1 / 29

Cryptography and Network Security

Cryptography and Network Security. Digital Signatures (DS). M essage authentication does not address issues of lack of trust digital signatures provide the ability to: verify author, date & time of signature authenticate message contents be verified by third parties to resolve disputes

rehan
Télécharger la présentation

Cryptography and Network Security

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Cryptography and Network Security

  2. Digital Signatures (DS) • Message authentication does not address issues of lack of trust • digital signatures provide the ability to: • verify author, date & time of signature • authenticate message contents • be verified by third parties to resolve disputes • DS includes message authentication function with additional capabilities

  3. Digital Signature Properties • must depend on the message signed • must use information unique to sender • to prevent both forgery and denial • must be relatively easy to produce • must be relatively easy to recognize & verify • be computationally infeasible to forge • with new message for existing digital signature • with fraudulent digital signature for given message • be practical to save digital signature in storage

  4. Direct Digital Signatures • involve only sender & receiver • assumed receiver has sender’s public-key • digital signature made by sender signing entire message or hash with private-key • can encrypt using receivers public-key • important that sign first then encrypt message & signature • security depends on sender’s private-key

  5. Digital Signature Model

  6. Digital Signature Model

  7. Arbitrated Digital Signatures • involves use of an arbiter who • validates any signed message • then dated and sent to recipient • requires suitable level of trust in arbiter • can be implemented with either private or public-key algorithms • arbiter may or may not see message

  8. Authentication Protocols • used to convince parties of each others identity and to exchange session keys • may be one-way or mutual • key issues are • confidentiality – to protect session keys • timeliness – to prevent replay attacks • published protocols are often found to have flaws and need to be modified

  9. Using Symmetric Encryption • Can use a two-level hierarchy of keys • usually with a trusted Key Distribution Center (KDC) • each party shares own master key with KDC • KDC generates session keys used for connections between parties • master keys used to distribute these to them

  10. Needham-Schroeder Protocol • Used by 2 parties who both trust a common key server • original third-party key distribution protocol • for session between A B mediated by KDC • protocol overview is: 1. A->KDC: IDA|| IDB|| N1 2. KDC ->A: EKa[Ks|| IDB|| N1 || EKb[Ks||IDA] ] 3. A ->B: EKb[Ks||IDA] 4. B ->A: EKs[N2] 5. A ->B: EKs[f(N2)] f(N2) is a function making some changes on N2 so that owner of N2 can verify the correct receipt of N2, e.g., F(23456)= 23456+1. That 1 is the verifier code.

  11. Needham-Schroeder Protocol • used to securely distribute a new session key for communications between A & B • but is vulnerable to a replay attack if an old session key has been compromised • then message 3 can be resent convincing B that is communicating with A • modifications to address this require: • timestamps • using an extra nonce

  12. Using Public-Key Encryption • have a range of approaches based on the use of public-key encryption • need to ensure have correct public keys for other parties • using a central Authentication Server (AS) • various protocols exist using timestamps or nonces

  13. Denning Authentication Server Protocol • Denning presented the following: 1. A ->AS: IDA|| IDB 2. AS ->A: EPRas[IDA||PUa||T] || EPRas[IDB||PUb||T] 3. A ->B: EPRas[IDA||PUa||T] || EPRas[IDB||PUb||T] || EPUb[EPRa[Ks||T]] • Note that to avoid the risk of exposure by the AS session key is chosen by A, hence AS need not be trusted to protect it • timestamps prevent replay attacks but require synchronized clocks

  14. One-Way Authentication • The recipient wants some assurance that the message is from the alleged sender. One-Way Authentication addresses these requirements. • Required when sender & receiver communicate in connectionless mode (eg. email) • Have header in clear text so can be delivered by email systems • May want contents of body protected & sender authenticated

  15. One-Way Authentication Using Symmetric Encryption • can refine use of KDC but can’t have final exchange of nonces: 1. A->KDC: IDA|| IDB|| N1 2. KDC -> A: EKa[Ks|| IDB|| N1 || EKb[Ks||IDA] ] 3. A -> B: EKb[Ks||IDA] || EKs[M] • does not protect against replays • could rely on timestamp in message, though email delays make this problematic

