Abstract

We propose a new mode of operation called \(\mathsf {ZMAC}\) allowing to construct a (stateless and deterministic) message authentication code (MAC) from a tweakable block cipher (TBC). When using a TBC with n-bit blocks and t-bit tweaks, our construction provides security (as a variable-input-length PRF) beyond the birthday bound with respect to the block-length n and allows to process \(n+t\) bits of inputs per TBC call. In comparison, previous TBC-based modes such as PMAC1, the TBC-based generalization of the seminal PMAC mode (Black and Rogaway, EUROCRYPT 2002) or PMAC_TBC1k (Naito, ProvSec 2015) only process n bits of input per TBC call. Since an n-bit block, t-bit tweak TBC can process at most \(n+t\) bits of input per call, the efficiency of our construction is essentially optimal, while achieving beyond-birthday-bound security. The \(\mathsf {ZMAC}\) mode is fully parallelizable and can be directly instantiated with several concrete TBC proposals, such as Deoxys and SKINNY. We also use \(\mathsf {ZMAC}\) to construct a stateless and deterministic Authenticated Encryption scheme called \(\mathsf {ZAE}\) which is very efficient and secure beyond the birthday bound.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call