Message Authentication Codes by Michal Ryb´Ar June, 2017

Message Authentication Codes by Michal Ryb´Ar June, 2017

(The exact security of) Message Authentication Codes by Michal Ryb´ar June, 2017 A thesis presented to the Graduate School of the Institute of Science and Technology Austria, Klosterneuburg, Austria in partial fulfillment of the requirements for the degree of Doctor of Philosophy c by Michal Ryb´ar,June, 2017 All Rights Reserved I hereby declare that this thesis is my own work and that it does not contain other people's work without this being so stated; this thesis does not contain my previous work without this being stated, and the bibliography contains all the literature that I used in writing the dissertation. I declare that this is a true copy of my thesis, including any final revisions, as approved by my thesis committee, and that this thesis has not been submitted for a higher degree to any other university or institution. I certify that any republication of materials presented in this thesis has been approved by the relevant publishers and co-authors. Signature: Michal Ryb´ar June, 2017 5 Abstract In this thesis we discuss the exact security of message authentications codes HMAC, NMAC, and PMAC. NMAC is a mode of operation which turns a fixed input-length keyed hash function f into a variable input-length function. A practical single-key variant of NMAC called HMAC is a very popular and widely deployed message authentication code (MAC). PMAC is a block-cipher based mode of operation, which also happens to be the most famous fully parallel MAC. NMAC was introduced by Bellare, Canetti and Krawczyk Crypto'96, who proved it to be a secure pseudorandom function (PRF), and thus also a MAC, under two assumptions. Unfortunately, for many instantiations of HMAC one of them has been found to be wrong. To restore the provable guarantees for NMAC, Bellare [Crypto'06] showed its security without this assumption. PMAC was introduced by Black and Rogaway at Eurocrypt 2002. If instantiated with a pseudorandom permutation over n-bit strings, PMAC constitutes a provably secure variable input-length PRF. For adversaries making q queries, each of length at most ` (in n-bit blocks), and of total length σ ≤ q`, the original paper proves an upper bound on the distinguishing advantage of O(σ2=2n), while the currently best bound is O(qσ=2n). In this work we show that this bound is tight by giving an attack with advantage Ω(q2`=2n). In the PMAC construction one initially XORs a mask to every message block, where the mask for the ith block is computed as τi := γi · L, where L is a (secret) random value, and γi is the i-th codeword of the Gray code. Our attack applies more generally to any n sequence of γi's which contains a large coset of a subgroup of GF (2 ). As for NMAC, our first contribution is a simpler and uniform proof: If f is an "-secure PRF (against q queries) and a δ-non-adaptively secure PRF (against q queries), then NMACf is an (" + `qδ)-secure PRF against q queries of length at most ` blocks each. We also show that this " + `qδ bound is basically tight by constructing an f for which an attack with advantage `qδ exists. Moreover, we analyze the PRF-security of a modification of NMAC called NI by An and Bellare that avoids the constant rekeying on multi-block messages in NMAC and allows for an information-theoretic analysis. We carry out such an analysis, obtaining a tight `q2=2c bound for this step, improving over the trivial bound of `2q2=2c. Finally, we investigate, if the security of PMAC can be further improved by using τi's that are k-wise independent, for k > 1 (the original has k = 1). We observe that the security of PMAC will not increase in general if k = 2, and then prove that the security increases to O(q2=2n), if the k = 4. Due to simple extension attacks, this is the best bound one can hope for, using any distribution on the masks. Whether k = 3 is already sufficient to get this level of security is left as an open problem. Keywords: Message authentication codes, Pseudorandom functions, HMAC, PMAC. 6 About the Author Michal Ryb´ardecided to spend his university life abroad and therefore spent four years studying Mathematics and Computer Science at the University of Bristol, United King- dom. He finished his efforts with First Class Honours and received the degree Master in Science, MSci. His specialization was in Pure Mathematics and Cryptography. After the completion of his master studies in July, Michal decided to further pursue his inter- est in science and therefore joined the Graduate School at the Institute of Science and Technology Austria, IST, in September 2012. After spending one year in the multidisciplinary envirionmnent, he affiliated with the group of Krzysztof Pietrzak, a cryptographer. Michal's thesis proposal was on Provably Secure Authentication and he passed his qualifying exam in July 2013. During his PhD studies he focused mainly on Message Authentication Codes, publishing his joint work at Crypto 2014 and FSE 2017 conferences. The latter publication was chosen a runner-up for the best paper award. In addition, he published his joint work on differential privacy, and memory hard functions. Last, but not least, Michal took a leave of 6 months during his studies to serve as a caretaker of a beautiful water mill in Kvaˇcianska dolina, Slovakia, which is listed as national cultural heritage of Slovakia. Moreover, he served as a teaching assistant for the Computational Complexity course in 2014. He also took part in the comunity life of IST by helping to organize both the institute retreat, as well as the PhD retreat in 2013. 7 List of Publications 1. ∗ Gaˇzi,Peter, Krzysztof Pietrzak, and Michal Ryb´ar.\The exact PRF-security of NMAC and HMAC." In International Cryptology Conference, pp. 113-130. Springer Berlin Heidelberg, 2014. [24] 2. Yu, Fei, Michal Ryb´ar,Caroline Uhler, and Stephen E. Fienberg. “Differentially- private logistic regression for detecting multiple-SNP association in GWAS databases." In International Conference on Privacy in Statistical Databases, pp. 170-184. Springer International Publishing, 2014. [67] 3. Alwen, Jo¨el,Peter Gaˇzi,Chethan Kamath, Karen Klein, Georg Osang, Krzysztof Pietrzak, Leonid Reyzin, Michal Rolinek, and Michal Ryb´ar. \On the Memory- Hardness of Data-Independent Password-Hashing Functions." In Cryptology ePrint Archive, Report 2016/783, 2016. [3] 4. y Peter Gaˇzi, Krzysztof Pietrzak, and Michal Ryb´ar. \The Exact Security of PMAC." IACR Transactions on Symmetric Cryptology 2016.2 (2017): 145-161. [26] ∗Appears in the thesis. yAppears in the thesis. 8 Table of Contents Abstract 5 About the Author6 List of Publications7 List of Abbreviations 11 1 Introduction1 1.1 Cryptography of today.............................1 1.2 Future of Cryptography............................3 1.3 Authentication.................................4 1.4 Exact Bounds..................................5 1.5 Outline and contributions of this thesis....................6 2 Preliminaries8 3 Message Authentication Codes 13 3.1 HMAC...................................... 15 3.2 CBC-MAC.................................... 16 3.3 PMAC...................................... 17 3.4 Others Macs................................... 17 3.5 Authenticated Encryption........................... 18 4 Exact Security of HMAC 19 4.1 New proof of security.............................. 22 4.2 Tight security bound via a new attack.................... 23 4.3 HMAC extension and its security........................ 24 4.4 Further research................................. 28 5 Exact Security of PMAC 29 5.1 sPMAC ...................................... 30 5.2 New attack on PMAC .............................. 32 5.3 PMAC with k-wise independent masks.................... 34 5.4 Further research................................. 36 TABLE OF CONTENTS 9 6 Paper 1 37 6.1 Introduction................................... 38 6.2 Preliminaries.................................. 41 6.3 PRF-Security of NMAC............................ 45 6.4 PRF-Security of the NI Construction..................... 48 6.5 Appendix.................................... 55 7 Paper 2 62 7.1 Introduction................................... 63 7.2 Preliminaries.................................. 66 7.3 PMAC and Simplified PMAC......................... 68 7.4 Independent Random Masks.......................... 71 7.5 4-wise Independent Masks........................... 72 7.6 2-wise Independent Masks........................... 74 7.7 1-wise Independent Masks: PMAC with a Gray Code............ 74 Bibliography 81 10 List of Figures 1.1 Distinguishing advantage............................6 3.1 The tagging and verification algorithms.................... 13 3.2 The construction HMACK ............................ 16 3.3 The construction CBC-MACK .......................... 16 3.4 The construction PMACK ............................ 17 4.1 HMAC versus NMAC............................... 20 4.2 HMAC results overview............................. 20 h 4.3 The construction NIK1;K2 ............................ 24 4.4 Illustration of the three cases from Lemma2.................. 26 4.5 A sample graph from the set H1 in the proof of Lemma4, with p = 2 and j∗ = 16...................................... 27 ∗ 4.6 A sample graph from the set H2 in the proof of Lemma4, with i = 2 and j∗ = 8....................................... 28 5.1 PMAC results overview.............................. 29 5.2 From PMAC to sPMAC............................. 30 5.3 sPMACπ,τ (M)................................... 31 f 6.1 The construction NMACK1;K2 .......................... 44 h 6.2 The construction NIK1;K2 ...........................

View Full Text

Details

  • File Type
    pdf
  • Upload Time
    -
  • Content Languages
    English
  • Upload User
    Anonymous/Not logged-in
  • File Pages
    98 Page
  • File Size
    -

Download

Channel Download Status
Express Download Enable

Copyright

We respect the copyrights and intellectual property rights of all users. All uploaded documents are either original works of the uploader or authorized works of the rightful owners.

  • Not to be reproduced or distributed without explicit permission.
  • Not used for commercial purposes outside of approved use cases.
  • Not used to infringe on the rights of the original creators.
  • If you believe any content infringes your copyright, please contact us immediately.

Support

For help with questions, suggestions, or problems, please contact us