Skip to main content

TMAC: Two-Key CBC MAC

  • Conference paper
  • First Online:
Topics in Cryptology — CT-RSA 2003 (CT-RSA 2003)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2612))

Included in the following conference series:

Abstract

In this paper, we propose TMAC. TMAC is a refinement of XCBC such that it requires only two keys while XCBC requires three keys. More precisely, TMAC requires only (k + n)-bit keys while XCBC requires (k + 2n)-bit keys, where k is the key length of the underlying block cipher E and n is its block length. We achieve this by using a universal hash function and the cost is almost negligible. Similar to XCBC, the domain is 0, 1. and it requires no extra invocation of E even if the size of the message is a multiple of n.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. ANSI X9.19. American national standard-Financial institution retail message authentication. ASC X9 Secretariat-American Bankers Association, 1986. 43

    Google Scholar 

  2. M. Bellare, R. Guérin, and P. Rogaway. XOR MACs: New methods for message authentication using finite pseudorandom functions. Advances in Cryptology-CRYPTO’ 95, LNCS 963, pp. 15–28, Springer-Verlag, 1995. 35

    Google Scholar 

  3. M. Bellare, J. Kilian, and P. Rogaway. The security of the cipher block chaining message authentication code. JCSS, vol. 61, no. 3, 2000. Earlier version in Advances in Cryptology-CRYPTO’ 94, LNCS 839, pp. 341–358, Springer-Verlag, 1994. 33, 35, 36, 41

    Google Scholar 

  4. A. Berendschot, B. den Boer, J. P. Boly, A. Bosselaers, J. Brandt, D. Chaum, I. Damgård, M. Dichtl, W. Fumy, M. van der Ham, C. J. A. Jansen, P. Landrock, B. Preneel, G. Roelofsen, P. de Rooij, and J. Vandewalle. Final Report of RACE Integrity Primitives. LNCS 1007, Springer-Verlag, 1995. 33, 35, 43

    Google Scholar 

  5. J. Black and P. Rogaway. CBC MACs for arbitrary-length messages: The three key constructions. Advances in Cryptology-CRYPTO 2000, LNCS 1880, pp. 197–215, Springer-Verlag, 2000. 34, 35, 42, 43

    Chapter  Google Scholar 

  6. J. Black and P. Rogaway. Comments to NIST concerning AES modes of operations: A suggestion for handling arbitrary-length messages with the CBC MAC. Second Modes of Operation Workshop. Available at http://www.cs.ucdavis.edu/~rogaway/. 35

  7. J. Black and P. Rogaway. A block-cipher mode of operation for parallelizable message authentication. Advances in Cryptology-EUROCRYPT 2002, LNCS 2332, pp. 384–397, Springer-Verlag, 2002. 35

    Chapter  Google Scholar 

  8. FIPS 113. Computer data authentication. Federal Information Processing Standards Publication 113, U. S. Department of Commerce/National Bureau of Standards, National Technical Information Service, Springfield, Virginia, 1994. 35, 36

    Google Scholar 

  9. V. Gligor, and P. Donescu. Fast encryption and authentication: XCBC encryption and XECB authentication modes. Fast Software Encryption, FSE 2001, LNCS 2355, pp. 92–108, Springer-Verlag, 2001. Full version is available at http://csrc.nist.gov/encryption/modes/proposedmodes/. 35

    Chapter  Google Scholar 

  10. ISO/IEC 9797-1. Information technology-security techniques-data integrity mechanism using a cryptographic check function employing a block cipher algorithm. International Organization for Standards, Geneva, Switzerland, 1999. Second edition. 35, 36

    Google Scholar 

  11. É. Jaulmes, A. Joux, and F. Valette. On the security of randomized CBC-MAC beyond the birthday paradox limit: A new construction. Fast Software Encryption, FSE 2002, LNCS 2365, pp. 237–251, Springer-Verlag, 2002. Full version is available at http://eprint.iacr.org/2001/074/. 35, 43

    Chapter  Google Scholar 

  12. E. Petrank and C. Racko.. CBC MAC for real-time data sources. J.Cryptology, vol. 13, no. 3, pp. 315–338, Springer-Verlag, 2000. 33, 35

    Article  MATH  MathSciNet  Google Scholar 

  13. S. Vaudenay. Decorrelation over infinite domains: the encrypted CBC-MAC Case. Selected Areas in Cryptography, SAC 2000, LNCS 2012, pp. 57–71, Springer-Verlag, 2001. 33, 35

    Chapter  Google Scholar 

  14. S. Vaudenay. Decorrelation over infinite domains: the encrypted CBC-MAC Case. Communications in Information and Systems (CIS), vol. 1, pp. 75–85, 2001. 33, 35

    MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Kurosawa, K., Iwata, T. (2003). TMAC: Two-Key CBC MAC. In: Joye, M. (eds) Topics in Cryptology — CT-RSA 2003. CT-RSA 2003. Lecture Notes in Computer Science, vol 2612. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36563-X_3

Download citation

  • DOI: https://doi.org/10.1007/3-540-36563-X_3

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-00847-7

  • Online ISBN: 978-3-540-36563-1

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics