Integrity (I) Codes: Message Integrity Protection and Authentication Over Insecure Channels

  • Authors:
  • Mario Cagalj;Jean-Pierre Hubaux;Srdjan Čapkun;Ramkumar Rengaswamy;Ilias Tsigkogiannis;Mani Srivastava

  • Affiliations:
  • I&C-LCA EPFL;I&C-LCA EPFL;Technical University of Denmark;EE-NESL, UCLA;EE-NESL, UCLA;EE-NESL, UCLA

  • Venue:
  • SP '06 Proceedings of the 2006 IEEE Symposium on Security and Privacy
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

Inspired by unidirectional error detecting codes that are used in situations where only one kind of bit errors are possible (e.g., it is possible to change a bit "0" into a bit "1", but not the contrary), we propose integrity codes (I-codes) for a radio communication channel, which enable integrity protection of messages exchanged between entities that do not hold any mutual authentication material (i.e. public keys or shared secret keys). The construction of I-codes enables a sender to encode any message such that if its integrity is violated in transmission over a radio channel, the receiver is able to detect it. In order to achieve this, we rely on the physical properties of the radio channel. We analyze in detail the use of I-codes on a radio communication channel and we present their implementation on a Mica2 wireless sensor platform as a "proof of concept". We finally introduce a novel concept called "authentication through presence" that can be used for several applications, including for key establishment and for broadcast authentication over an insecure radio channel. We perform a detailed analysis of the security of our coding scheme and we show that it is secure with respect to a realistic attacker model.