SlideShare a Scribd company logo
1 of 30
BAIT1103
INTERNET SECURITY
Chapter 2:
Message Authentication
Objectives
ā€¢ Define the term message authentication code.
ā€¢ List and explain the requirements for a message
authentication code

ā€¢ Explain why hash function used for message authentication
needs to be secured.
ā€¢ Present an overview of HMAC.

ā€¢ Recap on digital signatures.
Every Egyptian received two names, which were known respectively as the
true name and the good name, or the great name and the little name; and
while the good or little name was made public, the true or great name
appears to have been carefully concealed.
ā€”The Golden Bough, Sir James George Frazer
To guard against the baneful influence exerted by strangers is therefore an
elementary dictate of savage prudence. Hence before strangers are allowed
to enter a district, or at least before they are permitted to mingle freely
with the inhabitants, certain ceremonies are often performed by the
natives of the country for the purpose of disarming the strangers of their
magical powers, or of disinfecting, so to speak, the tainted atmosphere by
which they are supposed to be surrounded.

ā€”The Golden Bough, Sir James George Frazer
Approaches to Message
Authentication
ā€¢ Encryption protects against passive attack (eavesdropping).
ā€¢ A different requirement is to protect against active attack
(falsification of data and transactions).
ā€¢ Protection against such attack is known as message
authentication.
Approaches to Message
Authentication
ā€¢ A message, file, document, or other collection of data is said
to be authentic when it is genuine and comes from its alleged
source.
ā€¢ Message authentication is a procedure that allows
communicating parties to verify that received messages are
authentic.
ā€¢ Two important aspects:
ā€¢ Verify that the contents of the message have not been altered and
that the source is authentic
ā€¢ Verify a messageā€™s timeliness (it has not been artificially delayed
and replayed) and sequence relative to other messages flowing
between two parties.
Approaches to Message
Authentication
Using conventional
encryption
ā€¢ Symmetric encryption alone is not
a suitable tool for data
authentication
ā€¢

ā€¢

ā€¢

We assume that only the sender
and receiver share a key, so only
the genuine sender would be able to
encrypt a message successfully
The receiver assumes that no
alterations have been made and
that sequencing is proper if the
message includes an error detection
code and a sequence number
If the message includes a
timestamp, the receiver assumes
that the message has not been
delayed beyond that normally
expected for network transit

Without message
encryption
ā€¢ An authentication tag is generated
and appended to each message for
transmission

ā€¢ The message itself is not encrypted
and can be read at the destination
independent of the authentication
function at the destination
ā€¢ Because the message is not
encrypted, message confidentiality
is not provided
Approaches to Message
Authentication
ā€¢
ā€¢

Message authentication is provided as a separate function from message encryption.
Three situations in which message authentication without confidentiality is preferable:

There are a number of
applications in which the
same message is broadcast to
a number of destinations.
ā€¢ e.g. notification to users that the
network is now unavailable and an
alarm signal in a control center
ā€¢ It is cheaper and more reliable to
have only one destination
responsible for monitoring
authenticity
ā€¢ Broadcast in plaintext with an
associated message authentication
tag

An exchange in which
one side has a heavy
load and cannot afford
the time to decrypt all
incoming messages
ā€¢ Authentication is carried
out on a selective basis
with messages being
chosen at random for
checking

Authentication of a
computer program in
plaintext is an attractive
service
ā€¢ Computer program can be
executed without having to
decrypt it every time, which
would be wasteful of
processor resources
ā€¢ If a message authentication
tag were attached to the
program, it could be
checked whenever assurance
is required
Approaches to Message
Authentication
ā€¢ Message authentication code (MAC) ā€“ technique involves the
use of a secret key to generate a small block of data that is
appended to the message.
ā€¢ Assumes that two communicating parties (e.g. A and B) share a
common secret key KAB. When A sends message to B, it
calculates the MAC as a function of the message and the key:
MACM = F(KAB, M)
ā€¢ The recipient performs the same calculation on the received
message, using the same key, to generate new MAC.
ā€¢ The received code is compared to the calculated code.
Approaches to Message
Authentication
ā€¢ Assume that only the receiver and the sender know the secret
key, and if the received code matches the calculated code, the
following statements apply:
ā€¢ The receiver is assured that the message has not been altered. If an
attacker alters the message but does not alter the code, then the
receiverā€™s calculation of code will differ from the received code.
ā€¢ The receiver is assured that the message is from the alleged sender
because no one else knows the secret key, no one else could
prepare a message with a proper code.
ā€¢ If the message includes a sequence number, then the receiver can
be assured of the proper sequence because an attacker cannot
successfully alter the sequence number.
One-way Hash Functions
ā€¢ An alternative to MAC
ā€¢ A hash function accepts a variable-size message M as input
and produces a fixed-size message digest H(M) as output
ā€¢ Does not take a secret key as input
ā€¢ To authenticate a message, the message digest is sent with the
message in such a way that the message digest is authentic

Message

Hash function
algorithm

Message
Digest
(a)

The message digest can be encrypted
using conventional encryption if it is
assumed that only the sender and
receiver share the encryption key,
then authenticity is assured.

(b) The message digest can be encrypted
using public-key encryption. The
public-key approach has 2
advantages:

ā€¢
ā€¢

(c)

It provides a digital signature as well as
message authentication
It does not require the distribution of
keys to communicating parties

A technique uses a hash function but
no encryption for message
authentication ā€“ assuming 2
communicating parties share a
common secret value.

ā€¢

Because the secret value itself is not
sent, it is not possible for an attacker to
modify an intercepted message.

ā€¢

As long as the secret value remains
secret, it is also not possible for an
attacker to generate false message.
Secure Hash Functions
ā€¢ Is important not only
in message
authentication but in
digital signatures
ā€¢ Purpose is to produce
a ā€œfingerprintā€ of a
file, message, or other
block of data
ā€¢ To be useful for
message
authentication, a
hash function H must
have the following
properties:

1.

2.

ā€¢ H can be applied to a block of data of any size.

ā€¢ H produces a fixed-length output.

3.

ā€¢ H(x) is relatively easy to compute for any given x, making both hardware
and software implementations practical.

4.

ā€¢ For any given code h, it is computationally infeasible to find x such that
H(x) = h. A hash function with this property is referred to as one-way or
preimage resistant.

5.

6.

ā€¢ For any given block x, it is computationally infeasible to find y x with
H(y) = H(x). A hash function with this property is referred to as second
preimage resistant. This is sometimes referred to as weak collision
resistant.
ā€¢ It is computationally infeasible to find any pair (x, y) such that H(x) =
H(y).
ā€¢ A hash function with this property is referred to as collision resistant.
This is sometimes referred to as strong collision resistant.
Secure Hash Functions
ā€¢ The first 3 properties are requirements for the practical application of a
hash function to message authentication.
ā€¢ The 4th property, preimage resistant, is the ā€œone-wayā€ property: It is easy to
generate a code given a message, but virtually impossible to generate a
message given a code (important if the authentication technique use secret value).
ā€¢ The second preimage resistant property guarantees that it is impossible to
find an alternative message with the same hash value as a given message.
This prevents forgery when an encrypted hash code is used.
ā€¢ A hash function that satisfies the first 5 properties is referred to as a weak
hash function.
ā€¢ If the 6th property is also satisfied, is it referred to as a strong hash
function because collision resistant protects against a sophisticated class of
attack known as the birthday attack.
Examples of secure hash
functions usage
Unix Passwords:
ā€¢ When the user selects a password p, the system stores H(p) instead of p
itself.
ā€¢ When the user later tries to login with password p, the system again
computes H(p) and compares it with the stored value. If they are the
same, the user is granted access.

Integrity of downloaded files:
ā€¢ When I download a file, I would like to check that if I have received it
correctly.
ā€¢ The reason is to check if it wasn't accidentally or maliciously corrupted
during transmission or it wasn't accidentally or maliciously corrupted on
the server. To achieve this, the server can offer me H(f) corresponding to
the file f.
ā€¢ I can compute H(f) on the file have received.
ā€¢ If they match, I can assume that the file is correctly transmitted.
Security of Hash
Functions
ā€¢ There are two approaches to attacking a secure hash
function:
ā€¢ Cryptanalysis
ā€¢ Involves exploiting logical weaknesses in the algorithm

ā€¢ Brute-force attack
ā€¢ The strength of a hash function against this attack depends solely
on the length of the hash code produced by the algorithm
Simple hash functions
ā€¢ All hash functions operate using the following general
principles.
ā€¢ The input (message, file, etc.) is viewed as a sequence of n-bit
blocks.
ā€¢ The input is processed one block at a time in an iterative
fashion to produce an n-bit hash function.
ā€¢ One of the simplest hash functions is the bit-by-bit exclusiveOR (XOR) of every block.
ā€¢ Figure 3.3 illustrates this operation; it produces a simple parity
for each bit position and is known as a longitudinal
redundancy check.
The sha Secure Hash
function
ā€¢ Secure Hash Algorithm (SHA) was developed by National Institute
of Standards and Technology (NIST) and published as a federal
information processing standard (FIPS 180) in 1993
ā€¢ Virtually every other widely used hash function had been found to
have substantial cryptanalytic weaknesses, SHA was more or less
the last remaining standardized hash algorithm by 2005

ā€¢ Was revised in 1995 as SHA-1 and published as FIPS 180-1
ā€¢ The actual standards document is entitled ā€œSecure Hash Standardā€

ā€¢ Based on the hash function MD4 and its design closely models
MD4
ā€¢ SHA-1 produces 160-bit hash values
ā€¢ In 2005 NIST announced the intention to phase out approval of
SHA-1 and move to a reliance on SHA-2 by 2010
Table 3.1
Comparison of SHA Parameters

Note: All sizes are measured in bits.
ā€¢

The algorithm takes
as input a message
with a maximum
length of less than
2128 bits and
produces as output a
512-bit message
digest.

ā€¢

The input is
processed in 1024-bit
blocks.

ā€¢

Figure 3.4 depicts
the overall
processing of a
message to produce a
digest.
ā€¢

The heart of the algorithm is
a module that consists of 80
rounds; this module is
labeled F in Figure 3.4.

ā€¢

The logic is illustrated in
Figure 3.5.

ā€¢

The SHA-512 algorithm has
the property that every bit of
the hash code is a function
of every bit of the input.

ā€¢

The complex repetition of
the basic function F
produces results that are well
mixed; that is, it is unlikely
that two messages chosen at
random, even if they exhibit
similar regularities, will have
the same hash code.
Sha-3
2. SHA-3 must preserve
the online nature of SHA-2.
That is, the algorithm must
process comparatively small
blocks (512 or 1024 bits) at
a time instead of requiring
that the entire message be
buffered in memory before
processing it.

1. It must be possible to
replace SHA-2 with SHA-3
in any application by a
simple drop-in substitution.
Therefore, SHA-3 must
support hash value lengths
of 224, 256, 384, and 512
bits.

Basic
requirements
that must be
satisfied by
any candidate
for SHA-3
HMAC
ā€¢ There has been an increased interest in developing a MAC derived
from a cryptographic hash code, such as SHA-1
ā€¢ Cryptographic hash functions generally execute faster in software than
conventional encryption algorithms such as DES
ā€¢ Library code for cryptographic hash functions is widely available
ā€¢ A hash function such as SHA-1 was not designed for use as a MAC and
cannot be used directly for that purpose because it does not rely on a
secret key

ā€¢ There have been a number of proposals for the incorporation of a
secret key into an existing hash algorithm
ā€¢ The approach that has received the most support is HMAC
HMAC
ā€¢ Has been issued as RFC 2104
ā€¢ Has been chosen as the mandatory-to-implement MAC for IP Security
ā€¢ Is used in other Internet protocols, such as Transport Layer Security
(TLS) and Secure Electronic Transaction (SET)
HMAC Design Objectives
ā€¢ To use, without modifications, available hash functions --- in
particular, hash functions that perform well in software, and for
which code is freely and widely available
ā€¢ To allow for easy replaceability of the embedded hash function in
case faster or more secure hash functions are found or required
ā€¢ To preserve the original performance of the hash function without
incurring a significant degradation
ā€¢ To use and handle keys in a simple way
ā€¢ To have a well understood cryptographic analysis of the strength of
the authentication mechanism based on reasonable assumptions on
the embedded hash function
HMAC Structure
Secret Key, K

Inner Padding

K1 + pad K2 + pad
K2 + pad

Message

Outer Padding
Hash1
K1 + pad
Hash2
HMAC

Hash1
Digital signatures
ā€¢ Digital Signature Standard (DSS) ā€“ use SHA-1 and presents a new
digital signature technique called the Digital Signature Algorithm
(DSA).
ā€¢ Originally proposed in 1991 and revised in 1993 and again in 1996
ā€¢ Uses an algorithm that is designed to provide only the digital
signature function
ā€¢ Cannot be used for encryption or key exchange but used for
authenticating both source and data integrity
ā€¢ Created by encrypting message with private key ā€“ entire encrypted
message serves as a digital signature
Digital signatures
ā€¢ Important to emphasize that the encryption process does not
provide confidentiality
ā€¢ Message being sent is safe from alteration but not safe from
eavesdropping
ā€¢ This is obvious in the case of a signature based on a portion of
the message, because the rest of the message is transmitted in
the clear.
ā€¢ Even in the case of complete encryption, there is no protection
of confidentiality because any observer can decrypt the
message by using the senderā€™s public key.
Summary
ā€¢ Approaches to message authentication
ā€¢ Authentication using conventional encryption
ā€¢ Message authentication without message encryption

ā€¢ Secure hash functions
ā€¢ Hash function requirements
ā€¢ Security of hash functions
ā€¢ Simple hash functions
ā€¢ The SHA secure hash function SHA-3

ā€¢ Message authentication codes
ā€¢ HMAC

ā€¢ Digital Signatures

More Related Content

What's hot

Unit 1 Introducation
Unit 1 IntroducationUnit 1 Introducation
Unit 1 IntroducationTushar Rajput
Ā 
CS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITYCS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITYKathirvel Ayyaswamy
Ā 
Network security unit 1,2,3
Network security unit 1,2,3 Network security unit 1,2,3
Network security unit 1,2,3 WE-IT TUTORIALS
Ā 
18CS2005 Cryptography and Network Security
18CS2005 Cryptography and Network Security18CS2005 Cryptography and Network Security
18CS2005 Cryptography and Network SecurityKathirvel Ayyaswamy
Ā 
Encryption and Key Distribution Methods
Encryption and Key Distribution MethodsEncryption and Key Distribution Methods
Encryption and Key Distribution MethodsGulcin Yildirim Jelinek
Ā 
network security
network securitynetwork security
network securityBishalWosti1
Ā 
Seminar on ECommerce
Seminar on ECommerce Seminar on ECommerce
Seminar on ECommerce STS
Ā 
Threshold cryptography
Threshold cryptographyThreshold cryptography
Threshold cryptographyMohibullah Saail
Ā 
CISSP Week 21
CISSP Week 21CISSP Week 21
CISSP Week 21jemtallon
Ā 
Key Distribution Problem in advanced operating system
Key Distribution Problem in advanced operating systemKey Distribution Problem in advanced operating system
Key Distribution Problem in advanced operating systemMerlin Florrence
Ā 
CISSP Week 20
CISSP Week 20CISSP Week 20
CISSP Week 20jemtallon
Ā 
Key distribution code.ppt
Key distribution code.pptKey distribution code.ppt
Key distribution code.pptPrabhat Kumar
Ā 
Digital signaturepattern 10 30
Digital signaturepattern 10 30Digital signaturepattern 10 30
Digital signaturepattern 10 30Joaquin Ojeda
Ā 
Cryptography and Network Lecture Notes
Cryptography and Network Lecture NotesCryptography and Network Lecture Notes
Cryptography and Network Lecture NotesFellowBuddy.com
Ā 
18CS2005 Cryptography and Network Security
18CS2005 Cryptography and Network Security18CS2005 Cryptography and Network Security
18CS2005 Cryptography and Network SecurityKathirvel Ayyaswamy
Ā 

What's hot (20)

Security
SecuritySecurity
Security
Ā 
RSA Algoritmn
RSA AlgoritmnRSA Algoritmn
RSA Algoritmn
Ā 
Unit 1 Introducation
Unit 1 IntroducationUnit 1 Introducation
Unit 1 Introducation
Ā 
CS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITYCS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITY
Ā 
CS6004 CYBER FORENSICS
CS6004 CYBER FORENSICS CS6004 CYBER FORENSICS
CS6004 CYBER FORENSICS
Ā 
Network security unit 1,2,3
Network security unit 1,2,3 Network security unit 1,2,3
Network security unit 1,2,3
Ā 
18CS2005 Cryptography and Network Security
18CS2005 Cryptography and Network Security18CS2005 Cryptography and Network Security
18CS2005 Cryptography and Network Security
Ā 
Dos unit 5
Dos unit 5Dos unit 5
Dos unit 5
Ā 
Encryption and Key Distribution Methods
Encryption and Key Distribution MethodsEncryption and Key Distribution Methods
Encryption and Key Distribution Methods
Ā 
network security
network securitynetwork security
network security
Ā 
Seminar on ECommerce
Seminar on ECommerce Seminar on ECommerce
Seminar on ECommerce
Ā 
Threshold cryptography
Threshold cryptographyThreshold cryptography
Threshold cryptography
Ā 
CISSP Week 21
CISSP Week 21CISSP Week 21
CISSP Week 21
Ā 
Key Distribution Problem in advanced operating system
Key Distribution Problem in advanced operating systemKey Distribution Problem in advanced operating system
Key Distribution Problem in advanced operating system
Ā 
CISSP Week 20
CISSP Week 20CISSP Week 20
CISSP Week 20
Ā 
Key distribution code.ppt
Key distribution code.pptKey distribution code.ppt
Key distribution code.ppt
Ā 
Digital signaturepattern 10 30
Digital signaturepattern 10 30Digital signaturepattern 10 30
Digital signaturepattern 10 30
Ā 
Security
SecuritySecurity
Security
Ā 
Cryptography and Network Lecture Notes
Cryptography and Network Lecture NotesCryptography and Network Lecture Notes
Cryptography and Network Lecture Notes
Ā 
18CS2005 Cryptography and Network Security
18CS2005 Cryptography and Network Security18CS2005 Cryptography and Network Security
18CS2005 Cryptography and Network Security
Ā 

Viewers also liked

BAIT1103 Chapter 1
BAIT1103 Chapter 1BAIT1103 Chapter 1
BAIT1103 Chapter 1limsh
Ā 
BAIT1103 Tutorial 7
BAIT1103 Tutorial 7BAIT1103 Tutorial 7
BAIT1103 Tutorial 7limsh
Ā 
BAIT1103 Assignment Presentation
BAIT1103 Assignment PresentationBAIT1103 Assignment Presentation
BAIT1103 Assignment Presentationlimsh
Ā 
BAIT1103 Tutorial 8
BAIT1103 Tutorial 8BAIT1103 Tutorial 8
BAIT1103 Tutorial 8limsh
Ā 
Group Assignment - Internet Security
Group Assignment - Internet SecurityGroup Assignment - Internet Security
Group Assignment - Internet Securitylimsh
Ā 
BAIT1003 Chapter 11
BAIT1003 Chapter 11BAIT1003 Chapter 11
BAIT1003 Chapter 11limsh
Ā 
Cybercrime.ppt
Cybercrime.pptCybercrime.ppt
Cybercrime.pptAeman Khan
Ā 

Viewers also liked (7)

BAIT1103 Chapter 1
BAIT1103 Chapter 1BAIT1103 Chapter 1
BAIT1103 Chapter 1
Ā 
BAIT1103 Tutorial 7
BAIT1103 Tutorial 7BAIT1103 Tutorial 7
BAIT1103 Tutorial 7
Ā 
BAIT1103 Assignment Presentation
BAIT1103 Assignment PresentationBAIT1103 Assignment Presentation
BAIT1103 Assignment Presentation
Ā 
BAIT1103 Tutorial 8
BAIT1103 Tutorial 8BAIT1103 Tutorial 8
BAIT1103 Tutorial 8
Ā 
Group Assignment - Internet Security
Group Assignment - Internet SecurityGroup Assignment - Internet Security
Group Assignment - Internet Security
Ā 
BAIT1003 Chapter 11
BAIT1003 Chapter 11BAIT1003 Chapter 11
BAIT1003 Chapter 11
Ā 
Cybercrime.ppt
Cybercrime.pptCybercrime.ppt
Cybercrime.ppt
Ā 

Similar to BAIT1103 Chapter 2

Message authentication and hash function
Message authentication and hash functionMessage authentication and hash function
Message authentication and hash functionomarShiekh1
Ā 
Information and network security 41 message authentication code
Information and network security 41 message authentication codeInformation and network security 41 message authentication code
Information and network security 41 message authentication codeVaibhav Khanna
Ā 
Public Key Encryption & Hash functions
Public Key Encryption & Hash functionsPublic Key Encryption & Hash functions
Public Key Encryption & Hash functionsDr.Florence Dayana
Ā 
UNIT3_class (1).ppt CRYPTOGRAPHY NOTES AND NETWORK
UNIT3_class (1).ppt CRYPTOGRAPHY NOTES AND NETWORKUNIT3_class (1).ppt CRYPTOGRAPHY NOTES AND NETWORK
UNIT3_class (1).ppt CRYPTOGRAPHY NOTES AND NETWORKjeevasreemurali
Ā 
unit - III.pptx
unit - III.pptxunit - III.pptx
unit - III.pptxsandyBS
Ā 
Information and network security 37 hash functions and message authentication
Information and network security 37 hash functions and message authenticationInformation and network security 37 hash functions and message authentication
Information and network security 37 hash functions and message authenticationVaibhav Khanna
Ā 
Message authentication
Message authenticationMessage authentication
Message authenticationCAS
Ā 
2. public key cryptography and RSA
2. public key cryptography and RSA2. public key cryptography and RSA
2. public key cryptography and RSADr.Florence Dayana
Ā 
Message Authentication: MAC, Hashes
Message Authentication: MAC, HashesMessage Authentication: MAC, Hashes
Message Authentication: MAC, HashesShafaan Khaliq Bhatti
Ā 
Cs8792 cns - unit iv
Cs8792   cns - unit ivCs8792   cns - unit iv
Cs8792 cns - unit ivArthyR3
Ā 
Cs8792 cns - unit iv
Cs8792   cns - unit ivCs8792   cns - unit iv
Cs8792 cns - unit ivArthyR3
Ā 
Cryptography and netwrk securityunit 4
Cryptography and netwrk securityunit 4Cryptography and netwrk securityunit 4
Cryptography and netwrk securityunit 4mallikarjun batchanaboina
Ā 
Message auth. code Based on Hash Functions.pptx
Message auth. code Based on Hash Functions.pptxMessage auth. code Based on Hash Functions.pptx
Message auth. code Based on Hash Functions.pptxaribariaz507
Ā 
DataCommunication Network - Unit 5.pdf
DataCommunication Network - Unit 5.pdfDataCommunication Network - Unit 5.pdf
DataCommunication Network - Unit 5.pdfkrishnapriya673257
Ā 
Cns
CnsCns
CnsArthyR3
Ā 
final ppt TS.pptx
final ppt TS.pptxfinal ppt TS.pptx
final ppt TS.pptxpaluribalu2001
Ā 
cryptography security
  cryptography security  cryptography security
cryptography securityZia3130
Ā 
Information and data security cryptography and network security
Information and data security cryptography and network securityInformation and data security cryptography and network security
Information and data security cryptography and network securityMazin Alwaaly
Ā 

Similar to BAIT1103 Chapter 2 (20)

Message authentication and hash function
Message authentication and hash functionMessage authentication and hash function
Message authentication and hash function
Ā 
Information and network security 41 message authentication code
Information and network security 41 message authentication codeInformation and network security 41 message authentication code
Information and network security 41 message authentication code
Ā 
Public Key Encryption & Hash functions
Public Key Encryption & Hash functionsPublic Key Encryption & Hash functions
Public Key Encryption & Hash functions
Ā 
UNIT3_class (1).ppt CRYPTOGRAPHY NOTES AND NETWORK
UNIT3_class (1).ppt CRYPTOGRAPHY NOTES AND NETWORKUNIT3_class (1).ppt CRYPTOGRAPHY NOTES AND NETWORK
UNIT3_class (1).ppt CRYPTOGRAPHY NOTES AND NETWORK
Ā 
unit - III.pptx
unit - III.pptxunit - III.pptx
unit - III.pptx
Ā 
Information and network security 37 hash functions and message authentication
Information and network security 37 hash functions and message authenticationInformation and network security 37 hash functions and message authentication
Information and network security 37 hash functions and message authentication
Ā 
Message authentication
Message authenticationMessage authentication
Message authentication
Ā 
2. public key cryptography and RSA
2. public key cryptography and RSA2. public key cryptography and RSA
2. public key cryptography and RSA
Ā 
Hash Function
Hash FunctionHash Function
Hash Function
Ā 
Message Authentication: MAC, Hashes
Message Authentication: MAC, HashesMessage Authentication: MAC, Hashes
Message Authentication: MAC, Hashes
Ā 
Cs8792 cns - unit iv
Cs8792   cns - unit ivCs8792   cns - unit iv
Cs8792 cns - unit iv
Ā 
Cs8792 cns - unit iv
Cs8792   cns - unit ivCs8792   cns - unit iv
Cs8792 cns - unit iv
Ā 
CRYPTOGRAPHY & NETWORK SECURITY- Cryptographic Hash Functions
CRYPTOGRAPHY & NETWORK SECURITY- Cryptographic Hash FunctionsCRYPTOGRAPHY & NETWORK SECURITY- Cryptographic Hash Functions
CRYPTOGRAPHY & NETWORK SECURITY- Cryptographic Hash Functions
Ā 
Cryptography and netwrk securityunit 4
Cryptography and netwrk securityunit 4Cryptography and netwrk securityunit 4
Cryptography and netwrk securityunit 4
Ā 
Message auth. code Based on Hash Functions.pptx
Message auth. code Based on Hash Functions.pptxMessage auth. code Based on Hash Functions.pptx
Message auth. code Based on Hash Functions.pptx
Ā 
DataCommunication Network - Unit 5.pdf
DataCommunication Network - Unit 5.pdfDataCommunication Network - Unit 5.pdf
DataCommunication Network - Unit 5.pdf
Ā 
Cns
CnsCns
Cns
Ā 
final ppt TS.pptx
final ppt TS.pptxfinal ppt TS.pptx
final ppt TS.pptx
Ā 
cryptography security
  cryptography security  cryptography security
cryptography security
Ā 
Information and data security cryptography and network security
Information and data security cryptography and network securityInformation and data security cryptography and network security
Information and data security cryptography and network security
Ā 

More from limsh

BAIT2164 Topics for Revision
BAIT2164 Topics for RevisionBAIT2164 Topics for Revision
BAIT2164 Topics for Revisionlimsh
Ā 
BAIT2164 Tutorial 9
BAIT2164 Tutorial 9BAIT2164 Tutorial 9
BAIT2164 Tutorial 9limsh
Ā 
BAIT2164 Tutorial 8
BAIT2164 Tutorial 8BAIT2164 Tutorial 8
BAIT2164 Tutorial 8limsh
Ā 
BAIT2164 Tutorial 6 (Part 2)
BAIT2164 Tutorial 6 (Part 2)BAIT2164 Tutorial 6 (Part 2)
BAIT2164 Tutorial 6 (Part 2)limsh
Ā 
BAIT2164 Tutorial 6 (Part 1)
BAIT2164 Tutorial 6 (Part 1)BAIT2164 Tutorial 6 (Part 1)
BAIT2164 Tutorial 6 (Part 1)limsh
Ā 
BAIT2164 Tutorial 5
BAIT2164 Tutorial 5BAIT2164 Tutorial 5
BAIT2164 Tutorial 5limsh
Ā 
BAIT2164 Tutorial 4
BAIT2164 Tutorial 4BAIT2164 Tutorial 4
BAIT2164 Tutorial 4limsh
Ā 
BAIT2164 Tutorial 3
BAIT2164 Tutorial 3BAIT2164 Tutorial 3
BAIT2164 Tutorial 3limsh
Ā 
BAIT2164 Tutorial 2
BAIT2164 Tutorial 2BAIT2164 Tutorial 2
BAIT2164 Tutorial 2limsh
Ā 
BAIT2164 Tutorial 1
BAIT2164 Tutorial 1BAIT2164 Tutorial 1
BAIT2164 Tutorial 1limsh
Ā 
BAIT1103 Chapter 8
BAIT1103 Chapter 8BAIT1103 Chapter 8
BAIT1103 Chapter 8limsh
Ā 
BAIT1103 Chapter 7
BAIT1103 Chapter 7BAIT1103 Chapter 7
BAIT1103 Chapter 7limsh
Ā 
BAIT1103 Tutorial 6
BAIT1103 Tutorial 6BAIT1103 Tutorial 6
BAIT1103 Tutorial 6limsh
Ā 
BAIT1103 Chapter 6
BAIT1103 Chapter 6BAIT1103 Chapter 6
BAIT1103 Chapter 6limsh
Ā 
BAIT1103 Tutorial 5
BAIT1103 Tutorial 5BAIT1103 Tutorial 5
BAIT1103 Tutorial 5limsh
Ā 
BAIT1103 Chapter 5
BAIT1103 Chapter 5BAIT1103 Chapter 5
BAIT1103 Chapter 5limsh
Ā 
BAIT1103 Tutorial 4
BAIT1103 Tutorial 4BAIT1103 Tutorial 4
BAIT1103 Tutorial 4limsh
Ā 
BAIT1103 Chapter 4
BAIT1103 Chapter 4BAIT1103 Chapter 4
BAIT1103 Chapter 4limsh
Ā 
BAIT1103 Tutorial 3
BAIT1103 Tutorial 3BAIT1103 Tutorial 3
BAIT1103 Tutorial 3limsh
Ā 
BAIT1103 Tutorial 2
BAIT1103 Tutorial 2BAIT1103 Tutorial 2
BAIT1103 Tutorial 2limsh
Ā 

More from limsh (20)

BAIT2164 Topics for Revision
BAIT2164 Topics for RevisionBAIT2164 Topics for Revision
BAIT2164 Topics for Revision
Ā 
BAIT2164 Tutorial 9
BAIT2164 Tutorial 9BAIT2164 Tutorial 9
BAIT2164 Tutorial 9
Ā 
BAIT2164 Tutorial 8
BAIT2164 Tutorial 8BAIT2164 Tutorial 8
BAIT2164 Tutorial 8
Ā 
BAIT2164 Tutorial 6 (Part 2)
BAIT2164 Tutorial 6 (Part 2)BAIT2164 Tutorial 6 (Part 2)
BAIT2164 Tutorial 6 (Part 2)
Ā 
BAIT2164 Tutorial 6 (Part 1)
BAIT2164 Tutorial 6 (Part 1)BAIT2164 Tutorial 6 (Part 1)
BAIT2164 Tutorial 6 (Part 1)
Ā 
BAIT2164 Tutorial 5
BAIT2164 Tutorial 5BAIT2164 Tutorial 5
BAIT2164 Tutorial 5
Ā 
BAIT2164 Tutorial 4
BAIT2164 Tutorial 4BAIT2164 Tutorial 4
BAIT2164 Tutorial 4
Ā 
BAIT2164 Tutorial 3
BAIT2164 Tutorial 3BAIT2164 Tutorial 3
BAIT2164 Tutorial 3
Ā 
BAIT2164 Tutorial 2
BAIT2164 Tutorial 2BAIT2164 Tutorial 2
BAIT2164 Tutorial 2
Ā 
BAIT2164 Tutorial 1
BAIT2164 Tutorial 1BAIT2164 Tutorial 1
BAIT2164 Tutorial 1
Ā 
BAIT1103 Chapter 8
BAIT1103 Chapter 8BAIT1103 Chapter 8
BAIT1103 Chapter 8
Ā 
BAIT1103 Chapter 7
BAIT1103 Chapter 7BAIT1103 Chapter 7
BAIT1103 Chapter 7
Ā 
BAIT1103 Tutorial 6
BAIT1103 Tutorial 6BAIT1103 Tutorial 6
BAIT1103 Tutorial 6
Ā 
BAIT1103 Chapter 6
BAIT1103 Chapter 6BAIT1103 Chapter 6
BAIT1103 Chapter 6
Ā 
BAIT1103 Tutorial 5
BAIT1103 Tutorial 5BAIT1103 Tutorial 5
BAIT1103 Tutorial 5
Ā 
BAIT1103 Chapter 5
BAIT1103 Chapter 5BAIT1103 Chapter 5
BAIT1103 Chapter 5
Ā 
BAIT1103 Tutorial 4
BAIT1103 Tutorial 4BAIT1103 Tutorial 4
BAIT1103 Tutorial 4
Ā 
BAIT1103 Chapter 4
BAIT1103 Chapter 4BAIT1103 Chapter 4
BAIT1103 Chapter 4
Ā 
BAIT1103 Tutorial 3
BAIT1103 Tutorial 3BAIT1103 Tutorial 3
BAIT1103 Tutorial 3
Ā 
BAIT1103 Tutorial 2
BAIT1103 Tutorial 2BAIT1103 Tutorial 2
BAIT1103 Tutorial 2
Ā 

