@article{Grochow_List_Nandi_2019, title={DoveMAC: A TBC-based PRF with Smaller State, Full Security, and High Rate}, volume={2019}, url={https://tosc.iacr.org/index.php/ToSC/article/view/8357}, DOI={10.13154/tosc.v2019.i3.43-80}, abstractNote={<p>Recent parallelizable message authentication codes (MACs) have demonstrated the benefit of tweakable block ciphers (TBCs) for authentication with high security guarantees. With ZMAC, Iwata et al. extended this line of research by showing that TBCs can simultaneously increase the number of message bits that are processed per primitive call. However, ZMAC and previous TBC-based MACs needed more memory than sequential constructions. While this aspect is less an issue on desktop processors, it can be unfavorable on resource-constrained platforms. In contrast, existing sequential MACs limit the number of message bits to the block length of the primitive <em>n </em>or below.<br>This work proposes DoveMAC, a TBC-based PRF that reduces the memory of ZMAC-based MACs to 2<em>n</em>+ 2<em>t</em>+2<em>k </em>bits, where <em>n </em>is the state size, <em>t </em>the tweak length, and <em>k </em>the key length of the underlying primitive. DoveMAC provides (<em>n</em>+min(<em>n</em>+<em>t</em>))<em>/</em>2 bits of security, and processes <em>n</em>+<em>t </em>bits per primitive call. Our construction is the first sequential MAC that combines beyond-birthday-bound security with a rate above <em>n </em>bits per call. By reserving a single tweak bit for domain separation, we derive a single-key variant DoveMAC1k.</p>}, number={3}, journal={IACR Transactions on Symmetric Cryptology}, author={Grochow, Tony and List, Eik and Nandi, Mridul}, year={2019}, month={Sep.}, pages={43–80} }