Paper 2022/476

On the Security of TrCBC

Debrup Chakraborty, Indian Statistical Institute
Samir Kundu, Indian Statistical Institute
Abstract

TrCBC is a variant of CBC-MAC which appeared in Information Processing Letters, 112(7):302-307, 2012. The authors claimed TrCBC to be a secure message authentication code (MAC) with some interesting properties. If TrCBC is instantiated with a block cipher with block length n, then it requires ⌈λ/n⌉ block cipher calls for authenticating a λ-bit message and requires a single key, which is the block cipher key. The authors state that TrCBC can have tag lengths of size less than n/2. We show that with high probability, an adversary can forge TrCBC with tag length n/2 − 1 with just three queries. The attack that we show can be applied to forge a large class of messages. The authors proved TrCBC to be a pseudorandom function (PRF). A scrutiny of the claimed PRF bound shows that for some recommended values of tag lengths, the bound turns out to be quite large. Thus, the security theorem does not imply security of TrCBC for all recommended tag lengths.

Metadata
Available format(s)
PDF
Category
Attacks and cryptanalysis
Publication info
Preprint.
Keywords
Message authentication codes (MACs) CBC-MAC TrCBC Truncated MAC.
Contact author(s)
debrup chakraborty @ gmail com
samirkundu3 @ gmail com
History
2022-08-31: last of 2 revisions
2022-04-23: received
See all versions
Short URL
https://ia.cr/2022/476
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/476,
      author = {Debrup Chakraborty and Samir Kundu},
      title = {On the Security of TrCBC},
      howpublished = {Cryptology ePrint Archive, Paper 2022/476},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/476}},
      url = {https://eprint.iacr.org/2022/476}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.