Skip to main content
Log in

Interactive two-channel message authentication based on Interactive-Collision Resistant hash functions

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

We propose an Interactive Message Authentication Protocol (IMAP) using two channels; an insecure broadband channel and an authenticated narrow-band channel. We consider the problem in the context of ad hoc networks, where it is assumed that there is neither a secret key shared among the two parties, nor a public-key infrastructure in place. The security of our IMAP is based on the existence of Interactive-Collision Resistant (ICR) hash functions, a new notion of hash function security. Our IMAP is based on the computational assumption that ICR hash functions exist. It performs better than message authentication protocols that are based on computational assumptions. That is, while achieving the same level of security, the amount of information sent over the authenticated channel in our IMAP is smaller than the most secure IMAP and Non-interactive Message Authentication Protocol (NIMAP) in the literature. In other words, if we send the same amount of information over the authenticated channel, we can allow much stronger adversaries compared to the existing protocols in the literature. Moreover, our IMAP benefits from a simple structure and works under fewer security assumptions compared to other IMAPs in the literature. The efficient and easy-to-use structure of our IMAP makes it very practical in real world ad hoc network scenarios.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Balfanz, D., Smetters, D.K., Stewart, P., Wong H.C.: Talking to strangers: authentication in ad hoc wireless networks, In: Network and Distributed System Security Symposium, San Diego, February 2002

  2. Gehrmann C., Mitchell C.J., Nyberg K.: Manual authentication for wireless devices. RSA Cryptobytes 7(1), 29–37 (2004)

    Google Scholar 

  3. Gehrmann C., Nyberg K.: Security in personal area networks, Security for Mobility, pp. 191–230. IEE, London (2004)

  4. Hoepman, J.-H.: The ephemeral pairing problem. In: Financial Cryptography, pp. 212–226. Springer, Heidelberg (2004)

  5. Mashatan, A., Stinson, D.R.: Noninteractive two-channel message authentication based on hybrid-collision resistant hash functions. Cryptology ePrint Archive, Report 2006/302 (2006) http://eprint.iacr.org/

  6. Mashatan A., Stinson D.R.: Noninteractive two-channel message authentication based on hybrid-collision resistant hash functions. IET Inf. Secur. 1(3), 111–118 (2007)

    Article  Google Scholar 

  7. Naor, M., Segev, G., Smith, A.: Tight bounds for unconditional authentication protocols in the manual channel and shared key models. In: Advances in Cryptology—CRYPTO ’06, pp. 214–231 (2006)

  8. Pasini, S., Vaudenay, S.: An optimal non-interactive message authentication protocol. In: Pointcheval, D. (ed.) Topics in Cryptography, Lecture Notes in Computer Science, vol. 3860, pp. 280–294. Springer, San Jose (2006)

  9. Rivest R.L., Shamir A.: How to expose an eavesdropper. Commun. ACM 27(4), 393–394 (1984)

    Article  Google Scholar 

  10. Stajano, F., Anderson, R.: The resurrecting duckling: security issues for ad hoc wireless networks. In: Christianson, B., Crispo, B., Roe, M. (eds.) Security Protocols, Seventh International Workshop Pro-ceedings, Lecture Notes in Computer Science (1999)

  11. Vaudenay, S.: Secure communications over insecure channels based on short authenticated strings. In: Shoup, V. (ed.) Advances in Cryptography, CRYPTO 05: The 25th Annual International Cryptology Conference, Lecture Notes in Computer Science, vol. 3621. pp. 309–326. Springer, Santa Barbara (2005)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Atefeh Mashatan.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Mashatan, A., Stinson, D.R. Interactive two-channel message authentication based on Interactive-Collision Resistant hash functions. Int. J. Inf. Secur. 8, 49–60 (2009). https://doi.org/10.1007/s10207-008-0063-0

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-008-0063-0

Keywords

Navigation