Skip to main content

Information-Theoretically Secure Key-Insulated Multireceiver Authentication Codes

  • Conference paper
Progress in Cryptology – AFRICACRYPT 2010 (AFRICACRYPT 2010)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6055))

Included in the following conference series:

Abstract

Exposing a secret-key is one of the most disastrous threats in cryptographic protocols. The key-insulated security is proposed with the aim of realizing the protection against such key-exposure problems. In this paper, we study key-insulated authentication schemes with information-theoretic security. More specifically, we focus on one of information-theoretically secure authentication, called multireceiver authentication codes, and we newly define a model and security notions of information-theoretically secure key-insulated multireceiver authentication codes (KI-MRA for short) based on the ideas of both computationally secure key-insulated signature schemes and multireceiver authentication-codes with information-theoretic setting. In addition, we show lower bounds of sizes of entities’ secret-keys. We also provide two kinds of constructions of KI-MRA: direct and generic constructions which are provably secure in our security definitions. It is shown that the direct construction meets the lower bounds of key-sizes with equality. Therefore, it turns out that our lower bounds are tight, and that the direct construction is optimal.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Anderson, R.: Two remarks on public key cryptology. In: ACM CCCS (1997) (invited Lecture), http://www.cl.cam.ac.uk/users/rja14/

  2. Bellare, M., Miner, S.K.: A Forward-Secure Digital Signature Scheme. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 431–448. Springer, Heidelberg (1999)

    Google Scholar 

  3. Canetti, R., Goldwasser, S.: An efficient threshold public-key cryptosystem secure against adaptive chosen-ciphertext attack. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 90–106. Springer, Heidelberg (1999)

    Google Scholar 

  4. Canneti, R., Halevi, S., Katz, J.: A forward secure public key encryption scheme. J. Cryptology 20(3), 265–294 (2007)

    Article  MathSciNet  Google Scholar 

  5. Desmedt, Y., Frankel, Y.: Threshold cryptosystems. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 307–315. Springer, Heidelberg (1990)

    Google Scholar 

  6. Desmedt, Y., Frankel, Y., Yung, M.: Multi-receiver/Multi-sender network security: efficient authenticated multicast/feedback. In: Proc. of IEEE Inforcom 1992, pp. 2045–2054 (1992)

    Google Scholar 

  7. Dodis, Y., Katz, J., Xu, S., Yung, M.: Key-Insulated Public-Key Cryptosystems. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 65–82. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  8. Dodis, Y., Katz, J., Xu, S., Yung, M.: Strong Key-Insulated Signature Schemes. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 130–144. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  9. Erdös, P., Frankl, P., Furedi, Z.: Families of finite sets in which no sets is covered by the union of r others. Israel Journal of Mathematics 51, 79–89 (1985)

    Article  MATH  MathSciNet  Google Scholar 

  10. Gilbert, E.N., MacWilliams, F.J., Sloane, N.J.A.: Codes which detect deception. Bell System Technical Journal 53, 405–425 (1974)

    MathSciNet  Google Scholar 

  11. Hanaoka, Y., Hanaoka, G., Shikata, J., Imai, H.: Information-Theoretically Secure Key Insulated Encryption: Models, Bounds and Constructions. IEICE Trans. Fundamentals E.87-A(10), 2521–2532 (2004)

    Google Scholar 

  12. Hanaoka, G., Shikata, J., Zheng, Y., Imai, H.: Unconditionally secure digital signature schemes admitting transferability. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 130–142. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  13. Itkis, G., Reyzin, L.: SiBIR: Signer-Base Intrusion-Resilient Signatures. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 499–514. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  14. Johansson, T.: Further results on asymmetric authentication schemes. Information and Computation 151, 100–133 (1999)

    Article  MATH  MathSciNet  Google Scholar 

  15. Kumar, R., Rajagopalan, S., Sahai, A.: Coding constructions for blacklisting problems without computational assumptions. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 609–623. Springer, Heidelberg (1999)

    Google Scholar 

  16. Rivest, R.: Unconditionally secure commitment and oblivious transfer schemes using private channels and a trusted initializer (1999) (manuscript), http://people.csail.mit.edu/rivest/Rivest-commitment.pdf

  17. Safavi-Naini, R., Wang, H.: Multireceiver authentication codes: model, bounds, constructions and extensions. Information and Computation 151, 148–172 (1999)

    Article  MATH  MathSciNet  Google Scholar 

  18. Shikata, J., Hanaoka, G., Zheng, Y., Imai, H.: Security Notions for Unconditionally Secure Signature Schemes. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 434–449. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  19. Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Compt. 26(5), 1484–1509 (1997)

    Article  MATH  MathSciNet  Google Scholar 

  20. Shoup, V., Gennaro, R.: Securing threshold cryptosystems against chosen-ciphertext attack. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 1–16. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  21. Simmons, G.J.: Authentication theory/coding theory. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 411–431. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Seito, T., Aikawa, T., Shikata, J., Matsumoto, T. (2010). Information-Theoretically Secure Key-Insulated Multireceiver Authentication Codes. In: Bernstein, D.J., Lange, T. (eds) Progress in Cryptology – AFRICACRYPT 2010. AFRICACRYPT 2010. Lecture Notes in Computer Science, vol 6055. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-12678-9_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-12678-9_10

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-12677-2

  • Online ISBN: 978-3-642-12678-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics