Constructing rate-1 MACs from related-key unpredictable block ciphers: PGV model revisited

L Zhang, W Wu, P Wang, L Zhang, S Wu… - Fast Software Encryption …, 2010 - Springer
Almost all current block-cipher-based MACs reduce their security to the pseudorandomness
of their underlying block ciphers, except for a few of them to the unpredictability, a strictly …

Message authentication codes from unpredictable block ciphers

Y Dodis, J Steinberger - Advances in Cryptology-CRYPTO 2009: 29th …, 2009 - Springer
We design an efficient mode of operation on block ciphers, SS-NMAC. Our mode has the
following properties, when instantiated with a block cipher f to yield a variable-length, keyed …

[PDF][PDF] Principles for designing secure block ciphers and one-way hash functions

Y Zheng, I Electrical - Ph. D. Thesis, Yokohama National University, 1990 - Citeseer
I am most grateful to Professor Hideki Imai, my thesis supervisor, for his continuous support,
encouragement and guidance. I am also very grateful to Professor Tsutomu Matsumoto for …

Tmac: Two-key cbc mac

K Kurosawa, T Iwata - Topics in Cryptology—CT-RSA 2003: The …, 2003 - Springer
In this paper, we propose TMAC. TMAC is a refinement of XCBC such that it requires only
two keys while XCBC requires three keys. More precisely, TMAC requires only (k+ n)-bit …

CBC MACs for arbitrary-length messages: The three-key constructions

J Black, P Rogaway - Annual International Cryptology Conference, 2000 - Springer
We suggest some simple variants of the CBC MAC that let you efficiently MAC messages of
arbitrary lengths. Our constructions use three keys, K1, K2, K3, to avoid unnecessary …

Optimally secure block ciphers from ideal primitives

S Tessaro - International Conference on the Theory and …, 2015 - Springer
Recent advances in block-cipher theory deliver security analyses in models where one or
more underlying components (eg, a function or a permutation) are ideal (ie, randomly …

The ideal-cipher model, revisited: An uninstantiable blockcipher-based hash function

J Black - Fast Software Encryption: 13th International Workshop …, 2006 - Springer
Abstract The Ideal-Cipher Model of a blockcipher is a well-known and widely-used model
dating back to Shannon [25] and has seen frequent use in proving the security of various …

A MAC mode for lightweight block ciphers

A Luykx, B Preneel, E Tischhauser… - Fast Software Encryption …, 2016 - Springer
Lightweight cryptography strives to protect communication in constrained environments
without sacrificing security. However, security often conflicts with efficiency, shown by the …

New blockcipher modes of operation with beyond the birthday bound security

T Iwata - Fast Software Encryption: 13th International Workshop …, 2006 - Springer
In this paper, we define and analyze a new blockcipher mode of operation for encryption,
CENC, which stands for Cipher-based ENCryption. CENC has the following advantages:(1) …

Expanding pseudorandom functions; or: From known-plaintext security to chosen-plaintext security

I Damgåard, JB Nielsen - Annual International Cryptology Conference, 2002 - Springer
Given any weak pseudorandom function, we present a general and efficient technique
transforming such a function to a new weak pseudorandom function with an arbitrary length …