首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 281 毫秒
1.
In this paper, we present three algebraic constructions of authentication codes with secrecy. The first and the third class are optimal. Some of the codes in the second class are optimal, and others in the second class are asymptotically optimal. All authentication codes in the three classes provide perfect secrecy.  相似文献   

2.
We consider the authentication problem, using the model described by Simmons. Several codes have been constructed using combinatorial designs and finite geometries. We introduce a new way of constructing authentication codes using LFSR-sequences. A central part of the construction is an encoding matrix derived from these LFSR-sequences. Necessary criteria for this matrix in order to give authentication codes that provides protection aginst impersonation and substitution attacks will be given. These codes also provide perfect secrecy if the source states have a uniform distribution. Moreover, the codes give a natural splitting of the key into two parts, one part used aginst impersonation attacks and a second part used against substitution attacks and for secrecy simultaneously. Since the construction is based on the theory of LFSR-sequences it is very suitable for implementation and a simple implementation of the construction is given.  相似文献   

3.
We study a class of authentication codes with secrecy. We determine the maximum success probabilities of the impersonation and the substitution attacks on these codes and the level of secrecy. Therefore we give an answer to an open problem stated in Ding et al. (J Pure Appl Algebra 196:149–168, 2005). Our proofs use the number of rational places of a certain class of algebraic function fields. We determine this number by extending the corresponding results of E. Çakçak and F. Özbudak (Finite Fields Appl 14(1):209–220, 2008). Our authentication codes use a map which is not perfect nonlinear in certain subcases. We give an extended and unified approach so that the parameters of our authentication codes are good also when the corresponding map is not perfect nonlinear.  相似文献   

4.
陈群山  曾吉文 《数学研究》2007,40(2):211-216,222
W.Ogata等定义了两种新的组合设计:外差族(EDF)与外平衡不完全区组设计(E-BIBD).本文首先用有限域中的分圆类给出EDF的一个构造;接着用EBIBD构造出具有完善保密性的最优分裂A-码,然后证明了由满足一定条件的两个EBIBD通过上述方法构造出的两个认证码是同构的.  相似文献   

5.
Bounds and Characterizations of Authentication/Secrecy Schemes   总被引:2,自引:0,他引:2  
We consider authentication/secrecy schemes from the information theoretic approach. We extend results on unconditionally secure authentication schemes and then consider unconditionally secure authentication schemes that offer perfect L-fold secrecy. We consider both ordered and unordered secrecy. We establish entropy bounds on the encoding rules for authentication schemes with these types of secrecy. We provide some combinatorial characterizations and constructions for authentication schemes having perfect L-fold secrecy that meet these bounds.  相似文献   

6.
We present several recursive constructions for authentication and secrecy codes using t-designs. These constructions are based on combinatorial structures called authentication perpendicular arrays, introduced by Stinson. As a by-product we obtain a method for constructing sets of permutations which are uniform and t-homogeneous for arbitrarily large t. A table of parameters for codes whose existence is known is included.  相似文献   

7.
Authentication and secrecy codes which provide both secrecy and authentication have been intensively studied in the case where there is no splitting; however the results concerning the case where there is splitting are far fewer. In this paper, we focus on the case with c-splitting, and obtain a bound on the number of encoding rules required in order to obtain maximum levels of security. A c-splitting authentication and secrecy code is called optimal if it obtains maximum levels of security and has the minimum number of encoding rules. We define a new design, called an authentication perpendicular multi-array, and prove that the existence of authentication perpendicular multi-arrays implies the existence of optimal c-splitting authentication and secrecy codes. Further, we study the constructions and existence of authentication perpendicular multi-arrays, and then obtain two new infinite classes of optimal c-splitting authentication and secrecy codes.  相似文献   

8.
We describe a new application of algebraic coding theory to universal hashing and authentication without secrecy. This permits to make use of the hitherto sharpest weapon of coding theory, the construction of codes from algebraic curves. We show in particular how codes derived from Artin-Schreier curves, Hermitian curves and Suzuki curves yield classes of universal hash functions which are substantially better than those known before.  相似文献   

9.
In this paper we use results on authentication schemes to derive alternative proofs for results on perfect local randomnes in pseudo-random sequences, on block cipher systems which afford perfect secrecy against known plaintext attacks and on secret sharing schemes.  相似文献   

10.
Group authentication schemes as introduced by Boyd and by Desmedt and Frankel are cryptographic schemes in which only certain designated groups can provide messages with authentication information. In this paper we study unconditionally secure group authentication schemes based on linear perfect secret sharing and authentication schemes, for which we give expressions for the probabilities of successful attacks. Furthermore, we give a construction that uses maximum rank distance codes.  相似文献   

11.
Combinatorial characterization of optimal authentication codes with arbitration was previously given by several groups of researchers in terms of affine α-resolvable + BIBDs and α-resolvable designs with some special properties, respectively. In this paper, we revisit this known characterization and restate it using a new idea of GOB designs. This newly introduced combinatorial structure simplifies the characterization, and enables us to extend Johansson’s well-known family of optimal authentication codes with arbitration to any finite projective spaces with dimension greater than or equal to 3.  相似文献   

12.
利用奇、偶特征有限域上的正交几何构作出一类C artesian认证码,并且计算了它们的参数.并在假定按照等概率分布来选择编码规则下,求出了认证码的成功的模仿攻击概率和成功的替换攻击概率.作为一个推论,还得到了一些最优的C artesian认证码.  相似文献   

13.
We study authentication codes (A-codes) when the enemy has access to the content of the intercepted cryptogram. This is similar to plaintext attack in secrecy systems. Enemy's success is defined in two ways. The first is as in Simmons' model. We will also consider chosen-content attacks in which the success is by constructing a fraudulent cryptogram with a given content. We will obtain information theoretic bounds, define perfect protection and obtain lower bounds on the number of encoding rules for codes with perfect protection against chosen-content impersonation and chosen-content plaintext substitution. We characterize these A-codes when the number of encoding rules is minimum. We give methods of making an A-code resistant against plaintext and chosen-context plaintext attack.Support for this project was aprtly provided by Australian Research Council.  相似文献   

14.
利用酉几何构作带仲裁的认证码   总被引:4,自引:0,他引:4  
A family of authentication codes with arbitration is constructed from unitary geome-try,the parameters and the probabilities of deceptions of the codes are also computed. In a spe-cial case a perfect authentication code with arbitration is ohtalned.  相似文献   

15.
Authentication codes with arbitration protect against deceptions from the transmitter and the receiver as well as that from the opponent. An authentication code with arbitration is t-fold perfect if the numbers of decoding rules and encoding rules meet the information-theoretic lower bounds. Pei (Message authentication codes (in Chinese). USCT, Hefei, 2009) pointed out that there has not yet been able to construct t-fold perfect authentication codes with arbitration for \(t > 2\) . In this paper, we define a new design, perfect strong strict restricted partially balanced t-design, and prove that the existence of perfect strong strict restricted partially balanced t-designs implies the existence of t-fold perfect authentication codes with arbitration. Further, we obtain some new infinite classes of t-fold perfect authentication codes with arbitration.  相似文献   

16.
A family of authentication codes with arbitration are constructed over projective spaces, the parameters and the probabilities of deceptions of the codes are also computed. In a special case, a perfect authentication code with arbitration is obtained.  相似文献   

17.
对一般的(带保密的)多个接收者认证码进行了讨论,给出了这类认证码的r阶欺骗攻击成功概率的信息论下界,并利用部分平衡t-设计和狭义区组设计刻划了达到信息论下界的多个接收者认证码的组合特征。  相似文献   

18.
基于酉几何的具有仲裁的认证码的构造   总被引:8,自引:0,他引:8  
具有仲裁的认证码即要防止敌手的欺骗,又要防止收方和发方的互相欺骗.本文给出一种由酉几何构造具有仲裁的认证码的方法,并计算了有关参娄,分析了各种攻击成功的概率。  相似文献   

19.
§1.IntroductionLetS,EandMbethreenon-emptysetsandletf:S×E→Mbeamap.Thefourtuple(S,E,M;f)iscaledanauthenticationcode(see[1]),if(...  相似文献   

20.
构作正交空间中的一类Cartesian认证码   总被引:3,自引:0,他引:3  
利用正交几何构作出一类Cartesian认证码,并且计算了它们的参数.假定信源和编码规则都按等概率分布选取,求出了认证码的成功的模仿攻击概率PI和成功的替换攻击概率PS.本文构作的Cartesian认证码的成功的模仿攻击概率PI均达到了其下界.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号