Message Authentication  message authentication is concerned with: protecting the integrity of a message protecting the integrity of a message validating.

Slides:



Advertisements
Similar presentations
Cryptography and Network Security Chapter 12
Advertisements

Sri Lanka Institute of Information Technology
Digital Signatures and Hash Functions. Digital Signatures.
Fall 2008CS 334: Computer Security1 Crypto Conclusion Message Authentication Codes Key Management.
Information Security Principles & Applications Topic 4: Message Authentication 虞慧群
Hash functions a hash function produces a fingerprint of some file/message/data h = H(M)  condenses a variable-length message M  to a fixed-sized fingerprint.
Authentication & MD5 Jen-Chang Liu, Fall 2005 Adapted from lecture slides by Lawrie Brown.
Information Security and Management 11
Cryptography and Network Security Chapter 11. Chapter 11 – Message Authentication and Hash Functions At cats' green on the Sunday he took the message.
Cryptography and Network Security Chapter 11 Fourth Edition by William Stallings.
CSCE 790: Computer Network Security Chin-Tser Huang University of South Carolina.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Authentication & digital signature Jen-Chang Liu Adapted from lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 11 Fourth Edition by William Stallings Lecture slides by Lawrie Brown/Mod. & S. Kondakci.
Cryptography1 CPSC 3730 Cryptography Chapter 11, 12 Message Authentication and Hash Functions.
Cryptography and Network Security Chapter 11 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
1 Cryptography and Network Security (Various Hash Algorithms) Fourth Edition by William Stallings Lecture slides by Lawrie Brown (Changed by Somesh Jha)
1 Message Authentication and Hash Functions Authentication Requirements Authentication Functions Message Authentication Codes Hash Functions Security of.
CRYPTOGRAPHIC DATA INTEGRITY ALGORITHMS
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 12 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Lecture 2: Message Authentication Anish Arora CSE5473 Introduction to Network Security.
MAC and HASH Functions Unit 5. AUTHENTICATION REQUIREMENTS In the context of communications across a network, the following attacks can be identified:
Public Key ECC, Hash. Elliptic Curve Cryptography  majority of public-key crypto (RSA, D-H) use either integer or polynomial arithmetic with very large.
Information Security Principles Assistant Professor Dr. Sana’a Wafa Al-Sayegh 1 st Semester ITGD 2202 University of Palestine.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
1 Chapter 11: Message Authentication and Hash Functions Fourth Edition by William Stallings Lecture slides by Lawrie Brown (modified by Prof. M. Singhal,
Hash Functions A hash function H accepts a variable-length block of data M as input and produces a fixed-size hash value h = H(M) Principal object is.
1 Cryptography and Network Security Fourth Edition by William Stallings Lecture slides by Lawrie Brown (Changed by Somesh Jha)
Message Authentication Code July Message Authentication Problem  Message Authentication is concerned with:  protecting the integrity of a message.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Fall 2002CS 395: Computer Security1 Chapter 11: Message Authentication and Hash Functions.
Message Authentication and Hash Functions Chapter 11.
Data Security and Encryption (CSE348) 1. Lecture # 19 2.
CSCE 815 Network Security Lecture 7 Message Authentication Codes And Hash Functions.
1 Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown (Changed by Somesh Jha)
11.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 11 Message Integrity and Message Authentication.
Chapter 4 Message Authentication MSc. NGUYEN CAO DAT Dr. TRAN VAN HOAI 1.
Chapter 11 Message Authentication and Hash Functions.
Cryptography and Network Security Chapter 12 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Message Authentication and Hash Functions K. U. Khimani Asst. Prof. IT Dept. VVP Engineering College.
MESSAGE AUTHENTICATION and HASH FUNCTIONS - Chapter 11 MESSAGE AUTHENTICATION and HASH FUNCTIONS - Chapter 11 Masquerade – message insertion, fraud, ACK.
1 Message Authentication and Hash Functions G 何采宭.
Cryptography and Network Security (CS435) Part Nine (Message Authentication)
Cryptographic Hash Functions Cryptographic Hash Functions 1. Applications of Cryptographic Hash Functions 2. Secure Hash Algorithm 3. Message Authentication.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
IT 221: Introduction to Information Security Principles Lecture 5: Message Authentications, Hash Functions and Hash/Mac Algorithms For Educational Purposes.
Dr. Nermin Hamza.  Attacks:  Traffic Analysis : traffic analysis occurs when an eavesdroppers observes message traffic on network. Not understand the.
Information and Network Security Dr. Hadi AL Saadi Message Authentication and Hash Functions.
Cryptographic Hash Function. A hash function H accepts a variable-length block of data as input and produces a fixed-size hash value h = H(M). The principal.
Chapter 12 – Hash Algorithms
Message Authentication and Hash Functions
Computer and Network Security
CSCE 715: Network Systems Security
CSCE 715: Network Systems Security
Message Authentication and Hash Functions
Cryptography and Network Security Chapter 12 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Message Authentication and Hash Functions
Chapter 11 – Message Authentication and Hash Functions
Message Authentication and Hash Functions
NETW4005 COMPUTER SECURITY - A
Cryptography and Network Security Chapter 11
Cryptography and Network Security Chapter 11
CRYPTOGRAPHY & NETWORK SECURITY
Presentation transcript:

Message Authentication  message authentication is concerned with: protecting the integrity of a message protecting the integrity of a message validating identity of sender validating identity of sender non-repudiation of sender non-repudiation of sender  Will look at three alternative methods: message encryption message encryption message authentication code (MAC) message authentication code (MAC) hash function hash function

Summary of Security Requirements  confidentiality  traffic analysis  masquerade  content modification  sequence modification  timing modification  source repudiation  destination repudiation

Message Encryption  message encryption by itself also provides a measure of authentication  if symmetric encryption is used then: receiver know sender must have created it receiver know sender must have created it since only sender and receiver know key used since only sender and receiver know key used The content cannot have been altered The content cannot have been altered if message has suitable structure, redundancy or a checksum to detect any changes if message has suitable structure, redundancy or a checksum to detect any changes

Message Encryption  if public-key encryption is used: encryption provides no authentication of sender encryption provides no authentication of sender since anyone potentially knows public-key since anyone potentially knows public-key Solution is: Solution is: sender signs message using their private-keysender signs message using their private-key then encrypts with recipients public keythen encrypts with recipients public key have both secrecy and authenticationhave both secrecy and authentication again need to recognize corrupted messages again need to recognize corrupted messages but at cost of two public-key uses on message but at cost of two public-key uses on message

Message Authentication Code (MAC)  generated by an algorithm that creates a small fixed-sized block depending on both message and some symmetric key depending on both message and some symmetric key like encryption though need not be reversible like encryption though need not be reversible  appended to message as a fingerprint  receiver performs same computation on message and checks it matches the MAC  provides assurance that message is unaltered and comes from sender

Message Authentication Code

Message Authentication Codes  as shown the MAC provides authentication  can also use encryption for secrecy generally use separate keys for each generally use separate keys for each can compute MAC either before or after encryption can compute MAC either before or after encryption is generally regarded as better done before is generally regarded as better done before  why use a MAC? sometimes only authentication is needed sometimes only authentication is needed sometimes need authentication to persist longer than the encryption (eg. archival use) sometimes need authentication to persist longer than the encryption (eg. archival use)  a MAC is not a digital signature (it provides data integrity)

MAC Properties  a MAC is a cryptographic checksum MAC = C K (M) condenses a variable-length message M condenses a variable-length message M using a secret key K using a secret key K to a fixed-sized authenticator to a fixed-sized authenticator  is a many-to-one function potentially many messages have same MAC potentially many messages have same MAC but finding these needs to be very difficult but finding these needs to be very difficult

Requirements for MACs  taking into account the types of attacks  requirements the MAC have to satisfy: 1. knowing a message and MAC, is infeasible to find another message with same MAC 2. MACs should be uniformly distributed 3. MAC should depend equally on all bits of the message

Using Symmetric Ciphers for MACs  can use any block cipher chaining mode and use final block as a MAC  Data Authentication Algorithm (DAA) is a widely used MAC based on DES-CBC using IV=0 and zero-pad of final block using IV=0 and zero-pad of final block encrypt message using DES in CBC mode encrypt message using DES in CBC mode and send just the final block as the MAC and send just the final block as the MAC or the leftmost M bits (16≤M≤64) of final blockor the leftmost M bits (16≤M≤64) of final block  but final MAC is now too small for security

Data Authentication Algorithm

Hash Functions  condenses arbitrary message to fixed size h = H(M)  usually assume that the hash function is public and not keyed as opposed to MAC which is keyed as opposed to MAC which is keyed  hash used to detect changes to message  can use in various ways with message  most often a prelim. step for a digital signature

Hash Functions & Digital Signatures scheme using a PKC H(M) – called the digest of M

Requirements for Hash Functions 1. can be applied to any sized message M 2. produces fixed-length output h 3. is easy to compute h=H(M) for any message M 4. given h is infeasible to find x s.t. H(x)=h one-way property one-way property 5. given x is infeasible to find y s.t. H(y)=H(x) weak collision resistance weak collision resistance 6. is infeasible to find any x,y s.t. H(y)=H(x) strong collision resistance strong collision resistance

Simple Hash Functions  several proposals for simple functions are based on XOR of message blocks  not secure since can manipulate any message and either not change hash or change hash also  May be ok for accidental alterations of data  In crypto: malicious alterations, hash functions have stricter requierements

Birthday Attacks  How long can the digest H(m) be?  might think a 64-bit hash is secure  but by Birthday Paradox is not  birthday attack works thus: opponent generates 2 m / 2 variations of a valid message all with essentially the same meaning opponent generates 2 m / 2 variations of a valid message all with essentially the same meaning opponent also generates 2 m / 2 variations of a desired fraudulent message opponent also generates 2 m / 2 variations of a desired fraudulent message two sets of messages are compared to find pair with same hash (probability of collision > 0.5 by birthday paradox) two sets of messages are compared to find pair with same hash (probability of collision > 0.5 by birthday paradox) have user sign the valid message, then substitute the forgery which will have a valid signature have user sign the valid message, then substitute the forgery which will have a valid signature  conclusion is that need to use longer MAC/hash  Current recommendations: 128 bits, or better 160 bits.

One Idea: Block Ciphers as Hash Functions  can use block ciphers as hash functions Split message into blocks M 1, M 2,M 3, … Split message into blocks M 1, M 2,M 3, … using H 0 =0 and zero-pad of final block using H 0 =0 and zero-pad of final block compute: H i = E M i [H i-1 ] compute: H i = E M i [H i-1 ] and use final block as the hash value and use final block as the hash value similar to CBC but without a key similar to CBC but without a key  resulting hash (if we use DES) is too small (64- bit) both due to direct birthday attack both due to direct birthday attack and to a variant of the “meet-in-the-middle” attack and to a variant of the “meet-in-the-middle” attack

Problem with commonly-used Hash Functions  Most popular hash functions: MD5 (RSA), SHA- 1 (federal standard), RIPEMD (in Europe)  Wang and team in 2004: collisions for MD5 are esay to find!  SHA-1 and RIPEMD: less secure than people thought.  There is a need for new ideas for building hash functions.  Nov 2005: important meeting at NIST to discuss the crisis.