Skip to main content

Practical proven secure authentication with arbitration

  • Conference paper
  • First Online:
Advances in Cryptology — AUSCRYPT '92 (AUSCRYPT 1992)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 718))

Abstract

Proven secure signature schemes and unconditionally secure authentication schemes with arbiter have been proposed. The former are not practical (too slow) and the latter cannot be reused. All these limitations are solved in this paper by presenting a resuable conditionally secure authentication scheme with arbiter. The scheme is unconditionally secure against denial by the sender of having sent a message (which signatures do not have) and conditionally secure against a receiver impersonating the sender or substituting a message and conditionally secure against a similar fraud by the arbiter.

Part of this work was done while he was visiting professor at University of New South Wales, Department of Computer Science, ADFA, Australia, part while he was visiting the Center for Communication and Information Science, University of Nebraska-Lincoln and part while visiting the Department of Computer Science at the University of Wollongong, Australia.

A part of this work has been supported by NSF Grant NCR-9106327 and Telecom Project 7027, Australia, 1991.

Written while on faculty of the Department of Electrical Engineering and the Department of Computer Science and Engineering, and Head of the Center for Communication and Information Science, University of Nebraska-Lincoln, NE 68588, USA.

Research funded by Telecom grant 7027, ARC grant A49130102 and an ATERB grant.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bellare, M., Goldwasser, S.: New paradigms for digital signatures and message authentication based on non-interactive zero-knowledge proofs. In Advances in Cryptology — Crypto '89, Proceedings (Lecture Notes in Computer Science 435) (1990) G. Brassard, Ed. Springer-Verlag pp. 194–211

    Google Scholar 

  2. Bellare, M., Micali, S.: How to sign given any trapdoor function. Journal of the ACM 39 (1992) 214–233

    Google Scholar 

  3. Bird, R., Gopal, I., A.Herzberg, Jansen, P., Kutten, S., Molva, R., Yung, M.: Systematic design of two-party authentication protocols. In Advances in Cryptology — Crypto '91, Proceedings (Lecture Notes in Computer Science 576) (1992) J. Feigenbaum, Ed. Springer-Verlag pp. 44–61

    Google Scholar 

  4. Brickell, E. F., Stinson, D. R.: Authentication codes with multiple arbiters. In Advances in Cryptology, Proc. of Eurocrypt '88 (Lecture Notes in Computer Science 330) (May 1988) C. G. Günther, Ed. Springer-Verlag pp. 51–55

    Google Scholar 

  5. den Boer, B.: A simple and key-economical authentication scheme, March 30–April 3, 1992. Presented at System Security, Dagstuhl, Germany

    Google Scholar 

  6. Desmedt, Y., Yung, M.: Arbitrated unconditionally secure authentication can be unconditionally protected against arbiter's attacks. In Advances in Cryptology — Crypto '90, Proceedings (Lecture Notes in Computer Science 537) (1991) A. J. Menezes and S. A. Vanstone, Eds. Springer-Verlag pp. 177–188

    Google Scholar 

  7. Goldwasser, S., Micali, S., Rivest, R.: A digital signature scheme secure against adaptive chosen-message attacks. Siam J. Comput. 17 (1988) 281–308

    Google Scholar 

  8. Meyer, C. H., Matyas, S. M.: Cryptography: A New Dimension in Computer Data Security. J. Wiley New York 1982

    Google Scholar 

  9. Naor, M., Yung, M.: Universal one-way hash functions and their cryptographic applications. In Proceedings of the twenty first annual ACM Symp. Theory of Computing, STOC (May 15–17, 1989) pp. 33–43

    Google Scholar 

  10. Rabin, M. O.: Digitized signatures. In Foundations of Secure Computation (New York, 1978) R. A. DeMillo, D. P. Dobkin, A. K. Jones, and R. J. Lipton, Eds. Academic Press pp. 155–168

    Google Scholar 

  11. Rompel, J.: One-way functions are necessary and sufficient for secure signatures. In Proceedings of the twenty second annual ACM Symp. Theory of Computing, STOC (May 14–16, 1990) pp. 387–394

    Google Scholar 

  12. Rueppel, R. A.: Stream ciphers. In Contemporary Cryptology, G. J. Simmons, Ed. IEEE Press 1992 pp. 65–134

    Google Scholar 

  13. Schrift, A. W., Shamir, A.: The discrete log is very discreet. In Proceedings of the twenty second annual ACM Symp. Theory of Computing, STOC (May 14–16, 1990) pp. 405–415

    Google Scholar 

  14. Simmons, G. J.: A Cartesian product construction for unconditionally secure authentication codes that permit arbitration. Journal of Cryptology 2 (1990) 77–104

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Jennifer Seberry Yuliang Zheng

Rights and permissions

Reprints and permissions

Copyright information

© 1993 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Desmedt, Y., Seberry, J. (1993). Practical proven secure authentication with arbitration. In: Seberry, J., Zheng, Y. (eds) Advances in Cryptology — AUSCRYPT '92. AUSCRYPT 1992. Lecture Notes in Computer Science, vol 718. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-57220-1_49

Download citation

  • DOI: https://doi.org/10.1007/3-540-57220-1_49

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-57220-6

  • Online ISBN: 978-3-540-47976-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics