A tight bound for frameproof codes viewed in terms of separating hash families

2013 ◽  
Vol 72 (3) ◽  
pp. 713-718 ◽  
Author(s):  
Tran van Trung
Keyword(s):  
2012 ◽  
Vol 48 (1) ◽  
pp. 19-38 ◽  
Author(s):  
Nina Amenta ◽  
Dominique Attali ◽  
Olivier Devillers

2017 ◽  
Vol 86 (4) ◽  
pp. 785-802
Author(s):  
José Moreira ◽  
Marcel Fernández ◽  
Grigory Kabatiansky
Keyword(s):  

Author(s):  
Paweł Gawrychowski ◽  
Tomasz Kociumaka ◽  
Wojciech Rytter ◽  
Tomasz Waleń
Keyword(s):  

Author(s):  
Bishwajit Chakraborty ◽  
Soumya Chattopadhyay ◽  
Ashwin Jha ◽  
Mridul Nandi

At FSE 2017, Gaži et al. demonstrated a pseudorandom function (PRF) distinguisher (Gaži et al., ToSC 2016(2)) on PMAC with Ω(lq2/2n) advantage, where q, l, and n, denote the number of queries, maximum permissible query length (in terms of n-bit blocks), and block size of the underlying block cipher. This, in combination with the upper bounds of Ο(lq2/2n) (Minematsu and Matsushima, FSE 2007) and Ο(qσ/2n) (Nandi and Mandal, J. Mathematical Cryptology 2008(2)), resolved the long-standing problem of exact security of PMAC. Gaži et al. also showed that the dependency on l can be dropped (i.e. O(q2/2n) bound up to l ≤ 2n/2) for a simplified version of PMAC, called sPMAC, by replacing the Gray code-based masking in PMAC with any 4-wise independent universal hash-based masking. Recently, Naito proposed another variant of PMAC with two powering-up maskings (Naito, ToSC 2019(2)) that achieves l-free bound of O(q2/2n), provided l ≤ 2n/2. In this work, we first identify a flaw in the analysis of Naito’s PMAC variant that invalidates the security proof. Apparently, the flaw is not easy to fix under the existing proof setup. We then formulate an equivalent problem which must be solved in order to achieve l-free security bounds for this variant. Second, we show that sPMAC achieves O(q2/2n) bound for a weaker notion of universality as compared to the earlier condition of 4-wise independence. Third, we analyze the security of PMAC1 (a popular variant of PMAC) with a simple modification in the linear combination of block cipher outputs. We show that this simple modification of PMAC1 has tight security O(q2/2n) provided l ≤ 2n/4. Even if l < 2n/4, we still achieve same tight bound as long as total number of blocks in all queries is less than 22n/3.


2018 ◽  
Vol 87 (1) ◽  
pp. 97-106 ◽  
Author(s):  
Minquan Cheng ◽  
Jing Jiang ◽  
Qiang Wang
Keyword(s):  

Author(s):  
Thomas Plantard ◽  
Arnaud Sipasseuth ◽  
Willy Susilo ◽  
Vincent Zucca

Sign in / Sign up

Export Citation Format

Share Document