Paper 2024/819

A new stand-alone MAC construct called SMAC

Dachao Wang, Lund University
Alexander Maximov, Ericsson (Sweden)
Patrik Ekdahl, Ericsson (Sweden)
Thomas Johansson, Lund University
Abstract

In this paper, we present a new efficient stand-alone MAC construct based on processing using the FSM part of the stream cipher family SNOW, which in turn uses the AES round function. It offers a combination of very high speed in software and hardware with a truncatable tag. Three concrete versions of SMAC are proposed with different security levels, although other use cases are also possible. For example, SMAC can be combined with an external ciphering engine in AEAD mode. Every design choice is justified and supported by the results of our analysis and simulations. We also provide an aggregated mode version SMAC-1$\times n$ whose performance in software reaches up to 925 Gbps (around 0.038 cpb) for long messages in a single thread. A novelty of the proposal is that it meets future performance requirements but is still not directly vulnerable to attacks using repeated nonce when the tag size is short, as is the case for other very fast MACs (MACs based on polynomial hashing). This can be an important aspect in practical applications.

Note: Two new variants were added: the half-rate SMAC-1/2 with the highest security level and tag up to 256 bits; and the variant SMAC-1xn with software performance up to 925 Gbps.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint.
Keywords
MACSNOWAES
Contact author(s)
dachao wang @ eit lth se
alexander maximov @ ericsson com
patrik ekdahl @ ericsson com
thomas johansson @ eit lth se
History
2024-06-19: last of 2 revisions
2024-05-26: received
See all versions
Short URL
https://ia.cr/2024/819
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/819,
      author = {Dachao Wang and Alexander Maximov and Patrik Ekdahl and Thomas Johansson},
      title = {A new stand-alone {MAC} construct called {SMAC}},
      howpublished = {Cryptology ePrint Archive, Paper 2024/819},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/819}},
      url = {https://eprint.iacr.org/2024/819}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.