TY - JOUR AU - Chakraborty, Bishwajit AU - Chattopadhyay, Soumya AU - Jha, Ashwin AU - Nandi, Mridul PY - 2021/06/11 Y2 - 2024/03/28 TI - On Length Independent Security Bounds for the PMAC Family JF - IACR Transactions on Symmetric Cryptology JA - ToSC VL - 2021 IS - 2 SE - Articles DO - 10.46586/tosc.v2021.i2.423-445 UR - https://tosc.iacr.org/index.php/ToSC/article/view/8916 SP - 423-445 AB - <p>At FSE 2017, Gaži et al. demonstrated a pseudorandom function (PRF) distinguisher (Gaži et al., ToSC 2016(2)) on PMAC with Ω(<em>lq</em><sup>2</sup>/2<sup><em>n</em></sup>) advantage, where <em>q</em>,<em> l</em>, and<em> n</em>, denote the number of queries, maximum permissible query length (in terms of <em>n</em>-bit blocks), and block size of the underlying block cipher. This, in combination with the upper bounds of <em>Ο</em>(<em>lq</em><sup>2</sup>/2<sup><em>n</em></sup>) (Minematsu and Matsushima, FSE 2007) and <em>Ο</em>(<em>qσ</em>/2<em><sup>n</sup></em>) (Nandi and Mandal, J. Mathematical Cryptology 2008(2)), resolved the long-standing problem of exact security of PMAC. Gaži et al. also showed that the dependency on <em>l</em> can be dropped (i.e. <em>O</em>(<em>q</em><sup>2</sup>/2<sup><em>n</em></sup>) bound up to <em>l</em> ≤ 2<sup><em>n</em>/2</sup>) for a simplified version of PMAC, called sPMAC, by replacing the Gray code-based masking in PMAC with any 4-wise independent universal hash-based masking. Recently, Naito proposed another variant of PMAC with two powering-up maskings (Naito, ToSC 2019(2)) that achieves <em>l</em>-free bound of <em>O</em>(<em>q</em><sup>2</sup>/2<sup><em>n</em></sup>), provided <em>l</em> ≤ 2<sup><em>n</em>/2</sup>. In this work, we first identify a flaw in the analysis of Naito’s PMAC variant that invalidates the security proof. Apparently, the flaw is not easy to fix under the existing proof setup. We then formulate an equivalent problem which must be solved in order to achieve <em>l</em>-free security bounds for this variant. Second, we show that sPMAC achieves <em>O</em>(<em>q</em><sup>2</sup>/2<sup><em>n</em></sup>) bound for a weaker notion of universality as compared to the earlier condition of 4-wise independence. Third, we analyze the security of PMAC1 (a popular variant of PMAC) with a simple modification in the linear combination of block cipher outputs. We show that this simple modification of PMAC1 has tight security <em>O</em>(<em>q</em><sup>2</sup>/2<sup><em>n</em></sup>) provided <em>l</em> ≤ 2<sup><em>n</em>/4</sup>. Even if <em>l</em> &lt; 2<sup><em>n</em>/4</sup>, we still achieve same tight bound as long as total number of blocks in all queries is less than 2<sup>2<em>n</em>/3</sup>.</p> ER -