1 / 28

Security: Integrity, Authentication, Non-repudiation

Security: Integrity, Authentication, Non-repudiation. CS 352, Lecture 20 http://www.cs.rutgers.edu/~sn624/352-S19 Srinivas Narayana (heavily adapted from slides by Prof. Badri Nath and the textbook authors). Today. Last two lectures: cryptography for confidentiality

isabelr
Télécharger la présentation

Security: Integrity, Authentication, Non-repudiation

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Security: Integrity, Authentication, Non-repudiation CS 352, Lecture 20 http://www.cs.rutgers.edu/~sn624/352-S19 Srinivas Narayana (heavily adapted from slides by Prof. Badri Nath and the textbook authors)

  2. Today • Last two lectures: cryptography for confidentiality • Today: Message digests (integrity) • Digital signatures (non-repudiation, integrity) • Certificate authorities (authentication) • Using these techniques to secure a specific application (email)

  3. Message Digests Integrity: Did my message get across without tampering?

  4. Can we ensure that a receiver can detect message tampering? Idea: fixed-length, easy- to-compute digital “fingerprint” of a message apply hash function H to m, get fixed size message digest, H(m). Cryptographic hash function properties: Easy to calculate Produces fixed-size msg digest (fingerprint) Hard to reverse: given msg digest x, computationally infeasible to find m such that x = H(m) Or another m’ such that H(m) = H(m’) Message digests large message m H: Hash Function H(m) 4

  5. Internet checksum: a poor crypto hash function Internet checksum has some properties of hash function: • produces fixed length digest (16-bit sum) of message • Is easy to compute But given message with given hash value, it is easy to find another message with same hash value: ASCII format message ASCII format message I O U 9 0 0 . 1 9 B O B 49 4F 55 39 30 30 2E 31 39 42 D2 42 I O U 1 0 0 . 9 9 B O B 49 4F 55 31 30 30 2E 39 39 42 D2 42 B2 C1 D2 AC B2 C1 D2 AC different messages but identical checksums! 5

  6. MD5 hash function widely used (RFC 1321) computes 128-bit message digest in 4-step process. arbitrary 128-bit string x, appears difficult to construct msg m whose MD5 hash is equal to x SHA-1 is also used US standard [NIST, FIPS PUB 180-1] 160-bit message digest Hash function algorithms 6

  7. Basic idea of crypto hash function • Use a message as key and transform a constant string of length N repeatedly into another string of length N which is the digest • Simple example: XOR the constant string with the message bytes • In practice, use a set of Boolean operations

  8. s = shared secret s s message message message H( ) H( ) compare Message Authentication Code (MAC) • Authenticates sender • Verifies message integrity • No encryption! • Also called “keyed hash” • Notation: MDm = H(s || m) ; send m || MDm Internet

  9. HMAC • popular MAC standard • addresses some subtle security flaws • operation: • concatenates secret to front of message. • hashes concatenated message • concatenates secret to front of digest • hashes combination again

  10. Digital Signatures Non-repudiation and integrity

  11. cryptographic technique analogous to hand-written signatures: sender (Bob) digitally signs document, establishing he is document owner/creator. verifiable, nonforgeable:recipient (Alice) can prove to someone that Bob, and no one else (including Alice), must have signed document Digital signatures 11

  12. simple digital signature for message m: Bob signs m by encrypting with his private key KB, creating “signed” message, KB(m) - K B Digital signatures - - - Bob’s private key Bob’s message, m (m) m,K B Dear Alice Oh, how I have missed you. I think of you all the time! …(blah blah blah) Bob Bob’s message, m, signed (encrypted) with his private key Public key encryption algorithm 12

  13. Alice thus verifies that: Bob signed m no one else signed m Bob signed m and not m‘ non-repudiation: Alice can take m, and signature KB(m) to court and prove that Bob signed m Digital signatures - • suppose Alice receives msg m, with signature: m, KB(m) • Alice verifies m signed by Bob by applying Bob’s public key KB to KB(m) then checks KB(KB(m) ) = m. • If KB(KB(m) ) = m, whoever signed m must have used Bob’s private key. + + - - - + - One problem: we need to encrypt (large) messages using public key crypto! 13

  14. H: Hash function H: Hash function large message m large message m + - digital signature (encrypt) digital signature (decrypt) K K B B encrypted msg digest encrypted msg digest + - - KB(H(m)) KB(H(m)) H(m) H(m) Digital signature = encrypted message digest Bob sends digitally signed message: Alice verifies signature, integrity of digitally signed message: H(m) Bob’s private key Bob’s public key equal ? 14

  15. Authentication & Key Certification Hello… is it me you’re looking for?

  16. Recall: Implement authentication using crypto Login: Alice “Password please” + Nonce EK(Alice’s password, Nonce) Bob Alice • Use a nonce to prevent replay attacks • Communicate using a shared secret K

  17. - K (R) A + + K K A A - - + (K (R)) = R K (K (R)) = R A A A Authentication Previous proposal requires shared symmetric key • Can we authenticate using public key techniques? Sure! use nonce and public key cryptography “I am Alice” Bob computes R and knows only Alice could have the private key, that encrypted R such that “send me your public key” 17

  18. - - K (R) K (R) A T + + K K A T - - + + m = K (K (m)) m = K (K (m)) + + A T A T K (m) K (m) A T Security hole: if you ask for public keys! man (or woman) in the middle attack: Trudy poses as Alice (to Bob) and as Bob (to Alice) I am Alice I am Alice R R Send me your public key Send me your public key Trudy gets sends m to Alice encrypted with Alice’s public key 18

  19. Security hole: if you ask for public keys! man (or woman) in the middle attack: Trudy poses as Alice (to Bob) and as Bob (to Alice) difficult to detect: • Bob receives everything that Alice sends, and vice versa. (e.g., so Bob, Alice can meet one week later and recall conversation!) • problem is that Trudy receives all (plaintext) messages as well! 19

  20. Key certification: Motivation • Is there a way to ensure we can reliably know the public key of a communicating entity? • Trust someone else (namely: a centralized authority)to check this for us • On the Internet, trust is transitive: • We trust X (Ex: Alice trusts a certification authority) • X trusts Y (Ex: CA attests to Bob’s public key) • Hence, we can trust Y (Ex: Alice can trust Bob’s public key)

  21. + + digital signature (encrypt) K K B B K CA Certification authorities • certification authority (CA): binds public key to particular entity, E. • E (person, router) registers its public key with CA. • E provides “proof of identity” to CA. • CA creates certificate binding E to its public key. • certificate containing E’s public key digitally signed by CA – CA says “this is E’s public key” Bob’s public key CA private key certificate for Bob’s public key, signed by CA - Bob’s identifying information 21

  22. + + digital signature (decrypt) K K B B K CA Certification authorities • when Alice wants Bob’s public key: • gets Bob’s certificate (from Bob or elsewhere). • apply CA’s public key to Bob’s certificate, get Bob’s public key Bob’s public key CA public key + 22

  23. PGP: E-mail Security An application of security principles to application-layer security

  24. . . KS( ) KS( ) + + + - KB(KS ) KB(KS ) KB KB - + KS KS(m ) KS(m ) m m KS Internet KS . . + - KB( ) KB( ) Secure e-mail Alice wants to send confidential e-mail, m, to Bob. • Alice: • generates random symmetric private key, KS • encrypts message with KS (for efficiency) • also encrypts KS with Bob’s public key • sends both KS(m) and KB(KS) to Bob 24

  25. . . KS( ) KS( ) + + + - KB(KS ) KB(KS ) KB KB - + KS KS(m ) KS(m ) m m KS Internet KS . . + - KB( ) KB( ) Secure e-mail Alice wants to send confidential e-mail, m, to Bob. • Bob: • uses his private key to decrypt and recover KS • uses KS to decrypt KS(m) to recover m 25

  26. + - KA KA - + . . + - KA( ) KA( ) . . - - KA(H(m)) KA(H(m)) H(m ) m H( ) H( ) compare Internet m H(m ) m Secure e-mail (continued) Alice wants to provide sender authentication and message integrity • Alice digitally signs message • sends both message (in the clear) and digital signature 26

  27. . KS( ) + - + KB(KS ) KB KA + + KS m . - KA( ) . - KA(H(m)) H( ) m Internet KS . + KB( ) Secure e-mail (continued) Alice wants to provide confidentiality, sender authentication, and message integrity. Alice uses three keys: her private key, Bob’s public key, newly created symmetric key 27

  28. PGP: Pretty Good Privacy • Security implemented at the application level • Allows all of the communication modes described earlier • Uses a “web of trust” for key exchange • Key signing: any party X can “sign” that they trust the public key of Y using their private keys • Propagate trust: If Z trusts X, Z can now trust Y

More Related