Skip to main content
Log in

Authentication codes for nontrusting parties obtained from rank metric codes

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

In this paper we introduce a new way of constructingA 2-codes, i.e., authentication codes that protect against deceptions from an opponent and additionally also protect against deceptions from the transmitter and the receiver. The construction uses codes for the rank metric, a well-known field in coding theory. The construction gives improved performance compared with previous work and it also gives an opportunity to use unequal authentication protection when the participants are unequally trusted.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. E. F. Brickell and D. R. Stinson, Authentication codes with multiple arbiters,Proceedings of Eurocrypt'88, Davos, Switzerland, 1988, LNCS 330, Springer-Verlag, Berlin, pp. 51–55.

  2. Y. Desmedt and M. Yung, Asymmetric and securely-arbitrated unconditional authentication systems, submitted. A part of this paper appears as Arbitrated unconditionally secure authentication can be unconditionally protected against arbiter's attack,Proceedings of Crypto'90, Santa Barbara, USA, 1990, LNCS 537, Springer-Verlag, Berlin, pp. 177–188.

  3. E. M. Gabidulin, private communication, Feb. 1994.

  4. E. M. Gabidulin, Theory of codes with maximum rank distance,Problems of Information Transmission, Vol. 21, No. 1 (1985) pp. 1–12. Russian original, January–March, 1985.

    Google Scholar 

  5. E. N. Gilbert, F. J. MacWilliams, and N. J. A. Sloane, Codes which detect deception,Bell Syst. Tech. J., Vol. 53 (1974) pp. 405–424.

    Google Scholar 

  6. T. Johansson, Lower bounds on the probability of deception in authentication with arbitration,IEEE Trans. on Information Theory, Vol. 40, No. 5 (1994) pp. 1678–1681.

    Google Scholar 

  7. T. Johansson, OnA 2-codes including arbiter's attacks, preprint.

  8. T. Johansson, On the construction of perfect authentication codes that permit arbitration,Proceedings of Crypto'93, Santa Barbara, USA, 1993, LNCS 773, Springer-Verlag, Berlin, pp. 343–354.

  9. T. Johansson, G. Kabatianskii, and B. Smeets, On the relation between A-codes and codes correcting independent errors,Proceedings of Eurocrypt'93, Bergen, Norway, 1993, LNCS 765, Springer-Verlag, Berlin, pp. 1–11.

  10. R. Lidl and H. Niederreiter, Finite fields,Encyclopedia of Mathematics and its Applications, Vol. 20, Addison-Wesley, 1983.

  11. J. L. Massey, Contemporary cryptology, an introduction, inContemporary Cryptology, The Science of Information Integrity, G. J. Simmons, ed., IEEE Press, New York (1992) pp. 3–39.

    Google Scholar 

  12. S. Roman,Coding and Information Theory, Springer-Verlag, New York (1992).

    Google Scholar 

  13. G. J. Simmons, A cartesian product construction for unconditionally secure authentication codes that permit arbitration,Journal of Cryptology, Vol. 2, No. 2 (1990) pp. 77–104.

    Google Scholar 

  14. G. J. Simmons, A survey of information authentication, inContemporary Cryptology, The Science of Information Integrity, G. J. Simmons, ed. IEEE Press, New York (1992), pp. 379–420.

    Google Scholar 

  15. G. J. Simmons, Authentication theory/coding theory, inAdvances in Cryptology,Proceedings of Crypto'84, Santa Barbara, USA, 1984, LNCS 196, Springer-Verlag, Berlin, pp. 411–431.

  16. G. J. Simmons, Message authentication with arbitration of transmitter/receiver disputes,Proceedings of Eurocrypt'87, Amsterdam, The Netherlands, 1987, LNCS 304, Springer-Verlag, Berlin, pp. 151–165.

  17. D. R. Stinson, The combinatorics of authentication and secrecy codes,Journal of Cryptology, Vol. 2, No. 1 (1990) pp. 23–49.

    Google Scholar 

  18. D. R. Stinson, Universal hashing and authentication codesProceedings of Crypto'91, Santa Barbara, USA, 1991, LNCS 576, Springer-Verlag, Berlin, pp. 74–85.

  19. Z. Wan,Introduction to Abstract and Linear Algebra, Studentlitteratur, Lund (1992).

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Additional information

Communicated by: D. Jungnickel

This work was supported by the TFR grant 222 92-662.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Johansson, T. Authentication codes for nontrusting parties obtained from rank metric codes. Des Codes Crypt 6, 205–218 (1995). https://doi.org/10.1007/BF01388475

Download citation

  • Received:

  • Revised:

  • Issue Date:

  • DOI: https://doi.org/10.1007/BF01388475

Keywords

Navigation