Unconditionally secure approximate message authentication

14Citations
Citations of this article
10Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Approximate message authentication codes (AMAC) arise naturally in biometric and multimedia applications where plaintexts are fuzzy and a tagged message (x′, t) where t is the calculated tag for a message x that is 'close' to x′ should pass the verification test. Fuzziness of plaintexts can be due to a variety of factors including applying acceptable transforms such as compression and decompression to data, or inaccuracy of sensors in reading biometric data. This paper develops a framework for approximate message authentication systems in unconditionally security setting. We give formal definition of AMAC and analyze two attacks, impersonation attack and substitution attack. We derive lower bounds on an opponent's deception probability in these attacks under the assumption that all keys are equiprobable. Our bounds generalize known combinatorial bounds in classical authentication theory. © 2009 Springer Berlin Heidelberg.

Cite

CITATION STYLE

APA

Tonien, D., Safavi-Naini, R., Nickolas, P., & Desmedt, Y. (2009). Unconditionally secure approximate message authentication. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 5557 LNCS, pp. 233–247). https://doi.org/10.1007/978-3-642-01877-0_19

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free