Combinatorial Bounds on Authentication Codes with Arbitration

Unconditionally secure authentication codes with arbitration (A2-codes) protect against deceptions from the transmitter and the receiver as well as that from the opponent. In this paper, we present combinatorial lower bounds on the cheating probabilities for A2-codes in terms of the number of source states, that of the whole messages and that of messages which the receiver accepts as authentic for each source state. Previously, only entropy based lower bounds were known. Our bounds for the model without secrecy are tight because the A2-codes given by Johansson meet our bounds with equality.

[1]  Moti Yung,et al.  Abritrated Unconditionally Secure Authentication Can Be Unconditionally Protected Against Arbiter's Attacks (Extended Abstract) , 1990, CRYPTO.

[2]  Y Desmedt,et al.  ARBITRATED UNCONDITIONALLY SECURE AUTHENTICATION CAN BE UNCONDITIONALLY PROTECTED AGAINST ARBITER ATTACKS , 1991, CRYPTO 1991.

[3]  Thomas Johansson,et al.  Authentication codes for nontrusting parties obtained from rank metric codes , 1995, Des. Codes Cryptogr..

[4]  Gustavus J. Simmons,et al.  Authentication Theory/Coding Theory , 1985, CRYPTO.

[5]  Thomas Johansson Lower bounds on the probability of deception in authentication with arbitration , 1994, IEEE Trans. Inf. Theory.

[6]  Thomas Johansson,et al.  On the Construction of Perfect Authentication Codes that Permit Arbitration , 1993, CRYPTO.

[7]  Gustavus J. Simmons,et al.  Contemporary Cryptology: The Science of Information Integrity , 1994 .

[8]  Douglas R. Stinson,et al.  Combinatorial characterizations of authentication codes , 1991, Des. Codes Cryptogr..

[9]  Larry Carter,et al.  New Hash Functions and Their Use in Authentication and Set Equality , 1981, J. Comput. Syst. Sci..

[10]  Douglas R. Stinson,et al.  Universal hashing and authentication codes , 1991, Des. Codes Cryptogr..

[11]  Douglas R. Stinson,et al.  Cryptography: Theory and Practice , 1995 .

[12]  Jürgen Bierbrauer,et al.  A2 Codes from Universal Hash Classes , 1995, EUROCRYPT.

[13]  Gustavus J. Simmons,et al.  Message Authentication with Arbitration of Transmitter/Receiver Disputes , 1987, EUROCRYPT.

[14]  Thomas Johansson,et al.  On Families of Hash Functions via Geometric Codes and Concatenation , 1993, CRYPTO.

[15]  Gustavus J. Simmons,et al.  A survey of information authentication , 1988, Proc. IEEE.

[16]  Kaoru Kurosawa,et al.  On a Fallacious Bound for Authentication Codes , 1999, Journal of Cryptology.

[17]  J. L. Massey,et al.  Cryptography ― a selective survey , 1986 .

[18]  Kaoru Kurosawa,et al.  New Bound on Authentication Code with Arbitration , 1994, CRYPTO.

[19]  Marijke De Soete,et al.  Bounds and Constructions for Authentication-Secrecy Codes with Splitting , 1988, CRYPTO.

[20]  Douglas R. Stinson,et al.  Combinatorial Characterizations of Authentication Codes II , 1992, Des. Codes Cryptogr..

[21]  Bert den Boer A Simple and Key-Economical Unconditional Authentication Scheme , 1993, J. Comput. Secur..