Chapter 13 Digital Signatures & Authentication Protocols

Slides:



Advertisements
Similar presentations
The Diffie-Hellman Algorithm
Advertisements

DIGITAL SIGNATURES and AUTHENTICATION PROTOCOLS - Chapter 13
DIGITAL SIGNATURES and AUTHENTICATION PROTOCOLS - Chapter 13 DIGITAL SIGNATURES and AUTHENTICATION PROTOCOLS - Chapter 13 Digital Signatures Authentication.
Cryptography and Network Security
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Computer Science&Technology School of Shandong University Instructor: Hou Mengbo houmb AT sdu.edu.cn Office: Information Security Research Group.
Cryptography and Network Security
Chapter 14 From Cryptography and Network Security Fourth Edition written by William Stallings, and Lecture slides by Lawrie Brown, the Australian Defence.
Authentication & Kerberos
Cryptography and Network Security Chapter 15 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 13 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 13 Fourth Edition by William Stallings.
1 Digital Signatures & Authentication Protocols. 2 Digital Signatures have looked at message authentication –but does not address issues of lack of trust.
Public Key Advanced Topics. Hash and MAC Algorithms Each of the messages, like each one he had ever read of Stern's commands, began with a number and.
1 Chapter 13 – Digital Signatures & Authentication Protocols Fourth Edition by William Stallings Lecture slides by Lawrie Brown (modified by Prof. M. Singhal,
Cryptography and Network Security (CS435) Part Eleven (Digital Signatures and Authentication Protocols)
CSCE 815 Network Security Lecture 9 Digital Signatures & Authentication Applications Kerberos February 13, 2003.
金鑰管理及認證中心 (Key Management and Certification Authority)
Cryptography1 CPSC 3730 Cryptography Chapter 10 Key Management.
1 Key Establishment Symmetric key problem: How do two entities establish shared secret key in the first place? Solutions: Deffie-Hellman trusted key distribution.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Digital Signature Algorithm (DSA) Kenan Gençol presented in the course BIL617 Cryptology instructed by Asst.Prof.Dr. Nuray AT Department of Computer Engineering,
1 Key Establishment Symmetric key problem: How do two entities establish shared secret key over network? Solution: trusted key distribution center (KDC)
Cryptography1 CPSC 3730 Cryptography Chapter 13 Digital Signature Standard (DSS)
COMP4690, HKBU1 Computer Security -- Cryptography Chapter 3 Key Management Message Authentication Digital Signature.
Cryptography and Network Security Chapter 10. Chapter 10 – Key Management; Other Public Key Cryptosystems No Singhalese, whether man or woman, would venture.
CSE 597E Fall 2001 PennState University1 Digital Signature Schemes Presented By: Munaiza Matin.
Cryptography and Network Security Chapter 13 Fifth Edition by William Stallings.
Cryptography and Network Security Chapter 13
Information Security and Management 13. Digital Signatures and Authentication Protocols Chih-Hung Wang Fall
Chapter 5 Digital Signatures MSc. NGUYEN CAO DAT Dr. TRAN VAN HOAI 1.
Bob can sign a message using a digital signature generation algorithm
Information Security Principles Assistant Professor Dr. Sana’a Wafa Al-Sayegh 1 st Semester ITGD 2202 University of Palestine.
Cryptography and Network Security Chapter 14 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Key Management and Diffie- Hellman Dr. Monther Aldwairi New York Institute of Technology- Amman Campus 12/3/2009 INCS 741: Cryptography 12/3/20091Dr. Monther.
IT 221: Introduction to Information Security Principles Lecture 6:Digital Signatures and Authentication Protocols For Educational Purposes Only Revised:
Digital Signatures A primer 1. Why public key cryptography? With secret key algorithms Number of key pairs to be generated is extremely large If there.
Network Security Lecture 23 Presented by: Dr. Munam Ali Shah.
23-1 Last time □ P2P □ Security ♦ Intro ♦ Principles of cryptography.
Cryptography and Network Security Chapter 13 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Data Security and Encryption (CSE348) 1. Lecture # 20 2.
Digital Signatures and Authentication Protocols Chapter 13.
Cryptography and Network Security Chapter 13 Fourth Edition by William Stallings.
PUBLIC-KEY CRYPTOGRAPH IT 352 : Lecture 2- part3 Najwa AlGhamdi, MSc – 2012 /1433.
Chapter 3 (B) – Key Management; Other Public Key Cryptosystems.
Cryptography and Network Security Chapter 13 Fourth Edition by William Stallings Lecture slides by Lawrie Brown & Süleyman KONDAKCI.
1 Chapter 10: Key Management in Public key cryptosystems Fourth Edition by William Stallings Lecture slides by Lawrie Brown (Modified by Prof. M. Singhal,
Prepared by Dr. Lamiaa Elshenawy
DIGITAL SIGNATURE. A digital signature is an authentication mechanism that enables the creator of a message to attach a code that acts as a signature.
Key Management Network Systems Security Mort Anvari.
Digital Signature Standard (DSS) US Govt approved signature scheme designed by NIST & NSA in early 90's published as FIPS-186 in 1991 revised in 1993,
X. Digital Signatures and Authentication Protocols We begin this chapter with an overview of digital signatures, authentication protocol and Digital Signature.
User Authentication  fundamental security building block basis of access control & user accountability  is the process of verifying an identity claimed.
Lecture 9 Overview. Digital Signature Properties CS 450/650 Lecture 9: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
Cryptography and Network Security Chapter 10 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
Fall 2006CS 395: Computer Security1 Key Management.
1 Chapter 3-3 Key Distribution. 2 Key Management public-key encryption helps address key distribution problems have two aspects of this: –distribution.
CIM Cryptograhic Concepts Overview1 Cryptographic Concepts Overview Chapter 2- Cryptography and Network Security by Stallings for Details.
CSEN 1001 Computer and Network Security Amr El Mougy Mouaz ElAbsawi.
Dr. Nermin Hamza.  Attacks:  Traffic Analysis : traffic analysis occurs when an eavesdroppers observes message traffic on network. Not understand the.
Cryptography and Network Security Chapter 13
Fourth Edition by William Stallings Lecture slides by Lawrie Brown
B. R. Chandavarkar CSE Dept., NITK Surathkal
Authentication Protocols
Chapter 13 – Digital Signatures & Authentication Protocols
Subject Name: NETWORK SECURITY Subject Code: 10EC832
Key Management Network Systems Security
Cryptography and Network Security Chapter 13
Cryptography and Network Security
Presentation transcript:

Chapter 13 Digital Signatures & Authentication Protocols

Digital Signatures have looked at message authentication but does not address issues of lack of trust digital signatures provide the ability to: verify author, date & time of signature authenticate message contents be verified by third parties to resolve disputes hence include authentication function with additional capabilities

Digital Signature Properties must depend on the message signed must use information unique to sender to prevent both forgery and denial must be relatively easy to produce must be relatively easy to recognize & verify be computationally infeasible to forge with new message for existing digital signature with fraudulent digital signature for given message be practical save digital signature in storage

Direct Digital Signatures involve only sender & receiver assumed receiver has sender’s public-key digital signature made by sender signing entire message or hash with private-key can encrypt using receivers public-key important that sign first then encrypt message & signature security depends on sender’s private-key Direct Digital Signatures involve the direct application of public-key algorithms. But are dependent on security of the sender’s private-key. Have problems if lost/stolen and signatures forged. Need time-stamps and timely key revocation.

Arbitrated Digital Signatures involves use of arbiter A validates any signed message then dated and sent to recipient requires suitable level of trust in arbiter can be implemented with either private or public-key algorithms arbiter may or may not see message See Stallings Table 13-1 for various alternatives.

Authentication Protocols used to convince parties of each others identity and to exchange session keys may be one-way or mutual key issues are confidentiality – to protect session keys timeliness – to prevent replay attacks

Replay Attacks where a valid signed message is copied and later resent simple replay repetition that can be logged repetition that cannot be detected backward replay without modification countermeasures include use of sequence numbers (generally impractical) timestamps (needs synchronized clocks) challenge/response (using unique nonce)

重現(replay)的破壞行為

Using Symmetric Encryption as discussed previously can use a two-level hierarchy of keys usually with a trusted Key Distribution Center (KDC) each party shares own master key with KDC KDC generates session keys used for connections between parties master keys used to distribute these to them

Needham-Schroeder Protocol original third-party key distribution protocol for session between A B mediated by KDC protocol overview is: 1. A→KDC: IDA || IDB || N1 2. KDC→A: EKa[Ks || IDB || N1 || EKb[Ks||IDA] ] 3. A→B: EKb[Ks||IDA] 4. B→A: EKs[N2] 5. A→B: EKs[f(N2)] This is the original, basic key exchange protocol. Used by 2 parties who both trusted a common key server, it gives one party the info needed to establish a session key with the other. Note that since the key server chooses the session key, it is capable of reading/forging any messages between A&B, which is why they need to trust it absolutely! Note that all communications is between A&KDC and A&B, B&KDC don't talk directly (though indirectly a message passes from KDC via A to B, encrypted in B's key so that A is unable to read or alter it). Other variations of key distribution protocols can involve direct communications between B&KDC.

Key Distribution Scenario The key distribution concept can be deployed in a number of ways. A typical scenario is illustrated in Stallings Figure 7.9 above, which has a “Key Distribution Center” (KDC) which shares a unique key with each party (user). See text section 7.3 for details of the steps shown in this distribution process.

Needham-Schroeder Protocol used to securely distribute a new session key for communications between A & B but is vulnerable to a replay attack if an old session key has been compromised then message 3 can be resent convincing B that is communicating with A modifications to address this require: timestamps (Denning 81) using an extra nonce (Neuman 93) There is a critical flaw in the protocol, as shown. This emphasises the need to be extremely careful in codifying assumptions, and tracking the timeliness of the flow of info in protocols. Designing secure protocols is not easy, and should not be done lightly. Great care and analysis is needed.

Denning Protocol protocol overview is: 1. A→KDC: IDA || IDB 2. KDC→A: EKa[Ks || IDB || T || EKb[Ks||IDA || T ] ] 3. A→B: EKb[Ks||IDA || T] 4. B→A: EKs[N1] 5. A→B: EKs[f(N1)] Verify timeliness by |Clock-T|<Δt1+Δt2, where Δt1 is the estimated normal discrepancy between the KDC’s clock and the local clock(at A or B) and Δt2 is the expected network delay time. Clock synchronization Suppress replay attacks This is the original, basic key exchange protocol. Used by 2 parties who both trusted a common key server, it gives one party the info needed to establish a session key with the other. Note that since the key server chooses the session key, it is capable of reading/forging any messages between A&B, which is why they need to trust it absolutely! Note that all communications is between A&KDC and A&B, B&KDC don't talk directly (though indirectly a message passes from KDC via A to B, encrypted in B's key so that A is unable to read or alter it). Other variations of key distribution protocols can involve direct communications between B&KDC.

Neuman Protocol protocol overview is: Tb: expiration time 1. A→B: IDA || Na 2. B→KDC: IDB || Nb || EKb[ IDA || Na || Tb] 3. KDC→A: EKa[IDB ||Na ||Ks||Tb] || EKb[IDA||Ks||Tb] || Nb 4. A→B: EKb[IDA||Ks||Tb] || EKs[Nb] Tb: expiration time This timestamp does not require synchronized clocks because B checks only self-generated timestamps This is the original, basic key exchange protocol. Used by 2 parties who both trusted a common key server, it gives one party the info needed to establish a session key with the other. Note that since the key server chooses the session key, it is capable of reading/forging any messages between A&B, which is why they need to trust it absolutely! Note that all communications is between A&KDC and A&B, B&KDC don't talk directly (though indirectly a message passes from KDC via A to B, encrypted in B's key so that A is unable to read or alter it). Other variations of key distribution protocols can involve direct communications between B&KDC.

Using Public-Key Encryption have a range of approaches based on the use of public-key encryption need to ensure have correct public keys for other parties using a central Authentication Server (AS) various protocols exist using timestamps or nonces

Denning AS Protocol - timestamps Denning 81 presented the following: 1. A→AS: IDA || IDB 2. AS→A: EKRas[IDA||KUa||T] || EKRas[IDB||KUb||T] 3. A→B: EKRas[IDA||KUa||T] || EKRas[IDB||KUb||T] || EKUb[EKRa[Ks||T]] note session key is chosen by A, hence AS need not be trusted to protect it timestamps prevent replay but require synchronized clocks

Woo & Lam Protocol - nonces Woo 92b presented the following: 1. A→KDC: IDA || IDB 2. KDC→A: EKRauth[IDB || KUb] 3. A→B: EKUb[Na || IDA] 4. B→KDC: IDB || IDA || EKUauth[Na] 5. KDC→B: EKRauth[IDA||KUa] || EKUb[EKRauth [Na ||Ks|| IDB]] 6. B→A: EKUa[EKRauth [Na ||Ks|| IDB] || Nb] 7. A→B: Eks[Nb]

One-Way Authentication required when sender & receiver are not in communications at same time (eg. email) have header in clear so can be delivered by email system may want contents of body protected & sender authenticated

Using Symmetric Encryption can refine use of KDC but can’t have final exchange of nonces, 1. A→KDC: IDA || IDB || N1 2. KDC→A: EKa[Ks || IDB || N1 || EKb[Ks||IDA] ] 3. A→B: EKb[Ks||IDA] || EKs[M] does not protect against replays could rely on timestamp in message, though email delays make this problematic

Public-Key Approaches have seen some public-key approaches if confidentiality is major concern, can use: A→B: EKUb[Ks] || EKs[M] has encrypted session key, encrypted message if authentication needed use a digital signature with a digital certificate: A→B: M || EKRa[H(M)] || EKRas[T||IDA||KUa] with message, signature, certificate

加解密技術及雜湊函式混合使用 保證訊息的私密性,完整性及做身份確認

加解密技術及雜湊函式混合使用 保證訊息的私密性,完整性及做身份確認

認證中心(Certificate Authority) 申請電子證書(Digital Certificate);用來證明身份的合法性及訊息發送者的不可否認性 電子證書的結構 認證中心產生電子證書和簽章 使用者驗證電子證書之合法性

電子證書的結構: ITU-T X.509之規格 V(版本): 此電子證書格式的版本。 SN(序號): 認證中心簽發此份電子證書所給的唯一序號。 AI(演算法): 認證中心在此電子證書所採用的簽章演算法。 CA(認證中心): 簽發此電子證書的認證中心名稱。 TA(證書有效期限): 此電子證書的使用有效期限。 A(使用者): 擁有此電子證書上所記錄的公開鑰匙的使用者名稱。 Ap(公鑰資料): 此電子證書上所記錄的的公開鑰匙及所使用的加解密演算法名稱。 UCA(認證中心識別號): 簽發此電子證書的認證中心獨有的唯一識別碼。 UA(使用者識別號): 擁有此電子證書上所記錄的公開鑰匙的使用者獨有的識別碼。 signature(of hash of all fields in certificate)

X.509 Certificates issued by a Certification Authority (CA), containing: version (1, 2, or 3) serial number (unique within CA) identifying certificate signature algorithm identifier issuer X.500 name (CA) period of validity (from - to dates) subject X.500 name (name of owner) subject public-key info (algorithm, parameters, key) issuer unique identifier (v2+) subject unique identifier (v2+) extension fields (v3) signature (of hash of all fields in certificate) notation CA<<A>> denotes certificate for A signed by CA The X.509 certificate is the heart of the standard. There are 3 versions, with successively more info in the certificate - must be v2 if either unique identifier field exists, must be v3 if any extensions are used.

電子證書的結構: ITU-T X.509之規格

X.509 Certificates Stallings Fig 14-3.

Obtaining a Certificate any user with access to CA can get any certificate from it only the CA can modify a certificate because cannot be forged, certificates can be placed in a public directory

認證中心產生電子證書和簽章 步驟一:依據申請者提供的資料產生一未加認證中心簽章之電子證書。 步驟二:用雜湊函式對電子證書的內容計算出證書摘要(Certificate Digest)。 步驟三:認證中心用自己的私有鑰匙對證書摘要作加密,產生證書簽章(Certificate Signature)。 步驟四:將步驟一產生的證書和步驟三產生的證書簽章組合起來,便成為完整具有身份認證功能的電子證書。。 步驟五:將電子證書傳送給申請者。

認證中心產生電子證書和簽章

使用者驗證電子證書之合法性

ElGamal Public Key Cryptosystem security relies on the difficulty of computing discrete logarithms (similar to factoring) – hard User Alice wants to send a message m to Bob Bob: q - prime number  - a primitive root of q X - private key  = X mod q – public key Alice: Downloads (, q, ) Chooses a secret random integer k Encryption: r  k mod q; t  km mod q Send (r, t)=(k, km) to Alice Bob: Decryption: t/rX = m

ElGamal Digital Signature Scheme User Bob wants to send an authenticated message m to Alice Bob: q - prime number  - a primitive root of q X - private key  = X mod q – public key Bob: Chooses a secret random integer k, 0<k<q, gcd(k, q-1)=1 Computes r  k mod q; S k-1(m-Xr) mod (q-1) Digital signature  (r, s) Alice: Verifies m = rrs

Digital Signature Standard (DSS) US Govt approved signature scheme FIPS 186 uses the SHA hash algorithm designed by NIST & NSA in early 90's DSS is the standard, DSA is the algorithm a variant on ElGamal and Schnorr schemes creates a 320 bit signature, but with 512-1024 bit security security depends on difficulty of computing discrete logarithms DSA is the US Govt approved signature scheme - designed to provide strong signatures without allowing easy use for encryption. The signature scheme has advantages, being both smaller (320 vs 1024bit) and faster (much of the computation is done modulo a 160 bit number) than RSA.

DSA Key Generation have shared global public key values (p,q,g): a large prime p = 2L where L= 512 to 1024 bits and is a multiple of 64 choose q, a 160 bit prime factor of p-1 choose g = h(p-1)/q where h<p-1, h(p-1)/q (mod p) > 1 users choose private & compute public key: choose x<q compute y = gx (mod p)

DSA Signature Creation to sign a message M the sender: generates a random signature key k, k<q nb. k must be random, be destroyed after use, and never be reused then computes signature pair: r = (gk(mod p))(mod q) s = (k-1.SHA(M)+ x.r)(mod q) sends signature (r,s) with message M Signature creation is similar to ElGamal with the use of a per message temporary signature key k, but doing calculations first mod p, then mod q to reduce the size of the result. Note that the use of the hash function SHA is explicit. Note that only computing r involves calculation mod p and does not depend on message, hence can be done in advance.

DSA Signature Verification having received M & signature (r,s) to verify a signature, recipient computes: w = s-1(mod q) u1= (SHA(M).w)(mod q) u2= (r.w)(mod q) v = (gu1.yu2(mod p)) (mod q) if v=r then signature is verified see book web site for details of proof why Verification also consists of comparing two computations. Note that the difficulty of computing discrete logs is why it is infeasible for an opponent to recover k from r. Note that nearly all the calculations are mod q, and hence are much faster save for the last step.