Symmetric Crypto MAC. Pierre-Alain Fouque



Similar documents
lundi 1 octobre 2012 In a set of N elements, by picking at random N elements, we have with high probability a collision two elements are equal

Authenticated encryption

MAC. SKE in Practice. Lecture 5

Message Authentication Codes. Lecture Outline

Cryptographic Hash Functions Message Authentication Digital Signatures

Designing Hash functions. Reviewing... Message Authentication Codes. and message authentication codes. We have seen how to authenticate messages:

Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm By Mihir Bellare and Chanathip Namprempre

On the Security of CTR + CBC-MAC

CS155. Cryptography Overview

On the Security of the CCM Encryption Mode and of a Slight Variant

Message Authentication Codes

Message authentication

Cryptography and Network Security Chapter 12

Provable-Security Analysis of Authenticated Encryption in Kerberos

Overview of Cryptographic Tools for Data Security. Murat Kantarcioglu

Authenticated Encryption: Relations among notions and analysis of the generic composition paradigm

Cryptography Overview

Cryptographic hash functions and MACs Solved Exercises for Cryptographic Hash Functions and MACs

Authentication requirement Authentication function MAC Hash function Security of

Network Security. Gaurav Naik Gus Anderson. College of Engineering. Drexel University, Philadelphia, PA. Drexel University. College of Engineering

MACs Message authentication and integrity. Table of contents

Outline. CSc 466/566. Computer Security. 8 : Cryptography Digital Signatures. Digital Signatures. Digital Signatures... Christian Collberg

Modes of Operation of Block Ciphers

1 Construction of CCA-secure encryption

Lecture 13: Message Authentication Codes

1 Message Authentication

Network Security (2) CPSC 441 Department of Computer Science University of Calgary

Message Authentication

One-Way Encryption and Message Authentication

Security. Contents. S Wireless Personal, Local, Metropolitan, and Wide Area Networks 1

Message Authentication Code

Ciphertext verification security of symmetric encryption schemes

Talk announcement please consider attending!

Reconsidering Generic Composition

Introduction to Computer Security

Security Protocols/Standards

Public Key Cryptography Overview

An Introduction to Cryptography as Applied to the Smart Grid

Hash Functions. Integrity checks

Digital Signatures. What are Signature Schemes?

Digital Signatures. Murat Kantarcioglu. Based on Prof. Li s Slides. Digital Signatures: The Problem

Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths

Final Exam. IT 4823 Information Security Administration. Rescheduling Final Exams. Kerberos. Idea. Ticket

Authentication and Encryption: How to order them? Motivation

1 Domain Extension for MACs

Digital Signatures. Prof. Zeph Grunschlag

Introduction to Cryptography CS 355

CSCE 465 Computer & Network Security

CIS433/533 - Computer and Network Security Cryptography

Data integrity and data origin authentication

Massachusetts Institute of Technology Handout : Network and Computer Security October 9, 2003 Professor Ronald L. Rivest.

Remotely Keyed Encryption Using Non-Encrypting Smart Cards

Computer Security: Principles and Practice

Network Security. Computer Networking Lecture 08. March 19, HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23

CS558. Network Security. Boston University, Computer Science. Midterm Spring 2014.

Network Security. Modes of Operation. Steven M. Bellovin February 3,

Authenticated Encryption (AE) Instructor: Ahmad Boorghany

Digital Signatures. (Note that authentication of sender is also achieved by MACs.) Scan your handwritten signature and append it to the document?

MESSAGE AUTHENTICATION IN AN IDENTITY-BASED ENCRYPTION SCHEME: 1-KEY-ENCRYPT-THEN-MAC

GCM-SIV: Full Nonce Misuse-Resistant Authenticated Encryption at Under One Cycle per Byte. Yehuda Lindell Bar-Ilan University

Message authentication and. digital signatures

CS 758: Cryptography / Network Security

Chapter 6 CDMA/802.11i

Cryptography & Network Security

SYMMETRIC ENCRYPTION. Mihir Bellare UCSD 1

Error oracle attacks and CBC encryption. Chris Mitchell ISG, RHUL

Lecture 10: CPA Encryption, MACs, Hash Functions. 2 Recap of last lecture - PRGs for one time pads

Introduction. Digital Signature

Lecture 6 - Cryptography

Outline. Computer Science 418. Digital Signatures: Observations. Digital Signatures: Definition. Definition 1 (Digital signature) Digital Signatures

Advanced Topics in Cryptography and Network Security

Developing and Investigation of a New Technique Combining Message Authentication and Encryption

IT Networks & Security CERT Luncheon Series: Cryptography

SECURITY IN NETWORKS

Network Security. Security Attacks. Normal flow: Interruption: 孫 宏 民 Phone: 國 立 清 華 大 學 資 訊 工 程 系 資 訊 安 全 實 驗 室

CPSC 467b: Cryptography and Computer Security

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 13

Applying Symmetric Encryption

Table of Contents. Bibliografische Informationen digitalisiert durch

1 Signatures vs. MACs

CSC474/574 - Information Systems Security: Homework1 Solutions Sketch

CS 393 Network Security. Nasir Memon Polytechnic University Module 11 Secure

Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1

Cryptography and Network Security Chapter 11. Fourth Edition by William Stallings

Digital signatures. Informal properties

The Misuse of RC4 in Microsoft Word and Excel

Computer Security CS 426. CS426 Fall 2010/Lecture 40 1

Overview of Public-Key Cryptography

Cryptography and Key Management Basics

Recommendation for Applications Using Approved Hash Algorithms

Chapter 7: Network security

Announcement. Final exam: Wed, June 9, 9:30-11:18 Scope: materials after RSA (but you need to know RSA) Open books, open notes. Calculators allowed.

