Unconditionally secure chaffing-and-winnowing for multiple use

1Citations
Citations of this article
2Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Chaffing-and-winnowing is a cryptographic technique which does not require encryption but instead use a message authentication code (MAC) to provide the same function as encryption. Hanaoka et al. showed that an unconditionally secure chaffing-and-winnowing with one-time security can be constructed from any authentication code (A-code) (with one-time security). In this paper, we show a construction of unconditionally secure chaffing-and-winnowing for multiple use and prove the security of perfect secrecy and non-malleability. Additionally, we investigate a relation between encryption and authentication in more detail. Particularly, we show through chaffing-and-winnowing that a fully secure A-code with a specific property can be converted to a non-malleable one-time pad with a short ciphertext size. Interestingly, when applying this method to a known A-code, this becomes a known construction of a non-malleable one-time pad. This fact implies that the notions of authentication and encryption can be seamlessly connected by chaffing-and-winnowing mechanism. © 2009 Springer-Verlag Berlin Heidelberg.

Cite

CITATION STYLE

APA

Kitada, W., Hanaoka, G., Matsuura, K., & Imai, H. (2009). Unconditionally secure chaffing-and-winnowing for multiple use. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 4883 LNCS, pp. 133–145). https://doi.org/10.1007/978-3-642-10230-1_11

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free