A New Technique For Authenticating Short Encrypted Messages

M.Vamsi Krishna, V.G.L. Narasamba, N. Veeramani

Abstract


The best MACs in the cryptographic narrative are based on universal hashing. The major cause following the presentation benefit of worldwide hashing-based MACs is the fact that dispensation messages block by block by universal hash functions is orders of scale faster than dispensation them block by block using block ciphers or cryptographic hash functions. One of the major dissimilarity among unconditionally secure MACs based on universal hashing and computationally secure MACs based on universal hashing is the obligation to course the solid image with a cryptographic prehistoric in the latter class of MACs. The heavy cause behind our search is that by a common purpose MAC algorithm to validate replace messages in such systems might not be the as a rule resourceful solution and can direct to misuse of resources by now existing, that is, the refuge that is supply by the encryption algorithm.


References


L. Carter and M. Wegman, “Universal Hash Functions,”J. Computer and System Sciences, vol. 18, no. 2, pp. 143-154, 1979.

T. Helleseth and T. Johansson, “Universal Hash Functions fromExponential Sums over Finite Fields and Galois Rings,” Proc. 16thAnn. Int’l Cryptology Conf. Advances in Cryptology (CRYPTO ’96),pp. 31-44, 1996.

V. Shoup, “On Fast and Provably Secure Message AuthenticationBased on Universal Hashing,” Proc. 16th Ann. Int’l Cryptology Conf.Advances in Cryptology (CRYPTO ’96), pp. 313-328, 1996.

B. Alomair, A. Clark, and R. Poovendran, “The Power of Primes:Security of Authentication Based on a Universal Hash-FunctionFamily,” J. Math. Cryptology, vol. 4, no. 2, 2010.

B. Alomair and R. Poovendran, “E-MACs: Towards More Secureand More Efficient Constructions of Secure Channels,” IEEETrans. Computers, 2012.

Federal Information Processing Standards (FIPS) Publication 113,Computer Data Authentication, FIPS, 1985.

ISO/IEC 9797-1:1999 Standard, Information Technology – SecurityTechniques - Message Authentication Codes (MACs) - Part 1:Mechanisms Using a Block Cipher, ISO/IEC, 1999.

M. Dworkin, “Recommendation for Block Cipher Modes ofOperation: The CMAC Mode for Authentication,” 2005.

T. Iwata and K. Kurosawa, “OMAC: One-Key CBC MAC,” Proc.Int’l Conf. Fast Software Encryption (FSE ’03), pp. 129-153, 2003.

M. Bellare, R. Guerin, and P. Rogaway, “XOR MACs: NewMethods for Message Authentication Using Finite PseudorandomFunctions,” Proc. 15th Ann. Int’l Cryptology Conf. Advances inCryptology (CRYPTO ’95), pp. 15-28, 1995.

P. Rogaway and J. Black, “PMAC,” Proposal to NIST for aParallelizable Message Authentication Code, 2001.

M. Bellare, J. Kilian, and P. Rogaway, “The Security of the CipherBlock Chaining Message Authentication Code,” J. Computer andSystem Sciences, vol. 61, no. 3, pp. 362-399, 2000.

B. Preneel and P. Van Oorschot, “On the Security of IteratedMessage Authentication Codes,” IEEE Trans. Information Theory,vol. 45, no. 1, pp. 188-199, Jan. 1999.

G. Tsudik, “Message Authentication with One-Way Hash Functions,”ACM SIGCOMM Computer Comm. Rev., vol. 22, no. 5,pp. 29-38, 1992.

M. Bellare, R. Canetti, and H. Krawczyk, “Keying Hash Functionsfor Message Authentication,” Proc. 16th Ann. Int’l Cryptology Conf.Advances in Cryptology (CRYPTO ’96), pp. 1-15, 1996.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.