Message Authentication: Information Theoretic Bounds

The goal of message authentication is to ensure that an accepted message truly comes from its acclaimed transmitter. It has wide applications in ecommerce and other areas. For example, when a stock broker receives a trading instruction for an account, he or she needs to verify that it is the owner of the account, and not someone else, who sends the instruction.

[1]  Rudolf Ahlswede,et al.  Common Randomness in Information Theory and Cryptography - Part II: CR Capacity , 1998, IEEE Trans. Inf. Theory.

[2]  Ueli Maurer,et al.  Authentication theory and hypothesis testing , 2000, IEEE Trans. Inf. Theory.

[3]  Marten van Dijk,et al.  Unconditionally Secure Group Authentication , 1998, Des. Codes Cryptogr..

[4]  Ute Rosenbaum A lower bound on authentication after having observed a sequence of messages , 2004, Journal of Cryptology.

[5]  Viiveke Fåk Repeated use of codes which detect deception (Corresp.) , 1979, IEEE Trans. Inf. Theory.

[6]  Gustavus J. Simmons,et al.  A survey of information authentication , 1988, Proc. IEEE.

[7]  Ueli Maurer,et al.  Generalized privacy amplification , 1994, Proceedings of 1994 IEEE International Symposium on Information Theory.

[8]  Gustavus J. Simmons,et al.  Authentication Theory/Coding Theory , 1985, CRYPTO.

[9]  Rolf Johannesson,et al.  Strengthening Simmons' bound on impersonation , 1991, IEEE Trans. Inf. Theory.

[10]  Imre Csiszár,et al.  Broadcast channels with confidential messages , 1978, IEEE Trans. Inf. Theory.

[11]  Thomas Johansson Lower bounds on the probability of deception in authentication with arbitration , 1994, IEEE Trans. Inf. Theory.

[12]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[13]  Ueli Maurer,et al.  Information-Theoretic Key Agreement: From Weak to Strong Secrecy for Free , 2000, EUROCRYPT.

[14]  Colin Boyd,et al.  Cryptography and Coding , 1995, Lecture Notes in Computer Science.

[15]  Yu Liu,et al.  The CRC-NTMAC for noisy message authentication , 2006, MILCOM 2005 - 2005 IEEE Military Communications Conference.

[16]  Moti Yung,et al.  Abritrated Unconditionally Secure Authentication Can Be Unconditionally Protected Against Arbiter's Attacks (Extended Abstract) , 1990, CRYPTO.

[17]  A. D. Wyner,et al.  The wire-tap channel , 1975, The Bell System Technical Journal.

[18]  Ben J. M. Smeets Bounds on the probability of deception in multiple authentication , 1994, IEEE Trans. Inf. Theory.

[19]  Charles G. Boncelet The NTMAC for authentication of noisy messages , 2006, IEEE Transactions on Information Forensics and Security.

[20]  H. Vincent Poor,et al.  Authentication Over Noisy Channels , 2008, IEEE Transactions on Information Theory.