scholarly journals Novel Hardware Implementation of the Cipher Message Authentication Code

2008 ◽  
Vol 2008 ◽  
pp. 1-6 ◽  
Author(s):  
H. E. Michail ◽  
G. Selimis ◽  
M. Galanis ◽  
D. Schinianakis ◽  
C. E. Goutis

A new algorithm for producing message authenticating codes (MACs) was recently proposed by NIST. The MAC protects both a message's integrity—by ensuring that a different MAC will be produced if the message has changed—as well as its authenticity because only someone who knows the secret key could have generated a valid MAC. The proposed security scheme incorporates an FIPS approved and secure block cipher algorithm and was standardized by NIST in May, 2005. In this paper is presented the first efficient hardware implementation of the CMAC standard.

Author(s):  
Nilanjan Datta ◽  
Avijit Dutta ◽  
Mridul Nandi ◽  
Goutam Paul ◽  
Liting Zhang

At CRYPTO 2011, Yasuda proposed the PMAC_Plus message authentication code based on an n-bit block cipher. Its design principle inherits the well known PMAC parallel network with a low additional cost. PMAC_Plus is a rate-1 construction like PMAC (i.e., one block cipher call per n-bit message block) but provides security against all adversaries (under black-box model) making queries altogether consisting of roughly upto 22n/3 blocks (strings of n-bits). Even though PMAC_Plus gives higher security than the standard birthday bound security, with currently available best bound, it provides weaker security than PMAC for certain choices of adversaries. Moreover, unlike PMAC, PMAC_Plus operates with three independent block cipher keys. In this paper, we propose 1k-PMAC_Plus, the first rate-1 single keyed block cipher based BBB (Beyond Birthday Bound) secure (in standard model) deterministic MAC construction without arbitrary field multiplications. 1k-PMAC_Plus, as the name implies, is a simple one-key variant of PMAC_Plus. In addition to the key reduction, we obtain a higher security guarantee than what was proved originally for PMAC_Plus, thus an improvement in two directions.


Author(s):  
Gurpreet Kour Sodhi ◽  
Gurjot Singh Gaba ◽  
Lavish Kansal ◽  
Mohamed El Bakkali ◽  
Faisel Em Tubbal

With the introduction of electronic form of data, the need for an automatic system of security to protect the integrity of data while being transferred from one place to another is required. This is especially the case for a network in which the systems are accessed over a public network or internet. Security mechanisms involve the use of more than one algorithm. They further require that the participants should possess a secret key, which raises issues about creation, distribution and proper usage of these keys. The most effective technique used in provisioning security is Message Authentication Code (MAC) which helps in preserving integrity. MAC involves the use of secret key along with a hash algorithm. In this paper, we present an implementation of MAC using a secret key created by Deoxyribonucleic Acid (DNA) and random output sequence of Linear Congruential Generator (LCG). The hash algorithm used is made more robust by adding complexity to the traditional SHA-160. The presented scheme RMAC (Robust Message Authentication Code) is tested on National Institute of Science and Technology (NIST) test suite for random numbers, avalanche criteria and resistance towards network attacks. The results reveal that the scheme is efficient and is applicable for a variety of security demanding environments.


Author(s):  
Gurpreet K. Sodhi ◽  
Gurjot S. Gaba ◽  
Lavish Kansal ◽  
Eduard Babulak ◽  
Mohammed AlZain ◽  
...  

<p>In this era of universal electronic connectivity, communication is no more confined to transfer of data from one end to the other; rather it aims at secure data transfer. Communication sector has developed beyond this traditional boundary of data transfer and is now working on ways to provide data from the intended senders to the intended receivers in an unaltered form. Considering all these conditions, the data transfer needs to follow the principles of authentication, confidentiality and integrity. The former two have been addressed using digital signatures and encryption schemes respectively, while the solution to the later is the use of Message Authentication Code. This paper presents a Message Authentication Code scheme, which uses the biological characteristics represented by Deoxyribonucleic acid combined with the output of Blum Blum Shub Random Number Generator, as a secret key along with a novel hash algorithm. This Message Authentication Code structure is evaluated on the basis of National Institute of Science and Technology test suite for random numbers, avalanche criteria and network attacks. The results reveal that the proposed scheme performs well under all the criteria and thus is capable of preserving integrity; this increases its applicability in any data sensitive environment<em>.</em></p>


2019 ◽  
Vol XXII (2) ◽  
pp. 296-304
Author(s):  
Rogobete M.

There are different methods by which a message hashing could be embedded in a communications network, therefore different approaches are described in this research to protect the hash value of a message. The structure of a cryptographically secure function (SHA-512) is presented along with the low-level algorithm sequence. Subsequently is detailed the Hash-based Message Authentication Code (HMAC) produced by concatenating a secret key and message, after which the composite message is hashed. However, the HMAC numerical structure and the specific operating algorithm are explained in detail to the logical gate level. Finally, several considerations regarding the low-level implementation of the code are concluded.


Author(s):  
Yaobin Shen ◽  
Lei Wang

ISO/IEC 9797-1 is an international standard for block-cipher-based Message Authentication Code (MAC). The current version ISO/IEC 9797-1:2011 specifies six single-pass CBC-like MAC structures that are capped at the birthday bound security. For a higher security that is beyond-birthday bound, it recommends to use the concatenation combiner of two single-pass MACs. In this paper, we reveal the invalidity of the suggestion, by presenting a birthday bound forgery attack on the concatenation combiner, which is essentially based on Joux’s multi-collision. Notably, our new forgery attack for the concatenation of two MAC Algorithm 1 with padding scheme 2 only requires 3 queries. Moreover, we look for patches by revisiting the development of ISO/IEC 9797-1 with respect to the beyond-birthday bound security. More specifically, we evaluate the XOR combiner of single-pass CBC-like MACs, which was used in previous version of ISO/IEC 9797-1.


Sign in / Sign up

Export Citation Format

Share Document