Blockcipher-based MACs: Beyond the Birthday Bound without Message Length

Similar documents
Improved security analysis of OMAC

Improved Security Analysis for OMAC as a Pseudo Random Function

Fast and Secure CBC-Type MAC Algorithms

EME : extending EME to handle arbitrary-length messages with associated data

OMAC: One-Key CBC MAC

A Domain Extender for the Ideal Cipher

On the Influence of Message Length in PMAC s Security Bounds

A Tweak for a PRF Mode of a Compression Function and Its Applications

A Generalization of PGV-Hash Functions and Security Analysis in Black-Box Model

Stronger Security Variants of GCM-SIV

Related-Key Almost Universal Hash Functions: Definitions, Constructions and Applications

Characterization of EME with Linear Mixing

Stronger Security Variants of GCM-SIV

Revisiting Variable Output Length XOR Pseudorandom Function

Authenticated Encryption Mode for Beyond the Birthday Bound Security

ISO/IEC Revisited: Beyond Birthday Bound

ZMAC: A Fast Tweakable Block Cipher Mode for Highly Secure Message Authentication

A Pseudo-Random Encryption Mode

Tweakable Blockciphers with Beyond Birthday-Bound Security

New Attacks against Standardized MACs

A Unified Method for Improving PRF Bounds for a Class of Blockcipher based MACs

Modes of Operations for Wide-Block Encryption

On the Security of CTR + CBC-MAC

ZCZ: Achieving n-bit SPRP Security with a Minimal Number of Tweakable-block-cipher Calls

Provable Security in Symmetric Key Cryptography

Distinguishing Attacks on MAC/HMAC Based on A New Dedicated Compression Function Framework

Tweakable Enciphering Schemes From Stream Ciphers With IV

The Security of Abreast-DM in the Ideal Cipher Model

On High-Rate Cryptographic Compression Functions

The Relation Between CENC and NEMO

Linear Cryptanalysis of Reduced-Round PRESENT

Breaking H 2 -MAC Using Birthday Paradox

Indifferentiable Security Analysis of Popular Hash Functions with Prefix-free Padding

Secret-key Cryptography from Ideal Primitives: A Systematic Overview

Second Preimages for Iterated Hash Functions and their Implications on MACs

Tweak-Length Extension for Tweakable Blockciphers

Indifferentiable Security Analysis of Popular Hash Functions with Prefix-free Padding

AES-OTR v3. Designer/Submitter: Kazuhiko Minematsu (NEC Corporation, Japan) Contact Address:

Higher Order Universal One-Way Hash Functions

On the Counter Collision Probability of GCM*

Cryptanalysis of Tweaked Versions of SMASH and Reparation

The Indistinguishability of the XOR of k permutations

FRMAC, a Fast Randomized Message Authentication Code

Improved indifferentiability security analysis of chopmd Hash Function

Adaptive Preimage Resistance Analysis Revisited: Requirements, Subtleties and Implications

AES-VCM, AN AES-GCM CONSTRUCTION USING AN INTEGER-BASED UNIVERSAL HASH FUNCTION.

Hash Functions. Ali El Kaafarani. Mathematical Institute Oxford University. 1 of 34

EWCDM: An Efficient, Beyond-Birthday Secure, Nonce-Misuse Resistant MAC

Breaking Symmetric Cryptosystems Using Quantum Algorithms

MESSAGE AUTHENTICATION CODES and PRF DOMAIN EXTENSION. Mihir Bellare UCSD 1

A New Mode of Encryption Providing A Tweakable Strong Pseudo-Random Permutation

The Ideal-Cipher Model, Revisited: An Uninstantiable Blockcipher-Based Hash Function

Reset Indifferentiability and its Consequences

Block Ciphers/Pseudorandom Permutations

Integrity Analysis of Authenticated Encryption Based on Stream Ciphers

One-Key Compression Function Based MAC with BBB Security

CBC MAC for Real-Time Data Sources. Abstract. The Cipher Block Chaining (CBC) Message Authentication Code (MAC) is an

SMASH - A Cryptographic Hash Function

Online Cryptography Course. Message integrity. Message Auth. Codes. Dan Boneh

Encrypt or Decrypt? To Make a Single-Key Beyond Birthday Secure Nonce-Based MAC

John P. Steinberger. Curriculum Vitae. Masters: University of Waterloo, 2003, Combinatorics and Optimization.

Improving Upon the TET Mode of Operation

The Random Oracle Model and the Ideal Cipher Model Are Equivalent

Impact of ANSI X9.24 1:2009 Key Check Value on ISO/IEC :2011 MACs

General Distinguishing Attacks on NMAC and HMAC with Birthday Attack Complexity

Efficient and Optimally Secure Key-Length Extension for Block Ciphers via Randomized Cascading

A Generic Method to Design Modes of Operation Beyond the Birthday Bound

Exact Security Analysis of Hash-then-Mask Type Probabilistic MAC Constructions

Parallelizable and Authenticated Online Ciphers

A survey on quantum-secure cryptographic systems

Type 1.x Generalized Feistel Structures

A Composition Theorem for Universal One-Way Hash Functions

Provable-Security Approach begins with [GM82] Classical Approach. Practical Cryptography: Provable Security as a Tool for Protocol Design

Lecture 10 - MAC s continued, hash & MAC

The Random Oracle Model and the Ideal Cipher Model are Equivalent

SMASH - A Cryptographic Hash Function

New Preimage Attack on MDC-4

New Proofs for NMAC and HMAC: Security without Collision-Resistance

Simple Pseudorandom Number Generator with Strengthened Double Encryption (Cilia)

On the Round Security of Symmetric-Key Cryptographic Primitives

Provable Security of Cryptographic Hash Functions

Cryptanalysis of a Message Authentication Code due to Cary and Venkatesan

MRD Hashing. School of IT and CS, University of Wollongong, Northfields Ave Wollongong 2522, Australia [rei, shahram,

Towards Understanding the Known-Key Security of Block Ciphers

Security Analysis of Key-Alternating Feistel Ciphers

A Forgery Attack on the Candidate LTE Integrity Algorithm 128-EIA3 (updated version)

Security of Random Feistel Schemes with 5 or more Rounds

From Non-Adaptive to Adaptive Pseudorandom Functions

Security of Permutation-based Compression Function lp231

CBC MACs for Arbitrary-Length Messages: The Three-Key Constructions

Tweakable Block Ciphers

Breaking and Repairing GCM Security Proofs

Security Analysis and Comparison of the SHA-3 Finalists BLAKE, Grøstl, JH, Keccak, and Skein

The Random Oracle Model and the Ideal Cipher Model are Equivalent

Mix-Compress-Mix Revisited: Dispensing with Non-invertible Random Injection Oracles

A New Paradigm of Hybrid Encryption Scheme

From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited

Foundations of Network and Computer Security

Lecture 14: Cryptographic Hash Functions

Benes and Butterfly schemes revisited

Transcription:

Blockcipher-based MACs: Beyond the Birthday Bound without Message Length Yusuke Naito Mitsubishi Electric Corporation, Kanagawa, Japan Naito.Yusuke@ce.MitsubishiElectric.co.jp Abstract. We present blockcipher-based MACs (Message Authentication Codes that have beyond the birthday bound security without message length in the sense of PRF (Pseudo-Random Function security. Achieving such security is important in constructing MACs using blockciphers with short block sizes (e.g., 64 bit. Luykx et al. (FSE 016 proposed LightMAC, the first blockcipher-based MAC with such security and a variant of PMAC, where for each n-bit blockcipher call, an m-bit counter and an (n m-bit message block are input. By the presence of counters, LightMAC becomes a secure PRF up to O( n/ tagging queries. Iwata and Minematsu (TOSC 016, Issue 1 proposed F t, a keyed hash function-based MAC, where a message is input to t keyed hash functions (the hash function is performed t times and the t outputs are input to the xor of t keyed blockciphers. Using the LightMAC s hash function, F t becomes a secure PRF up to O( tn/(t+1 tagging queries. However, for each message block of (n m bits, it requires t blockcipher calls. In this paper, we improve F t so that a blockcipher is performed only once for each message block of (n m bits. We prove that our MACs with t 7 are secure PRFs up to O( tn/(t+1 tagging queries. Hence, our MACs with t 7 are more efficient than F t while keeping the same level of PRF-security. Keyword: MAC, blockcipher, PRF, PRP, beyond the birthday bound, message length, counter. 1 Introduction A MAC (Message Authentication Code is a fundamental symmetric-key primitive that produces a tag to authenticate a message. MACs are often realized by using a blockcipher so that these become secure PRFs (Pseudo-Random Functions under the standard assumption that the underlying keyed blockciphers are pseudo-random permutations. Hence, in security proofs, these are replaced with random permutations. The advantage of PRF-security is commonly measured by using the parameters: n the block length, q the total number of tagging queries, l the maximum message length (in blocks of each query and σ the total message length (in blocks of all queries. Many blockcipher-based MACs are

provided with the so-called birthday security. The basic birthday bound looks like O(l q / n or O(σ / n. Blockcipher-based MACs are mainly categorized into CBC-type MACs and PMAC-type ones. These MACs are constructed from two functions: hash and finalization functions, where a hash function produces a fixed length hash value from an arbitrary length message; a finalization function produces a tag from a hash value. CBC-type MACs [, 8, 16, 1, 31, 3] use hash functions that iterate a keyed blockcipher. The PRF-security bound becomes the birthday one due to the collision in the chaining values. PMAC-type MACs [9, 35] use hash functions using a keyed blockcipher parallelly. The following figure shows the structure of PMAC1, where E K is a keyed blockcipher (K is a secret key, M 1, M, M 3 and M 4 are n-bit message blocks and multiplications are performed over the multiplication subgroup of GF ( n. For collision inputs to the keyed blockcipher, the outputs are canceled out before the finalization function. Hence, the collision might trigger a distinguishing attack. By the birthday analysis for the input collision, the PRF-security bound becomes the birthday one. 0 M 1 M M 3 M 4 L L 3 L 3 3 L E K E K E K E K E K L T MACs with Beyond the Birthday Bound Security. The birthday bound security may not be enough for blockciphers with short block sizes such as Triple- DES and lightweight blockciphers, as mentioned in [7]. Hence, designing a MAC with beyond the birthday bound (BBB security is an important research of MAC design. Such MACs contribute not only to blockciphers with short block sizes but also to the longevity of 18-bit blockciphers. Yasuda proposed a CBC-type MAC, called SUM-ECBC [38], and a PMACtype one, called PMAC Plus [39]. He proved that the PRF-security bounds become O(l 3 q 3 / n. Later, Zhang et al. proposed a CBC-type MAC, called 3kf9 [4] that is more efficient than SUM-ECBC. These hash functions have a double length (n bit internal state and produce a n-bit value. These finalization functions have the xor of two keyed blockciphers that generates a tag from a n-bit hash value. By the double length internal state, the influences of l and q on the bounds are weakened. Yasuda designed a PMAC-type MAC, called PMAC with Parity [40], with the aim of weakening the influence of l. He proved that the PRF-security bound becomes O(q / n + lqσ/ n. Later, Zhang proposed a PMAC-type MAC with better efficiency, called PMACX [43]. Luykx et al. proposed a PMAC-type MAC,

Table 1. The numbers of tagging queries of changing a key and the times. PMAC Plus LightMAC F (t = F 3 (t = 3 F 4 (t = 4 Queries 9 36 43 47 Times 13 hrs 1 min 74 days 96 years 1539 years called LightMAC [6]. LightMAC is the counter-based construction that is used in the XOR MAC [1] and the protected counter sum [6]. LightMAC can be seen as a counter-based PMAC in which (i m M i is input to the i-th keyed blockcipher call, where (i m is the m-bit binary representation of i and M i is the i-th message block of n m bits. By the presence of counters, the input collision can be avoided, thereby the influence l can completely be removed. They proved that the PRF-security bound becomes O(q / n, namely, LightMAC is a secure PRF up to O( n/ tagging queries. Recently, Iwata and Minematsu proposed MACs with beyond the O( n/ - security, called F t [17]. F t is based on t keyed hash functions H L1,..., H Lt and t keyed blockciphers E K1,..., E Kt, where L 1,..., L t are hash keys. For a message M, the tag is defined as F t (M = t E K i (S i where S i = H Li (M. They proved that the PRF-security bound becomes O(q t+1 ϵ t as long as the keyed hash functions are ϵ-almost universal. They pointed out that the hash function of LightMAC is a O(1/ n -almost universal hash function, and adopting it as these hash functions, the PRF-security bound becomes O(q t+1 / tn. Namely, it is a secure PRF up to O( tn/(t+1 tagging queries. Why BBB-Security without Message Length? We explain the importance of achieving BBB-security without message length. Here we consider the following example: the block length n = 64, the message length 15 bits (4 Kbytes, and the threshold 1/ 0 (a key is changed when the security bound equals the threshold. The message length is the case of HTTPS connection given in [7] and the threshold is given in [6]. We define the counter size as m = n/3 (rounded to the nearest multiple of 8 (in this case, n = 64 and m = 4. Putting these parameters into security bounds of PMAC Plus (O(l 3 q 3 / n, LightMAC (O(q / n, and F t using LightMAC (O(q t+1 / tn, a key is changed after the tagging queries given in Table 1 (Line with Queries. Then, we consider the case that 900 tagging queries of message length 4 Kbytes per second can be made. This example is the case of HTTPS connection given in [7]. In this case, a key is changed after the times given in Table 1 (Line with Times. Note that the security bound of PMAC Plus depends on the message length, thereby increasing the length decreases the time. As shown Table 1, PMAC Plus and LightMAC require a rekeying within a day, whereas F t does not require such frequent rekeyings. Question. As mentioned above, achieving BBB-security without message length is important for blockciphers with short block sizes, and F t using LightMAC achieves such security. However, it is inefficient because for each input block 3

Table. Comparison of our MACs and other BBB-secure MACs. Column # bits/bcs refers to the number of bits of input message processed per blockcipher call. Column # BCs in FF refers to the number of blockcipher calls in a finalization function. F t uses the hash function of LightMAC. LightMAC Plus has the condition t 7. Scheme # keys # bits/bc # BCs in FF Security Ref. PMAC Plus 3 n O(l 3 q 3 / n [39] LightMAC n m 1 O(q / n [6] F t t (n m/t t O(q t+1 / tn [17] LightMAC Plus 3 n m O(q 3 / n This paper LightMAC Plus t + 3 n m t + O(q t+1 / tn + ϵ This paper (i m M i it requires t blockcipher calls. It is roughly t times slower than Light- MAC. Therefore, the main question of this paper is: can we design more efficient MACs than F t while keeping O( tn/(t+1 -security? Our Results. Firstly, we focus to design a MAC that is more efficient than F and achieves the O( n/3 -security. As the research direction from PMAC to LightMAC, it is natural to consider a counter-based PMAC Plus. We call the resultant scheme LightMAC Plus. Regarding the efficiency, LightMAC Plus requires roughly one blockcipher call for each input block (i m M i, while F requires two blockcipher calls. Hence, LightMAC Plus is more efficient than F. Regarding the PRF-security, by the presence of counters, the influence of l can be removed. We prove that the PRF-security bound becomes O(q 3 / n, namely, LightMAC Plus is a secure PRF up to O( n/3 queries. Next, we focus to design a MAC that is more efficient than F t and achieves O( tn/(t+1 -security, where t 3. Regarding the hash function, we also use that of LightMAC Plus. Hence, this hash function is roughly t times faster than that of F t. In order to ensure randomnesses of tags, we use the xor of t keyed blockciphers. However, there is a gap between the output length of the hash function (n bit and the input length of the xor function (tn bit. Therefore, we propose a new construction that links between a n-bit output and a tn-bit input. We call the resultant scheme LightMAC Plus, and prove that if t 7, then the PRF-security bound becomes O(q t+1 / tn + q / n, namely, it is a secure PRF up to O( tn/(t+1 tagging queries. In the proof of LightMAC Plus, we generalize the hash function by an ϵ-almost universal one, and prove that if t 7, then the PRF-security bound is O(q t+1 / tn + ϵ. We prove that the counter-based hash function is O(q / n -almost universal, which offers the PRF-security bound: O(q t+1 / tn + q / n. Finally, in Table, we compare our MACs with BBB-secure MACs PMAC Plus, LightMAC, and F t. These MACs are PMAC-type ones, and thus parallelizable. We note that the PRF-security bound of LightMAC Plus is satisfied when t 7. Proving the PRF-security with t > 7 is left as an open problem. 4

Related Works. The PRF-security bounds of CBC-type MACs and PMACtype MACs were improved to O(lq / n [3, 8] and O(σq/ n [30]. Luykx et al. studied the influence of l in the PMAC s bound [5]. They showed that PMAC with Gray code [9] may not achieve the PRF-security bound of O(q / n. Gaži et al. [14] showed that there exists an attack to PMAC with Gray code with the probability of Ω(lq / n, and instead proved that PMAC with 4-wise independent masks achieves the PRF-security bound of O(q / n, where the input masks are defined by using 4 random values. Dodis and Steinberger [1] proposed a secure MAC from unpredicable keyed blockciphers with beyond the birthday bound security. Note that the security bound of their MAC includes the message length. Several randomized MACs achieve beyond the birthday bound security [19, 0, 7]. These require a random value for each query, while our MACs are deterministic, namely, a random value is not required. Several compression function-based MACs achieve BBB security e.g., [13,, 37, 41]. Naito [9], List and Nandi [3], and Iwata et al. [18] proposed tweakable blockcipher-based MACs with BBB security. These MACs also employ the counter-based PMAC Plus-style construction, where a counter is input as tweak. Namely, in the security proofs, the power of a tweakable blockcipher is used (distinct tweaks offer distinct random permutations. On the other hand, our MACs do not change the permutation in the hash function for each message block and the permutations in the finalization function. Peyrin and Seurin proposed a nonce-based and tweakable blockcipher-based MAC with BBB security [33]. Several Wegman-Carter-type MACs with BBB security were proposed e.g., [10, 11, 36]. These MACs use a random value or a nonce, whereas our MACs do not require either of them. Organization. In Section, we give notations and the definition of PRFsecurity. In Section 3, we give the description of LightMAC Plus and the PRFsecurity bound. In Section 4, we give the proof of the PRF-security. In Section 5, we give the description of LightMAC Plus and the PRF-security bound. In Section 6, we give the proof of the PRF-security. Finally, in Section 7, we improve the efficiency of the hash function of LightMAC Plus. Preliminaries Notation. Let {0, 1} be the set of all bit strings. For a non-negative integer n, let {0, 1} n be the set of all n-bit strings, and 0 n the bit string of n-bit zeroes. For a positive integer i, [i] := {1,,..., i}. For non-negative integers i, m with i < m, (i m denotes the m-bit binary representation of i. For a finite set X, x $ X means that an element is randomly drawn from X and is assigned to x. For a positive integer n, Perm(n denotes the set of all permutations: {0, 1} n {0, 1} n and Func(n denotes the set of all functions: {0, 1} {0, 1} n. For sets X and Y, X Y means that Y is assigned to X. For a bit string x and a set X, x and X denote the bit length of x and the number of elements in X, respectively. 5

(1 m M 1 ( m M (l m M l P P P S 1 P 1 S P T Fig. 1. LightMAC Plus where P := E K, P 1 := E K1 and P := E K. X s denotes the s-array cartesian power of X for a set X and a positive integer s. Let GF ( n be the field with n points and GF ( n the multiplication subgroup of GF ( n which contains n 1 points. We interchangeably think of a point a in GF ( n in any of the following ways: as an n-bit string a n 1 a 1 a 0 {0, 1} n and as a formal polynomial a n 1 x n 1 + + a 1 x + a 0 GF ( n. Hence we need to fix an irreducible polynomial a(x = x n + a n 1 x n 1 + + a 1 x + a 0. This paper uses an irreducible polynomial with the property that the element = x generates the entire multiplication group GF ( n of order n 1. Examples of irreducible polynomial for n = 64 and n = 18 are given in [35]: a(x = x 64 + x 4 + x 3 + x + 1 and a(x = x 18 + x 7 + x + x + 1, respectively. PRF-Security. We focus on the information-theoretic model, namely, all keyed blockciphers are assumed to be random permutations, where a random permutation is defined as P $ Perm(n. Through this paper, a distinguisher D is a computationally unbounded algorithm. It is given query access to an oracle O, denoted by D O. Its complexity is solely measured by the number of queries made to its oracles. Let F [P] be a function using s permutations P = (P (1,..., P (s. The PRF-security of F [P] is defined in terms of indistinguishability between the real and ideal worlds. In the real world, D has query access to F [P] for P $ Perm(n s. In the ideal world, it has query access to a random function R, where a random function is defined as R $ Func(n. After interacting with an oracle O, D outputs y {0, 1}. This event is denoted by D O y. The advantage function is defined as ] [ ] Adv prf F [P] [P (D = Pr $ Perm(n s ; D F [P] 1 Pr R $ Func(n; D R 1. Note that the probabilities are taken over P, R and D. 6

Algorithm 1 LightMAC Plus Main Procedure LightMAC Plus[E K, E K1, E K ](M 1: (S 1, S Hash[E K](M : T 1 E K1 (S 1; T E K (S ; T T 1 T 3: return T Subroutine Hash[E K](M 1: Partition M 10 into n m-bit blocks M 1,..., M l ; S 1 0 n ; S 0 n : for i = 1,..., l do 3: B i (i m M i; C i E K(B i; S 1 S 1 C i; S S l i C i 4: end for 5: return (S 1, S 3 LightMAC Plus 3.1 Construction Let {E K } K K Perm(n be a family of n-bit permutations (or a blockcipher indexed by the key space K, where k > 0 is the key length. Let m be the counter size with m < n. Let K, K 1, K K be three keys for E. For a message M, the response of LightMAC Plus[E K, E K1, E K ] is defined by Algorithm 1. Fig. 1 illustrates the subroutine Hash[E K ]. Here, M 10 means that first 1 is appended to M, and if the bit length of M 1 is not a multiple of n m bits, then a sequence of the minimum number of zeros is appended to M 1 so that the bit length becomes a multiple of n m bits. Note that M 10 = M 1 M M l and i [l] : M i = n m. By the counter size m and the padding value 10, the maximum message length in bits is at most ( m 1 (n m 1 bit. 3. Security We prove the PRF-security of LightMAC Plus in the information-theoretic model, namely, E K, E K1 and E K are replaced with random permutations P, P 1 and P, respectively. The upper-bound of the PRF-security advantage is given below, and the security proof is given in Section 4. Theorem 1. Let D be a distinguisher making q tagging queries. Then we have Adv prf LightMAC Plus[P,P 1,P ] q 4q3 (D + n n. 4 Proof of Theorem 1 Let F = LightMAC Plus. In this section, we upper-bound the PRF-advantage Adv prf F [P,P 1,P ] (D =Pr[(P, P 1, P $ Perm(n 3 ; D F [P,P1,P] 1] Pr[R $ Func(n; D R 1]. 7

