Skip to main content

An Integrated ECC-MAC Based on RS Code

  • Chapter
Book cover Transactions on Computational Science IV

Part of the book series: Lecture Notes in Computer Science ((TCOMPUTATSCIE,volume 5430))

Abstract

This paper presents a message authentication code (MAC) with error-correcting capabilities which can be used for wireless transmission. Also the paper introduces a new nonlinear mixing function ‘Nmix’ which is cryptographically strong compared to other existing method and secured against linear, differential and other conventional cryptanalysis. This nonlinear function is used to compute proposed MAC from check symbols of Reed-Solomon (RS) code. Our MAC is shown to be secured even if a fixed pad is used in MAC generation.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Rothaus, O.S.: On “Bent” Functions. Journal of Combinatorial Theory 20(A), 300–305 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  2. Lin, S., Costello, D.J.: Error control coding: Fundamentals and Applications. Prentice-Hall, Englewood Cliffs (1983)

    MATH  Google Scholar 

  3. Mceliece, R.J., Swanson, L.: Decoder Error Probability for Reed-Solomon Codes. IEEE Transaction on Information Theory IT-32(5), 701–703 (1986)

    Article  MathSciNet  MATH  Google Scholar 

  4. Shayan, Y.R., Le-Ngoc, T.: Decoding Reed-Solomon Codes Generated by any Generator Polynomial. Electronics Letters 25(18), 1223–1224 (1989)

    Article  MATH  Google Scholar 

  5. Ohtal, K., Matsui, M.: Differential attack on Message Authentication Codes. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 200–211. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  6. Krawczyk, H.: LFSR-based Hasing and Authentication. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 129–139. Springer, Heidelberg (1994)

    Google Scholar 

  7. Bakhtiari, S., Safavi-Naini, R., Pieprzyk, J.: Cryptographic Hash Functions: A Survey. Technical Report 95-09. Department of Computer Science, University of Wollongong (1995), http://www.citeseer.ist.psu.edu/bkhtiari95cryptographic.html

  8. Bellare, M., Canettiy, R., Krawczykz, H.: Keying Hash Functions for Message Authentication. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 1–15. Springer, Heidelberg (1996)

    Google Scholar 

  9. Preneel, B.: Cryptanalysis of Message Authentication Code. In: Okamoto, E. (ed.) ISW 1997. LNCS, vol. 1396, pp. 55–65. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  10. Karras, D.A., Zorkadis, V.: A Novel Suite for Evaluation One-Way Hash Functions for Electronic Commerce Applications. In: Proc. of 26th EUROMICRO 2000, Netherlands, pp. 464–468 (2000)

    Google Scholar 

  11. Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography, 5th edn. CRC Press, Boca Raton (2001)

    MATH  Google Scholar 

  12. Lam, C.C.Y., Gong, G., Vanstone, S.: Message Authentication Codes with Error Correcting Capabilities. In: Deng, R.H., Qing, S., Bao, F., Zhou, J. (eds.) ICICS 2002. LNCS, vol. 2513, pp. 354–366. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  13. Sarkar, P., Mitra, S.: Construction of Nonlinear Resilient Boolean Functions Using “Small” Affine functions. IEEE Transactions on Information Theory 50(9), 2185–2193 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  14. Rose, G., Hawkes, P., Paddon, M., De Vries, M.W.: Primitive specification for nls (2005), http://www.ecrypt.eu.org/stream/nls.html

  15. Liu, Y., Boncelet, C.G.: The CRC-NTMAC for Noisy Messages Authentication. IEEE Transaction on Information Forensics and Security 1(4), 517–523 (2006)

    Article  Google Scholar 

  16. Liu, Y., Boncelet, C.G.: The BCH-NTMAC for Noisy Messages Authentication. In: Proceedings of CISS (2006)

    Google Scholar 

  17. Contini, S., Yin, Y.L.: Forgery and Partial Key-Recovery Attacks on HMAC and NMAC Using Hash Collisions. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 37–53. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  18. Cho, J.Y., Pieprzyk, J.: Crossword Puzzle Attack on NLS. In: Biham, E., Youssef, A.M. (eds.) SAC 2006. LNCS, vol. 4356, pp. 249–265. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  19. Bhattacharya, D., Mukhopadhyay, D., Saha, D., Roy Chowdhury, D.: Strengthening NLS against Crossword Puzzle Attack. In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.) ACISP 2007. LNCS, vol. 4586, pp. 29–44. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  20. Bhaumik, J., Roy Chowdhury, D., Chakrabarti, I.: An Improved Double Byte Error Correcting Code using Cellular Automata. In: Umeo, H., Morishita, S., Nishinari, K., Komatsuzaki, T., Bandini, S. (eds.) ACRI 2008. LNCS, vol. 5191, pp. 463–470. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Bhaumik, J., Chowdhury, D.R. (2009). An Integrated ECC-MAC Based on RS Code. In: Gavrilova, M.L., Tan, C.J.K., Moreno, E.D. (eds) Transactions on Computational Science IV. Lecture Notes in Computer Science, vol 5430. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-01004-0_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-01004-0_7

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-01003-3

  • Online ISBN: 978-3-642-01004-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics