Paper 2004/048

Tail-MAC: A Message Authentication Scheme for Stream Ciphers

Bartosz Zoltak

Abstract

Tail-MAC, A predecessor to the VMPC-MAC, algorithm for computing Message Authentication Codes for stream ciphers is described along with the analysis of its security. The proposed algorithm was designed to employ some of the data already computed by the underlying stream cipher in the purpose of minimizing the computational cost of the operations required by the MAC algorithm. The performed analyses indicate several problems with the security of the scheme and lead to a new design which described in a paper "VMPC-MAC: A Stream Cipher Based Authenticated Encryption Scheme". The new scheme solves all the problems found at a cost of some compromise in the performance.

Note: Two new attacks against the Tail-MAC scheme are described. They resulted in designing a new MAC scheme "VMPC-MAC" which solves all the security problems of the Tail-MAC and is a specific scheme - dedicated only to the VMPC Stream Sipher. The new scheme is described in a paper "VMPC-MAC: A Stream Cipher Based Authenticated Encryption Scheme" available here at ePrint (2004) or at www.vmpcfunction.com

Metadata
Available format(s)
PDF PS
Category
Secret-key cryptography
Publication info
Published elsewhere. Outlined at FSE 2004 Rump Session, Delhi, India, 5-7 Feb. 2004; outlined at national Polish-language, no-proceedings cryptology conference Enigma 2004, Warsaw, 11-13 May 2004
Keywords
Authenticated encryptionMACHMACstream cipherhash function
Contact author(s)
bzoltak @ vmpcfunction com
History
2004-11-11: last of 4 revisions
2004-02-21: received
See all versions
Short URL
https://ia.cr/2004/048
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2004/048,
      author = {Bartosz Zoltak},
      title = {Tail-MAC: A Message Authentication Scheme for Stream Ciphers},
      howpublished = {Cryptology ePrint Archive, Paper 2004/048},
      year = {2004},
      note = {\url{https://eprint.iacr.org/2004/048}},
      url = {https://eprint.iacr.org/2004/048}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.