Skip to main content
Log in

Multiround Unconditionally Secure Authentication

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Authentication codes are used to protect communication against a malicious adversary. In this paper we investigate unconditionally secure multiround authentication schemes. In a multiround scheme a message is authenticated by passing back and forth several codewords between the sender and receiver. We define a multiround authentication model and show how to calculate the probability of a successful attack for this model. We prove the security for a 3-round scheme and give a construction for the 3-round scheme based on Reed-Solomom codes. This construction has a very small key size for even extremely large messages. Furthermore, a secure scheme for an arbitrary number of rounds is given. We give a new upper bound for the keys size of an n-round scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. G.J. Simmons, A survey of Information Authentication, Contemporary Cryptology, The Science of Information Integrity, IEEE Press (1992).

  2. G.J. Simmons, Authentication theory/coding theory, Proceedings ofCRY PTO 3'84, Springer-Verlag, New York, Lecture Notes on Computer Science, 196, (1985) pp. 411-431.

    Google Scholar 

  3. R. Johannesson and A. Sgarro, A strengthening of Simmons’ bound on impersonation, IEEE Trans. on Information Theory, Vol. 37, No.4 (1991) pp. 1181-1185.

    Google Scholar 

  4. E.F. Brickell, A few results in message authentication, Congresus Numerantium, Vol. 43 (1984) pp. 141-154.

    Google Scholar 

  5. G. Kabatianskii, B. Smeets, T. Johansson, On the cardinality of systematic A-codes via error correcting codes, IEEE Trans. on Information Theory, Vol. 42, No.2 (1996) pp. 566-578.

    Google Scholar 

  6. E. Gilbert, F.J. MacWilliams, N. Sloane, Codes Which Detect Deception, Bell System Technical Journal, Vol. 53, No.3 (1974) pp. 405-424.

    Google Scholar 

  7. J.L. Carter, M.N. Wegman, New hash functions and their use in authentication and set equality, J. Computer and System Sci., Vol 22, (1981) pp. 265-279.

    Google Scholar 

  8. D.R. Stinson, Universal hashing and authentication codes, Designs, Codes and Cryptography, Vol. 4, No.4 (1994) pp. 369-380.

    Google Scholar 

  9. J. Bierbrauer, T. Johansson, G. Kabatianskii, B. Smeets, On Families of Hash Functions via Geometric Codes and Concatenation, Proceedings of CRYPTO’ 93, Springer Verlag, New York, Lecture Notes in Computer Science 839, (1993) pp. 331-342.

    Google Scholar 

  10. T. Helleseth, T. Johansson, Universal Hash Functions from Exponential Sums over Finite Fields and Galois Rings, Proceedings of CRYPTO’ 96, Springer Verlag, New York, Lecture Notes in Computer Science 1109 (1996) pp. 31-44.

    Google Scholar 

  11. P. Gemmell, M. Naor, Codes for interactive authentication, Proceedings of CRYPTO’ 93, Springer Verlag, New York, Lecture Notes in Computer Science 773 (1993) pp. 355-367.

    Google Scholar 

  12. C. Gehrmann, Cryptanalysis of the Gemmell and Naor Multiround Authentication Protocol, Proceedings of CRYPTO’ 94, Springer Verlag, New York, Lecture Notes in Computer Science 839 (1994) pp. 121-128.

    Google Scholar 

  13. C. Gehrmann, Secure multiround authentication protocols, Proceedings of Eurocrypt’ 95, Springer Verlag, New York, Lecture Notes in Computer Science 921 (1995) pp. 158-167.

    Google Scholar 

  14. M. Bellare, J. Kilian, and P. Rogaway, The security of cipher block chaining, Proceedings of CRYPTO’ 94, Springer Verlag, New York, Lecture Notes in Computer Science 839 (1994) pp. 341-358.

    Google Scholar 

  15. P. Rogaway, Bucket Hashing and its Application to Fast Message Authentication, Proceedings of CRYPTO’ 95, Springer Verlag, New York, Lecture Notes in Computer Science 963 (1995) pp. 29-42, 1995.

    Google Scholar 

  16. B. den Boer, A simple and key-economical unconditionally secure authentication scheme, Journal fo Computer Security, Vol. 2 (1993) pp. 65-71.

    Google Scholar 

  17. V. Afanassiev, C. Gehrmann, B. Smeets, Low Complexity Polynomial Evaluation for Fast Message Authentication, Proceedings of FSE4, Springer Verlag, New York, Lecture Notes in Computer Science 1267 (1997) pp. 190-204.

    Google Scholar 

  18. T. Johansson, G. Kabatianskii, B. Smeets, On the relation between A-codes and codes correcting independent errors, Proceedings of Eurocrypt’ 93, Springer Verlag, New York, Lecture Notes in Computer Science 765 (1993) pp. 1-11.

    Google Scholar 

  19. T. Johansson, Contribution to Unconditionally Secure Authentication, Ph. D. thesis, Lund, (1994).

  20. I.S. Reed, G. Solomon, Polynomial Codes over certain Finite Fields, J. Soc. Ind. Appl. Math., Vol. 8 (1960) pp. 300-304.

    Google Scholar 

  21. R. Safavi-Naini and L. Tombak, Authentication Codes in Plaintext and Chosen-Content Attacks, Designs, Codes and Cryptography, Vol. 7, No.1/2 (1996) pp. 83-99.

    Google Scholar 

  22. F.J. Mac Williams, N. Sloane The Theory of Error-Correcting Codes, North-Holland, (1977).

  23. M. Atici and D. R. Stinson Universal Hashing and Multiple Authentication, Proceedings of CRYPTO’ 96, Springer Verlag, New York, Lecture Notes in Computer Science 1109 (1996) pp. 16-30.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

About this article

Cite this article

Gehrmann, C. Multiround Unconditionally Secure Authentication. Designs, Codes and Cryptography 15, 67–86 (1998). https://doi.org/10.1023/A:1008277509057

Download citation

  • Issue Date:

  • DOI: https://doi.org/10.1023/A:1008277509057

Navigation