Very very very very important please make it very effectively and NO PLAGIARISM ,5 APA FORMAT REF,S

User Generated

ohaglenzln

Computer Science

Description

Subject-Network Security

please do good online research and use the attached PPT below

Very very very very important please make it very effectively and NO PLAGIARISM ,5 APA FORMAT REFERENCES

please answer each and every question in detail and please no plagiarism at all

  1. List three approaches to message authentication
  2. What is a message authentication code?
  3. Briefly describe the three schemes illustrated in figure3.2
  4. What properties must a hash function have to be useful for message authentication?
  5. In the context of a hash function, what is a compression function?
  6. What are the principal ingredients of a public-key cryptosystem?
  7. List and briefly define three uses of a public-key cryptosystem?
  8. What is the difference between a private key and a secret key?
  9. What is a digital signature?

Note- for question the diagram is attached below

Please make it very very effectively and no plagiarism very strictly all in APA format only

Please answer each and every question in detail

Example- Question1

answer 1

Question2

answer 2

Paper must in this format

Unformatted Attachment Preview

Network Security Essentials Fifth Edition by William Stallings Chapter 3 Public Key Cryptography and Message Authentication Every Egyptian received two names, which were known respectively as the true name and the good name, or the great name and the little name; and while the good or little name was made public, the true or great name appears to have been carefully concealed. —The Golden Bough, Sir James George Frazer To guard against the baneful influence exerted by strangers is therefore an elementary dictate of savage prudence. Hence before strangers are allowed to enter a district, or at least before they are permitted to mingle freely with the inhabitants, certain ceremonies are often performed by the natives of the country for the purpose of disarming the strangers of their magical powers, or of disinfecting, so to speak, the tainted atmosphere by which they are supposed to be surrounded. Approaches to Message Authentication Using conventional encryption • Symmetric encryption alone is not a suitable tool for data authentication • • • We assume that only the sender and receiver share a key, so only the genuine sender would be able to encrypt a message successfully The receiver assumes that no alterations have been made and that sequencing is proper if the message includes an error detection code and a sequence number If the message includes a timestamp, the receiver assumes that the message has not been delayed beyond that normally expected for network transit Without message encryption • An authentication tag is generated and appended to each message for transmission • The message itself is not encrypted and can be read at the destination independent of the authentication function at the destination • Because the message is not encrypted, message confidentiality is not provided One-way Hash Functions • Accepts a variable-size message M as input and produces a fixed-size message digest H(M) as output • Does not take a secret key as input • To authenticate a message, the message digest is sent with the message in such a way that the message digest is authentic Secure Hash Functions • Is important not only in message authentication but in digital signatures • Purpose is to produce a “fingerprint” of a file, message, or other block of data • To be useful for message authentication, a hash function H must have the following properties: 1. 2. • H can be applied to a block of data of any size. • H produces a fixed-length output. 3. • H(x) is relatively easy to compute for any given x, making both hardware and software implementations practical. 4. • For any given code h, it is computationally infeasible to find x such that H(x) = h. A hash function with this property is referred to as one-way or preimage resistant. 5. 6. • For any given block x, it is computationally infeasible to find y x with H(y) = H(x). A hash function with this property is referred to as second preimage resistant. This is sometimes referred to as weak collision resistant. • It is computationally infeasible to find any pair (x, y) such that H(x) = H(y). • A hash function with this property is referred to as collision resistant. This is sometimes referred to as strong collision resistant. Security of Hash Functions • There are two approaches to attacking a secure hash function: • Cryptanalysis • Involves exploiting logical weaknesses in the algorithm • Brute-force attack • The strength of a hash function against this attack depends solely on the length of the hash code produced by the algorithm The sha Secure Hash function • SHA was developed by NIST and published as a federal information processing standard (FIPS 180) in 1993 • Was revised in 1995 as SHA-1 and published as FIPS 180-1 • The actual standards document is entitled “Secure Hash Standard” • Based on the hash function MD4 and its design closely models MD4 • Produces 160-bit hash values • In 2005 NIST announced the intention to phase out approval of SHA-1 and move to a reliance on SHA-2 by 2010 Table 3.1 Comparison of SHA Parameters Note: All sizes are measured in bits. Sha-3 2. SHA-3 must preserve the online nature of SHA-2. That is, the algorithm must process comparatively small blocks (512 or 1024 bits) at a time instead of requiring that the entire message be buffered in memory before processing it. 1. It must be possible to replace SHA-2 with SHA-3 in any application by a simple drop-in substitution. Therefore, SHA-3 must support hash value lengths of 224, 256, 384, and 512 bits. Basic requirements that must be satisfied by any candidate for SHA-3 HMAC • There has been an increased interest in developing a MAC derived from a cryptographic hash code, such as SHA-1 • Cryptographic hash functions generally execute faster in software than conventional encryption algorithms such as DES • Library code for cryptographic hash functions is widely available • A hash function such as SHA-1 was not designed for use as a MAC and cannot be used directly for that purpose because it does not rely on a secret key • There have been a number of proposals for the incorporation of a secret key into an existing hash algorithm • The approach that has received the most support is HMAC HMAC • Has been issued as RFC 2104 • Has been chosen as the mandatory-to-implement MAC for IP Security • Is used in other Internet protocols, such as Transport Layer Security (TLS) and Secure Electronic Transaction (SET) HMAC Design Objectives • To use, without modifications, available hash functions --- in particular, hash functions that perform well in software, and for which code is freely and widely available • To allow for easy replaceability of the embedded hash function in case faster or more secure hash functions are found or required • To preserve the original performance of the hash function without incurring a significant degradation • To use and handle keys in a simple way • To have a well understood cryptographic analysis of the strength of the authentication mechanism based on reasonable assumptions on the embedded hash function Counter with Cipher Block ChainingMessage Authentication Code (CCM) • NIST standard SP 80038C • Referred to as an authenticated encryption mode • “Authenticated encryption” is a term used to describe encryption systems that simultaneously protect confidentiality and authenticity of communications • A single key is used for both encryption and MAC algorithms CTR mode of operation CMAC authentication algorithm AES encryption algorithm Key algorithmic ingredients Public-Key encryption structure • First publicly proposed by Diffie and Hellman in 1976 • Based on mathematical functions rather than on simple operations on bit patterns • Is asymmetric, involving the use of two separate keys Misconceptions: • Public-key encryption is more secure from cryptanalysis than conventional encryption • Public-key encryption is a general-purpose technique that has made conventional encryption obsolete • There is a feeling that key distribution is trivial when using public-key encryption, compared to the rather cumbersome handshaking involved with key distribution centers for conventional encryption Applications for public-key cryptosystems • Public-key systems are characterized by the use of a cryptographic type of algorithm with two keys, one held private and one available publicly • Depending on the application, the sender uses either the sender’s private key, the receiver’s public key, or both to perform some type of cryptographic function The use of public-key cryptosystems can be classified into three categories: Encryption/decryption The sender encrypts a message with the recipient’s public key Digital signature The sender “signs” a message with its private key Key exchange Two sides cooperate to exchange a session key Table 3.2 applications for public-key cryptosystems Diffie-Hellman Key Exchange • First published public-key algorithm • A number of commercial products employ this key exchange technique • Purpose of the algorithm is to enable two users to exchange a secret key securely that then can be used for subsequent encryption of messages • The algorithm itself is limited to the exchange of the keys • Depends for its effectiveness on the difficulty of computing discrete logarithms Digital Signature standard (DSS) • FIPS PUB 186 • Makes use of the SHA-1 and presents a new digital signature technique, the Digital Signature Algorithm (DSA) • Originally proposed in 1991 and revised in 1993 and again in 1996 • Uses an algorithm that is designed to provide only the digital signature function • Unlike RSA, it cannot be used for encryption or key exchange Elliptic-curve cryptology (ECC) • Technique is based on the use of a mathematical construct known as the elliptic curve • Principal attraction of ECC compared to RSA is that it appears to offer equal security for a far smaller bit size, thereby reducing processing overhead • The confidence level in ECC is not yet as high as that in RSA Summary • Approaches to message authentication • • Authentication using conventional encryption Message authentication without message encryption • Secure hash functions • • • • Hash function requirements Security of hash functions Simple hash functions The SHA secure hash function SHA-3 • Digital signatures • Message authentication codes • • HMAC MACs based on block ciphers • Public-key cryptography principles • • • Public-key encryption structure Applications for public-key cryptosystems Requirements for public-key cryptography • Public-key cryptography algorithms • • • The RSA public-key encryption algorithm Diffie-Hellman key exchange Other public-key cryptography algorithms 3.1 / APPROACHES TO MESSAGE AUTHENTICATION 67 Source A Destination B Message Message Message H Н H Compare K K E (D (a) Using conventional encryption Message SEERI (H Н NE H Н Compare PRA PUA E D (b) Using public-key encryption S H 1 (Н -- Compare H Н (c) Using secret value Figure 3.2 Message Authentication Using a One-Way Hash Function 2 It then sends to
Purchase answer to see full attachment
User generated content is uploaded by users for the purposes of learning and should be used following Studypool's honor code & terms of service.

Explanation & Answer

Final

Surname 1

Your Name

Institutional Affiliations
Professor’s Name

Date

Topic

1. List three approaches to message authentication


Message authentication code



Message encryption



Hash function.

2. What is a message authentication code?
This refers to a small block of data, that is appended to a message to assure that the
sender is authentic and that the message is unaltered (Meyer, Rexachs & Luque,
2014).

3. Briefly describe the three schemes illustrated in figure3.2
a) A hash code is processed from the source of the message It is then encoded utilizing
symmetric encryption together with a secret key, and attached to the message. The
same hash code is also processed at the receiver. By use of the same key, the
incoming code is decrypted and is then compared with the computed hash code.
b) Th...


Anonymous
Awesome! Perfect study aid.

Studypool
4.7
Trustpilot
4.5
Sitejabber
4.4

Related Tags