International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Unconditionally secure chaffing and winnowing with short authentication tags

Authors:
D. R. Stinson
Download:
URL: http://eprint.iacr.org/2006/189
Search ePrint
Search Google
Abstract: Rivest proposed the idea of a chaffing-and-winnowing scheme, in which confidentiality is achieved through the use of an authentication code. Thus it would still be possible to have confidential communications even if conventional encryption schemes were outlawed. Hanaoka et al. constructed unconditionally secure chaffing-and-winnowing schemes which achieve perfect secrecy in the sense of Shannon. Their schemes are constructed from unconditionally secure authentication codes. In this paper, we construct unconditionally secure chaffing-and-winnowing schemes from unconditionally secure authentication codes in which the authentication tags are very short. This could be a desirable feature, because certain types of unconditionally secure authentication codes can provide perfect secrecy if the length of an authentication tag is at least as long as the length of the plaintext. The use of such a code might be prohibited if encryption schemes are made illegal, so it is of interest to construct chaffing-and-winnowing schemes based on "short'' authentication tags.
BibTeX
@misc{eprint-2006-21682,
  title={Unconditionally secure chaffing and winnowing with short authentication tags},
  booktitle={IACR Eprint archive},
  keywords={secret-key cryptography / authentication codes, chaffing-and-winnowing},
  url={http://eprint.iacr.org/2006/189},
  note={unpublished, currently submitted for publication dstinson@uwaterloo.ca 13595 received 7 Jun 2006, last revised 23 Mar 2007},
  author={D. R. Stinson},
  year=2006
}