Extending AES improvements: A proposal for Alpha-MAC in view of collision resistance
Matematičeskie voprosy kriptografii, Tome 13 (2022) no. 2, pp. 117-131 Cet article a éte moissonné depuis la source Math-Net.Ru

Voir la notice de l'article

Alred is a kind of construction for Message Authentication Codes based on a block cipher, and one specific instance of the same one, with AES as underlying primitive, result in the MAC function Alpha-MAC. In this paper we compute the success probability of one of the applied attacks against Alpha-MAC, when the transformation ShiftRows is replaced by a random diffusion optimal permutation.
@article{MVK_2022_13_2_a7,
     author = {A. A. Pe\~nate and P. F. Arrozarena},
     title = {Extending {AES} improvements: {A} proposal for {Alpha-MAC} in view of collision resistance},
     journal = {Matemati\v{c}eskie voprosy kriptografii},
     pages = {117--131},
     year = {2022},
     volume = {13},
     number = {2},
     language = {en},
     url = {http://geodesic.mathdoc.fr/item/MVK_2022_13_2_a7/}
}
TY  - JOUR
AU  - A. A. Peñate
AU  - P. F. Arrozarena
TI  - Extending AES improvements: A proposal for Alpha-MAC in view of collision resistance
JO  - Matematičeskie voprosy kriptografii
PY  - 2022
SP  - 117
EP  - 131
VL  - 13
IS  - 2
UR  - http://geodesic.mathdoc.fr/item/MVK_2022_13_2_a7/
LA  - en
ID  - MVK_2022_13_2_a7
ER  - 
%0 Journal Article
%A A. A. Peñate
%A P. F. Arrozarena
%T Extending AES improvements: A proposal for Alpha-MAC in view of collision resistance
%J Matematičeskie voprosy kriptografii
%D 2022
%P 117-131
%V 13
%N 2
%U http://geodesic.mathdoc.fr/item/MVK_2022_13_2_a7/
%G en
%F MVK_2022_13_2_a7
A. A. Peñate; P. F. Arrozarena. Extending AES improvements: A proposal for Alpha-MAC in view of collision resistance. Matematičeskie voprosy kriptografii, Tome 13 (2022) no. 2, pp. 117-131. http://geodesic.mathdoc.fr/item/MVK_2022_13_2_a7/

[1] Daemen J., Rijmen V., “A new MAC construction Alred and a specific instance Alpha-MAC”, Lect. Notes Comput. Sci., 3557, 2005, 1–7 | DOI

[2] Daemen J., Rijmen V., The design of Rijndael: AES — The Advanced Encryption Standard, Information Security and Cryptography, Springer, 2002, xvii+238 pp. | DOI | MR | Zbl

[3] Huang J., Seberry J., Susilo W., “On the internal structure of ALPHA-MAC”, Lect. Notes Comput. Sci., 4341, 2006, 271–285 | DOI | Zbl

[4] Biryukov A. et al., “Collision attacks on AES-based MAC: Alpha-MAC”, Lect. Notes Comput. Sci., 4727 (2007), 166–180 | DOI

[5] Yuan Z. et al., Distinguishing and forgery attacks on ALRED and its AES-based instance Alpha-MAC, Cryptology ePrint Archive, Paper 2008/516, , 2008 https://eprint.iacr.org/2008/516

[6] Yuan Z. et al., “New birthday attacks on some MACs based on block ciphers”, Lect. Notes Comput. Sci., 5677 (2009), 209–230 | DOI | MR | Zbl

[7] Wu S., Wang M., Yuan Z., Cryptology ePrint Archive, No 160, 2010

[8] Luykx A. et al., “A MAC mode for lightweight block ciphers”, FSE 2016, Lect. Notes Comput. Sci., 9783, Springer, Berlin-Heidelberg, 2016, 43–59 | DOI | Zbl

[9] Mennink B., Neves S., “Encrypted Davies-Meyer and its dual: Towards optimal security using mirror theory”, CRYPTO 2017, Lect. Notes Comput. Sci., 10403, Springer, Cham, 2017, 556–583 | DOI | MR | Zbl

[10] Datta N. et al., “Single key variant of PMAC-Plus”, IACR Trans. Symm. Cryptology, 2017, no. 4, 268–305 | DOI