How To Understand And Understand The History Of Cryptography

Message Authentication Codes 133

CIS 6930 Emerging Topics in Network Security. Topic 2. Network Security Primitives

Authentication, digital signatures, PRNG

Recommendation for Applications Using Approved Hash Algorithms

Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1

EXAM questions for the course TTM Information Security May Part 1

Transcription:

Symmetric Crypto MAC Pierre-Alain Fouque

Birthday Paradox In a set of D elements, by picking at random D elements, we have with high probability a collision two elements are equal D=365, about 23 people are required Let two sets N and M of random elements in a large set D, the number of expected collisions is N M / D (Birthday paradox with boys and girls)

Message Authentication Code (MAC) Warning: Encryption does not provide integrity Eg: CTR mode ensures confidentiality if the blockcipher used is secure. However, no integrity is guaranteed. (CBC first block) Alice C 1 C 1 Bank M 1 = «$200 on Bob s account» C 1 = (ctr) M 1 Eve M 1 = «$2000 on Eve s account» C 1 = C 1 M 1 M 1

Definition of Message Authentication Code Key generation: randomized alg. output: key uniformly distributed Tag MAC generation: randomized or deterministic input: M {0,1} * output: tag τ {0,1}t : τ = M K ( M ) Verification: deterministic alg. input: tag τ {0,1} t and message M output: bit if the tag is valid for this message s.t. for any K and message M, if τ = M K ( M ), then V K (τ, M ) = 1

Security game Adversary s goals: 1. key recovery attacks 2. forgery: producing a valid MAC for some message M (of his choice, or any) Adversary s ressources: 1. known message attack: interception of MACs. Adv. knows pair (M, τ) of already tagged messages 2. chosen message attack: Adv. knows the tag of message of his choice (access to a MAC generation alg. adaptively or not)

Security game Def: Combining an adversary s goal and some ressources SUF-CMA: strongly inforgeability against chosen message attacks Challenger M i τ i (M, τ) 1 : valid tag Adversary A Adv ( A ) = Pr ( Expérience retourne 1)

Generic Security 1. For a t-bit MAC, advantage (forgery probability) is always at least 1/2 t 2. Among 2 t/2 MACs, by the birthday paradox, there is a collision between two of them: these collisions can be used to recover the keys...

MAC vs. Signature Signatures: used for vertifying public keys, guarantee non-repudiation, same properties than hand-written signature MACs: very good performences, secret-key shared between two users no non-repudiation, no public verification

First construction Let F : {0,1} k {0,1} * {0,1} t a random function (i.e. outputs are indistinguishable from random values) MAC construction: For message M = M 1 M m, τ = F K ( M 1 ) F K ( M m ) Is this scheme secure?

Second Example Let F : {0,1} k {0,1} * {0,1} t random function For message M = M 1 M m For i = 1 to m, y i = F K ( <i>, M i ) τ = y 1 y m Is this scheme secure?

unencrypted CBC-MAC C i = (M i C i-1 ) MAC = C m Secure only for constant length messages M 1 M 2 M m C 1 C 2 Mac = C m

Security CBC-MAC Let 2 arbitrary messages M and M M 1 M 2 M 3 MAC(M) is C 3 = Mac C 1 C 2 Mac = C 3 M 1 M 2 MAC(M ) is C 2 = Mac C 1 Mac = C 2

unencrypted CBC-MAC Given MACs of M and M, it is possible to forge MAC of another message M 1 M 2 M 3 M 1 Mac M 2 C 1 C 2 C 3 C 1 Mac =C 2 Recovering the secret key is in 2 k MAC computation where k is the bit length of the used key (exhaustive search)

No IV in CBC-MAC The integrity of the first block is not ensured if an IV is used IV M 1 M 2 M 1 IV IV IV M 2 C 1 Mac = C 2 C 1 Mac = C 2 ( M, IV, Mac ) ( M, IV, Mac ) 20

Encrypted CBC-MAC (EMAC) C i = (M i C i-1 ) and MAC = (C m ) Secure if less than 2 n/2 MACs are computed Keys can be recovered using 2 exhaustive search in time 2 k (for k-bit keys) M 1 M 2 M m C 1 C 2 C m Mac = C m+1

Hash-based MAC Consider the following MAC scheme: MAC K ( M ) = H ( K M ) Is it secure?

HMAC HMAC K ( M ) = H(K opad, H( K ipad, M )) where ipad and opad are constant values:

Encryption and Authentication IPSEC: MAC-Then-Encrypt SSL/TLS: Encrypt-Then-MAC SSH: MAC-And-Encrypt

Mac-And-Encrypt Non-secure mode of operation Confidentiality is not guaranteed Plaintext MAC contains information on the plaintext MAC Encryption MAC ciphertext

MAC-then-Encrypt Non-always secure but it could be In practice, one can construct secure scheme Plaintext MAC τ Encryption authenticated ciphertext

CCM: Mac-then-encrypt CCM proposed by Housley, Whiting and Ferguson Wifi network NIST in 2003, operation mode for AES CBC-MAC then CTR associated data security proof

CCM mode B[0] M[1] M[i-1] M[i] M[m] τ ctr ctr+1 ctr+i ctr+m τ M[1] M[i] M[m] C[0] C[1] C[i] C[m]

Encrypt-then-MAC Secure if the encryption mode is secure and if the MAC is secure Plaintext Encryption ciphertext MAC τ authenticated encryption

Encrypt-then-MAC IV M[1] M[i-1] M[i] M[m] C[0] C[1] C[i-1] C[i] C[m] τ

One-pass Mode Message is treated once: More efficient : near as efficient as one encryption One key Examples : IAPM, IACBC, OCB,

IACBC mode r M[1] M[m -1] Checksum S 1 S m-1 S m C[0] C[1] C[m -1] C[m]