Skip to main content
Log in

Practical unconditionally secure two-channel message authentication

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

We investigate unconditional security for message authentication protocols that are designed using two-channel cryptography. (Two-channel cryptography employs a broadband, insecure wireless channel and an authenticated, narrow-band manual channel at the same time.) We study both noninteractive message authentication protocols (NIMAPs) and interactive message authentication protocols (IMAPs) in this setting. First, we provide a new proof of nonexistence of nontrivial unconditionally secure NIMAPs. This proof consists of a combinatorial counting argument and is much shorter than the previous proof by Wang and Safavi-Naini, which was based on probability distribution arguments. We also prove a new result which holds in a weakened attack model. Further, we propose a generalization of an unconditionally secure 3-round IMAP due to Naor, Segev and Smith. The IMAP is based on two ϵ-Δ universal hash families. With a careful choice of parameters, our scheme improves that of Naor et al. Our scheme is very close to optimal for most parameter situations of practical interest. Finally, a variation of the 3-round IMAP is presented, in which only one hash family is required.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Balfanz D., Smetters D.K., Stewart P., Wong H.C.: Talking to strangers: authentication in ad-hoc wireless networks. In: Network and distributed system security symposium, San Diego, California, February (2002).

  2. Chan M., Estève D., Escriba C., Campo E.: A review of smart homes-present state and future challenges. Comput. Method Prog. Biomed. 91, 55–81 (2008)

    Article  Google Scholar 

  3. Demiris G.: Electronic home healthcare: concepts and challenges. Int. J. Electron. Healthc. 1, 4–16 (2004)

    Article  Google Scholar 

  4. Gehrmann C.: Multiround unconditionally secure authentication. Des. Codes Cryptogr. 15, 67–86 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  5. Gehrmann C., Mitchell C.J., Nyberg K.: Manual authentication for wireless devices. RSA Cryptobytes 7, 29–37 (2004)

    Google Scholar 

  6. Gehrmann C., Nyberg K.: Security in personal area networks. In: Security for mobility, pp. 191–230. IEE, London (2004).

  7. Hoepman J.-H.: The ephemeral pairing problem. Lecture Notes in Computer Science, (Financial Cryptography) vol. 3110, pp. 212–226 (2004).

  8. Kainda R., Flechais I., Roscoe A.W.: Usability and security of out-of-band channels in secure device pairing protocols. In: Symposium on usable privacy and security (SOUPS 2009) (2009).

  9. Krawczyk H.: LFSR-based hashing and authentication. Lecture Notes in Computer Science, vol. 839, pp. 129–139, (CRYPTO 1994) (1994).

  10. Laur S., Nyberg K.: Efficient mutual data authentication using manually authenticated strings. Lecture Notes in Computer Science, vol. 4301, pp. 90–107, (CANS 2006) (2006).

  11. Laur S., Pasini S.: SAS-Based group authentication and key agreement protocols. Lecture Notes in Computer Science, vol. 4939, pp. 197–213, (PKC 2008) (2008).

  12. Laur S., Pasini S.: User-aided data authentication. Int. J. Secur. Netw. 4(1/2), 69–86 (2009)

    Article  Google Scholar 

  13. Mashatan A., Stinson D.R.: Noninteractive two-channel message authentication based on hybrid-collision resistant hash functions. IET Inform. Secur. 1, 111–118 (2007)

    Article  Google Scholar 

  14. Mashatan A., Stinson D.R.: Interactive two-channel message authentication based on interactive-collision resistant hash functions. Int. J. Inform. Secur. 8, 49–60 (2009)

    Article  Google Scholar 

  15. Naor M., Segev G., Smith A.: Tight bounds for unconditional authentication protocols in the manual channel and shared key models. Lecture Notes in Computer Science, vol. 4117, pp. 214–231, (CRYPTO 2006) (2006).

  16. Naor M., Segev G., Smith A.: Tight bounds for unconditional authentication protocols in the manual channel and shared key models. IEEE Trans. Inform. Theory. 54, 2408–2425 (2008)

    Article  MathSciNet  Google Scholar 

  17. Nguyen L.H., Roscoe A.W.: Authenticating ad hoc networks by comparison of short digests. Inform. Comput. 206, 250–271 (2008)

    Article  MATH  MathSciNet  Google Scholar 

  18. Pasini S., Vaudenay S.: An optimal non-interactive message authentication protocol. Lecture Notes in Computer Science, vol. 3860, pp. 280–294, (CT-RSA 2006) (2006).

  19. Pasini S., Vaudenay S.: SAS-based authenticated key agreement. Lecture Notes in Computer Science, vol. 3958, pp. 395–409, (PKC 2006) (2006).

  20. Reyhanitabar M.R., Wang S., Safavi-Naini R.: Non-interactive manual channel message authentication based on eTCR hash functions. Lecture Notes in Computer Science, vol. 4586, pp. 385–399, (ACISP 2007) (2007).

  21. Rivest R.L., Shamir A.: How to expose an eavesdropper. Commun. ACM. 27, 393–394 (1984)

    Article  Google Scholar 

  22. Simmons G.J.: Authentication theory/coding theory. Lecture Notes in Computer Science, vol. 196, pp. 411–431, (CRYPTO 1984) (1985).

  23. Stajano F., Anderson R.: The resurrecting duckling: security issues for ad-hoc wireless networks. Lecture Notes in Computer Science (Security Protocols, Seventh International Workshop), vol. 1796, pp. 172–182, (1999).

  24. Stinson D.R.: Universal hashing and authentication codes. Des. Codes Cryptogr. 4, 369–380 (1994)

    Article  MATH  MathSciNet  Google Scholar 

  25. Stinson D.R.: On the connections between universal hashing, combinatorial designs and error-correcting codes. Congressus Numerantium (Twenty-fifth Manitoba conference on combinatorial mathematics and computing), vol. 114, pp. 7–27, (1996).

  26. Vaudenay S.: Secure communications over insecure channels based on short authenticated strings. Lecture Notes in Computer Science, vol. 3621, pp. 309–326, (CRYPTO 2005) (2005).

  27. Wang S., Safavi-Naini R.: New results on unconditionally secure multireceiver manual authentication. Cryptology ePrint Archive, Report 2008/039. Lecture Notes in Computer Science, vol. 4883, pp. 115–132, (ICITS 2007) (2007).

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Douglas R. Stinson.

Additional information

Communicated by Ron Mullin, Rainer Steinwandt.

In Honour of Spyros Magliveras’ 70th Birthday.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Mashatan, A., Stinson, D.R. Practical unconditionally secure two-channel message authentication. Des. Codes Cryptogr. 55, 169–188 (2010). https://doi.org/10.1007/s10623-009-9352-5

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-009-9352-5

Keywords

Mathematics Subject Classification (2000)

Navigation