  16. One-Way Authentication Using Public-Key Approaches • have seen some public-key approaches • if confidentiality is major concern, can use: A->B: EPUb[Ks] || EKs[M] • has encrypted session key, encrypted message • if authentication needed use a digital signature with a digital certificate: A->B: M || EPRa[H(M)] || EPRa[T||IDA||PUa] • with message, signature, certificate

  17. Digital Signature Standard (DSS) • US Govt approved signature scheme • designed by NIST & NSA in early 90's • published as FIPS-186 in 1991 • revised in 1993, 1996 & then 2000 • uses the SHA hash algorithm • DSS is the standard, DSA is the algorithm • FIPS 186-2 (2000) includes alternative RSA & elliptic curve signature variants

  18. ElGamal Digital Signatures signature variant of ElGamal, related to D-H so uses exponentiation in a finite (Galois) with security based difficulty of computing discrete logarithms, as in D-H use private key for encryption (signing) uses public key for decryption (verification) each user (eg. A) generates their key chooses a secret key (number): 1 < xA < q-1 compute their public key: yA = axA mod q

  19. ElGamal Digital Signature Alice signs a message M to Bob by computing the hash m = H(M), 0 <= m <= (q-1) chose random integer K with 1 <= K <= (q-1) and gcd(K,q-1)=1 compute temporary key: S1 = ak mod q compute K-1the inverse of K mod (q-1) compute the value: S2 = K-1(m-xAS1) mod (q-1) signature is:(S1,S2) any user B can verify the signature by computing V1 = am mod q V2 = yAS1 S1S2 mod q signature is valid if V1 = V2

  20. ElGamalSignature Example use field GF(19) q=19 and a=10 Alice computes her key: A chooses xA=16 & computes yA=1016 mod 19 = 4 Alice signs message with hash m=14 as (3,4): choosing random K=5 which has gcd(18,5)=1 computing S1 = 105 mod 19 = 3 finding K-1 mod (q-1) = 5-1 mod 18 = 11 computing S2 = 11(14-16.3) mod 18 = 4 any user B can verify the signature by computing V1 = 1014 mod 19 = 16 V2 = 43.34 = 5184 = 16 mod 19 since 16= 16signature is valid

  21. Schnorr Digital Signatures also uses exponentiation in a finite (Galois) security based on discrete logarithms, as in D-H minimizes message dependent computation multiplying a 2n-bit integer with an n-bit integer main work can be done in idle timeusing a prime modulus p p–1 has a prime factor qof appropriate size typicallyp1024-bit and q 160-bit numbers

  22. Schnorr Key Setup choose suitable primes p, q choose asuch that aq = 1 mod p (a,p,q) are global parameters for all each user (eg. A) generates a key chooses a secret key (number): 0 < sA < q compute their public key: vA = a-sA mod q

  23. Schnorr Signature user signs message by choosing random r with 0<r<q and computing x = ar mod p concatenate message with x and hash result to computing: e = H(M || x) computing: y = (r + se) mod q signature is pair (e, y) any other user can verify the signature as follows: computing: x' = ayve mod p verifying that: e = H(M || x’)

  24. Digital Signature Algorithm (DSA) • creates a 320 bit signature • with 512-1024 bit security • smaller and faster than RSA • a digital signature scheme only • security depends on difficulty of computing discrete logarithms • variant of ElGamal & Schnorr schemes

  25. Digital Signature Algorithm (DSA)

  26. DSA Key Generation have shared global public key values (p,q,g): choose 160-bit prime number q choose a large prime p with 2L-1<p < 2L where L= 512 to 1024 bits and is a multiple of 64 such that q is a 160 bit prime divisor of (p-1) choose g = h(p-1)/q where 1<h<p-1 and h(p-1)/q mod p > 1 users choose private & compute public key: choose random private key: x<q compute public key: y = gxmod p

  27. DSA Signature Creation to sign a message M the sender: generates a random signature key k, k<q NB!k must be random, be destroyed after use, and never be reused then computes signature pair: r = (gk mod p)mod q s = [k-1(H(M)+ xr)] mod q sends signature (r,s) with message M

  28. DSA Signature Verification • having received M & signature (r,s) • to verify a signature, recipient computes: w = s-1(mod q) u1= (H(M).w)(mod q) u2= (rw)(mod q) v = (gu1yu2(mod p)) (mod q) • if v=r then signature is verified • see book web sitehe text for details!

  29. DSS Overview

More Related