Tmac: Two-key cbc mac

K Kurosawa, T Iwata - IEICE TRANSACTIONS on Fundamentals of …, 2004 - search.ieice.org
In this paper, we propose TMAC. TMAC is a refinement of XCBC such that it requires only
two keys while XCBC requires three keys. More precisely, TMAC requires only (k+ n)-bit …

Ideal-cipher (ir) reducibility for blockcipher-based hash functions

P Baecher, P Farshim, M Fischlin, M Stam - Advances in Cryptology …, 2013 - Springer
Abstract Preneel et al.(Crypto 1993) assessed 64 possible ways to construct a compression
functions out of a blockcipher. They conjectured that 12 out of these 64 so-called PGV …

Towards understanding the known-key security of block ciphers

E Andreeva, A Bogdanov, B Mennink - … FSE 2013, Singapore, March 11-13 …, 2014 - Springer
Known-key distinguishers for block ciphers were proposed by Knudsen and Rijmen at
ASIACRYPT 2007 and have been a major research topic in cryptanalysis since then. A …

Encryption modes with almost free message integrity

CS Jutla - Journal of Cryptology, 2008 - Springer
We define a new mode of operation for block ciphers which, in addition to providing
confidentiality, also ensures message integrity. In contrast, previously for message integrity a …

Tight security bounds for double-block hash-then-sum MACs

S Kim, BH Lee, J Lee - Annual International Conference on the Theory and …, 2020 - Springer
In this work, we study the security of deterministic MAC constructions with a double-block
internal state, captured by the double-block hash-then-sum (DbHtS) paradigm. Most DbHtS …

Domain extension for MACs beyond the birthday barrier

Y Dodis, J Steinberger - … in Cryptology–EUROCRYPT 2011: 30th Annual …, 2011 - Springer
Given an n-bit to n-bit MAC (eg, a fixed key blockcipher) with MAC security ε against q
queries, we design a variable-length MAC achieving MAC security O (εq, poly (n)) against …

Tweakable blockciphers with beyond birthday-bound security

W Landecker, T Shrimpton, RS Terashima - Annual Cryptology …, 2012 - Springer
Abstract Liskov, Rivest and Wagner formalized the tweakable blockcipher (TBC) primitive at
CRYPTO'02. The typical recipe for instantiating a TBC is to start with a blockcipher, and then …

On the round security of symmetric-key cryptographic primitives

Z Ramzan, L Reyzin - Advances in Cryptology—CRYPTO 2000: 20th …, 2000 - Springer
We put forward a new model for understanding the security of symmetric-key primitives, such
as block ciphers. The model captures the fact that many such primitives often consist of …

A double-piped mode of operation for MACs, PRFs and PROs: Security beyond the birthday barrier

K Yasuda - Annual International Conference on the Theory and …, 2009 - Springer
We revisit the double-pipe construction introduced by Lucks at Asiacrypt 2005. Lucks
originally studied the construction for iterated hash functions and showed that the approach …

Constructing VIL-MACs from FIL-MACs: Message authentication under weakened assumptions

JH An, M Bellare - Annual International Cryptology Conference, 1999 - Springer
Practical MACs are typically designed by iterating applications of some fixed-input-length
(FIL) primitive, namely one like a block cipher or compression function that only applies to …