Initialization 1: P $ Perm(n : i [], S i {0, 1} n : P i(s i Main Game: Upon the α-th query M α do 1: (S α 1, S α Hash[P ](M α : If S α 1 DomP α 1 1 and S α DomP α 1 then goto Case A 3: If (S1 α DomP α 1 1 and S α DomP α 1 or (S1 α DomP α 1 1 and S α DomP α 1 then goto Case B 4: If S α 1 DomP α 1 1 and S α DomP α 1 then goto Case C 5: return T α Fig.. Main Game. Without loss of generality, we assume that D is deterministic and makes no repeated query. In this proof, we use the following notations. For α [q], values defined at the α-th query are denoted by using the superscript character of α such as Bi α, Cα i, Sα i, etc, and the message length l at the α-th query is denoted by l α. For α [q] and j [], DomPj α := α δ=1 {Sδ j }, RngP j α := α δ=1 {T j δ} and RngPj α := {0, 1}n \RngPj α. 4.1 Proof Strategy This proof largely depends on the so-called game-playing technique [4, 5]. In this proof, a random permutation P used in Hash is defined before starting the game, whereas other random permutations P 1 and P are realized by lazy sampling. Before starting the game, for i [], all responses of P i are not defined, that is, S i {0, 1} n : P i (S i =. When P i (S α i becomes necessary, if P i(s α i = (or Si α DomP α 1 i, then it is defined as P i (Si α $ RngP α 1 i, and otherwise, P i (Si α is not updated. The main game is given in Fig., where there are three sub-cases (See lines - 4 in Fig. and these procedures are defined in Fig. 3. The analysis of Case C is based on the proofs of sum construction by Lucks [4] and SUM-ECBC by Yasuda [38]. We say a set Fair α ({0, 1} n is fair if for each T {0, 1} n, {(T 1, T Fair α T 1 T = T } = Fairα n. Let L α = RngP α 1 1 RngP α 1. Lucks pointed out that at the α-th query, there exists a set W L α of size at most (α 1 such that L α \W is fair. In Case C, the fair set is defined as Fair α := L α \W. Hence, the α-th output (T α = T α 1 T α is uniformly random over {0, 1} n as long as (T α 1, T α Fair α. See Lemma of [4] or [38] for explicit constructions of fair sets. Let bad = bad A bad B bad C. By the fundamental lemma of game-playing [4, 5], we have Adv prf F [P,P 1,P ] (D Pr[bad] Pr[bad A] + Pr[bad B ] + Pr[bad C ]. (1 8

Case A: 1: If bad then bad A true : T α $ {0, 1} n 3: T α 1 P 1(S α 1 ; T α P (S α ; T α T α 1 T α Removed in the ideal world Case B: In the following procedure, Sj α DomP α 1 j j [] and if j = then j + 1 is regarded as 1. 1: Tj+1 α $ {0, 1} n : if Tj+1 α RngP α 1 j+1 then 3: if bad then bad B true and S α j+1 DomP α 1 j+1, where 4: Tj+1 α $ RngP α 1 j+1 Removed in the ideal world 5: end if 6: P j+1(sj+1 α Tj+1; α Tj α P j(sj α ; T α T1 α T α Case C: 1: Choose a fair set Fair α RngP α 1 1 RngP α 1 : (T1 α, T α $ RngP α 1 1 RngP α 1 ; T α T1 α T α 3: if (T1 α, T α Fair α then 4: if bad then bad C true 5: (T α 1, T α $ Fair α ; T α T α 1 T α Removed in the real world 6: end if 7: P 1(S α 1 T α 1 ; P (S α T α Fig. 3. Case A, Case B and Case C. Hereafter, we upper-bound Pr[bad A ], Pr[bad B ] and Pr[bad C ]. 4. Upper-Bound of Pr[bad A ] First we define the following event: Then we have coll α, β [q] with α β s.t. (S α 1, S α = (S β 1, Sβ. By Propositions 1 and, we have Proposition 1. Pr[coll] q n. Pr[bad A ] Pr[coll] + Pr[bad A coll]. Pr[bad A ] q 4 n + 3 q3. ( n Proof. Lemma 1 shows the upper-bound of the probability that for distinct two messages M α, M β {0, 1}, Hash[P ](M α = Hash[P ](M β, which is at most 9

4/ n. The sum of the upper-bounds for all combinations of message pairs gives Pr[coll] ( q 4 q n n. Lemma 1. For distinct two messages M α, M β Hash[P ](M α = Hash[P ](M β is at most 4/ n. {0, 1}, the probability that Proof. Without loss of generality, we assume that l α l β. Hash[P ](M α = Hash[P ](M β implies that S α 1 = S β 1 l α Ci α and Sα = S β l β C β i } {{ } A 3,1 = 0 n and l α lα i C α i l β l β i C β i } {{ } A 3, = 0 n. (3 We consider the following three cases. ( ( 1. (l α = l β a [l α ] s.t. Ba α Ba β i [l α ]\{a} : Bi α. (l α = l β ( a 1, a [l α ] s.t. B α a1 B β a1 B α a B β a 3. (l α = l β = B β i. The first case is that there is just one position a where the inputs are distinct, whereas the second case is that there are at least two positions a 1, a where the inputs are distinct. For each case, we upper-bound the probability that (3 is satisfied. Consider the first case: a [l α ] s.t. B α a B β a and i [l α ]\{a} : B α i = B β i. Since B α a B β a C α a C β a and B α i = B β i C α i = C β i, A 3,1 0 n and A 3, 0 n. Hence, the probability that (3 is satisfied is 0. Consider the second case: a 1, a,..., a j [l α ] with j s.t. i [j] : B α a i B β a i. Note that B α a i B β a i C α a i C β a i. Eliminating the same outputs between {C α i : 1 i l α } and {C β i : 1 i l β }, we have A 3,1 = j (C α ai C β ai and A 3, = j lα ai (C α ai C β ai Since in A 3,1 and A 3, there are at most l α + l β outputs, the numbers of possibilities for Ca α 1 and Ca α are at least n (l α +l β and n (l α +l β 1, respectively. Fixing other outputs, the equations in (3 provide a unique solution for Ca α 1 and Ca α. As a result, the probability that (3 is satisfied is at most 1/( n (l α + l β ( n (l α + l β 1.. 10

Consider the third case. Without loss of generality, assume that l α < l β. Eliminating the same outputs between {Ci α : 1 i l α } and {C β i : 1 i l β }, we have u v A 3,1 = Ca α i C β b i, where a 1,..., a u [l α ] and b 1,..., b v [l β ]. By l α < l β, l β {b 1,..., b v } and l β 1. Since in A 3,1 and A 3, there are at most l α + l β outputs, the numbers of possibilities for C β 1 and Cβ l β are at least n (l α + l β and n (l α + l β 1, respectively. Fixing other outputs, the equations in (3 provide a unique solution for C β 1 and Cβ l β. As a result, the probability that (3 is satisfied is at most 1/( n (l α + l β ( n (l α + l β 1. The above upper-bounds give Pr [ Hash[P ](M α = Hash[P ](M β ] assuming l α + l β n 1. 1 ( n (l α + l β 4 n, Proposition. Pr[bad A coll] 4 3 q3. n Proof. First, fix α [q] and β, γ [α 1] with β γ (from the condition coll, and upper-bound the probability that S1 α = S β 1 Sα = S γ, which implies l α 1 C α i l β 1 C β i } {{ } A 4,1 = 0 n and l α 1 l γ 1 lα i Ci α lγ i C γ i } {{ } A 4, = 0 n. (4 Since M α, M β and M γ are distinct, there are at least two distinct outputs C α,β and C α,γ where C α,β appears in A 4,1 and C α,γ appears in A 4,. Fixing other outputs in A 4,1 and A 4,, the equations in (4 provide a unique solution for C α,β and C α,γ. Since there are at most l α + l β outputs in A 4,1, the number of possibilities for C α,β is at least n (l α + l β 1. Since there are at most l α + l γ outputs in A 4,, the number of possibilities for C α,γ is at least n (l α + l γ 1. Hence, the probability that (4 is satisfied is at most 1 ( n (l α + l β 1( n (l α + l γ 1 4 n, assuming l α + l β 1 n 1 and l α + l γ 1 n 1. Finally, we just run induces α, β, and γ to get q Pr[bad A coll] 4 q β,γ [1,α 1] s.t. n β γ 4 q(q 1(q 1 n 6 4 3 q3 n. 4(α 1 q 1 4α n = n 11

