problemanalysis3

.pdf

School

Carleton University *

*We aren’t endorsed by this school

Course

4810A

Subject

Computer Science

Date

Jan 9, 2024

Type

pdf

Pages

2

Uploaded by ChefOyster3965

Report
SYSC 4810A: Introduc3on to Network and So9ware Security Problem Analysis 3: Cryptographic Building Blocks Fall 2023 Dr. Hala Assal Dept. of Systems and Computer Engineering Week of October 2, 2023 Exercise 1 Let’s compare the security services that are provided by digital signatures and message authenFcaFon codes (MAC). Assume Oscar can observe all messages sent from Alice to Bob and vice versa. Oscar has no knowledge of any keys except for the public key in the case of digital signatures. Assume that a tag t is computed using a digital signature or a Message AuthenFcaFon Code (MAC) algorithm. For each scenario, state whether (i) digital signature protect against the stated aNack, (ii) MAC tags protect against the stated aNack, (iii) for each (i) and (ii) explain your answer. a) Message integrity: Alice sends a message m = “Transfer $1000 to Mark” as plaintext and also sends tag t to Bob. Oscar intercepts the message and replaces “Mark” with “Oscar.” Will Bob detect this? b) Replay: Alice sends a message m = “Transfer $1000 to Oscar” as plaintext and also sends tag t to Bob. Oscar observes the message and tag and sends them 100 Fmes to Bob. Will Bob detect this? c) Sender authen5ca5on with chea5ng third party : Oscar claims that he sent some message m with a valid tag t to Bob but Alice claims the same. Can Bob verify which claim is correct (i.e., verify who sent the message)? d) Impersona5on: Bob claims that he received a message m with a valid tag t from Alice (e.g., “Transfer $1000 from Alice to Bob”) but Alice claims she has never sent the message. Can Alice clear this quesFon? Exercise 2 Alice wishes to both encrypt and sign a long message m for Bob. Assume Alice and Bob have an established session key. For your answers to the quesFons below, be specific about what data values are included within the scope of the signature operaFon, and the encrypFon operaFon; use equaFons as necessary. a) Specify the acFons that Alice must carry out, and the data values to be sent to Bob. b) Explain your choice of whether signing or encrypFon should be done first. c) Specify the acFons Bob must carry out to both decrypt the message and verify the digital signature. Exercise 3 Consider an executable file corresponding to program P with binary representaFon p , faithfully represenFng legiFmate source code at the Fme P is installed in the filesystem. At that Fme, using a hash funcFon H , the operaFng system (OS) computes h = H ( p ), and stores it
SYSC4810A—PA3 Week of October 2, 2023 Page 2 of 2 securely safe from manipulaFon by aNackers. Later, before invoking program P , the OS recomputes the hash of the executable file, and compares the result to stored value h . If they match, the OS assumes the file has not been manipulated. a) In this scenario, was the collision resistance property (H3) actually needed? b) Give one set of aNack circumstances under which H3 is necessary. Exercise 4 Consider hash funcFons usage in password authenFcaFon as follows. A userid and password p entered on a client device are sent (over an encrypted link) to a server. The server hashes the p received to h=H ( p ), and uses the userid to index passwords file F containing the (known-correct) password hash h . If the values match, login succeeds. a) Would a hash funcFon having the one-way property, but not second-preimage resistance, be useful for password verificaFon? Explain. Exercise 5 For a hash funcFon H used in a digital signature, outline disFnct aNacks that can be stopped by hash properFes (H2) and (H3).
Your preview ends here
Eager to read complete document? Join bartleby learn and gain access to the full version
  • Access to all documents
  • Unlimited textbook solutions
  • 24/7 expert homework help