Abstract
Given an arbiter whose arbitrage is trusted, an authentication scheme is presented which is unconditionally secure against impersonation and/or substitution attacks performed by the arbiter, whereas previous scheme did not protect against such attacks. Furthermore, the scheme protects unconditionally against: impersonation/substitution attacks done by an outsider, against disavowal of a message by the sender, and against the receiver forging a message which was never sent. A practical scheme based on finite geometry is presented. Adaptations of the scheme realize an asymmetric conventional authentication scheme, and the set-up of an unconditionally secure oblivious transfer system.
Chapter PDF
Similar content being viewed by others
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
7 References
E. F. Brickell and D. R. Stinson. Authentication codes with multiple arbiters. In C. G. Günther, editor, Advances in Cryptology, Proc. of Eurocrypt’ 88 (Lecture Notes in Computer Science 330), pp. 51–55. Springer-Verlag, May 1988. Davos, Switzerland.
W. de Jonge and D. Chaum. Attacks on some RSA signatures. In Advances in Cryptology. Proc. of Crypto’85 (Lecture Notes in Computer Science 218), pp. 18–27. Springer-Verlag, New York, 1986. Santa Barbara, California, U.S.A., August 18–22, 1985.
W. de Jonge and D. Chaum. Some variations on RSA signatures & their security. In A. Odlyzko, editor, Advances in Cryptology, Proc. of Crypto’86 (Lecture Notes in Computer Science 263), pp. 49–59. Springer-Verlag, 1987. Santa Barbara, California, U. S. A., August 11–15.
D. E. R. Denning. Digital signatures with RSA and other public-key cryptosystems. Comm. ACM 27, pp. 388–392, 1984.
Y. Desmedt and M. Yung. Arbitrated unconditionally secure authentication can be unconditionally protected against arbiter’s attacks. Full paper, available from authors, 1990.
W. Diffie and M. E. Hellman. New directions in cryptography. IEEE Trans. Inform. Theory, IT-22(6), pp. 644–654, November 1976.
E. Gilbert, F. MacWilliams, and N. Sloane. Codes which detect deception. The BELL System Technical Journal, 53(3), pp. 405–424, March 1974.
S. Goldwasser, S. Micali, and R. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. Siam J. Comput., 17(2), pp. 281–308, April 1988.
R. Impagliazzo and M. Luby. One-way functions are essential for complexity based cryptography. In 30th Annual Symp. on Foundations of Computer Science (FOCS), pp. 230–235. IEEE Computer Society Press, October 30–November 1, 1989. Research Triangle Park, NC, U.S.A.
C. H. Meyer and S. M. Matyas. Cryptography: A New Dimension in Computer Data Security. J. Wiley, New York, 1982.
M. Naor and M. Yung. Universal one-way hash functions and their cryptographic applications. In Proceedings of the twenty first annual ACM Symp. Theory of Computing, STOC, pp. 33–43, May 15–17, 1989.
M. Rabin. How to exchange secrets by oblivious transfer. Technical Memo TR-81, Havard Center for Research in Computer Technology, 1981.
R. L. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures and public key cryptosystems. Commun. ACM, 21, pp. 294–299, April 1978.
J. Rompel. One-way functions are necessary and sufficient for secure signatures. In Proceedings of the twenty second annual ACM Symp. Theory of Computing, STOC, pp. 387–394, May 14–16, 1990.
G. J. Simmons. Message authentication with arbitration of transmitter/receiver disputes. In D. Chaum and W. L. Price, editors, Advances in Cryptology — Eurocrypt’ 87 (Lecture Notes in Computer Science 304), pp. 151–165. Springer-Verlag, Berlin, 1988. Amsterdam, The Netherlands, April 13–15, 1987, full paper submitted to the Journal of Cryptology.
G. J. Simmons. A survey of information authentication. Proc. IEEE, 76(5), pp. 603–620, May 1988.
G. J. Simmons. Robust shared secret schemes. Congressus Numerantium, 68, pp. 215–248, 1989.
G. J. Simmons. A Cartesian product construction for unconditionally secure authentication codes that permit arbitration. Journal of Cryptology, 2(2), pp. 77–104, 1990.
M. N. Wegman and J. L. Carter. New hash functions and their use in authentication and set equality. Journal of Computer and System Sciences, 22, pp. 265–279, 1981.
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 1991 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Desmedt, Y., Yung, M. (1991). Arbitrated Unconditionally Secure Authentication Can Be Unconditionally Protected against Arbiter’s Attacks. In: Menezes, A.J., Vanstone, S.A. (eds) Advances in Cryptology-CRYPTO’ 90. CRYPTO 1990. Lecture Notes in Computer Science, vol 537. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-38424-3_13
Download citation
DOI: https://doi.org/10.1007/3-540-38424-3_13
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-54508-8
Online ISBN: 978-3-540-38424-3
eBook Packages: Springer Book Archive