Next Article in Journal
Detailed Study on the Behavior of Improved Beam T-Junctions Modeling for the Characterization of Tubular Structures, Based on Artificial Neural Networks Trained with Finite Element Models
Next Article in Special Issue
Minimal State-Space Representation of Convolutional Product Codes
Previous Article in Journal
The PPADMM Method for Solving Quadratic Programming Problems
Previous Article in Special Issue
An Application of p-Fibonacci Error-Correcting Codes to Cryptography
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Three Authentication Schemes without Secrecy over Finite Fields and Galois Rings

by
Juan Carlos Ku-Cauich
*,†,‡ and
Miguel Angel Márquez-Hidalgo
Computer Science, CINVESTAV-IPN, Mexico City 07360, Mexico
*
Author to whom correspondence should be addressed.
These authors contributed equally to this work.
Current address: Av. IPN 2508, San Pedro Zacatenco, Mexico City 07300, Mexico.
Mathematics 2021, 9(9), 942; https://doi.org/10.3390/math9090942
Submission received: 29 January 2021 / Revised: 13 April 2021 / Accepted: 20 April 2021 / Published: 23 April 2021
(This article belongs to the Special Issue Algebra and Number Theory)

Abstract

:
We provide three new authentication schemes without secrecy. The first two on finite fields and Galois rings, using Gray map for this link. The third construction is based on Galois rings. The main achievement in this work is to obtain optimal impersonation and substitution probabilities in the schemes. Additionally, in the first and second scheme, we simplify the source space and obtain a better relationship between the size of the message space and the key space than the one given in a recent paper. Finally, we provide a third scheme on Galois rings.
MSC:
Primary: 11T71; Secondary: 14G50; 94A60; 94A62

1. Introduction

In an authentication model introduced by Simmons [1], three participants: a transmitter, a receiver, and an intruder. The transmitter wants to send a message to the receiver through a public channel. Since the communication channel is public, there is the possibility that an intruder could deliberately observe or disrupt the ordinary communication. There are two types of authentication schemes: without secrecy and with secrecy [2]. In an authentication code without secrecy, the pieces of information are sent to the receiver in plaintext, and the secret key is used for authentication purposes only. In an authentication code with secrecy, the information pieces are sent to the receiver in an encrypted form.
Different messages can be sent by the receiver through the communication channel using the same secret key in an authentication scheme. The intruder observes the i 0 distinct messages and sends a message m to the receiver, hoping that it will be accepted as authentic. This action is known as the spoofing attack [3]. If i = 0 , it is called impersonation game, and if i = 1 , it is called the substitution game. We study the cases when i = 0 and i = 1 (cases considered, for example, in [4,5,6]).
The authentication schemes without secrecy are considered, for instance, in [4,5]. There are two main problems: the first problem consists of determining optimal minimal attack probabilities. The second is keeping the size of the key spaces as low as possible compared to the size of the message space, namely the product of the dimensions of the source state space and the tag space. These goals are conflicting, and thus a trade-off strategy is required. When optimal probabilities are reached, there are then inequalities regarding the size of the key space and the message space (see Theorems 2.3 and 3.1 in [6], and Theorem 14 in [7]). In this case, an optimal relationship between the sizes of the spaces can be found.
In this work, we achieve the main objective in the three schemes: to determine the minimum values for the success probabilities of impersonation and substitution attacks (related to impersonation game and substitution game). Furthermore, the spaces’ size inequalities are better in construction 1, 2 than the scheme given in [8] because here, we use a source space with more elements (giving less difference between the key space and the message space). Besides, in [8], the source space is impractical, and the proof of injection between the key space and the encoding rules is very long (approximately eight pages) and laborious. In the second scheme, we reduce the first schemes’ parameters, thus obtaining an alternative scheme. Construction 3 is a generalization, now on Galois rings, of the scheme given in [9] on finite fields. If the characteristic of the Galois ring is p s , p prime, s positive integer, then there is one more variable in the scheme, s. If p is kept constant and s increases, then the values for the success probabilities of impersonation and substitution attacks decrease. If s = 1 , we have the case of [9].
We work over two structures, Galois rings and finite fields, using the Gray map to relate these. Additionally, trace function and resilient functions are introduced in these schemes. Using the composition of all these functions, we obtain balanced functions and distinct properties, for instance, Corollary 1, Theorems 9, 10 and 13.
The current construction scheme is in line with previously constructed codes using rational, non-degenerated and bent functions on Galois rings and compositions of maps and the generalized Gray map on Galois rings [10,11,12].
The paper is organized as follows: In Section 2, Galois rings are reviewed, and t-resilient functions and Gray maps definitions over these rings and finite fields are recalled. It also reviews the important properties of these functions. In Section 3, three authentication schemes without secrecy are constructed and compared with other schemes. Minimum values for the success probabilities of impersonation and substitution attacks are obtained. In Section 3.1, the general authentication scheme without secrecy scheme is recalled. In Section 3.2 a first authentication scheme using the map Gray is proposed. In Section 3.3 a second scheme using the Gray map also is presented, a modification of the first scheme. In Section 3.4 a third construction only over Galois rigs is introduced. In Section 4 the final conclusions are presented.

2. Background

A monic polynomial h ( x ) Z p s [ x ] is called monic basic irreducible (basic primitive) if its reduction modulo p is an irreducible polynomial (primitive polynomial) over F p . The Galois ring of characteristic p s and degree extension m, respect to Z p s , can be written as:
G R ( p s , m ) = Z p s [ x ] / h ( x ) ,
where h ( x ) Z p s [ x ] is a monic basic irreducible polynomial of degree m and h ( x ) is the ideal of Z p s [ x ] generated by h ( x ) .
If h ( x ) is a monic basic primitive polynomial, then it is possible to define the Teichmüller set
T G R ( p s , m ) : = { 0 , 1 , ξ , , ξ p m 1 }
and each element in G R ( p s , m ) can be written uniquely in a p-adic form,
k = 0 s 1 b k p k ,
with b k T G R ( p s , m ) . For details we refer the reader to [13,14].
Definition 1
([15]). Let n Z + , J : = { j 0 , . . . , j t 1 } { 0 , . . . , n 1 } . The affine J-variety determined by a = ( a 0 , . . . , a t 1 ) F 2 t is
V J , a , n : = { x F 2 n | k { 0 , . . . , t 1 } x j k = a j k } .
Let f : F 2 n F 2 m be a function, m n .
(1)
The function f is J-resilient if a F 2 t , the function f | V J , a , n is balanced.
(2)
The function f is t-resilient if it is J-resilient for any set J such that | J | = t .
The above definition is also given for finite fields of any characteristic and Galois rings [16].
Let m , n , s be positive integers, p prime number. Let S = G R ( p s , m n ) and R = G R ( p s , m ) be Galois rings of characteristic p s , such that S is an extension of R of degree m n , R an extension of Z p s of degree m, and f : S r S a t-resilient function. We denote S × = S p S , U ( S ) = ( S p S ) { 0 } . The following observations can be found in [8].
(1)
For a S × , the function S r S , x a f ( x ) , is t-resilient.
(2)
For a S × , the function S r Z p s , x T S / R ( a f ( x ) ) , where T S / R : S R is the trace function, is a balanced function.
(3)
The function
γ a b f : S r R , γ a b f : x T S / R ( a f ( x ) + b · x )
is balanced whenever w H ( b ) t , ( a , b ) U ( S ) × ( U ( S ) ) r , ( a , b ) ( 0 , 0 ) .
(4)
The Fourier transform of the function a f is
S r C , b ζ a f ( b ) , ζ a f ( b ) = x S r e 2 π p s i T S / R ( a f ( x ) b · x ) .
which satisfies that ζ a f ( b ) = 0 because the function x T S / R ( a f ( x ) + b · x ) is balanced under the same conditions as the above assertion.
Consider q = p m . Let us recall necessary facts [12]:
Lemma 1
([12]). Let u R . Then,
x R e 2 π i T S / R ( u x ) / p s = q s if u = 0 0 if u 0 .
Definition 2
([12]). Let u R ,
s ( u ) : = x R p R e 2 π i T R / Z p s ( u x ) / p s a n d w h ( u ) : = 1 q s ( u ) + ( q s 1 q s 2 ) .
w h is called the homogeneous weight at the ring R.
The homogeneous weight at R is given by
w h ( u ) = 0 if u = 0 q s 1 if u p s 1 R { 0 } q s 1 q s 2 if u R p s 1 R .
An important tool since it provides a relationship between Galois rings and finite fields is the Gray map.
Definition 3
([10]). The Gray map on R is
Φ : R F q q s 1 r 0 + r 1 p + + r s 1 p s 1 r ¯ 0 c 0 + r ¯ 1 c 1 + + r ¯ s 1 c s 1
c i : = v + δ i 0 ( u v ) v + δ i s 2 ( u v ) , i = 0 , , s 1 ,
and
v : = ( 1 , , 1 ) F q q , u : = ( 0 , η ¯ , η ¯ 2 , , η ¯ q 1 ) F q q .
There is an isometry between the Galois rings and the finite fields, considering the homogeneous distance and the Hamming distance.
Theorem 1
([10]). Let u , v R . Then
d h ( u , v ) = d H ( Φ ( u ) , Φ ( v ) ) ,
where d H is the Hamming distance and d h = ( u , v ) = w h ( u v ) .
Lemma 2
([8]). Let Φ be the Gray map on R. Then,
Φ ( a + b ) = Φ ( a ) + Φ ( b ) ,
for all a R and b p s 1 R .

3. An Authentication Scheme without Secrecy on Galois Rings

3.1. A General Scheme without Secrecry

An authentication scheme [5] provides a method to ensure the integrity of the information when sent through a channel public. A transmitter and receiver share a secret key, which allows the receiver to verify that the message received is authentic. An authentication scheme without secrecy is a quadruple:
( S , T , K , E = { E k : k K } ) ,
where S is the source space, T is the tag space, K is the space key, and E k : S T is the encoding rule. The sets S , T , and K are assumed to be finite and not empty. Additionally, the message space is defined, M : = S × T .
A transmitter and the receiver share a secret key k K . The transmitter wants to send a piece of information (called source) s S to the receiver, then the transmitter calculates t = E k ( s ) T and inserts into the public channel the message m consisting of the ordered pair ( s , t ) . The receiver, when receiving m = ( s , t ) calculates E k ( s ) and verifies if E k ( s ) = t ; if so, the receiver accepts the message as authentic, otherwise the message is rejected. Since the communication channel is public, there is a risk that an intruder may deliberately observe, and cause a communication disturbance. It is assumed that the intruder can insert a message into the channel or replace the observed message m with another message m . The success probabilities in these attacks (impersonation and substitution) denoted by P I and P S , are respectively [6].
P I = max s S , t T | { k K : E k ( s ) = t } | | K |
p S = max ( s , t ) S × T max ( s , t ) ( S { s } ) × T | { k K : E k ( s ) = t , E k ( s ) = t } | | { k K : E k ( s ) = t } |
Lower bounds are obtained for P I and P S [5]:
1 | T | P I , 1 | T | P S .
Relationships between the sizes of the spaces are given.
Theorem 2
([7]). Let A be an authentication scheme without secrecy in which P I = P S = 1 | T | . Then
| K | | S | ( | T | 1 ) + 1   i f | S | | T | + 1 a n d | K | | T | 2   i f | S | | T | + 1 .
The authentication scheme is optimal if the equality | K | = | S | ( | T | 1 ) + 1 if | S | | T | + 1 .
In this way, the relationship between the cardinality of the source space and the tag space is compromised by obtaining the minimum bounds for P I and P S .

3.2. A First Construction Using Gray Map

We give an authentication scheme without secrecy. Encoding rules with domain in a Galois ring and image over a finite field, using Gray map, trace map, and resilient functions are given. We obtain minimum bounds in success probabilities in impersonation and substitution attacks.
In [8] there are a tedious source space and a long injection proof between key space and encoding maps, eight pages approximately. Here we simplify the source space increasing its number of elements, obtaining a better relation between message space and key space. The reader can see the link between the message space and key space in [6]. On the other hand, we reduce the injection proof of [8] mainly due to Gray map properties, the new source space, and Theorem 3.
Let n > s , p > 2 , and L : = { l 0 + l 1 p + + l s 2 p s 2 | l 0 , , l s 2 T R } . We can see that p s 1 = { a p s 1 | a T R } . If a , b L , then a b ( R p s 1 R ) { 0 } .
Let f : S r S be a t-resilient function, r , t Z + , r > t > 1 , and Φ : R F q q s 1 be the Gray map. We build the following authentication scheme,
A 1 = ( S , T , K , E ) :
S : = U ( S ) × { ( b 1 , , b t 1 , 0 , 0 ) , ( 0 , , 0 , b t , 0 , , 0 ) , , ( 0 , , 0 , b r ) } × L , b i U ( S ) , i = 1 , , r , i f ( a , b , c ) S , ( a , b ) ( 0 , 0 ) , T : = F q , K : = Z q s ( n r + 1 ) , E : = { E k ( s ) = p r k ( u s ) , k K , s S } .
where s = ( a , b , c ) S , β p s 1 R = β 1 , β 2 , , β q ,
v s , β ( x ) = β + T S / R ( a f ( x ) + b · x ) + c , u s , β = Φ ( v s , β ( x ) ) x S r , u s = u s , β β p s 1 R ,
and p r k the projection function Z q q s ( n r + 1 ) to F q , sending u s to the k-th coordinate.
We can see that
| S | = ( q n 1 ) q n ( s 1 ) + 1 ( q n 1 ) q n ( s 1 ) + 1 t 1 + W 1 · q s 1 ,
| T | = q , | K | = | E | = q s ( n r + 1 ) ,
where
W = ( r t + 1 ) · ( q n 1 ) q n ( s 1 ) + 1 .
The size of S is greater than the respective space in the first scheme given in [8], and the tag space is similar. Therefore, in this work | K | and | S | ( | T | 1 ) + 1 are closer, obtaining then (following the Theorem 2) a better relationship between the spaces.
Please note that the source space can be considered to be
S : = { a U ( S ) } × { b S r | b = ( b 1 , , b r ) , b i U ( S ) , w H ( b ) t 2 × L } , ( a , b ) ( 0 , 0 ) .
In this case, | S | = ( q n 1 ) q n ( s 1 ) + 1 · W 1 · q s 1 ,
where
W = C ( r , 1 ) W 0 + C ( r , 2 ) W 0 2 + + C ( r , t / 2 ) W 0 t / 2 + 1 .
W 0 = ( q n 1 ) q n ( s 1 ) .
Before resolving the injection problem, we give the next results.
Theorem 3.
Let n > s , a S , a 0 , and b p s 1 R . Then exists an element a 0 S × such that T S / R ( a 0 a ) = b .
Proof. 
We know that there are q n ( s 1 ) zero divisors in S. Given b p s 1 R , there are ( q s n / q s ) = q s n s elements a in S such that T S / R ( a ) = b . As n > s , then
q s n s = q s n q s > q s n q n = q s n n = q n ( s 1 ) .
Let a S × . Hence there is at least an element a 0 in S × such that T S / R ( a 0 a ) = b if b S .
Let a p S . In particular a = p i a , 1 i s 1 , a S × . There is a 0 in S × such that T S / R ( a 0 a ) = b 0 , b 0 p s i 1 R .
T S / R ( a 0 a ) = p i T S / R ( a 0 a ) = p i b 0 = b p s 1 R .
We will consider Φ w the value in the w coordinate of Φ , 1 w q s 1 .
Remark 1
([8]). Let c = r 0 + r 1 p + + r s 2 p s 2 L . Then
Φ ( c ) = r ¯ 0 c 0 + r ¯ 1 c 1 + + r ¯ s 2 c s 2 .
Consider two coordinates k , j of Φ ( c ) .
If k j is not a multiple of q, then take c such that only r s 2 0 . In this case Φ k ( c ) and Φ j ( c ) values are different.
If k j is multiple of q such that q i k j < q i + 1 , i = 0 , 1 , , s 2 and i + 1 + l = s 1 , then take c L such that only r l 0 . In this case the two coordinates k and j of Φ ( c ) are different.
If k j is a multiple of q such that k j = q s 1 , then take c L such that only r 0 0 . In this case Φ k ( c ) and Φ j ( c ) values are different.
Remark 2.
If q 1 is an even number and ξ T R a generator, then ξ T R or 1 T R . In any case, if x d T R , d { 1 , , q 1 } , hence x d T R . Therefore, if
a 0 + a 1 p + + a s 2 p s 2 R
is in p-adic form, then
a 0 a 1 p a s 2 p s 2 R
is also in its p-adic form.
Theorem 4.
Let the function H : K E be given by H ( k ) = E k . Then H is a bijective function.
Proof. 
Note we need to prove the following:
Let k 1 k 2 coordinates of u s . If p r k 1 ( u s ) p r k 2 ( u s ) for an element s S , then H is a bijective function.
We compare all the possibles coordinate pairs of u s considering its length by parts. Let us consider three cases.
Case 1: Two coordinates of Φ ( v s , β ( x ) ) , x S r , β p s 1 R .
Case 2: A coordinate of Φ ( v s , β ( x ) ) and a coordinate of Φ ( v s , β ( y ) ) , x y , x , y S r , β p s 1 R .
Case 3: A coordinate of Φ ( v s , β i ( x ) ) and a coordinate of Φ ( v s , β j ( y ) ) , β i β j , β i , β j p s 1 R : two cases, x = y and x y .
Case 1:
Let x S r and the first two coordinates ( a , b ) of S . If
T S / R ( a f ( x ) + b · x ) = a 0 + + a k p k + + a s 2 p s 2 + a s 1 p s 1 ,
by Remark 2 we can take c = a 0 + + c k p k + + ( a s 2 p s 2 ) L such that:
If a k 0 , then c k = 0 . Thus, T S / R ( a f ( x ) + b · x ) + c = a k p k + a s 1 p s 1 ,
If a k = 0 , then c k 0 . Thus, T S / R ( a f ( x ) + b · x ) + c = c k p k + a s 1 p s 1 .
Therefore if s = ( a , b , c ) S as above, given two coordinates of Φ ( v s , β ( x ) ) , β p s 1 R , these are distinct. It follows from Remark 1 and Lemma 2.
Case 2:
Let us pick a coordinate of Φ ( v s , β ( x ) ) and a coordinate of Φ ( v s , β ( y ) ) , x y .
In a first place we consider the same coordinate w in Φ ( v s , β ( x ) ) and in Φ ( v s , β ( y ) ) , that means Φ w ( v s , β ( x ) ) and Φ w ( v s , β ( y ) ) .
Let a = 0 and c = 0 . We know that exists a k entry such that x k y k 0 (of x y ). By Theorem 3 we can choose an element b ( S p S ) r , b k 0 , and b j = 0 , j k such that T S / R ( b ( x k y k ) ) p s 1 R { 0 } . Hence, if
T S / R ( b x k ) = b 0 + b 1 p + + b s 2 p s 2 + b s 1 p s 1
and
T S / R ( b y k ) = b 0 + b 1 p + + b s 2 p s 2 + b s 1 p s 1 ,
then b 0 = b 0 , b 1 = b 1 , , b s 2 = b s 2 , b s 1 b s 1 .
So that Φ w ( T S / R ( b x k ) ) Φ w ( T S / R ( b y k ) ) . Therefore Φ w ( v s , β ( x ) ) Φ w ( v s , β ( y ) ) with s = ( 0 , b , 0 ) .
We now consider distinct coordinates w 1 , w 2 in Φ ( v s , β ( x ) ) and in Φ ( v s , β ( y ) ) . Similarly as above,
T S / R ( b x k ) = b 0 + b 1 p + + b s 2 p s 2 + b s 1 p s 1
and
T S / R ( b y k ) = b 0 + b 1 p + + b s 2 p s 2 + b s 1 p s 1 ,
b s 1 b s 1 . If a = 0 and c = b 0 b 1 p b s 2 p s 2 (p-adic form by Remark 2), then Φ w 1 ( v s , β ( x ) ) = Φ w 1 ( β + b s 1 p s 1 ) Φ w 2 ( β + b s 1 p s 1 ) = Φ w 2 ( v s , β ( y ) ) .
Case 3:
Let β i β j , β i , β j p R , ( a , b , c ) S . If x = y , x , y S r , then
Φ w ( v s , β i ( x ) ) Φ w ( v s , β j ( y ) ) .
In otherwise we would have β i = β j .
Let two distinct elements w 1 , w 2 . Let an entry k of x, x k 0 . By Theorem 3, there is a b such that T S / R ( b k x k ) p s 1 R ( b k , k-th coordinate of b ( S p S ) r ) and b j = 0 , j k ; from here ϕ w 1 ( b · x ) = ϕ w 2 ( b · y ) . On the other hand, ϕ w 1 ( β i ) ϕ w 2 ( β j ) . Therefore a = 0 and c = 0 , and by Lemma 2, Φ w 1 ( v s , β i ( x ) ) Φ w ( v s , β j ( y ) ) .
Let x y , a = 0 and c = 0 . Using Theorem 3, we know exists b ( S p S ) r , such that T S / R ( b k ( x k y k ) ) = 0 , where b k S p S and b j = 0 , j k . Then,
Φ w ( v s , β i ( x ) ) Φ w ( v s , β j ( y ) )
follows from Lemma 2.
Finally, the case x y and distinct coordinates. Let a = 0 , and similar to above we find b k S p S such that T S / R ( b k ( x k y k ) ) = 0 . Hence,
T S / R ( b · x ) = b 0 + b 1 p + + b s 2 p s 2 + b s 1 p s 1
and
T S / R ( b · y ) = b 0 + b 1 p + + b s 2 p s 2 + b s 1 p s 1 .
Then, we consider, c = b 0 b 1 p b s 2 p s 2 . Therefore,
Φ w 1 ( v s , β i ( x ) ) Φ w 2 ( v s , β j ( y ) )
follows from Lemma 2.
The distinct above cases conclude the proof. □
The procedure to obtain bound for P I and P S is similar to Proposition 4 of [8]. We give this result for granted.
Theorem 5.
The scheme A 1 satisfy,
P I = 1 q a n d P S = 1 q .

3.3. A Second Construction Using Map Gray

In this authentication scheme, we remove a parameter from the first scheme, thus reducing the key spaces’ size; however, it is necessary to reduce the size of the source space. We obtain minimum bounds in success probabilities in impersonation and substitution attacks. To show that the minimum values for P I and P S are obtained, we find balanced functions in the composition of the Gray map, the trace and the resilient functions on Galois rings.
Let us recall that S = G R ( p s , m n ) , R = G R ( p s , m ) , and L as the scheme A 1 . Let f : S r S be a t-resilient function, p > 2 , n > s , r , t Z + , r > t > 1 , and Φ : R F q q s 1 be the Gray map. We build the following authentication scheme,
A 2 = ( S , T , K , E ) :
S : = { 1 } × { ( b 1 , , b t 1 , 0 , , 0 ) , ( 0 , , 0 , b t , 0 , , 0 ) , , ( 0 , , 0 , b r ) } × L { 0 } × { ( b 1 , 0 , , 0 ) , , ( 0 , , 0 , b r ) } × L , b i U ( S ) , b i S p S , i = 1 , , r , T : = F q , K : = Z q s ( n r + 1 ) 1 , E : = { E k ( s ) = p r k ( u s ) , k K , s S } .
where s = ( a , b , c ) S ,
v s ( x ) = T S / R ( a f ( x ) + b · x ) + c , u s = Φ ( v s ( x ) ) x S r ,
and p r k the projection function Z q q s ( n r + 1 ) 1 to F q , sending u s to the k-th coordinate.
We can see that | S | = ( q n 1 ) q n ( s 1 ) + 1 t 1 + W · q s 1 , | T | = q , | K | = | E | = q s ( n r + 1 ) 1 , where
W = ( r t + 1 ) · ( q n 1 ) q n ( s 1 ) + 1 + r ( q n 1 ) q n ( s 1 ) .
Theorem 6.
Let the function H : K E be given by H ( k ) = E k . Then H is a bijective function.
Proof. 
Note we need to prove the following:
Let k 1 k 2 coordinates of u s . If p r k 1 ( u s ) p r k 2 ( u s ) for an element s S , then H is a bijective function.
We compare all the possibles coordinate pairs of u s considering its length by parts. Let us consider 2 cases.
Case 1: Two coordinates of Φ ( v s ( x ) ) , x S r .
Case 2: A coordinate of Φ ( v s ( x ) ) and a coordinate of Φ ( v s ( y ) ) , x y , x , y S r .
We can see that the proof of these two cases is similar to the first two cases of the demonstration of Theorem 4, since in this proof only β = 0 is considered. Additionally, we know that the image of an element β p s 1 R under the Gray map is a vector with all equal entries.
To find P I and P S , we give the following results. □
Let c i F q q 1 be the vectors in the image of the Gray map given in Definition 3, i = 0 , , s 1 .
Theorem 7.
The sum of two or more elements of the vector set { c 0 , c 1 , , c s 2 } as above has the form
[ P 0 ( c l ) ] q l r 1 , [ P 1 ( c l ) ] q l r 1 , , [ P q 1 ( c l ) ] q l r 1 q r ,
where
c l = [ 0 ] q s l 2 , [ ξ ] q s l 2 , , [ ξ q 1 ] q s l 2 ,
P i , i = 0 , 1 , , q 1 are arbitrary permutations of the vectors ζ q s l 2 in c l , ζ F q , and c l and c r are the last and second last terms of the sum, respectively, in increasing order of the indexes.
Proof. 
The claim is proved by mathematical induction.
Basis step:
Let two summands, c j and c i , j < i , j { 0 , , s 3 } , i { 1 , , s 2 } . We know that
c j = [ 0 ] q s j 2 , [ ξ ] q s j 2 , , [ ξ q 1 ] q s j 2 q j
and
c i = [ 0 ] q s i 2 , [ ξ ] q s i 2 , , [ ξ q 1 ] q s i 2 q i .
Please note that
c i = [ 0 ] q s i 2 , [ ξ ] q s i 2 , , [ ξ q 1 ] q s i 2 q i j 1 q q j .
which indicates that each vector [ ζ ] q s j 2 of c j has exactly q i j 1 times the length of the vector c i . Then,
c j + c i = [ P 0 ( c i ) ] q i j 1 , [ P ξ ( c i ) ] q i j 1 , , [ P ξ q 1 ( c i ) ] q i j 1 q j ,
P ζ ( c i ) : = [ ζ ] q s j 2 + [ c i ] q i j 1 = [ ζ + 0 ] q s i 2 , [ ζ + ξ ] q s i 2 , , [ ζ + ξ q 1 ] q s i 2 ,
ζ F q .
Inductive step:
Suppose that we have the sum of k 1 vectors (the sum in increasing order with respect to indexes) of the set { c 0 , c 1 , , c s 2 } found in the image of the Gray map, where the second last vector is r and the last is l:
[ P 0 ( c l ) ] q l r 1 , [ P 1 ( c l ) ] q l r 1 , , [ P q 1 ( c l ) ] q l r 1 q r .
Now, a k-th vector, c v , is added to the resulting sum above:
[ P 0 ( c l ) ] q l r 1 , [ P 1 ( c l ) ] q l r 1 , , [ P q 1 ( c l ) ] q l r 1 q r + c v q v l q l r 1 q q r
= [ P 0 ( P 0 ( c l ) ) ] q v l 1 , [ P ξ ( P 1 ( c l ) ) ] q v l 1 , , [ P ξ q 1 ( P q 1 ( c l ) ) ] q v l 1 q l ,
where
c v = c v q v l 1 q q l = c v q v l q l r 1 q q r .
Observe that c v q v l has length q s l 1 . This completes the inductive step.
So by mathematical induction we prove the statement of the theorem. □
Let c i F q q 1 be the vectors in the image of the Gray map given in Definition 3, i = 0 , , s 1 .
Corollary 1.
Let c 0 , c 1 , , c s 2 , be s 1 vectors as above. Then, in the sum of at most s 1 of those terms, every element t F q is in q s 2 entries.
Proof. 
Consider a finite sum, such that the vectors c v and c l are the last and second last terms of the sum, respectively, in increasing order of the indexes. The resulting vector is conformed by a permutation of the vectors [ ζ ] q s l 2 in c v , where
c v = c v q v l 1 q q l
c v = [ 0 ] q s v 2 , [ ξ ] q s v 2 , , [ ξ q 1 ] q s v 2 .
It follows from Theorem 7.
Then, the number of entries equal to a value t F q is equal to q s 2 , being that each element [ ζ ] q s v 2 of c v is repeated q v l 1 q q l = q v times in c v .
Corollary 2.
Let c , c { a 0 c 0 + a 1 c 1 + + a s 2 c s 2 | a 0 , a 1 , , a s 2 T R } , c c . Then { k Z q s 1 | Φ k ( c ) = t , Φ k ( c ) = t } = q s 3 .
Proof. 
By proof of Theorem 7, c and c can be obtained from vectors c j and c i , i , j { 0 , 1 , , s 2 } , j < i , giving the respective permutations of vectors [ ζ ] q s j 2 and [ ζ ] q s i 2 in these. Where
c j = [ 0 ] q s j 2 , [ ξ ] q s j 2 , , [ ξ q 1 ] q s j 2 q j
and
c i = [ 0 ] q s i 2 , [ ξ ] q s i 2 , , [ ξ q 1 ] q s i 2 q i j 1 q q j .
We can see that any element in F q is repeated in the same coordinates of c i and c j , q s i 2 q i j 1 q j = q s j 3 times.
Please note that different from Corollary 3, here the sum of the elements c 0 , c 1 , , c s 2 have coefficients, but this does not represent a problem, since we would only have additionally permutations of elements of c and c .
The following theorem is a generalization of Proposition 3 of [9], now on Galois rings.
Theorem 8.
Let f : S r S be a t-resilient function and let ( a 1 , b 1 , c 1 ) , ( a 2 , b 2 , c 2 ) S such that ( a 1 , b 1 ) ( a 2 , b 2 ) , u 1 , u 2 R , and
N ( f ; a 1 , b 1 , c 1 , a 2 , b 2 , c 2 ; u 1 , u 2 ) = | { x S r : T S / R ( a 1 f ( x ) + b 1 · x ) + c 1 = u 1 , T S / R ( a 2 f ( x ) + b 2 · x ) + c 2 = u 2 } | .
Then,
N ( f ; a 1 , b 1 , c 1 , a 2 , b 2 , c 2 ; u 1 , u 2 ) = q s n r 2 s .
Proof. 
There are the following equalities
q 2 s N ( f ; a 1 , b 1 , a 2 , b 2 ; u 1 , u 2 ) = x S r y 1 R e 2 π i T R / Z p s ( y 1 ( T S / R ( a 1 f ( x ) + b 1 · x ) + c 1 u 1 ) ) / p s y 2 R e 2 π i T R / Z p s ( y 2 ( T S / R ( a 2 f ( x ) + b 2 · x ) + c 2 u 2 ) ) / p s = x S r y 1 R y 2 R e 2 π i T R / Z p s y 1 ( T S / R ( a 1 f ( x ) + b 1 · x ) + c 1 u 1 ) + y 2 ( T S / R ( a 2 f ( x ) + b 2 · x ) + c 2 u 2 ) / p s = q s n r + y 1 , y 2 R ( y 1 , y 2 ) ( 0 , 0 ) e 2 π i T R / Z p s y 1 u 1 y 2 u 2 + y 1 c 1 + y 2 c 2 / p s x S r e 2 π i T S / Z p s ( y 1 a 1 + y 2 a 2 ) f ( x ) + ( y 1 b 1 + y 2 b 2 ) · x / p s = q s n r + y 1 , y 2 R ( y 1 , y 2 ) ( 0 , 0 ) e 2 π i T R / Z p s y 1 u 1 y 2 u 2 + y 1 c 1 + y 2 c 2 / p s ( d 1 , d 2 , , d t ) S t x S r | x 1 = d 1 , , x t = d t e 2 π i T S / Z p s ( y 1 a 1 + y 2 a 2 ) f ( x ) + ( y 1 b 1 + y 2 b 2 ) · x / p s = q s n r + 0 + + 0 q s n t t i m e s = q s n r
The last equality is justified as follows:
Please note that y 1 b 1 + y 2 b 2 and y 1 a 1 + y 2 a 2 cannot both be zero, unless y 1 = y 2 = 0 , because of the shape of source space.
If y 1 a 1 + y 2 a 2 = 0 and y 1 b 1 + y 2 b 2 0 , exists z S r such that
T S / Z p s ( y 1 b 1 + y 2 b 2 ) · z 0 . Then, similar to Lemma 2.1 proof of [12],
x S r e 2 π i T S / Z p s ( y 1 b 1 + y 2 b 2 ) · x / p s = 0 .
If y 1 a 1 + y 2 a 2 0 and y 1 b 1 + y 2 b 2 = 0 , then, since f ( x ) is balanced and by Lemma 1,
x S r e 2 π i T S / Z p s ( y 1 a 1 + y 2 a 2 ) f ( x ) / p s = 0 .
Finally, if y 1 a 1 + y 2 a 2 0 and y 1 b 1 + y 2 b 2 0 , suppose without loss of generality that the nonzero entries of y 1 b 1 + y 2 b 2 are in the entries x 1 , , x t . Since f is t-resilient, these t entries of S r are kept constant. Then,
f ( x ) | x 1 = d 1 , , x t = d t
is balanced; even more, ( y 1 b 1 + y 2 b 2 ) · x | x 1 = a 1 , , x t = a t is constant, and also by Lemma 1 we have the last equality.
From here,
q 2 s N ( f ; a 1 , b 1 , a 2 , b 2 ; u 1 , u 2 ) q s n r = 0 .
Therefore,
N ( f ; a 1 , b 1 , a 2 , b 2 ; u 1 , u 2 ) = q s n r 2 s .
Theorem 9.
Let S , T , K be as in scheme A 2 , and t F q . Then, the vector of length q s n r + s 1 , Φ ( v s ( x ) ) x S r , where v s ( x ) = T S / R ( a f ( x ) + b · x ) + c , s = ( a , b , c ) S , has q s n r + s 2 coordinates equal to t, namely the value of the distinct coordinates are balanced.
Proof. 
By Corollary 1, in the sum of at most s 2 vectors of c = c 0 , c 1 , , c s 2 of the Gray map, every element t F q is in q s 2 entries. On the other hand, if an element
a = a 0 + a 1 p + + a s 2 p s 2 + a s 1 p s 1 R ,
then
Φ ( a ) = a ¯ 0 c 0 + a ¯ 1 c 1 + + a ¯ s 2 c s 2 + a ¯ s 1 c s 1 F q q s 1 .
To have the number of images Φ ( a ) equal to a value t F q for any element a in R , it is necessary to consider the possible values that can have the coefficients a 0 , a 1 , , a s 2 , a s 1 :
If we consider the possible combinations for the sum of s 1 terms without the case a 0 = a 1 = = a s 2 = 0 and without considering the last term, then ( q s 1 1 ) · q s 2 entries are equal to t.
If the term a ¯ s 1 c s 1 is considered:
  • If the sum of the first s 1 terms is nonzero, then the number of combinations increases to ( q s 1 1 ) · q s 2 · q = ( q s 1 1 ) · q s 1 , since there are q distinct elements a ¯ s 1 .
  • If the sum of the first s 1 terms is zero, then we only have the term a ¯ s 1 c s 1 . Since there is only one element a ¯ s 1 F q such that a ¯ s 1 = t , then we have a vector with q s 1 entries equal to t. Hence, the possible combinations are ( q s 1 1 ) · q s 1 + q s 1 = q 2 s 2 .
The above is valid for all elements in R repeated only once because in u s each element of R is repeated q s n r s times. Therefore, there are q s n r + s 2 elements in K that corresponding to coordinates of u s equal to t. □
Theorem 10.
Let S , T , K be as in the scheme A 2 , t 1 , t 2 F q , t 1 t 2 . Then
| { x S r | Φ ( v s 1 ( x ) ) = t 1 , Φ ( v s 2 ( x ) ) = t 2 } | = q s n r 2 ,
where v s 1 ( x ) = T S / R ( a 1 f ( x ) + b 1 · x ) + c 1 and v s 2 ( x ) = T S / R ( a 2 f ( x ) + b 2 · x ) + c 2 , s 1 = ( a 1 , b 1 , c 1 ) S , s 2 = ( a 2 , b 2 , c 2 ) S , ( a 1 , b 1 ) ( a 2 , b 2 ) .
Proof. 
Let s 1 = ( a 1 , b 1 , c 1 ) and s 2 = ( a 2 , b 2 , c 2 ) such that ( a 1 , b 1 ) ( a 2 . b 2 ) . Then by Theorem 8 and proceeding as in the proof of Theorem 9, | { k K | e k ( s 1 ) = t 1 , e k ( s 2 ) = t 2 } | = ( q s 1 1 ) q s 1 q s n r 2 s + q s 1 q s n r 2 s = q 2 s 2 q s n r 2 s = q s n r 2 .
Theorem 11.
In the scheme A 2 ,
P I = 1 q a n d P S = 1 q .
Proof. 
Let us find P I :
By Theorem 9, | { k K | e k ( s ) = t } | = q s n r + s 2 . Thus, the probability of impersonation is
P I = | { k K | e k ( s ) = t } | | K | = q s n r + s 2 q s r n + s 1 = 1 q .
Let us find P S :
Let ( a 1 , b 1 , c 1 ) ( a 2 , b 2 , c 2 ) and t 1 t 2 . By Theorem 10 if ( a 1 , b 1 ) ( a 2 , b 2 ) , then
| { k K | e k ( s 1 ) = t 1 , e k ( s 2 ) = t 2 } | = q s n r 2 .
If ( a 1 , b 1 ) = ( a 2 , b 2 ) , then c 1 c 2 . Thus, { k Z q s 1 | Φ k ( c ) = t , Φ k ( c ) = t } = q s 3 (follows from Corollary 2). Hence,
| { k K | e k ( s 1 ) = t 1 , e k ( s 2 ) = t 2 } | = q s 3 q s n r = q s n r + s 3 .
Therefore, P S = max { q s n r 2 , q s n r + s 3 } q s n r + s 2 = 1 q .

3.4. Third Construction: Without Map Gray, over Galois Rings

In this scheme, the composition of resilient functions and trace function on Galois rings are provided. We get a generalization on Galois rings of the authentication scheme given on finite fields in [9]. If s = 1 , then we obtain the scheme presented in [9], with the difference that the source space of the scheme constructed here has a greater cardinality; this result brings a better relationship between the message space and the key space for our scheme (see Theorems 2.3 and 3.1 in [6] and Theorem 14 in [7]).
Let f : S r S be a t-resilient function, r , t Z + , r > t > 1 . We build the following authentication scheme,
A 3 = ( S , T , K , E ) :
S = { 1 } × { ( b 1 , , b t 1 , 0 , 0 ) , ( 0 , , 0 , b t , 0 , , 0 ) , , ( 0 , , 0 , b r ) } { 0 } × { ( b 1 , 0 , , 0 ) , , ( 0 , , 0 , b r ) } S × U ( S ) r , b 1 , , b t 1 U ( S ) , b 1 , , b r S × . T = R , K = S r , E = { E k : k K } ,
and
E k ( s ) = T S / R ( a f ( x ) + b · x ) ,
x K , s = ( a , b ) S .
We can see that | S | = ( q n 1 ) q n ( s 1 ) + 1 t 1 + W , | T | = q s , | K | = | E | = q s n r , where W = ( r t + 1 ) · ( q n 1 ) q n ( s 1 ) + 1 + r ( q n 1 ) q n ( s 1 )
This authentication scheme is a generalization of the first authentication scheme given in [9], where the scheme is considered on finite fields. In our scheme if we consider s = 1 , then we obtain the same scheme, except the size of the source space; here, this is greater than the size of the source space given in [9]. Therefore, in this work K and | S | ( | T | 1 ) + 1 are closer, following the Theorem 2. Then, we have a better relationship between the spaces.
The following result ensures that the encoding rules are equally likely to be chosen.
Theorem 12.
The function H : K E defined by H : k E k is a bijection.
Proof. 
Suppose E x = E x , x , x S r . Then,
T S / R ( a f ( x ) + b x ) = T S / R ( a f ( x ) + b x ) , ( a , b ) S .
Let x x be nonzero in its i-th entry. Let a = 0 and b = ( 0 , , 0 , b i , 0 , , 0 ) . Then T S / R ( b i ( x x ) i ) = 0 b i U ( S ) { 0 } . Thus, x x = 0 , namely x = x .
Solving similarly to the proof of Theorem 8, the following result is granted.
Theorem 13.
Let f : S r S be a t-resilient function, ( a 1 , b 1 ) ( a 2 , b 2 ) elements of S , u 1 , u 2 R , and
N ( f ; a 1 , b 1 , a 2 , b 2 ; u 1 , u 2 ) = | { x S r : T S / R ( a 1 f ( x ) + b 1 · x ) = u 1 , T S / R ( a 2 f ( x ) + b 2 · x ) = u 2 } | .
Then,
N ( f ; a 1 , b 1 , a 2 , b 2 ; u 1 , u 2 ) = q s n r 2 s .
In the following result, minimum values for P I and P S are obtained.
Theorem 14.
Let the authentication scheme A 3 . Then,
P I = 1 q s , P S = 1 q s .
Proof. 
Let ( a , b ) S , ( a , b ) ( 0 , 0 ) . We know that the function
k T S / R ( a f ( k ) + b k )
is balanced. Then,
P I = max s S , t T | { k K : T S / R ( a f ( k ) + b k ) = t } | K | = q s n r s q s n r = 1 q s .
Now by Theorem 13,
N ( f ; a 1 , b 1 , a 2 , b 2 ; u 1 , u 2 ) = q s n r 2 s .
Also,
| { k K : T S / R ( a f ( k ) + b k ) = t } | = q s n r s .
Thus,
P S = max s S t T max s S , s s t T | { k K : E k ( s ) = t , E k ( s ) = t } | | { k K : E k ( s ) = t } | = q s n r 2 s q s n r s = 1 q s .

4. Conclusions

We obtain minimum values for the success probabilities of impersonation and substitution attacks in the distinct schemes. In the first and second scheme, compared to the first scheme in [8], a better relationship between the parameters’ size is obtained, simplifying the source space. On the other hand, the injectivity proof between the key space and the encoding rules is substantially reduced. In the second scheme, a parameter is removed from the first scheme, leading to a more in-depth analysis of the Gray map and also of the composition with the resilient functions and the trace function. In the third scheme, a generalization is obtained on Galois rings, of the first scheme on finite fields given in [9], improving the relationship between their spaces’ size, based on Theorem 2.

Author Contributions

The two authors contributed equally to conceptualization and formal analysis of this paper. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Simmons, G.J. Authentication theory/coding theory. In Advances in Cryptology, Proceedings of Crypto 84 Lecture Notes in Computer Science; Springer: Berlin, Germany, 1985; Volume 196, pp. 411–432. [Google Scholar]
  2. Ding, C.; Tian, X. Three Constructions of Authentication Codes with Perfect Secrecy. Des. Codes Cryptogr. 2004, 33, 227–239. [Google Scholar] [CrossRef]
  3. Stinson, D.R.; Teirlinck, L. A Construction for Authentication/secrecy Codes from 3-homogeneous Permutation Groups. Europ. J. Comb. 1990, 11, 73–79. [Google Scholar] [CrossRef] [Green Version]
  4. Carlet, C.; Ding, C.; Niederreiter, H. Authentication schemes from highly nonlinear functions. Des. Codes Cryptogr. 2006, 40, 71–79. [Google Scholar] [CrossRef]
  5. Ding, C.; Niederreiter, H. Systematic authentication codes from highly nonlinear functions. IEEE Trans. Inf. Theory 2004, 50, 2421–2428. [Google Scholar] [CrossRef]
  6. Stinson, D.R. Combinatorial characterization of authentication codes. Des. Codes Cryptogr. 1992, 2, 175–187. [Google Scholar] [CrossRef] [Green Version]
  7. Chanson, S.; Ding, C.; Salomaa, A. Cartesian Authentication codes from functions with optimal nonlinearity. Theor. Comput. Sci. 2003, 290, 1737–1752. [Google Scholar] [CrossRef] [Green Version]
  8. Ku-Cauich, J.C.; Morales-Luna, G.; Tapia-Recillas, H. An Authentication Code over Galois Rings with Optimal Impersonation and Substitution Probabilities. Math. Comput. Appl. 2018, 23, 46. [Google Scholar] [CrossRef] [Green Version]
  9. Ku-Cauich, J.C.; Morales-Luna, G. Authentication Codes based on resilient Boolean maps. Des. Codes Cryptogr. 2016, 80, 619–623. [Google Scholar] [CrossRef]
  10. Greferath, M.; Schmidt, S.E. Gray isometries for finite chain rings and a nonlinear ternary (36, 312, 15) code. IEEE Trans. Inf. Theory 1999, 45, 2522–2524. [Google Scholar] [CrossRef]
  11. Ku-Cauich, J.C.; Tapia-Recillas, H. Systematic authentication codes based on a class of bent functions and the Gray map on a Galois ring. SIAM J. Discrete Math. 2013, 27, 1159–1170. [Google Scholar] [CrossRef]
  12. Özbudak, F.; Saygi, Z. Some constructions of systematic authentication codes using Galois rings. Des. Codes Cryptogr. 2006, 41, 343–357. [Google Scholar] [CrossRef]
  13. McDonald, B. Finite Rings with Identity; Pure and Applied Mathematics Series; Marcel Dekker Incorporated: New York, NY, USA, 1974. [Google Scholar]
  14. Wan, Z. Lectures on Finite Fields and Galois Rings; World Scientific: Singapore, 2003. [Google Scholar]
  15. Zhang, X.M.; Zheng, Y. Cryptographically resilient functions. IEEE Trans. Inf. Theory 1997, 43, 1740–1747. [Google Scholar] [CrossRef]
  16. Carlet, C. More Correlation-Immune and Resilient Functions Over Galois Fields and Galois Rings; Fumy, W., Ed.; EUROCRYPT 1997; Springer: Berlin/Heidelberg, Germany, 1997; pp. 422–433. [Google Scholar]
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Ku-Cauich, J.C.; Márquez-Hidalgo, M.A. Three Authentication Schemes without Secrecy over Finite Fields and Galois Rings. Mathematics 2021, 9, 942. https://doi.org/10.3390/math9090942

AMA Style

Ku-Cauich JC, Márquez-Hidalgo MA. Three Authentication Schemes without Secrecy over Finite Fields and Galois Rings. Mathematics. 2021; 9(9):942. https://doi.org/10.3390/math9090942

Chicago/Turabian Style

Ku-Cauich, Juan Carlos, and Miguel Angel Márquez-Hidalgo. 2021. "Three Authentication Schemes without Secrecy over Finite Fields and Galois Rings" Mathematics 9, no. 9: 942. https://doi.org/10.3390/math9090942

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop