Skip to main content

Feistel type authentication codes

  • Conference paper
  • First Online:
Advances in Cryptology — ASIACRYPT '91 (ASIACRYPT 1991)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 739))

Included in the following conference series:

  • 208 Accesses

Abstract

In this paper we generalise Luby-Rackoff construction of pseudorandom permutation generators to generalised invertible function generators and prove that if there exits a generalised pseudorandom function generator then there exist a generalised pseudorandom invertible generator. This construction is then used for a pseudorandom authentication code which offers provable security against T-fold chosen plaintext/ciphertext attack and provable perfect protection against strong spoofing of order T. The performance of the code is compared with that of a code obtained from a Feistel type permutation generator. The code, called Feistel type A-code, provides a new approach to the design of practically good A-codes and hence is of high practical significance.

Support for this project was provided in part by Australian Research Council grant A49030136 and TELECOM Australia under the contract number 7027

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. G.J. Simmons, Authentication theory/coding theory, in Advances in Cryptology, Proceedings of Crypto 84, Springer-Verlag (Berlin), 1985, pp. 411–431.

    Google Scholar 

  2. G.J. Simmons, A game theory model of digital message authentication, Congressus Numerantium, 34(1982), pp. 413–424.

    Google Scholar 

  3. D.R. Stinson, A construction for authentication/secrecy codes from certain combinatorial designs, in Advances in Cryptology: Proceedings of Crypto 87, Springer-Verlag (Berlin), 1988, pp. 355–366.

    Google Scholar 

  4. D.R. Stinson, Some constructions and bounds for authentication codes, Journal of Cryptology 1 (1988), pp. 37–51.

    Article  Google Scholar 

  5. M. De Soete, Some constructions for authentication-secrecy codes, in Advances in Cryptology: Eurocrypt '88, Springer-Verlag (Berlin), pp. 57–76.

    Google Scholar 

  6. M. De Soete, Bounds and constructions for authentication-secrecy codes, in Advances in Cryptology: Crypto '88, Springer-Verlag (Berlin), pp. 311–317.

    Google Scholar 

  7. G.J. Simmons, A survey of information authentication, Proceedings of IEEE, pp. 603–620, 1988, Vol. 76, No. 5.

    Google Scholar 

  8. R.S. Safavi-Naini and J.R. Seberry, Error correcting codes for authentication and subliminal channel, IEEE Transaction on Information Theory, pp. 13–17, Vol. 37, No.1, 1990.

    Article  Google Scholar 

  9. J. Pieprzyk and R. S. Safavi-Naini, Pseudorandom authentication systems, Abstarcts of Eurocrypt '91, Brighton.

    Google Scholar 

  10. M. Luby and C. Rackoff, How to construct pseudorandom permutations from pseudorandom functions, SIAM J. Comput., 17(1988), pp.373–386.

    Article  Google Scholar 

  11. O. Goldreich, S. Goldwasser and S. Micalli, How to construct random functions, in Proceedings of the 25th Annual Symposium on Foundation of Computer Science, October 24–26, 1984.

    Google Scholar 

  12. L. A. Levin, One-way functions and pseudorandom generators, in Proceedings of the 17th ACM Symposium on Theory of Computing, Providence, RI, 1985, pp. 33—365.

    Google Scholar 

  13. Y. Zheng, T. Matsumoto and H. Imai, Impossibility and optimality results on constructing permutations, in Abstracts of Eurocrypt '89, Houthalen, Belgium, April 1989.

    Google Scholar 

  14. J. Pieprzyk, How to construct pseudorandom permutations from single pseudorandom functions, in Abstarcts of Eurocrypt '90, Aarhus, Denmark, May 1990.

    Google Scholar 

  15. J. L. Massey, Cryptography-a selective survey, Digital Communications, Elsvier Science Publishers, 1986, pp. 3–21.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Hideki Imai Ronald L. Rivest Tsutomu Matsumoto

Rights and permissions

Reprints and permissions

Copyright information

© 1993 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Safavi-Naini, R. (1993). Feistel type authentication codes. In: Imai, H., Rivest, R.L., Matsumoto, T. (eds) Advances in Cryptology — ASIACRYPT '91. ASIACRYPT 1991. Lecture Notes in Computer Science, vol 739. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-57332-1_14

Download citation

  • DOI: https://doi.org/10.1007/3-540-57332-1_14

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-57332-6

  • Online ISBN: 978-3-540-48066-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics