48 research outputs found

    Message Authentication Code over a Wiretap Channel

    Full text link
    Message Authentication Code (MAC) is a keyed function fKf_K such that when Alice, who shares the secret KK with Bob, sends fK(M)f_K(M) to the latter, Bob will be assured of the integrity and authenticity of MM. Traditionally, it is assumed that the channel is noiseless. However, Maurer showed that in this case an attacker can succeed with probability 2βˆ’H(K)β„“+12^{-\frac{H(K)}{\ell+1}} after authenticating β„“\ell messages. In this paper, we consider the setting where the channel is noisy. Specifically, Alice and Bob are connected by a discrete memoryless channel (DMC) W1W_1 and a noiseless but insecure channel. In addition, an attacker Oscar is connected with Alice through DMC W2W_2 and with Bob through a noiseless channel. In this setting, we study the framework that sends MM over the noiseless channel and the traditional MAC fK(M)f_K(M) over channel (W1,W2)(W_1, W_2). We regard the noisy channel as an expensive resource and define the authentication rate ρauth\rho_{auth} as the ratio of message length to the number nn of channel W1W_1 uses. The security of this framework depends on the channel coding scheme for fK(M)f_K(M). A natural coding scheme is to use the secrecy capacity achieving code of Csisz\'{a}r and K\"{o}rner. Intuitively, this is also the optimal strategy. However, we propose a coding scheme that achieves a higher ρauth.\rho_{auth}. Our crucial point for this is that in the secrecy capacity setting, Bob needs to recover fK(M)f_K(M) while in our coding scheme this is not necessary. How to detect the attack without recovering fK(M)f_K(M) is the main contribution of this work. We achieve this through random coding techniques.Comment: Formulation of model is change

    Timed Encryption and Its Application

    Get PDF
    In this paper, we propose a new notion of timed encryption, in which the encryption is secure within time tt while it is totally insecure after some time T>t.T>t. We are interested in the case where tt and TT are both polynomial. We propose a concrete construction that is provably secure in the random oracle model. We show that it can be generically (although inefficient) constructed from a timed commitment of Boneh and Naor (CRYPTO\u2700). Finally, we apply this primitive to construct a deniable secure key exchange protocol, where the deniability and secrecy both hold adaptively and the adversary can conduct session state reveal attacks and eavesdropping attacks in the non-eraser model. Our protocol is the first to achieve each of the following properties: adaptive deniability admitting eavesdropping attacks and deniability admitting session state reveal attacks in the non-eraser model. Our protocol is constructed using a timing restriction (inherited from the timed encryption). However, the requirement is rather weak. It essentially asks a user to respond to a ciphertext as soon as possible and hence does not artificially cause any delay. Our usage of timed encryption for the deniability is to use the forceful decryption to obtain the plaintext and hence does not use any random oracle assumption (even if the secrecy proof needs this)

    High-Directivity Antenna Array Based on Artificial Electromagnetic Metamaterials with Low Refractive Index

    Get PDF
    Planar metamaterials (MTMs) with low refractive index are proposed as a cover in a high-gain patch antenna array configuration. This MTMs array antenna has the following features: the number of array elements significantly decreases compared with the conventional array; the elements spacing is larger than a wave length by far; the feeding network is simpler. MTMs are made of two layers of periodic square metallic grids and placed above the feeding array. With the same aperture size, the directivity of MTMs-cover antenna array is higher than the conventional antenna array. The simulation results show that an array of 2 Γ— 2 patch elements integrated with MTMs yields about 26 dB of directivity which is higher than that of conventional 8 Γ— 8 patch array. Furthermore, on the condition of the same aperture size, an array patch with 4 Γ— 4 elements integrated with the MTMs-cover has an equivalent gain compared with the conventional patch array with 16 Γ— 16 array elements. Obviously, the former has a simpler feeding network and higher aperture efficiency. The experimental work has verified that the 2 Γ— 2 array case and the measured results have good agreement with the simulation

    Robust and Reusable Fuzzy Extractors and their Application to Authentication from Iris Data

    Get PDF
    Fuzzy extractors (FE) are cryptographic primitives that establish a shared secret between two parties who have similar samples of a random source, and can communicate over a public channel. An example for this is that Alice has a stored biometric at a server and wants to have authenticated communication using a new reading of her biometric on her device. Reusability and robustness of FE, respectively, guarantee that security holds when FE is used with multiple samples, and the communication channel is tamperable. Fuzzy extractors have been studied in information theoretic and computational setting. Contributions of this paper are two-fold. First, we define a strongly robust and reusable FE that combines the strongest security requirements of FEs, and give three constructions. Construction 1 has computational security, and Constructions 2 and 3 provide information theoretic (IT) security, in our proposed model. Construction 1 provides a solution to the open question of Canetti et al. (Eurocrypt 2014), by achieving robustness and reusability (post-quantum) security in standard model for their construction. Constructions 2 and 3 offer a new approach to the construction of IT-secure FE. Construction 3 is the first robust and reusable FE with IT-security without assuming random oracle. Our robust FEs use a new IT-secure MAC with security against key-shift attack which is of independent interest. Our constructions are for structured sources which for Construction 1, matches Canetti et al.’s source. We then use our Construction 1 for biometric authentication using iris data. We use a widely used iris data set to find the system parameters of the construction for the data set, and implement it. We compare our implementation with an implementation of Canetti et al.’s reusable FE on the same data set, showing the cost of post-quantum security without using random oracle, and robustness in standard model

    Bounds for Message Authentication with Distortion

    No full text

    Group Key Agreement with Local Connectivity

    No full text
    In this paper, we study a group key agreement problem where a user is only aware of his neighbors while the connectivity graph is arbitrary. In our problem, there is no centralized initialization for users. A group key agreement with these features is very suitable for social networks. Under our setting, we construct two efficient protocols with passive security. We obtain lower bounds on the round complexity for this type of protocol, which demonstrates that our constructions are round efficient. Finally, we construct an actively secure protocol from a passively secure one

    Group Key Agreement with Local Connectivity

    No full text
    In this paper, we study a group key agreement problem where a user is only aware of his neighbors while the connectivity graph is arbitrary. In our problem, there is no centralized initialization for users. A group key agreement with these features is very suitable for social networks. Under our setting, we construct two efficient protocols with passive security. We obtain lower bounds on the round complexity for this type of protocol, which demonstrates that our constructions are round efficient. Finally, we construct an actively secure protocol from a passively secure one

    Efficient Primitives from Exponentiation in Zp

    Get PDF
    Abstract. Since Diffie-Hellman [14], many secure systems, based on discrete logarithm or Diffie-Hellman assumption in Zp, were introduced in the literature. In this work, we investigate the possibility to construct efficient primitives from exponentiation techniques over Zp. Consequently, we propose a new pseudorandom generator, where its security is proven under the decisional Diffie-Hellman assumption. Our generator is the most efficient among all generators from Z βˆ— p that are provably secure under standard assumptions. If an appropriate precomputation is allowed, our generator can produce O(log log p) bits per modular multiplication. This is the best possible result in the literature (even improved by such a precomputation as well). Interestingly, our generator is the first provably secure under a decisional assumption and might be instructive for discovering potentially more efficient generators in the future. Our second result is a new family of universally collision resistant hash family (CRHF). Our CRHF is provably secure under the discrete log assumption and is more efficient than all previous CRHFs that are provably secure under standard assumptions (especially without a random oracle). This result is important, especially when the unproven hash functions (e.g., MD4, MD5, SHA-1) were broken by Wang et al. [41–43].
    corecore