Paper 2012/331

Homomorphic Authentication Codes for Network Coding

Zhaohui Tang

Abstract

Authentication codes (A-codes) are a well studied technique to provide unconditionally secure authentication. An A-code is defined by a map that associates a pair formed by a message and a key to a tag. A-codes linear in the keys have been studied for application to distributed authentication schemes. In this paper, we address the dual question, namely the study of A-codes that are linear in the messages. This is usually an undesired property, except in the context of network coding. Regarding these A-codes, we derive some lower bounds on security parameters when key space is known. We also show a lower bound on key size when security parameter values are given (with some special properties) and construct some codes meeting the bound. We finally present a variant of these codes that authenticate multiple messages with a same key while preserving unconditional security.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Unknown where it was published
Keywords
Authentication codesunconditional securitynetwork codingpollution attacks
Contact author(s)
TANG0209 @ e ntu edu sg
History
2012-11-03: last of 6 revisions
2012-06-12: received
See all versions
Short URL
https://ia.cr/2012/331
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2012/331,
      author = {Zhaohui Tang},
      title = {Homomorphic Authentication Codes for Network Coding},
      howpublished = {Cryptology ePrint Archive, Paper 2012/331},
      year = {2012},
      note = {\url{https://eprint.iacr.org/2012/331}},
      url = {https://eprint.iacr.org/2012/331}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.