ≤ ℓ. It is known (Theorem 317 in [HW80])<br />

that D(ℓ) def<br />

= maxt≤ℓ |{x; x|t}| ∈ ℓΘ(1/ ln ln ℓ) , so the same bound applies <strong>for</strong> d(ℓ)<br />

if ℓ ≤ 2n as then d(ℓ) =D(ℓ).<br />

2 In particular, it is not existentially un<strong>for</strong>geable as shown by the following simple<br />

attack: <strong>for</strong> any X ∈{0, 1} n ,requesttheMACC = CBCπ(X) =π(X), and output<br />

a message XX ⊕ C with tag C. This is a successful <strong>for</strong>gery as CBCπ(XX ⊕ C) =<br />

π(π(X) ⊕ X ⊕ C) =π(X) =C.<br />

3 See e.g. [Mau02] <strong>for</strong> more detailed discussion of this concept.<br />

4 For ℓ =1wehaveCPq,n,ℓ = 0 as a permutation does not have collisions.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!