Paper 2018/342

MergeMAC: A MAC for Authentication with Strict Time Constraints and Limited Bandwidth

Ralph Ankele, Florian Böhl, and Simon Friedberger

Abstract

This paper presents MergeMAC, a MAC that is particularly suitable for environments with strict time requirements and extremely limited bandwidth. MergeMAC computes the MAC by splitting the message into two parts. We use a pseudorandom function (PRF) to map messages to random bit strings and then merge them with a very efficient keyless function. The advantage of this approach is that the outputs of the PRF can be cached for frequently needed message parts. We demonstrate the merits of MergeMAC for authenticating messages on the CAN bus where bandwidth is extremely limited and caching can be used to recover parts of the message counter instead of transmitting it. We recommend an instantiation of the merging function MERGE and analyze the security of our construction. Requirements for a merging function are formally defined and the resulting EUF-CMA security of MergeMAC is proven.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. ACNS 2018 Applied Cryptography & Network security
Keywords
Symmetric-key cryptographymessage authentication codelightweightefficientautomotiveCAN bus
Contact author(s)
ralph ankele 2015 @ live rhul ac uk
History
2018-04-16: received
Short URL
https://ia.cr/2018/342
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/342,
      author = {Ralph Ankele and Florian Böhl and Simon Friedberger},
      title = {MergeMAC: A MAC for Authentication with Strict Time Constraints and Limited Bandwidth},
      howpublished = {Cryptology ePrint Archive, Paper 2018/342},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/342}},
      url = {https://eprint.iacr.org/2018/342}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.