Skip to main content

Efficient Shared-Key Authentication Scheme from Any Weak Pseudorandom Function

  • Conference paper
Book cover Progress in Cryptology - INDOCRYPT 2006 (INDOCRYPT 2006)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4329))

Included in the following conference series:

  • 895 Accesses

Abstract

One of the most widely used shared-key authentication schemes today is a challenge-response scheme. In this scheme, a function such as a message authentication code or a symmetric encryption scheme plays an important role. To ensure the security, we need to assume that these functions are included in a certain kind of functions family, e.g., a pseudorandom functions family. For example, functions such as SHA1-HMAC, DES and AES often assumed as the pseudorandom functions. But unfortunately, nobody knows that these functions are really pseudorandom functions and if not, then the security of the challenge-response scheme is not ensured any more. The common way to reduce this kind of fear is to construct the shared-key authentication scheme which can be proven secure with a weaker assumption on these functions. In this paper, we show that a blind-challenge-response shared-key authentication scheme which is a simple modified version of the original challenge-response authentication scheme can be constructed from a weaker cryptographic assumption known as weak pseudorandom functions.

The essential part of this paper was done when the authors were in the university of Tokyo.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Aiello, W., Rajagopalan, S., Venkatesan, R.: High-Speed Pseudorandom Number Generation with Small Memory. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, vol. 1636, pp. 290–304. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  2. Bellare, M.: New Proofs for NMAC and HMAC: Security without Collision-Resistance (2006), Available from: http://www-cse.ucsd.edu/~mihir/papers/hmac-new.html

  3. Bellare, M., Canetti, R., Krawczyk, H.: Keying hash functions for message authentication. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 1–15. Springer, Heidelberg (1996)

    Google Scholar 

  4. Bellare, M., Palacio, A.: GQ and Schnorr Identification Schemes: Proofs of Security against Impersonation under Active and Concurrent Attacks. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 162–177. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  5. Blum, A., Furst, M.L., Kearns, M.J., Lipton, R.J.: Cryptographic Primitives Based on Hard Learning Problems. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 278–291. Springer, Heidelberg (1994)

    Google Scholar 

  6. Damg\(\dot {a}\)rd, I., Nielsen, J.B.: Expanding Pseudorandom Functions; or: From Known-Plaintext Security to Chosen-Plaintext Security. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 449–464. Springer, Heidelberg (2002)

    Google Scholar 

  7. Juels, A., Weis, S.A.: Authenticating Pervasive Devices with Human Protocols. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 293–308. Springer, Heidelberg (2005)

    Google Scholar 

  8. Hopper, N.J., Blum, M.: Secure Human Identification Protocols. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 52–66. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  9. Katz, J., Shin, J.S.: Parallel and Concurrent Security of the HB and HB+ Protocols. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 73–87. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  10. Maurer, U.M., Oswald, Y.A., Pietrzak, K., Sjödin, J.: Luby-Rackoff Ciphers from Weak Round Functions? In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 391–408. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  11. Maurer, U., Sjödin, J.: From Known-Plaintext to Chosen-Ciphertext Security, Cryptology ePrint Archive, Report 2006/071 (2006)

    Google Scholar 

  12. Naor, M., Reingold, O.: Synthesizers and Their Application to the Parallel Construction of Pseudo-Random Functions. J. Comput. Syst. Sci. 58(2), 336–375 (1999)

    Article  MATH  MathSciNet  Google Scholar 

  13. Naor, M., Reingold, O.: Number-theoretic constructions of efficient pseudo-random functions. J. ACM 51(2), 231–262 (2004)

    Article  MathSciNet  Google Scholar 

  14. Naor, M., Reingold, O.: From Unpredictability to Indistinguishability: A Simple Construction of Pseudo-Random Functions from MACs. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 267–282. Springer, Heidelberg (1998), Available from: http://www.wisdom.weizmann.ac.il/~naor/PAPERS/mac_abs.html

    Google Scholar 

  15. Wang, X., Yin, Y.L., Yu, H.: Finding Collisions in the Full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 17–36. Springer, Heidelberg (2005)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Nojima, R., Kobara, K., Imai, H. (2006). Efficient Shared-Key Authentication Scheme from Any Weak Pseudorandom Function. In: Barua, R., Lange, T. (eds) Progress in Cryptology - INDOCRYPT 2006. INDOCRYPT 2006. Lecture Notes in Computer Science, vol 4329. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11941378_22

Download citation

  • DOI: https://doi.org/10.1007/11941378_22

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-49767-7

  • Online ISBN: 978-3-540-49769-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics