Paper 2023/1422

Tight Security Bound of 2k-LightMAC Plus

Nilanjan Datta, Institute for Advancing Intelligence, TCG-CREST, Kolkata
Avijit Dutta, Institute for Advancing Intelligence, TCG-CREST, Kolkata
Samir Kundu, Indian Statistical Institute, Kolkata
Abstract

In ASIACRYPT'17, Naito proposed a beyond-birthday-bound variant of the LightMAC construction, called LightMAC_Plus, which is built on three independently keyed $n$-bit block ciphers, and showed that the construction achieves $2n/3$-bits PRF security. Later, Kim et al. claimed (without giving any formal proof) its security bound to $2^{3n/4}$. In FSE'18, Datta et al. have proposed a two-keyed variant of the LightMAC_Plus construction, called 2k-LightMAC_Plus, which is built on two independently keyed $n$-bit block ciphers, and showed that the construction achieves $2n/3$-bits PRF security. In this paper, we show a tight security bound on the 2k-LightMAC_Plus construction. In particular, we show that it provably achieves security up to $2^{3n/4}$ queries. We also exhibit a matching attack on the construction with the same query complexity and hence establishing the tightness of the security bound. To the best of our knowledge, this is the first work that provably shows a message length independent $3n/4$-bit tight security bound on a block cipher based variable input length PRF with two block cipher keys.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint.
Keywords
LightMAC PlusH-Coefficient techniqueBeyond Birthday BoundDouble Block Hash-then-Sum2k-LightMAC Plus
Contact author(s)
nilanjan datta @ tcgcrest org
avijit dutta @ tcgcrest org
samirkundu3 @ gmail com
History
2023-09-24: approved
2023-09-20: received
See all versions
Short URL
https://ia.cr/2023/1422
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/1422,
      author = {Nilanjan Datta and Avijit Dutta and Samir Kundu},
      title = {Tight Security Bound of 2k-LightMAC Plus},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1422},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/1422}},
      url = {https://eprint.iacr.org/2023/1422}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.