Skip to main content

Stronger Security Bounds for OMAC, TMAC, and XCBC

  • Conference paper
Progress in Cryptology - INDOCRYPT 2003 (INDOCRYPT 2003)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2904))

Included in the following conference series:

Abstract

OMAC, TMAC and XCBC are CBC-type MAC schemes which are provably secure for arbitrary message length. In this paper, we present a more tight upper bound on Adv mac for each scheme, where Adv mac denotes the maximum success (forgery) probability of adversaries. Our bounds are expressed in terms of the total length of all queries of an adversary to the MAC generation oracle while the previous bounds are expressed in terms of the maximum length of each query. In particular, a significant improvement occurs if the lengths of queries are heavily unbalanced.

A long version of this paper is available as [9].

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bellare, M., Kilian, J., Rogaway, P.: The security of the cipher block chaining message authentication code. CRYPTO 1994 61(3), 362–399 (2000); Earlier version in Desmedt, Y.G. (ed.): CRYPTO 1994. LNCS, vol. 839, pp. 341–358. Springer, Heidelberg (1994)

    Google Scholar 

  2. Berendschot, A., den Boer, B., Boly, J.P., Bosselaers, A., Brandt, J., Chaum, D., Damgård, I., Dichtl, M., Fumy, W., van der Ham, M., Jansen, C.J.A., Landrock, P., Preneel, B., Roelofsen, G., de Rooij, P., Vandewalle, J.: Final Report of RACE Integrity Primitives. In: Bosselaers, A., Preneel, B. (eds.) RIPE 1992. LNCS, vol. 1007, Springer, Heidelberg (1995)

    Google Scholar 

  3. Black, J., Rogaway, P.: CBC MACs for arbitrary-length messages: The three key constructions. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 197–215. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  4. FIPS Publication 46-3. Data Encryption Standard (DES). U. S. Department of Commerce / National Institute of Standards and Technology, October 25 (1999)

    Google Scholar 

  5. FIPS 113. Computer data authentication. Federal Information Processing Standards Publication 113, U. S. Department of Commerce / National Bureau of Standards, National Technical Information Service, Springfield, Virginia (1994)

    Google Scholar 

  6. Goldreigh, O., Goldwasser, S., Micali, S.: How to construct random functions. J. ACM 33(4), 792–807 (1986)

    Article  MATH  Google Scholar 

  7. ISO/IEC 9797-1. Information technology — security techniques — data integrity mechanism using a cryptographic check function employing a block cipher algorithm. International Organization for Standards, Geneva, Switzerland, 2nd edn. (1999)

    Google Scholar 

  8. Iwata, T., Kurosawa, K.: OMAC: One-Key CBC MAC. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 137–161. Springer, Heidelberg (2003) (to appear), See http://crypt.cis.ibaraki.ac.jp/omac/omac.html

    Chapter  Google Scholar 

  9. Iwata, T., Kurosawa, K.: Stronger security bounds for OMAC, TMAC and XCBC. Long version of this paper. Available at Cryptology ePrint Archive, Report 2003/082, http://eprint.iacr.org/ , See also http://crypt.cis.ibaraki.ac.jp/omac/omac.html

  10. Kurosawa, K., Iwata, T.: TMAC: Two-Key CBC MAC. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 33–49. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  11. Lidl, R., Niederreiter, H.: Introduction to finite fields and their applications, revised edn. Cambridge University Press, Cambridge (1994)

    Google Scholar 

  12. Luby, M., Rackoff, C.: How to construct pseudorandom permutations from pseudorandom functions. SIAM J. Comput. 17(2), 373–386 (1988)

    Article  MATH  MathSciNet  Google Scholar 

  13. National Institute of Standards and Technology (NIST). Modes of operation for symmetric key block ciphers, http://csrc.nist.gov/CryptoToolkit/modes/

  14. Petrank, E., Rackoff, C.: CBC MAC for real-time data sources. J. Cryptology 13(3), 315–338 (2000)

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Iwata, T., Kurosawa, K. (2003). Stronger Security Bounds for OMAC, TMAC, and XCBC. In: Johansson, T., Maitra, S. (eds) Progress in Cryptology - INDOCRYPT 2003. INDOCRYPT 2003. Lecture Notes in Computer Science, vol 2904. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-24582-7_30

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-24582-7_30

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-20609-5

  • Online ISBN: 978-3-540-24582-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics