Omac: One-key cbc mac

T Iwata, K Kurosawa - … Encryption: 10th International Workshop, FSE 2003 …, 2003 - Springer
In this paper, we present One-key CBC MAC (OMAC) and prove its security for arbitrary
length messages. OMAC takes only one key, K (k bits) of a block cipher E. Previously, XCBC …

An efficient strong designated verifier signature scheme

S Saeednia, S Kremer, O Markowitch - … 27-28, 2003. Revised Papers 6, 2004 - Springer
This paper proposes a designated verifier signature scheme based on the Schnorr signature
and the Zheng signcryption schemes. One of the advantages of the new scheme compared …

CBC MACs for arbitrary-length messages: The three-key constructions

J Black, P Rogaway - Annual International Cryptology Conference, 2000 - Springer
We suggest some simple variants of the CBC MAC that let you efficiently MAC messages of
arbitrary lengths. Our constructions use three keys, K1, K2, K3, to avoid unnecessary …

CBC MACs for arbitrary-length messages: The three-key constructions

J Black, P Rogaway - Journal of cryptology, 2005 - Springer
We suggest some simple variants of the CBC MAC that enable the efficient authentication of
arbitrary-length messages. Our constructions use three keys, K1, K2, K3, to avoid …

Improved security analyses for CBC MACs

M Bellare, K Pietrzak, P Rogaway - … , California, USA, August 14-18, 2005 …, 2005 - Springer
We present an improved bound on the advantage of any q-query adversary at distinguishing
between the CBC MAC over a random n-bit permutation and a random function outputting n …

Tmac: Two-key cbc mac

K Kurosawa, T Iwata - Topics in Cryptology—CT-RSA 2003: The …, 2003 - Springer
In this paper, we propose TMAC. TMAC is a refinement of XCBC such that it requires only
two keys while XCBC requires three keys. More precisely, TMAC requires only (k+ n)-bit …

Towards tight security bounds for OMAC, XCBC and TMAC

S Chattopadhyay, A Jha, M Nandi - … on the Theory and Application of …, 2022 - Springer
OMAC—a single-keyed variant of CBC-MAC by Iwata and Kurosawa—is a widely used and
standardized (NIST FIPS 800-38B, ISO/IEC 29167-10: 2017) message authentication code …

[PDF][PDF] Authenticated Encryption.

J Black - 2005 - Citeseer
Background. Throughout this article we will consider the AE problem in the “symmetric-key
model.” This means that we assume our two communicating parties, traditionally called …

Stronger security bounds for OMAC, TMAC, and XCBC

T Iwata, K Kurosawa - Progress in Cryptology-INDOCRYPT 2003: 4th …, 2003 - Springer
Abstract OMAC, TMAC and XCBC are CBC-type MAC schemes which are provably secure
for arbitrary message length. In this paper, we present a more tight upper bound on Adv mac …

Fine-Tuning the ISO/IEC Standard LightMAC

S Chattopadhyay, A Jha, M Nandi - … on the Theory and Application of …, 2021 - Springer
LightMAC, by Luykx et al., is a block cipher based message authentication code (MAC). The
simplicity of design and low overhead allows it to have very compact implementations. As a …