Cryptography and Network Security Chapter 13 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.

Slides:



Advertisements
Similar presentations
The Diffie-Hellman Algorithm
Advertisements

Digital Signatures Good properties of hand-written signatures: 1. Signature is authentic. 2. Signature is unforgeable. 3. Signature is not reusable (it.
Cryptography and Network Security
Computer Science&Technology School of Shandong University Instructor: Hou Mengbo houmb AT sdu.edu.cn Office: Information Security Research Group.
Cryptography and Network Security
Authentication and Digital Signatures CSCI 5857: Encoding and Encryption.
Cryptography and Network Security Chapter 13 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 13 Fourth Edition by William Stallings.
1 Digital Signatures & Authentication Protocols. 2 Digital Signatures have looked at message authentication –but does not address issues of lack of trust.
1 Chapter 13 – Digital Signatures & Authentication Protocols Fourth Edition by William Stallings Lecture slides by Lawrie Brown (modified by Prof. M. Singhal,
Cryptography and Network Security (CS435) Part Eleven (Digital Signatures and Authentication Protocols)
Cryptography1 CPSC 3730 Cryptography Chapter 10 Key Management.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Digital Signature Algorithm (DSA) Kenan Gençol presented in the course BIL617 Cryptology instructed by Asst.Prof.Dr. Nuray AT Department of Computer Engineering,
CS470, A.SelcukElGamal Cryptosystem1 ElGamal Cryptosystem and variants CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
Cryptography1 CPSC 3730 Cryptography Chapter 9 Public Key Cryptography and RSA.
Cryptography1 CPSC 3730 Cryptography Chapter 13 Digital Signature Standard (DSS)
Dr.Saleem Al_Zoubi1 Cryptography and Network Security Third Edition by William Stallings Public Key Cryptography and RSA.
Public Key Cryptography RSA Diffie Hellman Key Management Based on slides by Dr. Lawrie Brown of the Australian Defence Force Academy, University College,
Cryptography and Network Security Chapter 10. Chapter 10 – Key Management; Other Public Key Cryptosystems No Singhalese, whether man or woman, would venture.
CSE 597E Fall 2001 PennState University1 Digital Signature Schemes Presented By: Munaiza Matin.
Cryptography and Network Security Chapter 13 Fifth Edition by William Stallings.
Cryptography and Network Security Chapter 13
13.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 13 Digital Signature.
Chapter 13 Digital Signature
Information Security and Management 13. Digital Signatures and Authentication Protocols Chih-Hung Wang Fall
Lecture 8 Digital Signatures. This lecture considers techniques designed to provide the digital counterpart to a handwritten signature. A digital signature.
Chapter 5 Digital Signatures MSc. NGUYEN CAO DAT Dr. TRAN VAN HOAI 1.
Bob can sign a message using a digital signature generation algorithm
1 Lect. 15 : Digital Signatures RSA, ElGamal, DSA, KCDSA, Schnorr.
MAC and HASH Functions Unit 5. AUTHENTICATION REQUIREMENTS In the context of communications across a network, the following attacks can be identified:
Information Security Principles Assistant Professor Dr. Sana’a Wafa Al-Sayegh 1 st Semester ITGD 2202 University of Palestine.
Digital Signatures Good properties of hand-written signatures: 1. Signature is authentic. 2. Signature is unforgeable. 3. Signature is not reusable (it.
Understanding Cryptography – A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl Chapter 10 – Digital Signatures.
Digital Signatures A primer 1. Why public key cryptography? With secret key algorithms Number of key pairs to be generated is extremely large If there.
Lecture 3.4: Public Key Cryptography IV CS 436/636/736 Spring 2013 Nitesh Saxena.
Cryptography and Network Security (CS435) Part Eight (Key Management)
Cryptography and Network Security Chapter 10 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Public Key Cryptography. symmetric key crypto requires sender, receiver know shared secret key Q: how to agree on key in first place (particularly if.
1 Public-Key Cryptography and Message Authentication.
Computer and Network Security Rabie A. Ramadan Lecture 6.
Cryptography and Network Security Chapter 9 - Public-Key Cryptography
Data Security and Encryption (CSE348) 1. Lecture # 20 2.
Cryptography and Network Security Chapter 13 Fourth Edition by William Stallings.
PUBLIC-KEY CRYPTOGRAPH IT 352 : Lecture 2- part3 Najwa AlGhamdi, MSc – 2012 /1433.
Chapter 3 (B) – Key Management; Other Public Key Cryptosystems.
1 Number Theory and Advanced Cryptography 6. Digital Signature Chih-Hung Wang Sept Part I: Introduction to Number Theory Part II: Advanced Cryptography.
Cryptography and Network Security Chapter 13 Fourth Edition by William Stallings Lecture slides by Lawrie Brown & Süleyman KONDAKCI.
Chapter 3 – Public Key Cryptography and RSA (A). Private-Key Cryptography traditional private/secret/single-key cryptography uses one key shared by both.
1 Chapter 10: Key Management in Public key cryptosystems Fourth Edition by William Stallings Lecture slides by Lawrie Brown (Modified by Prof. M. Singhal,
Prepared by Dr. Lamiaa Elshenawy
DIGITAL SIGNATURE. A digital signature is an authentication mechanism that enables the creator of a message to attach a code that acts as a signature.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Digital Signature Standard (DSS) US Govt approved signature scheme designed by NIST & NSA in early 90's published as FIPS-186 in 1991 revised in 1993,
Cryptographic Hash Functions Cryptographic Hash Functions 1. Applications of Cryptographic Hash Functions 2. Secure Hash Algorithm 3. Message Authentication.
Lecture 9 Overview. Digital Signature Properties CS 450/650 Lecture 9: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
Cryptography and Network Security Chapter 10 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 13
Fourth Edition by William Stallings Lecture slides by Lawrie Brown
Cryptography and Network Security Chapter 13
B. R. Chandavarkar CSE Dept., NITK Surathkal
Authentication Protocols
Subject Name: NETWORK SECURITY Subject Code: 10EC832
Cryptography and Network Security Chapter 13
Cryptography and Network Security Chapter 13
Chapter -8 Digital Signatures
Chapter 13 Digital Signature
Cryptography and Network Security Chapter 13
Cryptography and Network Security
Digital Signatures Network Security.
Presentation transcript:

Cryptography and Network Security Chapter 13 Fifth Edition by William Stallings Lecture slides by Lawrie Brown

Digital Signatures  have looked at message authentication but does not address issues of lack of trust but does not address issues of lack of trust  digital signatures provide the ability to: verify author, date & time of signature verify author, date & time of signature authenticate message contents authenticate message contents be verified by third parties to resolve disputes be verified by third parties to resolve disputes  hence include authentication function with additional capabilities

Digital Signature Model

Attacks and Forgeries  attacks key-only attack key-only attack known message attack known message attack generic chosen message attack generic chosen message attack directed chosen message attack directed chosen message attack adaptive chosen message attack adaptive chosen message attack  break success levels total break total break selective forgery selective forgery existential forgery existential forgery

Digital Signature Requirements  must depend on the message signed  must use information unique to sender to prevent both forgery and denial to prevent both forgery and denial  must be relatively easy to produce  must be relatively easy to recognize & verify  be computationally infeasible to forge with new message for existing digital signature with new message for existing digital signature with fraudulent digital signature for given message with fraudulent digital signature for given message  be practical save digital signature in storage

Direct Digital Signatures  involve only sender & receiver  assumed receiver has sender’s public-key  digital signature made by sender signing entire message or hash with private-key  can encrypt using receivers public-key  important that sign first then encrypt message & signature  security depends on sender’s private-key

ElGamal Digital Signatures  signature variant of ElGamal, related to D-H so uses exponentiation in a finite (Galois) so uses exponentiation in a finite (Galois) with security based difficulty of computing discrete logarithms, as in D-H with security based difficulty of computing discrete logarithms, as in D-H  use private key for encryption (signing)  uses public key for decryption (verification)  each user (eg. A) generates their key chooses a secret key (number): 1 < x A < q-1 chooses a secret key (number): 1 < x A < q-1 compute their public key: y A = a x A mod q compute their public key: y A = a x A mod q

ElGamal Digital Signature  Alice signs a message M to Bob by computing the hash m = H(M), 0 <= m <= (q-1) the hash m = H(M), 0 <= m <= (q-1) chose random integer K with 1 <= K <= (q-1) and gcd(K,q-1)=1 chose random integer K with 1 <= K <= (q-1) and gcd(K,q-1)=1 compute temporary key: S 1 = a k mod q compute temporary key: S 1 = a k mod q compute K -1 the inverse of K mod (q-1) compute K -1 the inverse of K mod (q-1) compute the value: S 2 = K -1 (m-x A S 1 ) mod (q-1) compute the value: S 2 = K -1 (m-x A S 1 ) mod (q-1) signature is: (S 1,S 2 ) signature is: (S 1,S 2 )  any user B can verify the signature by computing V 1 = a m mod q V 1 = a m mod q V 2 = y A S 1 S 1 S 2 mod q V 2 = y A S 1 S 1 S 2 mod q signature is valid if V 1 = V 2 signature is valid if V 1 = V 2

ElGamal Signature Example  use field GF(19) q=19 and a=10  Alice computes her key: A chooses x A =16 & computes y A =10 16 mod 19 = 4 A chooses x A =16 & computes y A =10 16 mod 19 = 4  Alice signs message with hash m=14 as (3,4) : choosing random K=5 which has gcd(18,5)=1 choosing random K=5 which has gcd(18,5)=1 computing S 1 = 10 5 mod 19 = 3 computing S 1 = 10 5 mod 19 = 3 finding K -1 mod (q-1) = 5 -1 mod 18 = 11 finding K -1 mod (q-1) = 5 -1 mod 18 = 11 computing S 2 = 11( ) mod 18 = 4 computing S 2 = 11( ) mod 18 = 4  any user B can verify the signature by computing V 1 = mod 19 = 16 V 1 = mod 19 = 16 V 2 = = 5184 = 16 mod 19 V 2 = = 5184 = 16 mod 19 since 16 = 16 signature is valid since 16 = 16 signature is valid

Digital Signature Standard (DSS)  US Govt approved signature scheme  designed by NIST & NSA in early 90's  published as FIPS-186 in 1991  revised in 1993, 1996 & then 2000  uses the SHA hash algorithm  DSS is the standard, DSA is the algorithm  FIPS (2000) includes alternative RSA & elliptic curve signature variants  DSA is digital signature only unlike RSA  is a public-key technique

DSS vs RSA Signatures

Digital Signature Algorithm (DSA)  creates a 320 bit signature  with bit security  smaller and faster than RSA  a digital signature scheme only  security depends on difficulty of computing discrete logarithms  variant of ElGamal & Schnorr schemes

DSA Key Generation  have shared global public key values (p,q,g): choose 160-bit prime number q choose 160-bit prime number q choose a large prime p with 2 L-1 < p < 2 L choose a large prime p with 2 L-1 < p < 2 L where L= 512 to 1024 bits and is a multiple of 64where L= 512 to 1024 bits and is a multiple of 64 such that q is a 160 bit prime divisor of (p-1)such that q is a 160 bit prime divisor of (p-1) choose g = h (p-1)/q choose g = h (p-1)/q where 1 1where 1 1  users choose private & compute public key: choose random private key: x<q choose random private key: x<q compute public key: y = g x mod p compute public key: y = g x mod p

DSA Signature Creation  to sign a message M the sender: generates a random signature key k, k<q generates a random signature key k, k<q nb. k must be random, be destroyed after use, and never be reused nb. k must be random, be destroyed after use, and never be reused  then computes signature pair: r = (g k mod p)mod q s = [k -1 (H(M)+ xr)] mod q  sends signature (r,s) with message M

DSA Signature Verification  having received M & signature (r,s)  to verify a signature, recipient computes: w = s -1 mod q u1= [H(M)w ]mod q u2= (rw)mod q v = [(g u1 y u2 )mod p ]mod q  if v=r then signature is verified  see Appendix A for details of proof why

DSS Overview

Summary  have discussed: digital signatures digital signatures ElGamal signature schemes ElGamal signature schemes digital signature algorithm and standard digital signature algorithm and standard