International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

On Length Independent Security Bounds for the PMAC Family

Authors:
Bishwajit Chakraborty , Indian Statistical Institute, Kolkata, India
Soumya Chattopadhyay , Indian Statistical Institute, Kolkata, India
Ashwin Jha , CISPA Helmholtz Center for Information Security, Saarbrücken, Germany
Mridul Nandi , Indian Statistical Institute, Kolkata, India
Download:
DOI: 10.46586/tosc.v2021.i2.423-445
URL: https://tosc.iacr.org/index.php/ToSC/article/view/8916
Search ePrint
Search Google
Abstract: At FSE 2017, Gaži et al. demonstrated a pseudorandom function (PRF) distinguisher (Gaži et al., ToSC 2016(2)) on PMAC with Ω(lq2/2n) advantage, where q, l, and n, denote the number of queries, maximum permissible query length (in terms of n-bit blocks), and block size of the underlying block cipher. This, in combination with the upper bounds of Ο(lq2/2n) (Minematsu and Matsushima, FSE 2007) and Ο(qσ/2n) (Nandi and Mandal, J. Mathematical Cryptology 2008(2)), resolved the long-standing problem of exact security of PMAC. Gaži et al. also showed that the dependency on l can be dropped (i.e. O(q2/2n) bound up to l ≤ 2n/2) for a simplified version of PMAC, called sPMAC, by replacing the Gray code-based masking in PMAC with any 4-wise independent universal hash-based masking. Recently, Naito proposed another variant of PMAC with two powering-up maskings (Naito, ToSC 2019(2)) that achieves l-free bound of O(q2/2n), provided l ≤ 2n/2. In this work, we first identify a flaw in the analysis of Naito’s PMAC variant that invalidates the security proof. Apparently, the flaw is not easy to fix under the existing proof setup. We then formulate an equivalent problem which must be solved in order to achieve l-free security bounds for this variant. Second, we show that sPMAC achieves O(q2/2n) bound for a weaker notion of universality as compared to the earlier condition of 4-wise independence. Third, we analyze the security of PMAC1 (a popular variant of PMAC) with a simple modification in the linear combination of block cipher outputs. We show that this simple modification of PMAC1 has tight security O(q2/2n) provided l ≤ 2n/4. Even if l < 2n/4, we still achieve same tight bound as long as total number of blocks in all queries is less than 22n/3.
Video from TOSC 2021
BibTeX
@article{tosc-2021-31091,
  title={On Length Independent Security Bounds for the PMAC Family},
  journal={IACR Transactions on Symmetric Cryptology},
  publisher={Ruhr-Universität Bochum},
  volume={2021, Issue 2},
  pages={423-445},
  url={https://tosc.iacr.org/index.php/ToSC/article/view/8916},
  doi={10.46586/tosc.v2021.i2.423-445},
  author={Bishwajit Chakraborty and Soumya Chattopadhyay and Ashwin Jha and Mridul Nandi},
  year=2021
}