{"title":"Message authentication, revisited","pubrep_id":"686","file_date_updated":"2020-07-14T12:46:06Z","language":[{"iso":"eng"}],"date_created":"2018-12-11T12:02:27Z","project":[{"_id":"258C570E-B435-11E9-9278-68D0E5697425","grant_number":"259668","name":"Provable Security for Physical Cryptography","call_identifier":"FP7"}],"intvolume":" 7237","page":"355 - 374","day":"10","file":[{"file_id":"5074","access_level":"open_access","checksum":"8557c17a8c2586d06ebfe62d934f5c5f","creator":"system","date_updated":"2020-07-14T12:46:06Z","date_created":"2018-12-12T10:14:23Z","file_size":372292,"content_type":"application/pdf","relation":"main_file","file_name":"IST-2016-686-v1+1_059.pdf"}],"publisher":"Springer","publist_id":"3364","type":"conference","tmp":{"legal_code_url":"https://creativecommons.org/licenses/by/4.0/legalcode","image":"/images/cc_by.png","short":"CC BY (4.0)","name":"Creative Commons Attribution 4.0 International Public License (CC-BY 4.0)"},"abstract":[{"lang":"eng","text":"Traditionally, symmetric-key message authentication codes (MACs) are easily built from pseudorandom functions (PRFs). In this work we propose a wide variety of other approaches to building efficient MACs, without going through a PRF first. In particular, unlike deterministic PRF-based MACs, where each message has a unique valid tag, we give a number of probabilistic MAC constructions from various other primitives/assumptions. Our main results are summarized as follows: We show several new probabilistic MAC constructions from a variety of general assumptions, including CCA-secure encryption, Hash Proof Systems and key-homomorphic weak PRFs. By instantiating these frameworks under concrete number theoretic assumptions, we get several schemes which are more efficient than just using a state-of-the-art PRF instantiation under the corresponding assumption. For probabilistic MACs, unlike deterministic ones, unforgeability against a chosen message attack (uf-cma ) alone does not imply security if the adversary can additionally make verification queries (uf-cmva ). We give an efficient generic transformation from any uf-cma secure MAC which is "message-hiding" into a uf-cmva secure MAC. This resolves the main open problem of Kiltz et al. from Eurocrypt'11; By using our transformation on their constructions, we get the first efficient MACs from the LPN assumption. While all our new MAC constructions immediately give efficient actively secure, two-round symmetric-key identification schemes, we also show a very simple, three-round actively secure identification protocol from any weak PRF. In particular, the resulting protocol is much more efficient than the trivial approach of building a regular PRF from a weak PRF. © 2012 International Association for Cryptologic Research."}],"ec_funded":1,"oa":1,"oa_version":"Submitted Version","date_published":"2012-03-10T00:00:00Z","conference":{"end_date":"2012-04-19","start_date":"2012-04-15","location":"Cambridge, UK","name":"EUROCRYPT: Theory and Applications of Cryptographic Techniques"},"department":[{"_id":"KrPi"}],"user_id":"3E5EF7F0-F248-11E8-B48F-1D18A9856A87","author":[{"full_name":"Dodis, Yevgeniy","first_name":"Yevgeniy","last_name":"Dodis"},{"full_name":"Pietrzak, Krzysztof Z","first_name":"Krzysztof Z","orcid":"0000-0002-9139-1654","id":"3E04A7AA-F248-11E8-B48F-1D18A9856A87","last_name":"Pietrzak"},{"first_name":"Eike","last_name":"Kiltz","full_name":"Kiltz, Eike"},{"full_name":"Wichs, Daniel","last_name":"Wichs","first_name":"Daniel"}],"has_accepted_license":"1","date_updated":"2021-01-12T07:42:22Z","doi":"10.1007/978-3-642-29011-4_22","quality_controlled":"1","alternative_title":["LNCS"],"_id":"3282","year":"2012","ddc":["000","004"],"volume":7237,"citation":{"ista":"Dodis Y, Pietrzak KZ, Kiltz E, Wichs D. 2012. Message authentication, revisited. EUROCRYPT: Theory and Applications of Cryptographic Techniques, LNCS, vol. 7237, 355–374.","mla":"Dodis, Yevgeniy, et al. Message Authentication, Revisited. Vol. 7237, Springer, 2012, pp. 355–74, doi:10.1007/978-3-642-29011-4_22.","apa":"Dodis, Y., Pietrzak, K. Z., Kiltz, E., & Wichs, D. (2012). Message authentication, revisited (Vol. 7237, pp. 355–374). Presented at the EUROCRYPT: Theory and Applications of Cryptographic Techniques, Cambridge, UK: Springer. https://doi.org/10.1007/978-3-642-29011-4_22","chicago":"Dodis, Yevgeniy, Krzysztof Z Pietrzak, Eike Kiltz, and Daniel Wichs. “Message Authentication, Revisited,” 7237:355–74. Springer, 2012. https://doi.org/10.1007/978-3-642-29011-4_22.","ama":"Dodis Y, Pietrzak KZ, Kiltz E, Wichs D. Message authentication, revisited. In: Vol 7237. Springer; 2012:355-374. doi:10.1007/978-3-642-29011-4_22","short":"Y. Dodis, K.Z. Pietrzak, E. Kiltz, D. Wichs, in:, Springer, 2012, pp. 355–374.","ieee":"Y. Dodis, K. Z. Pietrzak, E. Kiltz, and D. Wichs, “Message authentication, revisited,” presented at the EUROCRYPT: Theory and Applications of Cryptographic Techniques, Cambridge, UK, 2012, vol. 7237, pp. 355–374."},"month":"03","license":"https://creativecommons.org/licenses/by/4.0/","publication_status":"published","status":"public","acknowledgement":"Supported by the European Research Council under the European Union’s Seventh Framework Programme (FP7/2007-2013) / ERC Starting Grant (259668-PSPC)"}