2019
DOI: 10.1007/978-3-030-21568-2_7
|View full text |Cite
|
Sign up to set email alerts
|

Parallelizable MACs Based on the Sum of PRPs with Security Beyond the Birthday Bound

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
3
2

Relationship

1
4

Authors

Journals

citations
Cited by 5 publications
(2 citation statements)
references
References 30 publications
0
2
0
Order By: Relevance
“…Instead, these security proofs require (by application of the H-Coefficient technique [38]) a good lower bound on the number of distinct solutions to a system of bivariate affine equations with a general ξ max and therein comes the role of the result "Theorem P i ⊕ P j for any ξ max ". It has also been used in proving the beyond-birthday-bound security of many nonce-based MACs including [5,15,16,18,31]. Mennink [30] showed the optimal security bound of EWCDM using this result as the primary underlying tool, and Iwata et al [22] also used it to show the optimal security bound of CENC.…”
Section: Applications Of Theorem P I ⊕ P J For Any ξ Maxmentioning
confidence: 99%
See 1 more Smart Citation
“…Instead, these security proofs require (by application of the H-Coefficient technique [38]) a good lower bound on the number of distinct solutions to a system of bivariate affine equations with a general ξ max and therein comes the role of the result "Theorem P i ⊕ P j for any ξ max ". It has also been used in proving the beyond-birthday-bound security of many nonce-based MACs including [5,15,16,18,31]. Mennink [30] showed the optimal security bound of EWCDM using this result as the primary underlying tool, and Iwata et al [22] also used it to show the optimal security bound of CENC.…”
Section: Applications Of Theorem P I ⊕ P J For Any ξ Maxmentioning
confidence: 99%
“…Recently, a similar problem in the tweakable setting has been examined in [25], with an application to the security of the CLRW2 construction 4 . Mirror Theory has also been considered for nonce-based MACs that rely on an underlying blockcipher or tweakable blockciphers, such as in [15,16,18,26,31]. In that case, constraints also include inequalities of the form P i ⊕ P j = λ i,j , which also have to be taken into account.…”
Section: Related Workmentioning
confidence: 99%