4.3 Upper-Bound of Pr[bad B ] First, fix α [q] and j [], and upper-bound the probability that D sets bad B at the α-th query, namely, Sj α α 1 DomPj, Sj+1 α α 1 DomPj+1, and T j+1 α. Note that if j = then j + 1 is regarded as 1. RngP α 1 j+1 Regarding Sj α α 1 RngPj, fix β [α 1] and consider the case that Sj α = Sβ j. Since M α M β, there is an output C α,β in {C1 α,..., Cl α α, C β 1,..., Cβ l β } that is distinct from other outputs. Fixing other outputs, Sj α = S β j provides a unique solution for C α,β. There are at most n (l α +l β 1 possibilities for C α,β. Hence, the probability that Sj α α 1 DomPj is at most DomP α 1 j 1/( n (l α + l β 1 (α 1/ n, assuming l α + l β 1 n 1. Regarding Tj+1 α α 1 RngPj+1, T j+1 α is randomly drawn from {0, 1}n after Sj α RngP α 1 j and Sj+1 α α 1 DomPj+1 are satisfied. In this case, Tj+1 α is defined independently from Sj α and Sj+1 α α 1. Since RngPj+1 α 1, this probability that Tj+1 α α 1 RngPj+1 is at most (α 1/n. Hence, the probability that D sets bad B at the α-th query is upper-bounded by the multiplication of the above probabilities, which is (α 1. n Finally, we just run induces α and j to get Pr[nosol] q j=1 (α 1 n 4 3 q3. (5 n 4.4 Upper-Bound of Pr[bad C ] For each α [q], since RngP1 α 1 RngP α 1 \Fair α (α 1, the probability that (T1 α, T α Fair α is at most assuming α 1 n 1. Hence, we have Pr[bad C ] (α 1 4(α 1 ( n (α 1 n, q 4.5 Conclusion of Proof Putting (, (5 and (6 into (1 gives 4(α 1 q 1 4(α n = n 4 3 q3. (6 n Adv prf 4 q F [P,P 1,P ] (D n + 3 q3 4 n + 3 q3 4 n + 3 q3 q 4q3 + n n n. 1

Algorithm LightMAC Plus[H KH, E K0,1, E K0,, E K1,..., E Kt ] Main Procedure LightMAC Plus[H KH, E K0,1, E K0,, E K1,..., E Kt ](M 1: (S 1, S H KH (M : R 1 E K0,1 (S 1; R E K0, (S ; T 0 n 3: for i = 1,..., t do 4: X i R 1 i 1 R ; Y i E Ki (X i; T T Y i 5: end for 6: return T S 1 P 0,1 R 1 S P 0, R X 1 X X t P 1 P P t Y 1 Y Y t T Fig. 4. Finalization function of LightMAC Plus, where P 0,1 := E K0,1, P 0, := E K0,, P 1 := E K1,..., P t := E Kt. 5 LightMAC Plus 5.1 Construction Let K, K H and DomH be three non-empty sets. Let {E K } K K Perm(n be a family of n-bit permutations (or a blockcipher indexed by key space K. Let {H KH } KH K H be a family of hash functions: DomH {0, 1} n indexed by key space K H. Let m be the counter size with m < n. Let K 0,1, K 0,, K 1,..., K t K be the E s keys and K H K H the hash key. For a message M, the response of LightMAC Plus[H KH, E K0,1, E K0,, E K1,..., E Kt ] is defined by Algorithm, where S 1 = n and S = n. The finalization function is illustrated in Fig. 4. 5. Almost Universal Hash Function In the security proof, we assume that the hash function H is an almost universal (AU hash function. The definition is given below. Definition 1. Let ϵ > 0. H is an ϵ-au hash function if for any two distinct messages M, M DomH, Pr[K H $ KH ; H KH (M = H KH (M ] ϵ. 5.3 Security We prove the PRF-security of LightMAC Plus in the information-theoretic model, where permutations E K0,1, E K0,, E K1,..., E Kt 1 and E Kt are replaced 13

with random permutations P 0,1, P 0,, P 1,..., P t 1 and P t, respectively, and H is assumed to be an ϵ-au hash function, where a key is drawn as K H $ KH. The upper-bound of the PRF-security advantage is given below, and the security proof is given in Section 6. Theorem. Assume that t 7. Let H is an ϵ-au hash function. Let D be a distinguisher making q tagging queries. Then we have Adv prf LightMAC Plus[H KH,P 0,1,P 0,,P 1,...,P t 1,P t] (D 0.5q ϵ + t q t+1 ( n q t. Define the hash function as H KH := Hash[P ] (given in Algorithm 1. By Lemma 1, Hash is a 4/ n -AU hash function, where K H = Perm(n and K H = P. Hence, combining Lemma 1 and Theorem, the following corollary is obtained. Corollary 1. Let H KH := Hash[P ]. Then we have Adv prf q LightMAC Plus[H KH,P 0,1,P 0,,P 1,...,P t 1,P t] (D n + t q t+1 ( n q t. 6 Proof of Theorem Assume that t 7. Let F = LightMAC Plus and P = (P 0,1, P 0,, P 1,..., P t. In this section, we upper-bound the PRF-advantage Adv prf F [H KH,P] (D =Pr[P $ Perm(n t+ ; K H $ KH ; D F [H K H,P] 1] Pr[R $ Func(n; D R 1]. Without loss of generality, we assume that D is deterministic and makes no repeated query. In this proof, we use the following notations. For α [q], values defined at the α-th query are denoted by using the superscript of α such as Bi α, Cα i, Sα i, etc, and the message length l at the α-th query is denoted by l α. For α [q] and j [t], DomPj α := α δ=1 {Xδ j }, RngP j α := α δ=1 {Y j δ} and RngP j α := {0, 1}n \RngPj α. 6.1 Proof Strategy This proof uses the same strategy as in the proof of Theorem 1 (given in Subsection 4.1. In this proof, random permutations P 0,1 and P 0, are defined before starting the game, whereas other random permutations are realized by lazy sampling. The main game is given in Fig. 5, where there are three sub-cases defined by inputs to random permutations X1 α,..., Xt α (See lines 4-6 in Fig. 5. The sub-cases are given in Fig. 6. Note that for i [t], Xi α is new means that Xi α DomP α 1 i, and Xi α is not new means that Xi α DomP α 1 i. 14

Initialization 1: K H $ K H; (P 0,1, P 0, $ Perm(n : i [t], X i {0, 1} n : P i(x i Main Game: Upon the α-th query M α do 1: (S1 α, S α H KH (M α : R1 α P 0,1(S1 α ; R P 0,(S α ; 3: for i [t] do Xi α = R1 α ( i 1 R α 4: if all of X1 α,..., Xt α are not new then goto Case A 5: if one of X1 α,..., Xt α is new then goto Case B 6: if two ore more of X1 α,..., Xt α are new then goto Case C 7: return T α Fig. 5. Main Game. As is the case with the proof of Theorem 1, Case C uses a fair set for the xor of s random permutations with s. For s random permutations P a1,..., P as at the α-th query, we say a set Fair α ({0, 1} n s is fair if for each T {0, 1} n, (Y a 1, Y a,..., Y as Fair α Y ai = T = Fair α n. Let L α := RngP α 1 a 1 RngP α 1 a i [s] RngPa α 1 s. Lucks [4] pointed out that when s is even, there exists a set W L α of size at most (α 1 s such that L α \W is fair, and when s is odd, there exists a set W ({0, 1} n s of size at most (α 1 s with W L α = such that W L α is fair. See Lemma of [4] or [38] for explicit constructions of fair sets. In Case C, the fair set is defined as Fair α := L α \W when s is even; Fair α := L α W when s is odd. Let bad = bad A bad B bad C. Then by the fundamental lemma of gameplaying [4, 5], we have Adv prf F [P] (D Pr[bad] Pr[bad A] + Pr[bad B ] + Pr[bad C ]. (7 Hereafter, we upper-bound Pr[bad A ], Pr[bad B ] and Pr[bad C ]. 6. Upper-Bound of Pr[bad A ] First we define the following event: Then we have coll α, β [q] with α β s.t. (S α 1, S α = (S β 1, Sβ. Pr[bad A ] Pr[coll] + Pr[bad A coll], Regarding Pr[coll], since H is an ϵ-au hash function, the sum of ϵ for all combinations of message pairs gives ( q Pr[coll] ϵ 0.5q ϵ. 15

Case A: 1: if bad then bad A true : T α $ {0, 1} n 3: for i [t] do Y α i P i(x α i 4: T α t Y i α Removed in the ideal world Case B: In the following procedure, X α a is new, and for all i [t]\{a} X α i is not new. $ 1: Ya α {0, 1} n : if Ya α RngPa α 1 then 3: if bad then bad B true $ 4: Ya α RngPa α 1 5: end if 6: P i(xa α Ya α 7: for i [t]\{a} do Yi α P i(xi α 8: T α t Y i α Removed in the ideal world Case C: In the following procedure, Xa α 1,..., Xa α s are new with a 1,... a s [t] and other inputs are not new where s. 1: L α RngPa α 1 1 : if s is even then RngP α 1 a RngP α 1 a s 3: Choose a fair set Fair α L α ; (Y α a 1, Y α a,..., Y α a s $ L α 4: if (Ya α 1, Ya α,..., Ya α s Fair α then 5: if bad then bad C true 6: (Y α a 1, Y α a,..., Y α a s $ Fair α 7: end if 8: end if 9: if s is odd then 10: Choose a fair set Fair α L α ; (Y α a 1, Y α a,..., Y α a s $ Fair α 11: if (Ya α 1, Ya α,..., Y α 1: if bad then bad C true a s L α then 13: (Ya α 1, Ya α,..., Ya α s $ L α 14: end if 15: end if 16: for i [s] do P i(xa α i Ya α i 17: for i [t]\{a 1,..., a s} do Yi α P i(xi α 18: T α t Y i α Fig. 6. Case A, Case B and Case C. Removed in the real world Removed in the ideal world 16

Regarding Pr[bad A coll], for α [q], Lemma gives the upper-bound of the ( t. probability that all of X1 α,..., Xt α α 1 are not new, which is n q Then, we run the index α to get Finally we have Pr[bad A coll] q ( t α 1 n = q q 1 Pr[bad A ] 0.5q ϵ + q 1 ( t α n. q ( t α n. (8 q Lemma. Assume that coll does not occur. Fix α [q], s t and a 1, a,..., a s [t] such that a 1, a,..., a s are distinct. Then the probability that i [s]: Xa α i is ( s. not new, that is, β i [α 1] s.t. Xa α i = Xa βi α 1 i is at most n q Proof. First, fix β 1,..., β s [α 1], and upper-bound the probability that i [s] : Xa α i Xa βi }{{ i = 0 n. (9 } A 9 By Lemma 3, we have only to consider the case where β 1,..., β s are distinct. Thus if α s, then this probability is 0. In the following, we consider the case: α > s. Note that A 9 is defined as Xa α i Xa βi i = ( R1 α ai 1 R α ( R βi 1 ai 1 R βi ( ( = R1 α R βi 1 ai 1 R α R βi, where R1 α = P 0,1 (S1 α, R α = P 0, (S α, R βi 1 = P 0,1 (S βi 1 and Rβi = P 0, (S βi. Then, the number of independent random variables in {R1 α, R β1 1,..., Rβs 1, Rα, R β1,..., R βs } that appear in A 9 is counted. Note that {R1 α, R β1 1,..., Rβs 1 } are independently defined from {R α, R β1,..., Rβs }. First, the number of independent random variables in {R β1 1,..., Rβs 1 } and {R β1,..., Rβs } is counted. By coll, for all i, j [s] with i j, (Sβi 1, Sβi (S βj 1, Sβj, that is, (Rβi 1, Rβi (Rβj 1, Rβj. Note that if there are z 1 (resp., z independent random variables in {R β1 1,..., Rβs 1 } (resp., {Rβ1,..., Rβs }, then the number of distinct pairs for (R 1, R is z 1 z and the number of distinct random variables is z 1 + z. If (z 1 z or (z 1 = 1 z 4, then z 1 z z 1 + z, and if z 1 = and z = 3, then z 1 + z = 5 < z 1 z = 6. Since s z 1 z, the sum of the numbers of independent random variables in {R β1 1,..., Rβs 1 } and in {Rβ1,..., Rβs } is at least min{5, s}. By Lemma 4, we have only to consider the case that i [s] : R1 α R βi 1 and R α R βi. Hence, the number of independent random variables in 17

{R β1 1,..., Rβs 1 } and {Rβ1,..., Rβs } is at least s min{5, s} +. By s t 7, there are at least s independent random variables in A 9. Fixing other outputs in A 9 except for the s outputs, the equations in (9 provide a unique solution for the s outputs. The number of possibilities for the s outputs are at least n s. Hence, the probability that (9 is satisfied is at most (1/( n s s. Finally, the probability that i [s] : β i [α 1] s.t. Xa α i = Xa βi i is at most ( s ( s 1 α 1 (α 1 s n s n. q Lemma 3. Assume that coll does not occur. For α, β [q] with α β, if there exists j [t] such that X α j = Xβ j, then for all i [t]\{j}, Xα i X β i. Proof. Assume that X α j = Xβ j, which implies ( Xj α = X β j Rα 1 R β 1 = j 1 R α R β. By coll, R α 1 R β 1 0n and R α R β 0n. Then, for any i [t]\{j} ( Xi α X β i = R1 α R β 1 = ( j 1 i 1 ( i 1 ( R α R β R α R β 0 n, namely, X α i X β i. Lemma 4. For α, β [q] with α β, if (R1 α R β 1 Rβ = Rβ or (Rα 1 = R β 1 Rβ Rβ, then for all i [t] Xα i X β i. Proof. Let α, β [q] with α β. If R1 α R β 1 Rβ = Rβ, then for any i [t], Xi α X β i = ( R1 α i 1 R α ( R β 1 i 1 R β = R1 α R β 1 0n. If R1 α = R β 1 Rβ Rβ, then for any i [t], Xi α X β i = ( R1 α i 1 R α ( ( R β 1 i 1 R β = i 1 R α R β 0 n. 18

6.3 Upper-Bound of Pr[bad B ] First, fix α [q] and a [t], and upper-bound the probability that α 1 n q Xa α is new, i [t]\{a} : Xi α α is not new, and Ya RngPa α 1. (10 }{{}}{{} A 10, A 10,3 Regarding A 10,, by Lemma, the probability that A 10, is satisfied is at most ( t 1. Regarding A10,3, since Ya α is randomly drawn and RngPa α 1 α 1, the probability that A 10,3 is satisfied is at most α 1. Hence the probability n that (10 is satisfied is at most ( t 1 α 1 n α 1 ( t α 1 q n n. q Finally, we run induces α and a to get Pr[bad B ] q t a=1 6.4 Upper-Bound of Pr[bad C ] ( t α 1 q 1 n q ( t α t n. (11 q First, fix α [q], s {,..., t} and a 1,..., a s [t] such that a 1,..., a s are distinct, and consider the case that Xa α 1,..., Xa α s 1 and Xa α s are new, i [t]\{a 1,..., a s } : Xi α is not new, and }{{} A 1, (Ya α 1,..., Ya α s 1, Ya α s Fair α if s is even; (Ya α 1,..., Ya α s 1, Ya α s L α if s is odd }{{} A 1,3. (1 Regarding A 1,, by Lemma, the probability that A 1, is satisfied is at most ( t s. α 1 n q Regarding A1,3, if s is even, then since L α \Fair α (α 1 s, the ( s; α 1 probability that A 1,3 is satisfied is at most n q if s is odd, then since ( s. Fair α \L α (α 1 s α 1, the probability that A 1,3 is satisfied is at most n q Hence, the probability that the conditions in (1 are satisfied is at most ( t s ( s ( t α 1 α 1 α 1 n q n = q n. q Finally, we run induces α and s to get ( q t (t ( t α 1 t Pr[bad C ] s n = q s= s= ( t s ( q 1 ( α t n q. (13 19

(1 m M 1 ( m M (l-1 m M l-1 M l P P P S 1 S Fig. 7. Hash. 6.5 Conclusion of Proof Putting (8, (11 and (13 into (7 gives Adv prf F [H KH,P] (D q 1 ( t α q 1 ( t α t ( ( t q 1 0.5q ϵ + n + t q n + q s s= t ( ( t q 1 ( ( t α q 1 0.5q ϵ + s n = 0.5q ϵ + t q s=0 q 1 = 0.5q ϵ + ( α n q t 0.5q ϵ + t q t+1 ( n q t, ( α n q t t ( α n q where the last term uses the fact that x αt x t+1 for x 1 and t 1. 7 Improving the Efficiency of Hash In this section, we consider a hash function function Hash with better efficiency than Hash. Hash is defined in Algorithm 3 and is illustrated in Fig. 7. Here, M 10 means that first 1 is appended to M, and if M 1 n, then a sequence of the minimum number of zeros is appended to M 1 so that the length in bits becomes n bit; if M 1 > n, then a sequence of the minimum number of zeros is appended to M 1 so that the total length minus n becomes a multiple of n m. The difference between Hash and Hash is that in Hash the last block message M l is input to E K, while in Hash it is not input. Therefore, replacing Hash with Hash, the efficiency of LightMAC Plus is improved. In Lemma 5, the collision probability of Hash is given, where E K is replaced with a random permutation P. Combining Theorem and Lemma 5 offers the following corollary. 0

Algorithm 3 Hash [E K ](M = (S 1, S 1: Partition M 10 into n m-bit blocks M 1,..., M l 1 and n-bit block M l : S 1 0 n ; S 0 n 3: for i = 1,..., l 1 do 4: B i (1 m M i; C i E K(B i; S 1 S 1 C i; S S l i C i 5: end for 6: S 1 S 1 M l ; S S M l 7: return (S 1, S Corollary. Assume that t 7. Then we have Adv prf q LightMAC Plus[Hash [P ],P 0,1,P 0,,P 1,...,P t 1,P t] (D n + t q t+1 ( n q t. Lemma 5. Let P $ Perm(n be a random permutation. For distinct two messages M α, M β {0, 1}, the probability that Hash [P ](M α = Hash [P ](M β is at most 4/ n. Proof. In this proof, values defined from M α (resp., M β are denoted by using the superscript of α (resp., β, length l of M α (resp., M β is denoted by l α (resp., l β. Without loss of generality, we assume that l α l β. H[P ](M α = H[P ](M β implies that S α 1 = S β 1 l α 1 C α i and Sα = S β l β 1 C β i } {{ } A 14,1 = Z α,β and l α 1 l β 1 lα i Ci α l β i C β i } {{ } A 14, where Z α,β = Ml α α M β l β. We consider the following six cases. ( 1. l α = l β = 1 ( (. l α = l β 1 a [l α 1] s.t. Ba α = Ba β (M lα M lβ ( ( 3. l α = l β 1 a [l α 1] s.t. Ba α Ba β ( i [l α 1]\{a} : Bi α = B β i. ( 4. l α = l β 1 ( a 1, a [l α 1] s.t. B α a1 B β a1 B α a B β a ( 5. (l α = l β l β = ( 6. (l α = l β l β 3 = Z α,β (14 Note that by l α l β, when ( l α l β, l β 1, thereby we do not have to consider the case of (l α l β l β = 1. The third case is that there is just one position a where the inputs are distinct, whereas the fourth case is that there are at least two positions a 1, a where the inputs are distinct. For each case we evaluate the probability that the equalities in (14 hold. 1

Consider the first and second cases. In these cases, A 14,1 = A 14, = 0 n and Z α,β 0 n. Hence (14 is not satisfied. Consider the third case. In this case, A 14,1 = (C α a C β a lα a (C α a C β a = A 14,. Hence, in (14 is not satisfied. Consider the fourth case. First we eliminate the same outputs between {C α i, 1 i l α 1} and {C β i, 1 i l β 1} from A 14,1 and A 14,, and then we have A 14,1 = j (C α ai C β ai and A 14, = j lα ai (C α ai C β ai where a 1,..., a j [l α 1] with j. Since in A 14,1 and A 14, there are at most l α + l β outputs, the numbers of possibilities for Ca α 1 and Ca α are at least n (l α + l β 3 and n (l α + l β 4, respectively. Fixing other outputs, the equations in (14 provide a unique solution for Ca α 1 and Ca α. Thus, the probability that (14 is satisfied is at most 1/( n (l α + l β ( n (l α + l β 3. Consider the fifth case. In this case, l α = 1 and A 14,1 = C β 1 Cβ 1 = A 14,. Hence (14 is not satisfied. Consider the sixth case. We eliminate the same outputs between {Ci α : 1 i l α 1} and {C β i : 1 i l β 1} from A 14,1. By l α < l β, C β l β remains in A 14,1. Since in A 14,1 and A 14, there are at most l α + l β outputs, the numbers of possibilities for C β l β and C β 1 are at least n (l α + l β 3 and n (l α + l β 4, respectively. Fixing other outputs, the equations in (14 provide a unique solution for C β l β and C β 1. As a result, the probability of (14 is at most 1/( n (l α + l β 3( n (l α + l β 4. Thus, we have Pr [ Hash [P ](M α = Hash [P ](M β ] 1 ( n (l α + l β 4 n,, assuming l α + l β n 1. References 1. Bellare, M., Guérin, R., Rogaway, P.: XOR MACs: New Methods for Message Authentication Using Finite Pseudorandom Functions. In: Coppersmith, D. (ed. Advances in Cryptology - CRYPTO 95, 15th Annual International Cryptology Conference, Santa Barbara, California, USA, August 7-31, 1995, Proceedings. Lecture Notes in Computer Science, vol. 963, pp. 15 8. Springer (1995. Bellare, M., Kilian, J., Rogaway, P.: The Security of Cipher Block Chaining. In: Desmedt, Y. (ed. Advances in Cryptology - CRYPTO 94, 14th Annual International Cryptology Conference, Santa Barbara, California, USA, August 1-5, 1994, Proceedings. Lecture Notes in Computer Science, vol. 839, pp. 341 358. Springer (1994

3. Bellare, M., Pietrzak, K., Rogaway, P.: Improved Security Analyses for CBC MACs. In: Shoup, V. (ed. Advances in Cryptology - CRYPTO 005: 5th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 005, Proceedings. Lecture Notes in Computer Science, vol. 361, pp. 57 545. Springer (005 4. Bellare, M., Rogaway, P.: Code-Based Game-Playing Proofs and the Security of Triple Encryption. Cryptology eprint Archive, Report 004/331 (004, http://eprint.iacr.org/004/331 5. Bellare, M., Rogaway, P.: The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs. In: Vaudenay, S. (ed. Advances in Cryptology - EUROCRYPT 006, 5th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 8 - June 1, 006, Proceedings. Lecture Notes in Computer Science, vol. 4004, pp. 409 46. Springer (006 6. Bernstein, D.J.: How to Stretch Random Functions: The Security of Protected Counter Sums. J. Cryptology 1(3, 185 19 (1999 7. Bhargavan, K., Leurent, G.: On the practical (in-security of 64-bit block ciphers: Collision attacks on HTTP over TLS and openvpn. In: Weippl, E.R., Katzenbeisser, S., Kruegel, C., Myers, A.C., Halevi, S. (eds. Proceedings of the 016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, October 4-8, 016. pp. 456 467. ACM (016 8. Black, J., Rogaway, P.: CBC macs for arbitrary-length messages: The three-key constructions. In: Bellare, M. (ed. Advances in Cryptology - CRYPTO 000, 0th Annual International Cryptology Conference, Santa Barbara, California, USA, August 0-4, 000, Proceedings. Lecture Notes in Computer Science, vol. 1880, pp. 197 15. Springer (000 9. Black, J., Rogaway, P.: A Block-Cipher Mode of Operation for Parallelizable Message Authentication. In: Knudsen, L.R. (ed. Advances in Cryptology - EURO- CRYPT 00, International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, April 8 - May, 00, Proceedings. Lecture Notes in Computer Science, vol. 33, pp. 384 397. Springer (00 10. Brassard, G.: On Computationally Secure Authentication Tags Requiring Short Secret Shared Keys. In: Chaum, D., Rivest, R.L., Sherman, A.T. (eds. Advances in Cryptology: Proceedings of CRYPTO 8, Santa Barbara, California, USA, August 3-5, 198. pp. 79 86. Plenum Press, New York (198 11. Cogliati, B., Seurin, Y.: EWCDM: An Efficient, Beyond-Birthday Secure, Nonce- Misuse Resistant MAC. In: Robshaw and Katz [34], pp. 11 149 1. Dodis, Y., Steinberger, J.P.: Domain Extension for MACs Beyond the Birthday Barrier. In: Paterson, K.G. (ed. Advances in Cryptology - EUROCRYPT 011-30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, May 15-19, 011. Proceedings. Lecture Notes in Computer Science, vol. 663, pp. 33 34. Springer (011 13. Dutta, A., Nandi, M., Paul, G.: One-Key Compression Function Based MAC with Security Beyond Birthday Bound. In: Liu, J.K., Steinfeld, R. (eds. Information Security and Privacy - 1st Australasian Conference, ACISP 016, Melbourne, VIC, Australia, July 4-6, 016, Proceedings, Part I. Lecture Notes in Computer Science, vol. 97, pp. 343 358. Springer (016 14. Gaži, P., Pietrzak, K., Rybar, M.: The Exact Security of PMAC. Cryptology eprint Archive, Report 017/069 (017, http://eprint.iacr.org/017/069 3

15. Hong, S., Iwata, T. (eds.: Fast Software Encryption, 17th International Workshop, FSE 010, Seoul, Korea, February 7-10, 010, Revised Selected Papers, Lecture Notes in Computer Science, vol. 6147. Springer (010 16. Iwata, T., Kurosawa, K.: OMAC: one-key CBC MAC. In: Johansson, T. (ed. Fast Software Encryption, 10th International Workshop, FSE 003, Lund, Sweden, February 4-6, 003, Revised Papers. Lecture Notes in Computer Science, vol. 887, pp. 19 153. Springer (003 17. Iwata, T., Minematsu, K.: Stronger Security Variants of GCM-SIV. Cryptology eprint Archive, Report 016/853, to appear at IACR Transactions on Symmetric Cryptology, http://eprint.iacr.org/016/853 18. Iwata, T., Minematsu, K., Peyrin, T., Seurin, Y.: ZMAC: A fast tweakable block cipher mode for highly secure message authentication. In: Katz, J., Shacham, H. (eds. Advances in Cryptology - CRYPTO 017-37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 0-4, 017, Proceedings, Part III. Lecture Notes in Computer Science, vol. 10403, pp. 34 65. Springer (017 19. Jaulmes, É., Joux, A., Valette, F.: On the Security of Randomized CBC-MAC Beyond the Birthday Paradox Limit: A New Construction. In: Daemen, J., Rijmen, V. (eds. Fast Software Encryption, 9th International Workshop, FSE 00, Leuven, Belgium, February 4-6, 00, Revised Papers. Lecture Notes in Computer Science, vol. 365, pp. 37 51. Springer (00 0. Jaulmes, E., Lercier, R.: FRMAC, a Fast Randomized Message Authentication Code. Cryptology eprint Archive, Report 004/166 (004, http://eprint.iacr.org/004/166 1. Kurosawa, K., Iwata, T.: TMAC: two-key CBC MAC. In: Joye, M. (ed. Topics in Cryptology - CT-RSA 003, The Cryptographers Track at the RSA Conference 003, San Francisco, CA, USA, April 13-17, 003, Proceedings. Lecture Notes in Computer Science, vol. 61, pp. 33 49. Springer (003. Lee, J., Steinberger, J.P.: Multi-property-preserving Domain Extension Using Polynomial-Based Modes of Operation. In: Gilbert, H. (ed. Advances in Cryptology - EUROCRYPT 010, 9th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, May 30 - June 3, 010. Proceedings. Lecture Notes in Computer Science, vol. 6110, pp. 573 596. Springer (010 3. List, E., Nandi, M.: Revisiting Full-PRF-Secure PMAC and Using It for Beyond- Birthday Authenticated Encryption. IACR Cryptology eprint Archive 016, 1174 (016 4. Lucks, S.: The Sum of PRPs Is a Secure PRF. In: Preneel, B. (ed. Advances in Cryptology - EUROCRYPT 000, International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 000, Proceeding. Lecture Notes in Computer Science, vol. 1807, pp. 470 484. Springer (000 5. Luykx, A., Preneel, B., Szepieniec, A., Yasuda, K.: On the Influence of Message Length in PMAC s Security Bounds. In: Fischlin, M., Coron, J. (eds. Advances in Cryptology - EUROCRYPT 016-35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8-1, 016, Proceedings, Part I. Lecture Notes in Computer Science, vol. 9665, pp. 596 61. Springer (016 6. Luykx, A., Preneel, B., Tischhauser, E., Yasuda, K.: A MAC Mode for Lightweight Block Ciphers. In: Peyrin, T. (ed. Fast Software Encryption - 3rd International Conference, FSE 016, Bochum, Germany, March 0-3, 016, Revised Selected Papers. Lecture Notes in Computer Science, vol. 9783, pp. 43 59. Springer (016 4

7. Minematsu, K.: How to Thwart Birthday Attacks against MACs via Small Randomness. In: Hong and Iwata [15], pp. 30 49 8. Minematsu, K., Matsushima, T.: New Bounds for PMAC, TMAC, and XCBC. In: Biryukov, A. (ed. Fast Software Encryption, 14th International Workshop, FSE 007, Luxembourg, Luxembourg, March 6-8, 007, Revised Selected Papers. Lecture Notes in Computer Science, vol. 4593, pp. 434 451. Springer (007 9. Naito, Y.: Full PRF-Secure Message Authentication Code Based on Tweakable Block Cipher. In: Au, M.H., Miyaji, A. (eds. Provable Security - 9th International Conference, ProvSec 015, Kanazawa, Japan, November 4-6, 015, Proceedings. Lecture Notes in Computer Science, vol. 9451, pp. 167 18. Springer (015 30. Nandi, M.: A unified method for improving PRF bounds for a class of blockcipher based macs. In: Hong and Iwata [15], pp. 1 9 31. NIST: Recommendation for Block Cipher Modes of Operation: the CMAC Mode for Authentication. SP 800-38B (005 3. Petrank, E., Rackoff, C.: CBC MAC for Real-Time Data Sources. J. Cryptology 13(3, 315 338 (000 33. Peyrin, T., Seurin, Y.: Counter-in-tweak: Authenticated encryption modes for tweakable block ciphers. In: Robshaw and Katz [34], pp. 33 63 34. Robshaw, M., Katz, J. (eds.: Advances in Cryptology - CRYPTO 016-36th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 14-18, 016, Proceedings, Part I, Lecture Notes in Computer Science, vol. 9814. Springer (016 35. Rogaway, P.: Efficient Instantiations of Tweakable Blockciphers and Refinements to Modes OCB and PMAC. In: Lee, P.J. (ed. Advances in Cryptology - ASIACRYPT 004, 10th International Conference on the Theory and Application of Cryptology and Information Security, Jeju Island, Korea, December 5-9, 004, Proceedings. Lecture Notes in Computer Science, vol. 339, pp. 16 31. Springer (004 36. Wegman, M.N., Carter, L.: New Hash Functions and Their Use in Authentication and Set Equality. J. Comput. Syst. Sci. (3, 65 79 (1981 37. Yasuda, K.: A Double-Piped Mode of Operation for MACs, PRFs and PROs: Security beyond the Birthday Barrier. In: Joux, A. (ed. Advances in Cryptology - EUROCRYPT 009, 8th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, Germany, April 6-30, 009. Proceedings. Lecture Notes in Computer Science, vol. 5479, pp. 4 59. Springer (009 38. Yasuda, K.: The Sum of CBC MACs Is a Secure PRF. In: Pieprzyk, J. (ed. Topics in Cryptology - CT-RSA 010, The Cryptographers Track at the RSA Conference 010, San Francisco, CA, USA, March 1-5, 010. Proceedings. Lecture Notes in Computer Science, vol. 5985, pp. 366 381. Springer (010 39. Yasuda, K.: A New Variant of PMAC: Beyond the Birthday Bound. In: Rogaway, P. (ed. Advances in Cryptology - CRYPTO 011-31st Annual Cryptology Conference, Santa Barbara, CA, USA, August 14-18, 011. Proceedings. Lecture Notes in Computer Science, vol. 6841, pp. 596 609. Springer (011 40. Yasuda, K.: PMAC with Parity: Minimizing the Query-Length Influence. In: Dunkelman, O. (ed. Topics in Cryptology - CT-RSA 01 - The Cryptographers Track at the RSA Conference 01, San Francisco, CA, USA, February 7 - March, 01. Proceedings. Lecture Notes in Computer Science, vol. 7178, pp. 03 14. Springer (01 41. Yasuda, K.: A Parallelizable PRF-Based MAC Algorithm: Well beyond the Birthday Bound. IEICE Transactions 96-A(1, 37 41 (013 5