Skip to main content

A message authentication code based on latin squares

  • Authentication Codes And Secret Sharing Schemes
  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1270))

Abstract

This is a proposal on the construction of a Message Authentication Code (MAC) based on Latin Squares. The design is inspired by Wegman-Carter construction which takes advantage of provable security. The MAC is described and its security is examined. It is also compared with other MACs and its advantages are shown.

This is a preview of subscription content, log in via an institution.

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. S. Bakhtiari, R. Safavi-Naini, and J. Pieprzyk, “Cryptographic Hash Functions: A Survey,” Tech. Rep. 95-09, Department of Computer Science, University of Wollongong, July 1995.

    Google Scholar 

  2. J. L. Carter and M. N. Wegman, “Universal Class of Hash Functions,” Journal of Computer and System Sciences, vol. 18, no. 2, pp. 143–154, 1979.

    Article  Google Scholar 

  3. C. J. Colbourn, M. J. Colbourn, and D. R. Stinson, “The Computational Complexity of Recognizing Critical Sets,” in First Southeast Asian Graph Theory Colloquium, vol. 1073 of Lecture Notes in Mathematics, pp. 248–253, 1984.

    Google Scholar 

  4. C. J. Colbourn and J. H. Dinitz, The CRC Handbook of Combinatorial Designs, ch. 2, pp. 95–182. CRC, 1996.

    Google Scholar 

  5. J. Cooper, D. Donovan, and J. Seberry, “Latin Squares and Critical Sets of Minimal Size,” Australasian Journal of Combinatorics, vol. 4, pp. 113–120, 1991.

    Google Scholar 

  6. J. A. Cooper, T. P. McDonough, and V. C. Mavron, “Critical Sets in Nets and Latin Squares,” Journal of Statistical Planning and Inference, vol. 41, pp. 241–256, 1994.

    Article  Google Scholar 

  7. D. Curran and G. H. J. V. Rees, “Critical Sets in Latin Squares,” in Eighth Manitoba Conference on Numerical Mathematics and Computing, pp. 165–168, 1978.

    Google Scholar 

  8. I. B. Damgård, “A Design Principle for Hash Functions,” in Advances in Cryptology, Proceedings of CRYPTO '89, vol. 435 of Lecture Notes in Computer Science (LNCS), pp. 416–427, Springer-Verlag, Aug. 1989.

    Google Scholar 

  9. E. Dawson, D. Donovan, and A. Offer, “Quasigroups, Isotopisms and Authenication Schemes,” The Australasian Journal of Combinatorics, vol. 13, pp. 75–88, Mar. 1996.

    Google Scholar 

  10. J. Denes and A. D. Keedwell, Latin Squares and their applications. Academic Press Inc., 1974.

    Google Scholar 

  11. J. Denes and A. D. Keedwell, Latin Squares: New Developments in the theory and Applications. 1981.

    Google Scholar 

  12. J. Denes and A. D. Keedwell, “A New Authentication Scheme based on Latin Squares,” Descrete Mathematics, no. 106/107, pp. 157–161, 1992.

    Article  Google Scholar 

  13. T. Johansson, “Authentication Codes for Nontrusting Parties Obtained from Rank Metric Codes,” Design, Codes and Cryptography, no. 6, pp. 205–218, 1995.

    Google Scholar 

  14. H. Krawczyk, “LFSR-based Hashing and Authentication,” in Advances in Cryptology, Proceedings of CRYPTO '94, vol. 839 of Lecture Notes in Computer Science (LNCS), pp. 129–139, Springer-Verlag, Aug. 1994.

    Google Scholar 

  15. H. Krawczyk, “New Hash Functions for Message Authentication,” in Advances in Cryptology, Proceedings of EUROCRYPT '95, vol. 921 of Lecture Notes in Computer Science (LNCS), pp. 301–310, Springer-Verlag, May 1995.

    Google Scholar 

  16. P. Rogaway, “Bucket Hashing and its Application to Fast Message Authentication,” in Advances in Cryptology, Proceedings of CRYPTO '95, vol. 963 of Lecture Notes in Computer Science (LNCS), pp. 30–42, Springer-Verlag, Aug. 1995.

    Google Scholar 

  17. V. Shoup, “On Fast and Provably Secure Message Authentication Based on Universal Hashing,” in Advances in Cryptology, Proceedings of CRYPTO '96, vol. 1109 of Lecture Notes in Computer Science (LNCS), pp. 313–328, Springer-Verlag, Aug. 1996.

    Google Scholar 

  18. D. R. Stinson, “Universal Hashing and Authentication Codes,” Design, Codes and Cryptography, vol. 4, pp. 369–380, 1994.

    Google Scholar 

  19. R. Taylor, “Near Optimal Unconditionally Secure Authentication,” in Advances in Cryptology, Proceedings of EUROCRYPT '94, vol. 950 of Lecture Notes in Computer Science (LNCS), pp. 245–255, Springer-Verlag, May 1994. In the preproceedings.

    Google Scholar 

  20. M. N. Wegman and J. L. Carter, “New Hash Functions and Their Use in Authentication and Set Equality,” Journal of Computer and System Sciences, vol. 22, pp. 265–279, 1981.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Vijay Varadharajan Josef Pieprzyk Yi Mu

Rights and permissions

Reprints and permissions

Copyright information

© 1997 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Bakhtiari, S., Safavi-Naini, R., Pieprzyk, J. (1997). A message authentication code based on latin squares. In: Varadharajan, V., Pieprzyk, J., Mu, Y. (eds) Information Security and Privacy. ACISP 1997. Lecture Notes in Computer Science, vol 1270. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0027926

Download citation

  • DOI: https://doi.org/10.1007/BFb0027926

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-63232-0

  • Online ISBN: 978-3-540-69237-9

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics