MAC: Message Authentication Code

Slides:



Advertisements
Similar presentations
MAC Raushan. DES simple fiestel network 3131 PlainText Blocks 2*4=8bits 31 f f =0011 xor 0011=0000 = 0 f(r,k)=(2*r+k^2)%8 f(1,5)=(2*1+5^2)%8=3 xor 3 3.
Advertisements

Encipherment Using Modern Symmetric-Key Ciphers. 8.2 Objectives ❏ To show how modern standard ciphers, such as DES or AES, can be used to encipher long.
CS 483 – SD SECTION BY DR. DANIYAL ALGHAZZAWI (3) Information Security.
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
Sri Lanka Institute of Information Technology
Information Security Principles & Applications Topic 4: Message Authentication 虞慧群
Session 5 Hash functions and digital signatures. Contents Hash functions – Definition – Requirements – Construction – Security – Applications 2/44.
Block Ciphers 1 Block Ciphers Block Ciphers 2 Block Ciphers  Modern version of a codebook cipher  In effect, a block cipher algorithm yields a huge.
Dr Alejandra Flores-Mosri Message Authentication Internet Management & Security 06 Learning outcomes At the end of this session, you should be able to:
Information Security and Management 11
Kemal AkkayaWireless & Network Security 1 Department of Computer Science Southern Illinois University Carbondale CS 591 – Wireless & Network Security Lecture.
Hash Functions Nathanael Paul Oct. 9, Hash Functions: Introduction Cryptographic hash functions –Input – any length –Output – fixed length –H(x)
Cryptography and Network Security Chapter 11 Fourth Edition by William Stallings Lecture slides by Lawrie Brown/Mod. & S. Kondakci.
Cryptography1 CPSC 3730 Cryptography Chapter 11, 12 Message Authentication and Hash Functions.
CRYPTOGRAPHIC DATA INTEGRITY ALGORITHMS
Chapter 8.  Cryptography is the science of keeping information secure in terms of confidentiality and integrity.  Cryptography is also referred to as.
Acknowledgements: William Stallings.William Stallings All rights Reserved Session 4 Public Key Cryptography (Part 2) Network Security Essentials Application.
Hash Functions A hash function H accepts a variable-length block of data M as input and produces a fixed-size hash value h = H(M) Principal object is.
EE515/IS523 Think Like an Adversary Lecture 4 Crypto in a Nutshell Yongdae Kim.
Lecture 4.1: Hash Functions, and Message Authentication Codes CS 436/636/736 Spring 2015 Nitesh Saxena.
4 th lecture.  Message to be encrypted: HELLO  Key: XMCKL H E L L O message 7 (H) 4 (E) 11 (L) 11 (L) 14 (O) message + 23 (X) 12 (M) 2 (C) 10 (K) 11.
Introduction1-1 Data Communications and Computer Networks Chapter 6 CS 3830 Lecture 31 Omar Meqdadi Department of Computer Science and Software Engineering.
Confidentiality Confidentiality is maintained so long as private keys are secure. Authenticity is possible via public-key encryption by encrypting messages.
CS426Fall 2010/Lecture 61 Computer Security CS 426 Lecture 6 Cryptography: Message Authentication Code.
Cryptography and Network Security (CS435) Part Nine (Message Authentication)
Lecture 4.1: Hash Functions, and Message Authentication Codes CS 436/636/736 Spring 2014 Nitesh Saxena.
IT 221: Introduction to Information Security Principles Lecture 5: Message Authentications, Hash Functions and Hash/Mac Algorithms For Educational Purposes.
Part 1  Cryptography 1 Integrity Part 1  Cryptography 2 Data Integrity  Integrity  detect unauthorized writing (i.e., modification of data)  Example:
Cryptography Hyunsung Kim, PhD University of Malawi, Chancellor College Kyungil University February, 2016.
@Yuan Xue 285: Network Security CS 285 Network Security Message Authentication Code Data integrity + Source authentication.
Understanding Cryptography by Christof Paar and Jan Pelzl These slides were prepared by Christof Paar and Jan Pelzl Chapter 12.
@Yuan Xue 285: Network Security CS 285 Network Security Hash Algorithm Yuan Xue Fall 2012.
Message Authentication Code
Information and Computer Security CPIS 312 Lab 9
Public-Key Cryptography and Message Authentication
Cryptographic Hash Functions
Cryptographic Hash Function
CSCE 715: Network Systems Security
Message Authentication and Hash Functions
Basic Network Encryption
Cryptographic Hash Functions
Presented by: Dr. Munam Ali Shah
Digital Signatures Last Updated: Oct 14, 2017.
NET 311 Information Security
Block Cipher Modes CS 465 Make a chart for the mode comparisons
BPSEC Updates Edward Birrane
Cryptography Lecture 13.
Cryptographic Hash Functions
Message Authentication Codes, Hashes and Message Digests
Introduction to Symmetric-key and Public-key Cryptography
CSE 484 Midterm Review “1st half of the quarter in 5 slides”
Message Authentication and Hash Functions
NETW4005 COMPUTER SECURITY - A
Outline Using cryptography in networks IPSec SSL and TLS.
Chapter -7 CRYPTOGRAPHIC HASH FUNCTIONS
Topic 13: Message Authentication Code
Lecture 4.1: Hash Functions, and Message Authentication Codes
Basic Network Encryption
Cryptography Lecture 14.
Hashing Hash are the auxiliary values that are used in cryptography.
Cryptography Lecture 13.
Cryptography Lecture 13.
Security: Integrity, Authentication, Non-repudiation
Diffie-Hellman Key Exchange
One-way Hash Function Network Security.
HMAC and its Design Objectives
CRYPTOGRAPHY & NETWORK SECURITY
Counter With Cipher Block Chaining-MAC
Message Authentication
Presentation transcript:

MAC: Message Authentication Code CS 465 MAC: Message Authentication Code Last Updated: Oct16, 2017

What Assurrances are Provided by Symmetric Encryption? Assume CTR or CBC mode Authentication? Confidentiality? Integrity? Non-repudiation?

Bit Flipping Attacks (Block Cipher)

Bit Flipping Attacks (Stream Cipher) Plaintext: ACCT_NO:123-45-6789 ADD:100 Ciphertext: 15b1206b7efa68b9 89 c87357507e3a27a138ca dc b2a1bb f8 eebee5

Goals of Message Authentication Assure that the message has not been altered Assure the source of the message is authentic

Message Authentication: Ciphertext vs. Plaintext Authentication of encrypted messages Include an error-detection code in plaintext message Attach a key-based error-detection code to an encrypted message Attach a TAG – remember the newer AEAD modes Authentication of plaintext messages Authentication without confidentiality Attach a key-based error-detection code to plaintext message

Message Authentication Code (MAC) Dear BYU, Thank you so much for offering such an awesome computer security course. Sincerely, Joe Student Dear BYU, Thank you so much for offering such an awesome computer security course. Sincerely, Joe Student MAC Algorithm This message really is from me and hasn’t been modified. Key

Message Authentication Code (MAC) Source: Network Security Essentials (Stallings)

MAC Creation with Block Cipher

Three Ways to Implement a MAC CBC-MAC Use CBC mode and a block cipher Expensive Hash the message and encrypt the digest Source: Network Security Essentials (Stallings)

Three Ways to Implement a MAC CBC-MAC Hash the message and encrypt the digest Hash the message along with a shared key MAC generated using hashing is known as an HMAC Source: Network Security Essentials (Stallings)

Design Flaw! Cryptographers recommend against this kind of HMAC using modern hash functions Vulnerable to a message extension attack An example of an implementation weaknesses in the algorithm

Iterative Hash Function Popular hash functions (MD5, SHA1, SHA2) use an iterative implementation technique known as the Merkle-Damgård construction SHA-3 uses a sponge construction

MAC attack regions of interest Length field is 64 bits MAC attack regions of interest

Alice and Bob Alice and Bob share a key K Alice sends message M1 to Bob such that Bob knows it came from Alice Alice computes H(K || M1) = mac1 Alice sends M1 and mac1 to Bob Bob verifies the message Bob computes H(K || M1) = mac2 and compares it to mac1. If they match, the message came from Alice. Or did it????

Message Extension Attack Mallory can intercept a plaintext message and a mac. Mallory “extends” the message – adds new material to the end of the message She modifies the mac without knowing the key. She needs to know some properties of the key. She replaces the message and mac with the extended message and new mac and forwards it along Bob receives the modified message and mac, and it passes his verification step. He believes is came from Alice! See Project 3 writeup, resources on that page along with the lectures page.

HMAC Because of the message extension attack vulnerability, the government standard HMAC algorithm guards against this threat FIPS 198 RFC 2104

HMAC H(K || H(K || M))