Paper 2015/250

Design and Analysis of Information-Theoretically Secure Authentication Codes with Non-Uniformly Random Keys

Junji Shikata

Abstract

The authentication code (A-code) is the one of the most fundamental cryptographic protocols in information-theoretic cryptography, and it provides information-theoretic integrity or authenticity, i.e., preventing information from being altered or substituted by the adversary having unbounded computational powers. In addition, it has a wide range of applications such as multiparty computations and quantum key distribution protocols. The traditional A-code theory states that a good A-code is characterized as an A-code which satisfies equality of a lower bound on size of secret-keys, i.e., an A-code satisfying |K|=\epsilon^{-2}, where |K}| is cardinality of the set of secret-keys and \epsilon is the success probability of attacks of the adversary. However, good A-codes imply that secret-keys must be uniformly distributed. Therefore, if a non-uniformly random key is given, we cannot realize a good A-code by using it as a secret-key. Then, a natural question about this is: what is a good A-code having non-uniformly random keys? And, how can we design such a good A-code having non-uniformly random keys? To answer the questions, in this paper, we perform analysis of A-codes having non-uniformly random keys, and show the principle that guides the design for such good A-codes. Specifically, the contribution of this paper is as follows. We first derive a new lower bound on entropy of secret-keys, and it is described in terms of \R entropy. Next, we define that a good A-code having non-uniformly random keys is the one satisfying equality of the bound, and it is characterized by the min-entropy (a special case of \R entropy). Furthermore, we introduce the classification methodology for A-codes which are realizable from a biased key-source. This classification is performed by using a mathematical tool, i.e., a group action on the set of authentication matrices. By this analysis, we can understand what kind of A-codes is actually constructable. Finally, we design how to construct good A-codes having 1-bit messages from von Neumann sources. We also show that our construction methodology is superior to the one by applying von Neumann extractors and the traditional optimal A-code constructions. Although the case of 1-bit messages may be restricted, however, this case is simple and we believe that a general case will develop from this simple case.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint. MINOR revision.
Keywords
authentication codesinformation theoretic securitynon-uniformly random keys
Contact author(s)
shikata @ ynu ac jp
History
2015-03-19: received
Short URL
https://ia.cr/2015/250
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/250,
      author = {Junji Shikata},
      title = {Design and Analysis of Information-Theoretically Secure Authentication Codes with Non-Uniformly Random Keys},
      howpublished = {Cryptology ePrint Archive, Paper 2015/250},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/250}},
      url = {https://eprint.iacr.org/2015/250}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.