On a Construction of Short Digests for Authenticating Ad Hoc Networks

In pervasive ad-hoc networks, there is a need for devices to be able to communicate securely, despite the lack of apriori shared security associations and the absence of an infrastructure such as a PKI. Previous work has shown that through the use of short verification strings exchanged over manual authentication channels, devices can establish secret session keys. We examine a construction of such a cryptographic digest function for deriving the verification string, and propose an improved construction, with weaker assumptions. We further provide a concrete instantiation which is efficient, based on finite fields.

[1]  Claude Carlet,et al.  Vectorial Boolean Functions for Cryptography , 2006 .

[2]  Serge Vaudenay,et al.  Secure Communications over Insecure Channels Based on Short Authenticated Strings , 2005, CRYPTO.

[3]  Diana K. Smetters,et al.  Talking to Strangers: Authentication in Ad-Hoc Wireless Networks , 2002, NDSS.

[4]  Sven Laur,et al.  Efficient Mutual Data Authentication Using Manually Authenticated Strings , 2006, CANS.

[5]  Yvo Desmedt,et al.  Advances in Cryptology — CRYPTO ’94 , 2001, Lecture Notes in Computer Science.

[6]  Frank Stajano,et al.  The Resurrecting Duckling - What Next? , 2000, Security Protocols Workshop.

[7]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[8]  Morris Dworkin,et al.  Special Publication 800-38C, Recommendation for Block Cipher Modes of Operation: the CCM Mode for Authentication and Confidentiality , 2003 .

[9]  Morris J. Dworkin SP 800-38C. Recommendation for Block Cipher Modes of Operation: the CCM Mode for Authentication and Confidentiality , 2004 .

[10]  Frank Stajano,et al.  The Resurrecting Duckling: Security Issues for Ad-hoc Wireless Networks , 1999, Security Protocols Workshop.

[11]  Joan Feigenbaum,et al.  Advances in Cryptology-Crypto 91 , 1992 .

[12]  Frank Stajano,et al.  Multichannel Security Protocols , 2007, IEEE Pervasive Computing.

[13]  A. W. Roscoe,et al.  Efficient group authentication protocols based on human interaction , 2009, IACR Cryptol. ePrint Arch..

[14]  Victor Shoup Advances in Cryptology - CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings , 2005, CRYPTO.

[15]  A. W. Roscoe,et al.  Authenticating ad hoc networks by comparison of short digests , 2008, Inf. Comput..

[16]  Christian Gehrmann,et al.  Manual authentication for wireless devices , 2004 .

[17]  Douglas R. Stinson Universal Hashing and Authentication Codes , 1991, CRYPTO.

[18]  Jaap-Henk Hoepman The Ephemeral Pairing Problem , 2004, Financial Cryptography.

[19]  Larry Carter,et al.  Universal Classes of Hash Functions , 1979, J. Comput. Syst. Sci..

[20]  Hugo Krawczyk,et al.  LFSR-based Hashing and Authentication , 1994, CRYPTO.

[21]  Vincent Rijmen,et al.  The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .

[22]  尚弘 島影 National Institute of Standards and Technologyにおける超伝導研究及び生活 , 2001 .

[23]  Ford-Long Wong Multi-channel Protocols , 2005, Security Protocols Workshop.