Jump to content

Message authentication: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
No edit summary
Citation bot (talk | contribs)
Removed parameters. | Use this bot. Report bugs. | Suggested by Abductive | Category:Articles covered by WikiProject Wikify from June 2024 | #UCB_Category 240/338
 
(39 intermediate revisions by 30 users not shown)
Line 1: Line 1:
{{Short description|System to verify the source and or authenticity of a message}}{{Lead too short|date=June 2024|reason=it misses a summary of the content of each section}}
In [[information security]], '''message authentication''' or '''data origin authentication''' is a property that a message has not been modified while in transmission ([[data integrity]]) and that the receiving party can verify the source of the message.<ref name=cse207>{{cite book |author=[[Mihir Bellare]] |work=Lecture notes for cryptography course |title=CSE 207: Modern Cryptography |chapter=Chapter 7: Message Authentication |chapter-url=https://cseweb.ucsd.edu/~mihir/cse207/w-mac.pdf }}</ref> Message authentication does ''not'' necessarily include the property of [[non-repudiation]].<ref name=hac>{{Cite book |title=Handbook of Applied Cryptography |authors=[[Alfred J. Menezes]], [[Paul C. van Oorschot]], [[Scott A. Vanstone]] |chapter=Chapter 9 - Hash Functions and Data Integrity |pages=361 |url=http://cacr.uwaterloo.ca/hac/ |chapter-url=http://cacr.uwaterloo.ca/hac/about/chap9.pdf }}</ref><ref name=msdn>{{Cite book |title=Web Service Security |chapter=Data Origin Authentication |publisher=[[Microsoft Developer Network]] |chapter-url=https://msdn.microsoft.com/en-us/library/ff648434.aspx }}</ref>


In [[information security]], '''message authentication''' or '''data origin authentication''' is a property that a message has not been modified while in transit ([[data integrity]]) and that the receiving party can verify the source of the message.<ref name="cse207">{{cite book |author=[[Mihir Bellare]] |title=CSE 207: Modern Cryptography |at=Lecture notes for cryptography course |chapter=Chapter 7: Message Authentication |chapter-url=https://cseweb.ucsd.edu/~mihir/cse207/w-mac.pdf |access-date=2015-05-11 |archive-date=2018-10-09 |archive-url=https://web.archive.org/web/20181009122804/http://cseweb.ucsd.edu/~mihir/cse207/w-mac.pdf |url-status=dead }}</ref>
Message authentication is typically achieved by using [[message authentication code]]s (MACs), [[authenticated encryption]] (AE) or [[digital signature]]s.<ref name=hac /> The message authentication code, also known as digital authenticator, is used as an integrity check based on a secret key shared by two parties to authenticate information transmitted between them.<ref>{{Cite book|title=Information Security: Theory and Practice|last=Patel|first=Dhiren|publisher=Prentice Hall India Private Lt.|year=2008|isbn=9788120333512|location=New Delhi|pages=124}}</ref> It is based on using a [[Cryptographic hash function|cryptographic hash]] or [[Symmetric-key algorithm|symmetric encryption algorithm]].<ref>{{Cite book|title=Engineering Information Security: The Application of Systems Engineering Concepts to Achieve Information Assurance|last=Jacobs|first=Stuart|publisher=John Wiley & sons|year=2011|isbn=9780470565124|location=Hoboken, NJ|pages=108}}</ref> The authentication key is only shared by at least two parties or two communicating devices but it will fail in the existence of a third party since the algorithm will no longer be effective in detecting forgeries.<ref name=":0">{{Cite book|title=Computer and Information Security Handbook|last=Vacca|first=John|publisher=Morgan Kaufmann Publishers|year=2009|isbn=9780123743541|location=Burlington, MA|pages=111-112}}</ref> In addition, the key must also be randomly generated to avoid its recovery through brute force searches and related key attacks designed to identify it from the messages transiting the medium.<ref name=":0" />


== Description ==
Some cryptographers distinguish between "message authentication without secrecy" systems -- which allow the intended receiver to verify the source of the message, but don't bother hiding the plaintext contents of the message -- from [[authenticated encryption]] systems.<ref>
Message authentication or data origin authentication is an [[information security]] property that indicates that a message has not been modified while in transit ([[data integrity]]) and that the receiving party can verify the source of the message.<ref name="cse207" /> Message [[authentication]] does not necessarily include the property of [[non-repudiation]].<ref name="hac">{{Cite book |title=Handbook of Applied Cryptography |author=[[Alfred J. Menezes]] |author2=[[Paul C. van Oorschot]] |author3=[[Scott A. Vanstone]] |chapter=Chapter 9 - Hash Functions and Data Integrity |page=361 |url=http://cacr.uwaterloo.ca/hac/ |chapter-url=http://cacr.uwaterloo.ca/hac/about/chap9.pdf |access-date=2015-05-11 |archive-date=2021-02-03 |archive-url=https://web.archive.org/web/20210203194011/https://cacr.uwaterloo.ca/hac/ |url-status=live }}</ref><ref name="msdn">{{Cite book |title=Web Service Security |chapter=Data Origin Authentication |date=14 July 2010 |publisher=[[Microsoft Developer Network]] |chapter-url=https://msdn.microsoft.com/en-us/library/ff648434.aspx |access-date=11 May 2015 |archive-date=19 May 2017 |archive-url=https://web.archive.org/web/20170519201452/https://msdn.microsoft.com/en-us/library/ff648434.aspx |url-status=live }}</ref>
G. Longo, M. Marchi, A. Sgarro

[https://books.google.com/books?id=WvYrBAAAQBAJ "Geometries, Codes and Cryptography"].
== Techniques ==
p. 188.
Message authentication is typically achieved by using [[message authentication code]]s (MACs), [[authenticated encryption]] (AE), or [[digital signature]]s.<ref name=hac /> The message authentication code, also known as digital authenticator, is used as an integrity check based on a secret key shared by two parties to authenticate information transmitted between them.<ref>{{Cite book|title=Information Security: Theory and Practice|last=Patel|first=Dhiren|publisher=Prentice Hall India Private Lt.|year=2008|isbn=978-81-203-3351-2|location=New Delhi|page=124}}</ref> It is based on using a [[cryptographic hash function|cryptographic hash]] or [[symmetric-key algorithm|symmetric encryption algorithm]].<ref>{{Cite book|title=Engineering Information Security: The Application of Systems Engineering Concepts to Achieve Information Assurance|last=Jacobs|first=Stuart|publisher=John Wiley & sons|year=2011|isbn=978-0-470-56512-4|location=Hoboken, NJ|page=108}}</ref> The authentication key is only shared by exactly two parties (e.g. communicating devices), and the authentication will fail in the existence of a third party possessing the key since the [[algorithm]] will no longer be able to detect [[Forgery|forgeries]] (i.e. to be able to validate the unique source of the message).<ref name="Vacca">{{cite book |chapter=Chapter 13 – Internet Security |first=Jesse |last=Walker |title=Computer and Information Security Handbook |editor-last=Vacca |editor-first=John R. |publisher=Morgan Kaufmann Publishers |edition=3rd |year=2013 |isbn=978-0-12-803843-7 |pages=256–257 |doi=10.1016/B978-0-12-803843-7.00013-2}}</ref> In addition, the key must also be randomly generated to avoid its recovery through brute-force searches and related-key attacks designed to identify it from the messages transiting the medium.<ref name="Vacca" />
</ref>

Some cryptographers have researched [[subliminal channel]] systems that send messages that appear to use a "message authentication without secrecy" system, but in fact also transmit a secret message.
Some cryptographers distinguish between "message authentication without secrecy" systems – which allow the intended receiver to verify the source of the message, but they don't bother hiding the plaintext contents of the message – from [[authenticated encryption]] systems.<ref>{{cite book |first1=G. |last1=Longo |first2=M. |last2=Marchi |first3=A. |last3=Sgarro |url=https://books.google.com/books?id=WvYrBAAAQBAJ |title=Geometries, Codes and Cryptography |date=4 May 2014 |page=188 |publisher=Springer |isbn=978-3-7091-2838-1 |access-date=8 July 2015 |archive-date=9 January 2024 |archive-url=https://web.archive.org/web/20240109202625/https://books.google.com/books?id=WvYrBAAAQBAJ |url-status=live }}</ref> Some cryptographers have researched [[subliminal channel]] systems that send messages that appear to use a "message authentication without secrecy" system, but in fact also transmit a secret message.

== Related concepts ==
Data origin authentication and non-repudiation have been also studied in the framework of quantum cryptography.<ref>{{cite journal|last1=Pirandola|first1=S.|last2=Andersen|first2=U. L.|last3=Banchi|first3=L.|last4=Berta|first4=M.|last5=Bunandar|first5=D.|last6=Colbeck|first6=R.|last7=Englund|first7=D.|last8=Gehring|first8=T.|last9=Lupo|first9=C.|last10=Ottaviani|first10=C.|last11=Pereira|first11=J.|title=Advances in Quantum Cryptography|journal=Advances in Optics and Photonics|year=2020|volume=12|issue=4|pages=1012–1236|doi=10.1364/AOP.361502|arxiv=1906.01645|bibcode=2020AdOP...12.1012P|s2cid=174799187}}</ref><ref>{{Cite journal|last1=Nikolopoulos|first1=Georgios M.|last2=Fischlin|first2=Marc|date=2020|title=Information-Theoretically Secure Data Origin Authentication with Quantum and Classical Resources|journal=Cryptography|language=en|volume=4|issue=4|page=31|doi=10.3390/cryptography4040031|arxiv=2011.06849|s2cid=226956062|doi-access=free}}</ref>


== See also ==
== See also ==
Line 19: Line 23:


{{Cryptography navbox|hash}}
{{Cryptography navbox|hash}}

{{crypto-stub}}


[[Category:Error detection and correction]]
[[Category:Error detection and correction]]
[[Category:Theory of cryptography]]
[[Category:Theory of cryptography]]


{{crypto-stub}}

Latest revision as of 07:45, 8 July 2024

In information security, message authentication or data origin authentication is a property that a message has not been modified while in transit (data integrity) and that the receiving party can verify the source of the message.[1]

Description

[edit]

Message authentication or data origin authentication is an information security property that indicates that a message has not been modified while in transit (data integrity) and that the receiving party can verify the source of the message.[1] Message authentication does not necessarily include the property of non-repudiation.[2][3]

Techniques

[edit]

Message authentication is typically achieved by using message authentication codes (MACs), authenticated encryption (AE), or digital signatures.[2] The message authentication code, also known as digital authenticator, is used as an integrity check based on a secret key shared by two parties to authenticate information transmitted between them.[4] It is based on using a cryptographic hash or symmetric encryption algorithm.[5] The authentication key is only shared by exactly two parties (e.g. communicating devices), and the authentication will fail in the existence of a third party possessing the key since the algorithm will no longer be able to detect forgeries (i.e. to be able to validate the unique source of the message).[6] In addition, the key must also be randomly generated to avoid its recovery through brute-force searches and related-key attacks designed to identify it from the messages transiting the medium.[6]

Some cryptographers distinguish between "message authentication without secrecy" systems – which allow the intended receiver to verify the source of the message, but they don't bother hiding the plaintext contents of the message – from authenticated encryption systems.[7] Some cryptographers have researched subliminal channel systems that send messages that appear to use a "message authentication without secrecy" system, but in fact also transmit a secret message.

[edit]

Data origin authentication and non-repudiation have been also studied in the framework of quantum cryptography.[8][9]

See also

[edit]

References

[edit]
  1. ^ a b Mihir Bellare. "Chapter 7: Message Authentication" (PDF). CSE 207: Modern Cryptography. Lecture notes for cryptography course. Archived from the original (PDF) on 2018-10-09. Retrieved 2015-05-11.
  2. ^ a b Alfred J. Menezes; Paul C. van Oorschot; Scott A. Vanstone. "Chapter 9 - Hash Functions and Data Integrity" (PDF). Handbook of Applied Cryptography. p. 361. Archived from the original on 2021-02-03. Retrieved 2015-05-11.
  3. ^ "Data Origin Authentication". Web Service Security. Microsoft Developer Network. 14 July 2010. Archived from the original on 19 May 2017. Retrieved 11 May 2015.
  4. ^ Patel, Dhiren (2008). Information Security: Theory and Practice. New Delhi: Prentice Hall India Private Lt. p. 124. ISBN 978-81-203-3351-2.
  5. ^ Jacobs, Stuart (2011). Engineering Information Security: The Application of Systems Engineering Concepts to Achieve Information Assurance. Hoboken, NJ: John Wiley & sons. p. 108. ISBN 978-0-470-56512-4.
  6. ^ a b Walker, Jesse (2013). "Chapter 13 – Internet Security". In Vacca, John R. (ed.). Computer and Information Security Handbook (3rd ed.). Morgan Kaufmann Publishers. pp. 256–257. doi:10.1016/B978-0-12-803843-7.00013-2. ISBN 978-0-12-803843-7.
  7. ^ Longo, G.; Marchi, M.; Sgarro, A. (4 May 2014). Geometries, Codes and Cryptography. Springer. p. 188. ISBN 978-3-7091-2838-1. Archived from the original on 9 January 2024. Retrieved 8 July 2015.
  8. ^ Pirandola, S.; Andersen, U. L.; Banchi, L.; Berta, M.; Bunandar, D.; Colbeck, R.; Englund, D.; Gehring, T.; Lupo, C.; Ottaviani, C.; Pereira, J. (2020). "Advances in Quantum Cryptography". Advances in Optics and Photonics. 12 (4): 1012–1236. arXiv:1906.01645. Bibcode:2020AdOP...12.1012P. doi:10.1364/AOP.361502. S2CID 174799187.
  9. ^ Nikolopoulos, Georgios M.; Fischlin, Marc (2020). "Information-Theoretically Secure Data Origin Authentication with Quantum and Classical Resources". Cryptography. 4 (4): 31. arXiv:2011.06849. doi:10.3390/cryptography4040031. S2CID 226956062.