Title
Dovemac: A Tbc-Based Prf With Smaller State, Full Security, And High Rate
Abstract
Recent parallelizable message authentication codes (MACs) have demonstrated the benefit of tweakable block ciphers (TBCs) for authentication with high security guarantees. With ZMAC, Iwata et al. extended this line of research by showing that TBCs can simultaneously increase the number of message bits that are processed per primitive call. However, ZMAC and previous TBC-based MACs needed more memory than sequential constructions. While this aspect is less an issue on desktop processors, it can be unfavorable on resource-constrained platforms. In contrast, existing sequential MACs limit the number of message bits to the block length of the primitive n or below.This work proposes DOVEMAC, a TBC-based PRF that reduces the memory of ZMAC-based MACs to 2n+ 2t+2k bits, where n is the state size, t the tweak length, and k the key length of the underlying primitive. DOVEMAC provides (n+min(n+t))/2 bits of security, and processes n+t bits per primitive call. Our construction is the first sequential MAC that combines beyond-birthday-bound security with a rate above n bits per call. By reserving a single tweak bit for domain separation, we derive a single-key variant DOVEMAC1K.
Year
DOI
Venue
2019
10.13154/tosc.v2019.i3.43-80
IACR TRANSACTIONS ON SYMMETRIC CRYPTOLOGY
Keywords
DocType
Volume
Authentication, authenticated encryption, message authentication code, PRF, provable security, tweakable block cipher
Journal
2019
Issue
Citations 
PageRank 
3
0
0.34
References 
Authors
0
3
Name
Order
Citations
PageRank
Tony Grochow100.34
Eik List211113.70
Mridul Nandi3121.23