Uploaded by savanidarsh1502

IS Unit7

advertisement
Cryptography and Network
Security Chapter 13
Fifth Edition
by William Stallings
Hash code, MAC and Digital Signature
Hash Code
A hash of the message, if appended to the message itself, only protects against accidental
changes to the message, as an attacker who modifies the message can simply calculate a new
hash and use it instead of the original one. So this only gives integrity.
MAC
A message authentication code (MAC) (sometimes also known as keyed hash) protects against
message forgery by anyone who doesn't know the secret.
This means that the receiver can forge any message – thus we have both integrity and
authentication (as long as the receiver doesn't have a split personality), but not non-repudiation.
Digital Signature
A digital signature is created with a private key, and verified with the corresponding public key
of an asymmetric key-pair.
Only the holder of the private key can create this signature, and normally anyone knowing the
public key can verify it.
Attacks and Forgeries
▪
Key-only attack: C only knows A’s public key.
▪
Known message attack: C is given access to a set of messages and their signatures.
▪
Generic chosen message attack: C chooses a list of messages before attempting to
breaks A’s signature scheme, independent of A’s public key. C then obtains from A valid
signatures for the chosen messages. The attack is generic, because it does not depend on
A’s public key; the same attack is used against everyone.
▪
Directed chosen message attack: Similar to the generic attack, except that the list of
messages to be signed is chosen after C knows A’s public key but before any signatures
are seen.
▪
Adaptive chosen message attack: C is allowed to use A as an “oracle.” This means the
A may request signatures of messages that depend on previously obtained
message–signature pairs.
Attacks and Forgeries
▪ Total break: C determines A’s private key.
▪ Universal forgery: C finds an efficient signing algorithm that
provides an equivalent way of constructing signatures on arbitrary
messages.
▪ Selective forgery: C forges a signature for a particular message
chosen by C.
▪ Existential forgery: C forges a signature for at least one message. C
has no control over the message. Consequently, this forgery may only
be a minor nuisance to A.
Digital Signature Requirements
1.
2.
3.
4.
5.
6.
The signature must be a bit pattern that depends on the message being
signed.
The signature must use some information unique to the sender to prevent
both forgery and denial.
It must be relatively easy to produce the digital signature.
It must be relatively easy to recognize and verify the digital signature.
It must be computationally infeasible to forge a digital signature, either by
constructing a new message for an existing digital signature or by
constructing a fraudulent digital signature for a given message.
It must be practical to retain a copy of the digital signature in storage.
Chapter 13 – Digital Signatures
To guard against the baneful influence exerted by strangers is therefore an
elementary dictate of savage prudence. Hence before strangers are allowed
to enter a district, or at least before they are permitted to mingle freely with
the inhabitants, certain ceremonies are often performed by the natives of the
country for the purpose of disarming the strangers of their magical powers,
or of disinfecting, so to speak, the tainted atmosphere by which they are
supposed to be surrounded.
—The Golden Bough, Sir James George Frazer
Digital Signatures
• have looked at message authentication
– but does not address issues of lack of trust
• digital signatures provide the ability to:
– verify author, date & time of signature
– authenticate message contents
– be verified by third parties to resolve disputes
• hence digital signatures include
authentication function with additional
capabilities
Alice can deny
sending a message M
to Bob since Bob can
also produce MACs
for different
messages.
Bob can produce a
MAC for another
message M’ and can
claim that it came from
Alice.
Key Generation
PublicKey
PrivateKey
Direct Digital Signatures
• involve only sender & receiver
• assumed receiver has sender’s public-key
• digital signature made by sender signing
entire message or hash with private-key
• can encrypt using receiver's public-key
• important that sign first then encrypt
message & signature
• security depends on sender’s private-key
Arbitrated Digital Signatures
• involves use of arbiter A
– validates any signed message
– then dated and sent to recipient
• requires suitable level of trust in arbiter
• can be implemented with either private or
public-key algorithms
• arbiter may or may not see message
Using Public-Key Encryption
• have a range of approaches based on the use
of public-key encryption
• need to ensure have correct public keys for
other parties
• using a central Authentication Server (AS)
• various protocols exist using timestamps or
nonces
Public-Key Approaches
• have seen some public-key approaches
• if confidentiality is major concern, can use:
A->B: EPUb[Ks] || EKs[M]
– has encrypted session key, encrypted message
• if authentication needed use a digital
signature with a digital certificate:
A->B: M || EPRa[H(M)] || EPRas[T||IDA||PUa]
– with message, signature, certificate
ElGamal Digital Signature Scheme
• Key generation
– Prime number q, and generator α
–Generate a random integer XA such that 1<XA<q-1
–Compute YA= αXA
–A’s private key is XA; A’s public key is (q, α, YA)
ElGamal Digital Signature Scheme (cont)
• Signing a message M
– Produce a hash m=H(M)
– Chose a random integer K such that 1≤K ≤q-1 and
gcd(K, q-1) = 1
–Compute S1= αK mod q
–Compute K-1 mod (q-1)
–Compute S2= K-1(m - XA S1) mod (q-1)
– The signature is (S1, S2)
ElGamal Digital Signature Scheme (cont)
• Verification of the signed message M
(S1, S2)
– Produce a hash m=H(M)
–Compute V1= αm mod q
–Compute V2= (YA) S1 (S1) S2 mod q
– If V1 == V2 return TRUE, else return FALSE
Digital Signature Standard (DSS)
• US Govt approved signature scheme
• designed by NIST & NSA in early 90's
• published as FIPS-186 in 1991
• revised in 1993, 1996 & then 2000
• uses the SHA hash algorithm
• DSS is the standard, DSA is the algorithm
• FIPS 186-2 (2000) includes alternative RSA &
elliptic curve signature variants
Digital Signature Algorithm (DSA)
• creates a 320 bit signature
• with 512-2048 bit security
• smaller and faster than RSA
• a digital signature scheme only
• security depends on difficulty of computing
discrete logarithms
• variant of ElGamal & Schnorr schemes
Digital Signature Algorithm (DSA)
DSA Key Generation
• have shared global public key values (p,q,g):
– choose q, a 160 bit
– choose a large prime p < 2L
• where L= 512 to 2048 bits and is a multiple of 64
• and q is a prime factor of (p-1)
– choose g = h(p-1)/q
• where h<p-1, h(p-1)/q (mod p) > 1
• users choose private & compute public key:
– choose x<q
– compute y = gx (mod p) – disseminate y
DSA Signature Creation
• to sign a message M the sender:
– generates a random signature key k, k<q
– nb. k must be random, be destroyed after use, and
never be reused
• then computes signature pair:
r = (gk(mod p))(mod q)
s = (k-1.H(M)+ x.r)(mod q)
• sends signature (r,s) with message M
DSA Signature Verification
• having received M & signature (r,s)
• to verify a signature, recipient computes:
w = s-1(mod q)
u1= (H(M).w)(mod q)
u2= (r.w)(mod q)
v = (gu1.yu2(mod p)) (mod q)
• if v=r then signature is verified
• see book web site for details of proof why
Practical attributes important for digital
signature schemes
(this is not in the textbook)
a.
b.
c.
d.
e.
f.
g.
h.
i.
j.
k.
l.
Security level parameter of the signature scheme,
key generation speed,
signing and verification speed
the speed of the used hash function
size of the private key
size of the public key,
size of the produced signatures,
the underlying mathematical problem on which the scheme is based
The period of stability of the scheme since its last tweak or update,
patent issues connected with the scheme,
Part of any standard
Certified software libraries and availability of open source libraries.
Summary
• have discussed:
– digital signatures
– authentication protocols (mutual & one-way)
– digital signature algorithm and standard
Download