Recently uploaded

Keynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-designKeynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-designMIPLM
Ā 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxAnupkumar Sharma
Ā 
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTSGRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTSJoshuaGantuangco2
Ā 
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfGrade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfJemuel Francisco
Ā 
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfInclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfTechSoup
Ā 
Global Lehigh Strategic Initiatives (without descriptions)
Global Lehigh Strategic Initiatives (without descriptions)Global Lehigh Strategic Initiatives (without descriptions)
Global Lehigh Strategic Initiatives (without descriptions)cama23
Ā 
call girls in Kamla Market (DELHI) šŸ” >ą¼’9953330565šŸ” genuine Escort Service šŸ”āœ”ļøāœ”ļø
call girls in Kamla Market (DELHI) šŸ” >ą¼’9953330565šŸ” genuine Escort Service šŸ”āœ”ļøāœ”ļøcall girls in Kamla Market (DELHI) šŸ” >ą¼’9953330565šŸ” genuine Escort Service šŸ”āœ”ļøāœ”ļø
call girls in Kamla Market (DELHI) šŸ” >ą¼’9953330565šŸ” genuine Escort Service šŸ”āœ”ļøāœ”ļø9953056974 Low Rate Call Girls In Saket, Delhi NCR
Ā 
Hį»ŒC Tį»T TIįŗ¾NG ANH 11 THEO CHĘÆĘ NG TRƌNH GLOBAL SUCCESS ĐƁP ƁN CHI TIįŗ¾T - Cįŗ¢ NĂ...
Hį»ŒC Tį»T TIįŗ¾NG ANH 11 THEO CHĘÆĘ NG TRƌNH GLOBAL SUCCESS ĐƁP ƁN CHI TIįŗ¾T - Cįŗ¢ NĂ...Hį»ŒC Tį»T TIįŗ¾NG ANH 11 THEO CHĘÆĘ NG TRƌNH GLOBAL SUCCESS ĐƁP ƁN CHI TIįŗ¾T - Cįŗ¢ NĂ...
Hį»ŒC Tį»T TIįŗ¾NG ANH 11 THEO CHĘÆĘ NG TRƌNH GLOBAL SUCCESS ĐƁP ƁN CHI TIįŗ¾T - Cįŗ¢ NĂ...Nguyen Thanh Tu Collection
Ā 
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdfLike-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdfMr Bounab Samir
Ā 
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfVirtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfErwinPantujan2
Ā 
4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptx4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptxmary850239
Ā 
ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4MiaBumagat1
Ā 
How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17Celine George
Ā 
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Celine George
Ā 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatYousafMalik24
Ā 
Culture Uniformity or Diversity IN SOCIOLOGY.pptx
Culture Uniformity or Diversity IN SOCIOLOGY.pptxCulture Uniformity or Diversity IN SOCIOLOGY.pptx
Culture Uniformity or Diversity IN SOCIOLOGY.pptxPoojaSen20
Ā 
Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxthorishapillay1
Ā 
Judging the Relevance and worth of ideas part 2.pptx
Judging the Relevance  and worth of ideas part 2.pptxJudging the Relevance  and worth of ideas part 2.pptx
Judging the Relevance and worth of ideas part 2.pptxSherlyMaeNeri
Ā 
How to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPHow to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPCeline George
Ā 

Recently uploaded (20)

Keynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-designKeynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-design
Ā 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
Ā 
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTSGRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
Ā 
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfGrade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Ā 
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfInclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Ā 
Global Lehigh Strategic Initiatives (without descriptions)
Global Lehigh Strategic Initiatives (without descriptions)Global Lehigh Strategic Initiatives (without descriptions)
Global Lehigh Strategic Initiatives (without descriptions)
Ā 
call girls in Kamla Market (DELHI) šŸ” >ą¼’9953330565šŸ” genuine Escort Service šŸ”āœ”ļøāœ”ļø
call girls in Kamla Market (DELHI) šŸ” >ą¼’9953330565šŸ” genuine Escort Service šŸ”āœ”ļøāœ”ļøcall girls in Kamla Market (DELHI) šŸ” >ą¼’9953330565šŸ” genuine Escort Service šŸ”āœ”ļøāœ”ļø
call girls in Kamla Market (DELHI) šŸ” >ą¼’9953330565šŸ” genuine Escort Service šŸ”āœ”ļøāœ”ļø
Ā 
Hį»ŒC Tį»T TIįŗ¾NG ANH 11 THEO CHĘÆĘ NG TRƌNH GLOBAL SUCCESS ĐƁP ƁN CHI TIįŗ¾T - Cįŗ¢ NĂ...
Hį»ŒC Tį»T TIįŗ¾NG ANH 11 THEO CHĘÆĘ NG TRƌNH GLOBAL SUCCESS ĐƁP ƁN CHI TIįŗ¾T - Cįŗ¢ NĂ...Hį»ŒC Tį»T TIįŗ¾NG ANH 11 THEO CHĘÆĘ NG TRƌNH GLOBAL SUCCESS ĐƁP ƁN CHI TIįŗ¾T - Cįŗ¢ NĂ...
Hį»ŒC Tį»T TIįŗ¾NG ANH 11 THEO CHĘÆĘ NG TRƌNH GLOBAL SUCCESS ĐƁP ƁN CHI TIįŗ¾T - Cįŗ¢ NĂ...
Ā 
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdfLike-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Ā 
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfVirtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Ā 
4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptx4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptx
Ā 
ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4
Ā 
How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17
Ā 
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptxYOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
Ā 
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Ā 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice great
Ā 
Culture Uniformity or Diversity IN SOCIOLOGY.pptx
Culture Uniformity or Diversity IN SOCIOLOGY.pptxCulture Uniformity or Diversity IN SOCIOLOGY.pptx
Culture Uniformity or Diversity IN SOCIOLOGY.pptx
Ā 
Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptx
Ā 
Judging the Relevance and worth of ideas part 2.pptx
Judging the Relevance  and worth of ideas part 2.pptxJudging the Relevance  and worth of ideas part 2.pptx
Judging the Relevance and worth of ideas part 2.pptx
Ā 
How to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPHow to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERP
Ā 

BAIT1103 Chapter 2

  • 2. Objectives ā€¢ Define the term message authentication code. ā€¢ List and explain the requirements for a message authentication code ā€¢ Explain why hash function used for message authentication needs to be secured. ā€¢ Present an overview of HMAC. ā€¢ Recap on digital signatures.
  • 3. Every Egyptian received two names, which were known respectively as the true name and the good name, or the great name and the little name; and while the good or little name was made public, the true or great name appears to have been carefully concealed. ā€”The Golden Bough, Sir James George Frazer To guard against the baneful influence exerted by strangers is therefore an elementary dictate of savage prudence. Hence before strangers are allowed to enter a district, or at least before they are permitted to mingle freely with the inhabitants, certain ceremonies are often performed by the natives of the country for the purpose of disarming the strangers of their magical powers, or of disinfecting, so to speak, the tainted atmosphere by which they are supposed to be surrounded. ā€”The Golden Bough, Sir James George Frazer
  • 4. Approaches to Message Authentication ā€¢ Encryption protects against passive attack (eavesdropping). ā€¢ A different requirement is to protect against active attack (falsification of data and transactions). ā€¢ Protection against such attack is known as message authentication.
  • 5. Approaches to Message Authentication ā€¢ A message, file, document, or other collection of data is said to be authentic when it is genuine and comes from its alleged source. ā€¢ Message authentication is a procedure that allows communicating parties to verify that received messages are authentic. ā€¢ Two important aspects: ā€¢ Verify that the contents of the message have not been altered and that the source is authentic ā€¢ Verify a messageā€™s timeliness (it has not been artificially delayed and replayed) and sequence relative to other messages flowing between two parties.
  • 6. Approaches to Message Authentication Using conventional encryption ā€¢ Symmetric encryption alone is not a suitable tool for data authentication ā€¢ ā€¢ ā€¢ We assume that only the sender and receiver share a key, so only the genuine sender would be able to encrypt a message successfully The receiver assumes that no alterations have been made and that sequencing is proper if the message includes an error detection code and a sequence number If the message includes a timestamp, the receiver assumes that the message has not been delayed beyond that normally expected for network transit Without message encryption ā€¢ An authentication tag is generated and appended to each message for transmission ā€¢ The message itself is not encrypted and can be read at the destination independent of the authentication function at the destination ā€¢ Because the message is not encrypted, message confidentiality is not provided
  • 7. Approaches to Message Authentication ā€¢ ā€¢ Message authentication is provided as a separate function from message encryption. Three situations in which message authentication without confidentiality is preferable: There are a number of applications in which the same message is broadcast to a number of destinations. ā€¢ e.g. notification to users that the network is now unavailable and an alarm signal in a control center ā€¢ It is cheaper and more reliable to have only one destination responsible for monitoring authenticity ā€¢ Broadcast in plaintext with an associated message authentication tag An exchange in which one side has a heavy load and cannot afford the time to decrypt all incoming messages ā€¢ Authentication is carried out on a selective basis with messages being chosen at random for checking Authentication of a computer program in plaintext is an attractive service ā€¢ Computer program can be executed without having to decrypt it every time, which would be wasteful of processor resources ā€¢ If a message authentication tag were attached to the program, it could be checked whenever assurance is required
  • 8. Approaches to Message Authentication ā€¢ Message authentication code (MAC) ā€“ technique involves the use of a secret key to generate a small block of data that is appended to the message. ā€¢ Assumes that two communicating parties (e.g. A and B) share a common secret key KAB. When A sends message to B, it calculates the MAC as a function of the message and the key: MACM = F(KAB, M) ā€¢ The recipient performs the same calculation on the received message, using the same key, to generate new MAC. ā€¢ The received code is compared to the calculated code.
  • 9.
  • 10. Approaches to Message Authentication ā€¢ Assume that only the receiver and the sender know the secret key, and if the received code matches the calculated code, the following statements apply: ā€¢ The receiver is assured that the message has not been altered. If an attacker alters the message but does not alter the code, then the receiverā€™s calculation of code will differ from the received code. ā€¢ The receiver is assured that the message is from the alleged sender because no one else knows the secret key, no one else could prepare a message with a proper code. ā€¢ If the message includes a sequence number, then the receiver can be assured of the proper sequence because an attacker cannot successfully alter the sequence number.
  • 11. One-way Hash Functions ā€¢ An alternative to MAC ā€¢ A hash function accepts a variable-size message M as input and produces a fixed-size message digest H(M) as output ā€¢ Does not take a secret key as input ā€¢ To authenticate a message, the message digest is sent with the message in such a way that the message digest is authentic Message Hash function algorithm Message Digest
  • 12. (a) The message digest can be encrypted using conventional encryption if it is assumed that only the sender and receiver share the encryption key, then authenticity is assured. (b) The message digest can be encrypted using public-key encryption. The public-key approach has 2 advantages: ā€¢ ā€¢ (c) It provides a digital signature as well as message authentication It does not require the distribution of keys to communicating parties A technique uses a hash function but no encryption for message authentication ā€“ assuming 2 communicating parties share a common secret value. ā€¢ Because the secret value itself is not sent, it is not possible for an attacker to modify an intercepted message. ā€¢ As long as the secret value remains secret, it is also not possible for an attacker to generate false message.
  • 13. Secure Hash Functions ā€¢ Is important not only in message authentication but in digital signatures ā€¢ Purpose is to produce a ā€œfingerprintā€ of a file, message, or other block of data ā€¢ To be useful for message authentication, a hash function H must have the following properties: 1. 2. ā€¢ H can be applied to a block of data of any size. ā€¢ H produces a fixed-length output. 3. ā€¢ H(x) is relatively easy to compute for any given x, making both hardware and software implementations practical. 4. ā€¢ For any given code h, it is computationally infeasible to find x such that H(x) = h. A hash function with this property is referred to as one-way or preimage resistant. 5. 6. ā€¢ For any given block x, it is computationally infeasible to find y x with H(y) = H(x). A hash function with this property is referred to as second preimage resistant. This is sometimes referred to as weak collision resistant. ā€¢ It is computationally infeasible to find any pair (x, y) such that H(x) = H(y). ā€¢ A hash function with this property is referred to as collision resistant. This is sometimes referred to as strong collision resistant.
  • 14. Secure Hash Functions ā€¢ The first 3 properties are requirements for the practical application of a hash function to message authentication. ā€¢ The 4th property, preimage resistant, is the ā€œone-wayā€ property: It is easy to generate a code given a message, but virtually impossible to generate a message given a code (important if the authentication technique use secret value). ā€¢ The second preimage resistant property guarantees that it is impossible to find an alternative message with the same hash value as a given message. This prevents forgery when an encrypted hash code is used. ā€¢ A hash function that satisfies the first 5 properties is referred to as a weak hash function. ā€¢ If the 6th property is also satisfied, is it referred to as a strong hash function because collision resistant protects against a sophisticated class of attack known as the birthday attack.
  • 15. Examples of secure hash functions usage Unix Passwords: ā€¢ When the user selects a password p, the system stores H(p) instead of p itself. ā€¢ When the user later tries to login with password p, the system again computes H(p) and compares it with the stored value. If they are the same, the user is granted access. Integrity of downloaded files: ā€¢ When I download a file, I would like to check that if I have received it correctly. ā€¢ The reason is to check if it wasn't accidentally or maliciously corrupted during transmission or it wasn't accidentally or maliciously corrupted on the server. To achieve this, the server can offer me H(f) corresponding to the file f. ā€¢ I can compute H(f) on the file have received. ā€¢ If they match, I can assume that the file is correctly transmitted.
  • 16. Security of Hash Functions ā€¢ There are two approaches to attacking a secure hash function: ā€¢ Cryptanalysis ā€¢ Involves exploiting logical weaknesses in the algorithm ā€¢ Brute-force attack ā€¢ The strength of a hash function against this attack depends solely on the length of the hash code produced by the algorithm
  • 17. Simple hash functions ā€¢ All hash functions operate using the following general principles. ā€¢ The input (message, file, etc.) is viewed as a sequence of n-bit blocks. ā€¢ The input is processed one block at a time in an iterative fashion to produce an n-bit hash function. ā€¢ One of the simplest hash functions is the bit-by-bit exclusiveOR (XOR) of every block. ā€¢ Figure 3.3 illustrates this operation; it produces a simple parity for each bit position and is known as a longitudinal redundancy check.
  • 18.
  • 19. The sha Secure Hash function ā€¢ Secure Hash Algorithm (SHA) was developed by National Institute of Standards and Technology (NIST) and published as a federal information processing standard (FIPS 180) in 1993 ā€¢ Virtually every other widely used hash function had been found to have substantial cryptanalytic weaknesses, SHA was more or less the last remaining standardized hash algorithm by 2005 ā€¢ Was revised in 1995 as SHA-1 and published as FIPS 180-1 ā€¢ The actual standards document is entitled ā€œSecure Hash Standardā€ ā€¢ Based on the hash function MD4 and its design closely models MD4 ā€¢ SHA-1 produces 160-bit hash values ā€¢ In 2005 NIST announced the intention to phase out approval of SHA-1 and move to a reliance on SHA-2 by 2010
  • 20. Table 3.1 Comparison of SHA Parameters Note: All sizes are measured in bits.
  • 21. ā€¢ The algorithm takes as input a message with a maximum length of less than 2128 bits and produces as output a 512-bit message digest. ā€¢ The input is processed in 1024-bit blocks. ā€¢ Figure 3.4 depicts the overall processing of a message to produce a digest.
  • 22. ā€¢ The heart of the algorithm is a module that consists of 80 rounds; this module is labeled F in Figure 3.4. ā€¢ The logic is illustrated in Figure 3.5. ā€¢ The SHA-512 algorithm has the property that every bit of the hash code is a function of every bit of the input. ā€¢ The complex repetition of the basic function F produces results that are well mixed; that is, it is unlikely that two messages chosen at random, even if they exhibit similar regularities, will have the same hash code.
  • 23. Sha-3 2. SHA-3 must preserve the online nature of SHA-2. That is, the algorithm must process comparatively small blocks (512 or 1024 bits) at a time instead of requiring that the entire message be buffered in memory before processing it. 1. It must be possible to replace SHA-2 with SHA-3 in any application by a simple drop-in substitution. Therefore, SHA-3 must support hash value lengths of 224, 256, 384, and 512 bits. Basic requirements that must be satisfied by any candidate for SHA-3
  • 24. HMAC ā€¢ There has been an increased interest in developing a MAC derived from a cryptographic hash code, such as SHA-1 ā€¢ Cryptographic hash functions generally execute faster in software than conventional encryption algorithms such as DES ā€¢ Library code for cryptographic hash functions is widely available ā€¢ A hash function such as SHA-1 was not designed for use as a MAC and cannot be used directly for that purpose because it does not rely on a secret key ā€¢ There have been a number of proposals for the incorporation of a secret key into an existing hash algorithm ā€¢ The approach that has received the most support is HMAC HMAC ā€¢ Has been issued as RFC 2104 ā€¢ Has been chosen as the mandatory-to-implement MAC for IP Security ā€¢ Is used in other Internet protocols, such as Transport Layer Security (TLS) and Secure Electronic Transaction (SET)
  • 25. HMAC Design Objectives ā€¢ To use, without modifications, available hash functions --- in particular, hash functions that perform well in software, and for which code is freely and widely available ā€¢ To allow for easy replaceability of the embedded hash function in case faster or more secure hash functions are found or required ā€¢ To preserve the original performance of the hash function without incurring a significant degradation ā€¢ To use and handle keys in a simple way ā€¢ To have a well understood cryptographic analysis of the strength of the authentication mechanism based on reasonable assumptions on the embedded hash function
  • 26.
  • 27. HMAC Structure Secret Key, K Inner Padding K1 + pad K2 + pad K2 + pad Message Outer Padding Hash1 K1 + pad Hash2 HMAC Hash1
  • 28. Digital signatures ā€¢ Digital Signature Standard (DSS) ā€“ use SHA-1 and presents a new digital signature technique called the Digital Signature Algorithm (DSA). ā€¢ Originally proposed in 1991 and revised in 1993 and again in 1996 ā€¢ Uses an algorithm that is designed to provide only the digital signature function ā€¢ Cannot be used for encryption or key exchange but used for authenticating both source and data integrity ā€¢ Created by encrypting message with private key ā€“ entire encrypted message serves as a digital signature
  • 29. Digital signatures ā€¢ Important to emphasize that the encryption process does not provide confidentiality ā€¢ Message being sent is safe from alteration but not safe from eavesdropping ā€¢ This is obvious in the case of a signature based on a portion of the message, because the rest of the message is transmitted in the clear. ā€¢ Even in the case of complete encryption, there is no protection of confidentiality because any observer can decrypt the message by using the senderā€™s public key.
  • 30. Summary ā€¢ Approaches to message authentication ā€¢ Authentication using conventional encryption ā€¢ Message authentication without message encryption ā€¢ Secure hash functions ā€¢ Hash function requirements ā€¢ Security of hash functions ā€¢ Simple hash functions ā€¢ The SHA secure hash function SHA-3 ā€¢ Message authentication codes ā€¢ HMAC ā€¢ Digital Signatures