Authentication codes with secrecy (survey)
Matematičeskie voprosy kriptografii, Tome 8 (2017) no. 3, pp. 5-40 Cet article a éte moissonné depuis la source Math-Net.Ru

Voir la notice de l'article

An overview of authentication codes with secrecy designed for information protection from passive and active attacks is proposed. Special attention is devoted to constructions and assessment of secrecy of authentication codes of combinatory or algebraic nature. The symmetrical cipher systems implementing ciphering with authentication are also considered as authentication codes with secrecy.
@article{MVK_2017_8_3_a0,
     author = {A. Yu. Zubov},
     title = {Authentication codes with secrecy (survey)},
     journal = {Matemati\v{c}eskie voprosy kriptografii},
     pages = {5--40},
     year = {2017},
     volume = {8},
     number = {3},
     language = {ru},
     url = {http://geodesic.mathdoc.fr/item/MVK_2017_8_3_a0/}
}
TY  - JOUR
AU  - A. Yu. Zubov
TI  - Authentication codes with secrecy (survey)
JO  - Matematičeskie voprosy kriptografii
PY  - 2017
SP  - 5
EP  - 40
VL  - 8
IS  - 3
UR  - http://geodesic.mathdoc.fr/item/MVK_2017_8_3_a0/
LA  - ru
ID  - MVK_2017_8_3_a0
ER  - 
%0 Journal Article
%A A. Yu. Zubov
%T Authentication codes with secrecy (survey)
%J Matematičeskie voprosy kriptografii
%D 2017
%P 5-40
%V 8
%N 3
%U http://geodesic.mathdoc.fr/item/MVK_2017_8_3_a0/
%G ru
%F MVK_2017_8_3_a0
A. Yu. Zubov. Authentication codes with secrecy (survey). Matematičeskie voprosy kriptografii, Tome 8 (2017) no. 3, pp. 5-40. http://geodesic.mathdoc.fr/item/MVK_2017_8_3_a0/

[1] Abed F., Forler C., Lucks S., General overview of the first-round CAESAR candidates for authenticated encryption, Cryptology ePrint Archive, 2014/792, 20 pp.

[2] Bellare M., Namprempre C., “Authenitcated encryption: relations among notions and analysis of the composition paradigm”, ASIACRYPT 2000, Lect. Notes Comput. Sci., 1976, 2000, 26 | MR

[3] Bernstein D. J., “The Poy1305-AES message authentication code”, FSE 2005, Lect. Notes Comput. Sci., 3494, 2005, 164–180 | DOI | Zbl

[4] Bernstein D. J., CAESAR call for submissions, final, , 2014 https://competitions.cr.yp.to/caesar-call-1.html

[5] Bierbrauer J., Johansson T., Kabatianskii G., Smeets B., “On families of hash functions via geometric codes and concatenation”, CRYPTO 93, Lect. Notes Comput. Sci., 773, 1994, 331–342 | DOI | MR | Zbl

[6] Bierbrauer J., “Universal hashing and geometric codes”, Des., Codes and Cryptogr., 11:3 (1997), 207–221 | DOI | MR | Zbl

[7] Bierbrauer J., “Authentication via algebraic-geometric codes”, Rend. Circ. Mat. Palermo (2), 1998, no. 51, Suppl., 139–152 | MR | Zbl

[8] Black J., Authenticated Encryption, , August 19 2004, 12 pp. https://www.cs.colorado.edu/ ̃ jrblack/papers/ae.pdf

[9] Carter L., Wegman M., “Universal hash functions”, J. Comput. Syst. Sci., 18 (1979), 143–154 | DOI | MR | Zbl

[10] Casse L. R. A., Martin K. M., Wild P. R., “Bound and characterizations of authentication/secrecy schemes”, Des., Codes and Cryptogr., 13:2 (1998), 107–129 | DOI | MR | Zbl

[11] Chen H., Authenticated encryption modes of block ciphers, their security and implementation properties. Seminararbeit, , 2009, 20 pp. https://www.emsec.rub.de/media/crypto/attachments/files/2011/03/chen.pdf

[12] Colbourn C. J., Dinitz J. H. (eds.), Handbook of Combinatorial Designs, 2nd ed., CRC Press, Boca Raton, 2006, 1010 pp. | MR

[13] De Soete M., “Some constructions for authentication - secrecy codes”, EUROCRYPT 88, Lect. Notes Comput. Sci., 330, 1988, 57–75 | DOI | MR | Zbl

[14] Ding C., Salomaa A., Sole P., Tian X., “Three constructions of authentication secrecy codes”, J. Pure and Applied Algebra, 196 (2005), 149–168 | DOI | MR | Zbl

[15] Ding C., Tian X., “Three constructions of authentication codes with perfect secrecy”, Des., Codes and Cryptogr., 33:3 (2004), 227–239 | DOI | MR | Zbl

[16] Dworkin M., NIST Recommendation for block cipher modes of operation: the CCM mode for authentication and confidentiality, NIST Special Pub. 800-38C, 2004

[17] Dworkin M., NIST Recommendation for block cipher modes of operation: Galois/Counter Mode (GCM) and GMAC, NIST Special Pub. 800-38D, 2007

[18] Etzel M., Patel S., Ramzan Z., “Square hash: fast message authentication via optimized hash functions”, CRYPTO 99, Lect. Notes Comput. Sci., 1666, 1999, 234–251 | DOI | MR | Zbl

[19] Fenga R., Hub L., Kwakc J. H., “Authentication codes and bipartite graphs”, European J. Combinatorics, 29 (2008), 1473–1482 | DOI | MR

[20] Gilbert E. N., MacWilliams F. J., Sloane J. A., “Codes which detect deception”, The Bell System Technical J., 53 (1974), 405–424 | DOI | MR | Zbl

[21] Godlewsky P., Mitchell C., “Key-minimal cryptosystems for unconditional secrecy”, J. Cryptology, 3:1 (1990), 1–25 | MR

[22] Helleseth T., Johansson T., “Universal hash functions from exponential sums over finite feekds and Galois rings”, CRYPTO 96, Lect. Notes Comput. Sci., 1109, 1996, 31–44 | DOI | MR | Zbl

[23] Huber M., “Authentication and secrecy codes for equiprobable source probability distributions”, Proc. IEEE Int. Symp. Inf. Theor. (ISIT), 2009, 1105–1109

[24] Huber M., “Constructing optimal authentication codes with perfect multifold secrecy”, Int. Zurich Seminar on Communic. (IZS), ETH Zurich, 2010, 86–89

[25] Hwang M. S., Liu C. Y., “Authenticated encryption schemes: current status and key issues”, Int. J. Network Secur., 1:2 (2005), 54–66 | MR

[26] Information technology Security techniques Authenticated encryption, International Standard ISO/IEC 19772, First edition 2009-02-15, 2009, 7 pp.

[27] Johansson T., “Bucket hashing with a small key size”, EUROCRYPT 97, Lect. Notes Comput. Sci., 1233, 1997, 149–162 | DOI | MR

[28] Jungnickel D., “On automorphism groups of divisible designs”, Canad. J. Math., XXXIV:2 (1982), 257–297 | DOI | MR | Zbl

[29] Kabatianskii G. A., Johansson T., Smeets B., “On the cardinality of systematic A-codes via error correcting codes”, IEEE Trans. Inf. Theory, IT-42:2 (1996), 566–578 | DOI | MR | Zbl

[30] Kim H., Kim K., Who can survive in CAESAR competition at round-zero?, The 31th Symp. Cryptogr. Inf. Secur., 2014, 7

[31] Krawczyk H., “New hash functions for message authentication”, EUROCRYPT 95, Lect. Notes Comput. Sci., 921, 1995, 301–310 | DOI | MR | Zbl

[32] Krovetz T., Rogaway P., “Fast universal hashing with small keys and no preprocessing: the PolyR construction”, ICICS 2000, Lect. Notes Comput. Sci., 2015, 73–89 | DOI | MR

[33] Krovetz T., Rogaway P., “The software performance of authenticated-encryption modes”, Lect. Notes Comput. Sci., 6733, 2011, 306–327 http://web.cs.ucdavis.edu/r̃ogaway/papers/ae.pdf | DOI | Zbl

[34] Massey J. L., “Cryptography — a selective survey”, Digital Communications, North-Holland, 1986, 3–21

[35] Minematsu K., A Study of Block Cipher Modes for Encryption and Authentication, , 2008, 85 pp. https://dspace.wul.waseda.ac.jp/dspace/bitstream/2065/28755/3/Honbun-4809.pdf

[36] Nevlsteen W., Preneel B., “Software performance of universal hash functions”, EUROCRYPT 99, Lect. Notes Comput. Sci., 1592, 1999, 24–41 | DOI

[37] Oszywa W., Gliwa R., Designing authenticated encryption modes of operation, 05-130, Military Communication Institute, Zegrze, Poland, 2010, 12 pp.

[38] Parelkar M. M., Authenticated Encryption in Hardware, Master of Science thesisto the Graduate Faculty of George Mason University in Partial Filfullment of the the Requirements for he Degree of Master of Science Electrical and Computer Engineering, George Mason University, 2005, 143 pp.

[39] Rogaway P., “Bucket hashing and its application to fast message authentication”, CRYPTO 95, Lect. Notes Comput. Sci., 963, 1995, 29–42 | DOI | Zbl

[40] Rogaway P., “Authenticated-encryption with associated-data”, ACM Conf. Comput. Commun. Secur., ACM Press, 2002, 98–107

[41] Rees R. S., Stinson D. R., “Combinatorial characterizations of authentication codes”, Des., Codes and Cryptogr., 7:3 (1996), 239–259 | MR | Zbl

[42] Safavi-Naini R., Tombak L., “Optimal authentication systems”, EUROCRYPT 93, Lect. Notes Comput. Sci., 765, 1994, 12–27 | DOI | MR | Zbl

[43] Saygi Z., Constructions of Authentication Codes, Graduate school thesis, Middle Technical University, 2007, 74 pp.

[44] Sgarro A., “An introduction to the theory of unconditional secrecy and authentication”, Geometries, Codes and Cryptography, CISM Courses and Lectures, Springer-Verlag, 1990, 131–160 | MR

[45] Simmons G. J., “Authentication theory/coding theory”, CRYPTO 84, Lect. Notes Comput. Sci., 196, 1985, 411–432 | DOI

[46] Song Y., Kurosawa K., Tsujii S., “Authentication codes based on association schemes”, IEICE Trans. Fundamentals, E79-A (1996), 126–130

[47] Stinson D. R., “A construction for authentication secrecy codes from certain combinatorial designs”, CRYPTO 87, Lect. Notes Comput. Sci., 293, 1988, 355–366 | DOI | MR | Zbl

[48] Stinson D. R., “The combinatorics of authentication and secrecy codes”, J. Cryptology, 2:1 (1990), 23–49 | DOI | MR | Zbl

[49] Stinson D. R., “Universal hashing and authentication codes”, CRYPTO 91, Lect. Notes Comput. Sci., 576, 1992, 74–85 | DOI | MR | Zbl

[50] Stinson D. R., “Combinatorial characterization of authentication codes”, Des., Codes and Cryptogr., 2:2 (1992), 175–187 | DOI | MR | Zbl

[51] Stinson D. R., “Combinatorial techniques for universal hashing”, J. Comput. Syst. Sci., 48:2 (1994), 337–346 | DOI | MR | Zbl

[52] Stinson D. R., “On the connections between universal hashing, combinatorial designs and errorcorrecting codes”, Congressus Numerantium, 114 (1996), 7–27 | MR | Zbl

[53] Stinson D. R., “Universal hash families and the leftover hash lemma? And applications to cryptography and computing”, J. Comb. Math. Comb. Comput., 2001, no. 1, 3–32 | MR

[54] Stinson D. R., Wei R., Bibliography on authentication codes, , 1998, 11 pp. http://cacr.uwaterloo.ca/d̃stinson/acbib.html

[55] Svenda P., Basic comparison of modes for authenticated-encryption (IAPM, XCBC, OCB, CCM, EAX, CWC, GCM, PCFB, CS), , 2004, 16 pp. https://www.fi.muni.cz/x̃svenda/docs/AE_comparison_ipics04.pdf

[56] Trung Van T., “On the construction of authentication and secrecy codes”, Des., Codes and Cryptogr., 5:3 (1995), 269–280 | DOI | MR | Zbl

[57] Wegman M., Carter L., “New hash functions and their use in authentication and set equality”, J. Comput. Syst. Sci., 22:3 (1981), 265–279 | DOI | MR | Zbl

[58] Zubov A. Yu., Sovershennye shifry, Gelios ARV, M., 2003, 160 pp.

[59] Zubov A. Yu., Matematika kodov autentifikatsii, Gelios ARV, M., 2007, 480 pp.

[60] Zubov A. Yu., “Pochti sovershennye shifry i kody autentifikatsii”, Prikladnaya diskretnaya matematika, 2011, no. 4(14), 28–33

[61] Zubov A. Yu., “Kod autentifikatsii s sekretnostyu na osnove proektivnoi geometrii”, Prikladnaya diskretnaya matematika, 2013, no. 2(20), 39–49

[62] Zubov A. Yu., “Ob otsenke stoikosti AEAD-kriptosistemy tipa GCM”, Prikladnaya diskretnaya matematika, 2016, no. 2(32), 49–62 | DOI

[63] Zubov A. Yu., “O ponyatii $\epsilon$-sovershennogo shifra”, Prikladnaya diskretnaya matematika, 2016, no. 3(33), 45–52

[64] Konovalova S. S., “Issledovanie lineinykh sovershennykh shifrov i ikh sovremennykh analogov”, RusKripto 2009, 20

[65] Kholl M., Kombinatorika, Mir, M., 1970, 424 pp.