• Aucun résultat trouvé

Authenticated Encryption

N/A
N/A
Protected

Academic year: 2022

Partager "Authenticated Encryption"

Copied!
13
0
0

Texte intégral

(1)

Authenticated Encryption

Pierre-Alain Fouque

(2)

Introduction

• Encryption function ensures confidentiality but not integrity

• The first block of a CBC encryption can be changed without being remarked by the receiver

• The CBC padding oracle is a devasting attack against CBC in particular in TLS …

• For stream cipher, it is even easier to modify the message

• Encryption provides confidentiality but its goal is not to provide integrity

• MAC (Message Authentication Code) can be used for this task

(3)

Message Authentication Code (MAC)

(4)

Security Game

(5)

Constructions of MAC

• Let FK:{0,1}* to {0,1}t a random function

• M=M1…Mm split M into m blocks

• MAC1(M) =FK(M1)⊕… ⊕ FK(Mm)

Is it a secure MAC1 ?

• MAC2(M) = FK(<1>||M1)⊕… ⊕ FK(<m>||Mm)

Is it a secure MAC2 ?

(6)

Attack against MAC

2

• MAC2(M) = FK(<1>||M1)⊕… ⊕ FK(<m>||Mm)

• MAC2(M1,M2) = t1

• MAC2(M1,M3) = t2

• MAC2(M2,M2) = t3

• MAC2(M2,M3) = t1 ⊕t2 ⊕t3 = FK(<1>||M2) ⊕ FK(<2>||M3)

(7)

Keyed-hash Message Authentication Code

• Is H(K||m) a secure MAC if H is based on Merkle-Damgard ?

• Is H(m||K) a secure MAC if H is based on Merkle-Damgard ?

• The envelop technique H(k1||m||k2)

(8)

Extension attack on MAC(m)=H(K||m)

H(M)=H(M1||M2)=h(h(IV,M1),M2) is Merkle-Damgard construction with a 2- block message

Assume we know the MAC of message m: MAC(m)= H(K||m)=t

We can compute the MAC of message m||N from t, without knowing the key K, MAC(m||N)=h(t,N)

For MAC(m)= H(m||K) if we can compute a collusion for H: m ≠m’ s.t.

H(m)=H(m’), then we can forge MAC(m’||K) once we have a MAC for MAC(m||K)

For SHA-3 hash function, SHA3(K||m) is a valid MAC since MD is not used

(9)

Block-cipher based MAC

• Unencrypted CBC-MAC

• There is no IV (initialization vector)

• Secure only for message M of the same length

(10)

No IV in CBC-MAC

(11)

Security against messages of different lengths

(12)

Security

(13)

Better solution : Encrypted CBC-MAC

Références

Documents relatifs

Indeed, for ideal permutations (which can be seen as special forms of expansion 0 AEAD schemes) the efficiency of the best known indifferentiable constructions is significantly

SSL – Secure Socket Layer TCP – Transport Control Protocol TDA – Tactical Decision Aid Tdbm – Track Database Manager TLS – Transport Layer Security TMS – Tactical

The rest of the paper is organized as follows. In Section II three different PLS methods of node authentication are reviewed: i) physical unclonable functions (PUFs), ii) biomet-

To achieve this deduplication consistency, we provide (i) a generic transformation that applies to any MLE scheme and (ii) an ElGamal-based deduplication- consistent MLE, which

The MFG1 algorithm identifier is comprised of the id-mgf1 object identifier and a parameter that contains the algorithm identifier of the one-way hash function employed

•  A symmetric encryption scheme is said to provide INT-CTXT security if the success probability of any adversary using.. reasonable resources

The main research objectives of this study are: To measure the performance for the group hosts based on response time between the sender and the many receivers, To

The Encapsulating Security Payload always provides integrity and confidentiality and can also provide authentication if used with certain authenticating encryption