Tight Multi-User Security Bound of DbHtS.

IACR Trans. Symmetric Cryptol.(2023)

引用 0|浏览8
暂无评分
摘要
In CRYPTO'21, Shen et al. proved that Two-Keyed-DbHtS construction is secure up to 22n/3 queries in the multi-user setting independent of the number of users. Here the underlying double-block hash function H of the construction is realized as the concatenation of two independent n -bit keyed hash functions (HKh,1, HKh,2), and the security holds under the assumption that each of the n -bit keyed hash function is universal and regular. The authors have also demonstrated the applicability of their result to the key-reduced variants of DbHtS MACs, including 2K-SUM-ECBC, 2K-PMAC_Plus and 2K-LightMAC_Plus without requiring domain separation technique and proved 2n/3-bit multi-user security of these constructions in the ideal cipher model. Recently, Guo and Wang have invalidated the security claim of Shen et al.'s result by exhibiting three constructions, which are instantiations of the Two-Keyed-DbHtS framework, such that each of their n -bit keyed hash functions are O(2-n) universal and regular, while the constructions themselves are secure only up to the birthday bound. In this work, we show a sufficient condition on the underlying Double-block Hash (DbH) function, under which we prove an improved 3n/4-bit multi-user security of the Two-Keyed-DbHtS construction in the ideal-cipher model. To be more precise, we show that if each of the n -bit keyed hash function is universal, regular, and cross-collision resistant then it achieves the desired security. As an instantiation, we show that two-keyed Polyhash-based DbHtS construction is multi-user secure up to 23n/4 queries in the ideal-cipher model. Furthermore, due to the generic attack on DbHtS constructions by Leurent et al. in CRYPTO'18, our derived bound for the construction is tight.
更多
查看译文
关键词
DbHtS,PRF,Polyhash,Tight Multi-user Security,H-Coefficient Technique,Mirror Theory
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要