[11] Naito Y., “Blockcipher-based MACs: Beyond the birthday bound without message length”, ASIACRYPT 2017, Lecture Notes in Computer Science, 10626, Springer, Cham, 2017, 446–470 | DOI | MR | Zbl

[12] Quang T., “Considering two MAC under SIG variants of the basic SIGMA protocol”, Matematicheskie voprosy kriptografii, 10:2 (2019), 145–158 | DOI | MR | Zbl

[13] Khoureich A., R-MAC - a lightweight authentication protocol for RFID Tags, Cryptology ePrint Archive, Paper 2018/214, , 2018 https://eprint.iacr.org/2018/214.pdf

[14] Ankele R., Bohl F., Friedberger S., MergeMAC: A MAC for authentication with strict time constraints and limited bandwidth, Cryptology ePrint Archive, Paper 2018/342, , 2018 https://eprint.iacr.org/2018/342.pdf | MR

[15] Datta N. et al., “Encrypt or decrypt? To make a single-key beyond birthday secure nonce-based MAC”, CRYPTO 2018, Lect. Notes Comput. Sci., 10991, Springer, Cham, 2018, 631–661 | DOI | MR | Zbl

[16] Zoltak B., Message authentication (MAC) algorithm for the VMPC-R (RC4-like) stream cipher, Cryptology ePrint Archive, Paper 2019/041, , 2019 https://eprint.iacr.org/2019/041.pdf

[17] Ye C., Tian T., New Insights into divide-and-conquer attacks on the round-reduced Keccak-MAC, Cryptology ePrint Archive, Paper 2018/059, , 2018 https://eprint.iacr.org/2018/059.pdf

[18] Luykx A., Preneel B., “Optimal forgeries against polynomial-based MACs and GCM”, Annual International Conference on the Theory and Applications of Cryptographic Techniques, Lect. Notes Comput. Sci., 10820, Springer, Cham, 2018, 445–467 | DOI | MR | Zbl

[19] Leurent G., Nandi M., Sibleyras F., “Generic Attacks against Beyond-Birthday-Bound MACs”, CRYPTO 2018, Lect. Notes Comput. Sci., 10991, Springer, Cham, 2018, 306–336 | DOI | MR | Zbl

[20] Iwata T. et al., Universal forgery and multiple forgeries of mergeMAC and generalized constructions, Cryptology ePrint Archive, Paper 2018/793, , 2018 https://eprint.iacr.org/2018/793.pdf

[21] Liu F., Cao Z., Wang G., Finding ordinary cube variables for Keccak-MAC with greedy algorithm, Cryptology ePrint Archive, Paper 2018/799, , 2018 https://eprint.iacr.org/2018/799.pdf

[22] Daemen J., Rijmen V., The Pelican MAC function, Cryptology ePrint Archive, Paper 2005/088, , 2005 https://eprint.iacr.org/2005/088.pdf

[23] Daemen J., Rijmen V., The MAC function Pelican 2.0, Cryptology ePrint Archive, Paper 2005/088, , 2014 https://eprint.iacr.org/2005/088.pdf | Zbl

[24] Alfonso A., “Generación aleatoria de permutaciones con óptima difusión”, III Semin. Cient. Nac. de Criptografía (Univ. de la Habana, Cuba, 2016), 9 pp.

[25] Freyre P., Díaz N., Díaz R., Pérez C., “Random generation of MDS matrices”, 3rd Workshop on Current Trends in Cryptology (CTCrypt 2014), 2014, 105–114

[26] Daemen J., Rijmen V., “Refinements of the Alred construction and MAC security claims”, IET inf. security, 4:3 (2010), 149–157 | DOI

[27] Spain M., Varia M., “Diversity within the Rijndael design principles for resistance to differential power analysis”, CANS 2016, Lect. Notes Comput. Sci., 10052, Springer, Cham, 2016, 71–87 | DOI | MR

[28] Alfonso A., Freyre P., How secure is the Advanced Encryption Standard with random ShiftRows against Fault Analysis?, J. Sci. Technol. Inf. Security, 1:07 (2018), 14–21

[29] Alfonso A., Freyre P., “Random diffusion optimal permutations with a look in dynamic Rijndael”, Revi. Cienc. Matem., 32:1 (2018), 45–50