2017
DOI: 10.1007/s12095-017-0227-8
|View full text |Cite
|
Sign up to set email alerts
|

Message Authentication Based on Cryptographically Secure CRC without Polynomial Irreducibility Test

Abstract: In this paper, we present a message authentication scheme based on cryptographically secure cyclic redundancy check (CRC). Similarly to previously proposed cryptographically secure CRCs, the presented one detects both random and malicious errors without increasing bandwidth. The main difference from previous approaches is that we use random instead of irreducible generator polynomials. This eliminates the need for irreducibility tests. We provide a detailed quantitative analysis of the achieved security as a f… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
6
0

Year Published

2018
2018
2022
2022

Publication Types

Select...
4
4
1

Relationship

2
7

Authors

Journals

citations
Cited by 18 publications
(6 citation statements)
references
References 32 publications
0
6
0
Order By: Relevance
“…Then, they increased the security by embedding DNA cryptography on a smart card, and to prevent unauthorized access manually or digitally, they used geo-detection which compares the unregistered device's location with the user's location using any of their personal devices such as smart phone or table. In 2018 [13], Dubrova et al presented a message authentication using secure cyclic redundancy check (CRC). It detects both random and malicious faults without raising bandwidth, according to the researchers, and the distinction from prior systems is that it uses random generator polynomials rather than irreducible generator polynomials.…”
Section: Related Workmentioning
confidence: 99%
“…Then, they increased the security by embedding DNA cryptography on a smart card, and to prevent unauthorized access manually or digitally, they used geo-detection which compares the unregistered device's location with the user's location using any of their personal devices such as smart phone or table. In 2018 [13], Dubrova et al presented a message authentication using secure cyclic redundancy check (CRC). It detects both random and malicious faults without raising bandwidth, according to the researchers, and the distinction from prior systems is that it uses random generator polynomials rather than irreducible generator polynomials.…”
Section: Related Workmentioning
confidence: 99%
“…In the literature, most of the studies providing an authentication service for CAN tackle the message-based transmission of CAN [ 26 , 27 , 28 ]. An authentication tag, which is referred to as a message authentication code (MAC), for message authentication is mainly generated by a secure hash function from a given original message [ 29 , 30 , 31 , 32 ]. This approach requires a symmetric key between sending and receiving nodes to generate and verify MAC [ 33 , 34 , 35 ].…”
Section: Background and Challengesmentioning
confidence: 99%
“…Krawczyk [40] has shown that a CRC with an irreducible 1 generator polynomial as the key of the function is an -almost-XOR-universal family of hash functions for = (l + n)/2 n−1 , where l is the message size and n is the CRC size, provided that the CRC is encrypted with a one-time pad of size n. In [41] his result was extended to the case of arbitrary reducible polynomials and odd 2 polynomials. The extensions eliminate the need for irreducibility tests, however, have a negative impact on .…”
Section: E Almost Xor-universal Hash Functionsmentioning
confidence: 99%