Skip to main content

Message Authentication: Information Theoretic Bounds

  • Chapter
  • First Online:
  • 1679 Accesses

Abstract

The goal of message authentication is to ensure that an accepted message truly comes from its acclaimed transmitter. It has wide applications in ecommerce and other areas. For example, when a stock broker receives a trading instruction for an account, he or she needs to verify that it is the owner of the account, and not someone else, who sends the instruction.

Portions of the material have appeared previously in “Authentication over Noisy Channels,” IEEE Transactions on Information Theory, vol. 55, no. 2, 2009 © IEEE 2009.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Simmons, G. J.: Authentication theory/coding theory, in Proceedings of CRYPTO 84 on Advances in Cryptology, (New York, NY, USA), pp. 411–431, Springer-Verlag Inc., Aug. 1985.

    Google Scholar 

  2. Boncelet, C. G.: The NTMAC for authentication of noisy messages, IEEE Trans. Inf. Forensics Secur., vol. 1, pp. 35–42, Mar. 2006.

    Article  Google Scholar 

  3. Liu, Y. and Boncelet, C. G.: The CRC-NTMAC for noisy message authentication, IEEE Trans. Inf. Forensics Secur., vol. 1, pp. 517–523, Dec. 2006.

    Article  Google Scholar 

  4. Simmons, G. J.: A survey of information authentication, in Proceedings of the IEEE, vol. 76, pp. 603–620, May 1988.

    Article  Google Scholar 

  5. Maurer, U. M.: Authentication theory and hypothesis testing, IEEE Trans. Inf. Theory, vol. 46, pp. 1350–1356, July 2000.

    Article  MATH  MathSciNet  Google Scholar 

  6. Johannesson, R. and Sgarro, A.: Strengthening Simmons' bound on impersonation, IEEE Trans. Inf. Theory, vol. 37, pp. 1182–1185, July 1991.

    Article  MathSciNet  Google Scholar 

  7. Fak, V.: Repeated use of codes which detect deception, IEEE Trans. Inf. Theory, vol. 25, pp. 233–234, Mar. 1979.

    Article  MathSciNet  Google Scholar 

  8. Rosenbaum, U.: A lower bound on authentication after having observed a sequence of messages, J. Cryptol., vol. 6, pp. 135–156, Mar. 1993.

    Article  MATH  MathSciNet  Google Scholar 

  9. Smeets, B.: Bounds on the probability of deception in multiple authentication, IEEE Trans. Inf. Theory, vol. 40, pp. 1586–1591, Sept. 1994.

    Article  MATH  MathSciNet  Google Scholar 

  10. Stinson, D. and Wei, R.: Bibliography on authentication codes, available at “http://www.cacr.math.uwaterloo.ca/ dstinson/acbib.html”.

    Google Scholar 

  11. Johansson, T.: Lower bounds on the probability of deception in authentication with arbitration, IEEE Trans. Inf. Theory, vol. 40, pp. 1573–1585, Sep. 1994.

    Article  MATH  MathSciNet  Google Scholar 

  12. Desmedt, Y. and Yung, M.: Arbitrated unconditionally secure authentication can be unconditionally protected against arbiter's attacks, in Proceedings of International Cryptology Conference, (Santa Barbara, CA), pp. 177–188, 1990.

    Google Scholar 

  13. Boyd, C.: Cryptography and Coding. Oxford, UK: Clarendon Press, 1989.

    Google Scholar 

  14. Desmedt, Y.: Threshold cryptography, Eur. Trans. Telecomm., vol. 5, pp. 449–457, July 1994.

    Google Scholar 

  15. Dijk, M. V., Gehrmann, C. and Smeets, B.: Unconditionally secure group authentication, Des., Codes Cryptogr., vol. 14, pp. 281–296, 1998.

    Article  MATH  MathSciNet  Google Scholar 

  16. Shamir, A. How to share a secret, Commun. ACM, vol. 22, pp. 612–613, Nov. 1979.

    Article  MATH  MathSciNet  Google Scholar 

  17. Wyner, A. D.: The wire-tap channel, Bell Syst. Tech. J., vol. 54, pp. 1355–1387, Oct. 1975.

    MathSciNet  Google Scholar 

  18. Csiszar, I. and Korner, J.: Broadcast channels with confidential messages, IEEE Trans. Inf. Theory, vol. 24, pp. 339–348, May 1978.

    Article  MATH  MathSciNet  Google Scholar 

  19. Bennett, C. H., Brassard, G., Crepeau, C. and Maurer, U. M.: Generalized privacy amplification, IEEE Trans. Inf. Theory, vol. 41, pp. 1915–1923, Nov. 1995.

    Article  MATH  MathSciNet  Google Scholar 

  20. Csiszar, I.: Almost independence and secrecy capacity, Prob. Inf. Transm., vol. 32, pp. 40–47, Jan. 1996.

    MathSciNet  Google Scholar 

  21. Maurer, U. M. andWolf, S.: Information-theoretic key agreement: From weak to strong secrecy for free, in Proceed Advances in Cryptology-EUROCRYPT, (Bruges (Brugge), Belgium), pp. 356–373, May 2000.

    Google Scholar 

  22. Ahlswede, R. and Csiszar, I.: Common randomness in information theory and cryptography, Part II: CR capacity, IEEE Trans. Inf. Theory, vol. 44, pp. 225–240, Jan. 1998.

    Article  MATH  MathSciNet  Google Scholar 

  23. Lai, L., El Gamal, H., and Poor, H. V.: Authentication over noisy channels, IEEE Trans. Inf. Theory, vol. 55, pp. 906–916, Feb. 2009.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Lifeng Lai .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Lai, L., Gamal, H., Poor, H. (2009). Message Authentication: Information Theoretic Bounds. In: Liu, R., Trappe, W. (eds) Securing Wireless Communications at the Physical Layer. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-1385-2_14

Download citation

  • DOI: https://doi.org/10.1007/978-1-4419-1385-2_14

  • Published:

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-1-4419-1384-5

  • Online ISBN: 978-1-4419-1385-2

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics