Non-interactive manual channel message authentication based on eTCR hash functions

  • Authors:
  • Mohammad Reza Reyhanitabar;Shuhong Wang;Reihaneh Safavi-Naini

  • Affiliations:
  • CCISR, SCSSE, Faculty of Informatics, University of Wollongong, NSW, Australia;CCISR, SCSSE, Faculty of Informatics, University of Wollongong, NSW, Australia;Department of Computer Science, University of Calgary, Calgary, Ab

  • Venue:
  • ACISP'07 Proceedings of the 12th Australasian conference on Information security and privacy
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

We present a new non-interactive message authentication protocol in manual channel model (NIMAP, for short) using the weakest assumption on the manual channel (i.e. assuming the strongest adversary). Our protocol uses enhanced target collision resistant (eTCR) hash family and is provably secure in the standard model. We compare our protocol with protocols with similar properties and show that the new NIMAP has the same security level as the best previously known NIMAP whilst it is more practical. In particular, to authenticate a message such as a 1024-bit public key, we require an eTCR hash family that can be constructed from any off-the-shelf Merkle-Damgård hash function using randomized hashing mode. The underlying compression function must be evaluated second preimage resistant (eSPR), which is a strictly weaker security property than collision resistance.