Knowledge

Message authentication

Source 📝

1628: 1656: 25: 145:(i.e. to be able to validate the unique source of the message). In addition, the key must also be randomly generated to avoid its recovery through brute-force searches and related-key attacks designed to identify it from the messages transiting the medium. 148:
Some cryptographers distinguish between "message authentication without secrecy" systems – which allow the intended receiver to verify the source of the message, but they don't bother hiding the plaintext contents of the message – from
129:. The message authentication code, also known as digital authenticator, is used as an integrity check based on a secret key shared by two parties to authenticate information transmitted between them. It is based on using a 454:
Pirandola, S.; Andersen, U. L.; Banchi, L.; Berta, M.; Bunandar, D.; Colbeck, R.; Englund, D.; Gehring, T.; Lupo, C.; Ottaviani, C.; Pereira, J. (2020). "Advances in Quantum Cryptography".
137:. The authentication key is only shared by exactly two parties (e.g. communicating devices), and the authentication will fail in the existence of a third party possessing the key since the 1608: 1438: 46: 1276: 157:
systems that send messages that appear to use a "message authentication without secrecy" system, but in fact also transmit a secret message.
1196: 584: 613: 33: 307: 1712: 1693: 1212: 426: 399: 363: 338: 432: 211: 973: 1140: 1269: 356:
Engineering Information Security: The Application of Systems Engineering Concepts to Achieve Information Assurance
1717: 577: 165:
Data origin authentication and non-repudiation have been also studied in the framework of quantum cryptography.
1487: 1418: 1181: 666: 618: 968: 274: 1262: 1186: 1722: 1603: 1558: 1361: 955: 597: 593: 303: 130: 118: 1482: 570: 1686: 1598: 851: 656: 1588: 1578: 1433: 1191: 1027: 726: 721: 150: 122: 509:"Information-Theoretically Secure Data Origin Authentication with Quantum and Classical Resources" 1583: 1573: 1366: 1326: 1319: 1304: 1299: 1114: 934: 184: 134: 38: 1667: 1371: 1314: 608: 1631: 1477: 1423: 1237: 887: 841: 731: 689: 674: 1679: 1593: 1517: 907: 811: 761: 736: 473: 253: 94: 70: 8: 1346: 1232: 1109: 1058: 997: 897: 816: 776: 756: 295: 477: 1462: 1446: 1388: 1166: 1150: 1099: 684: 540: 520: 489: 463: 391: 154: 1522: 1512: 1378: 1043: 544: 493: 422: 395: 359: 334: 257: 249: 126: 1457: 1309: 1130: 1084: 846: 530: 481: 387: 248: 222: 1145: 1094: 1089: 877: 592: 416: 382:
Walker, Jesse (2013). "Chapter 13 – Internet Security". In Vacca, John R. (ed.).
106: 535: 508: 1663: 1532: 1452: 1408: 1351: 1336: 1135: 863: 261: 179: 174: 102: 98: 97:
property that indicates that a message has not been modified while in transit (
82: 1706: 1613: 1568: 1527: 1507: 1398: 1356: 1331: 1227: 1104: 207: 101:) and that the receiving party can verify the source of the message. Message 806: 1563: 1403: 1393: 1383: 1341: 1285: 1542: 1217: 1063: 992: 988: 1502: 1472: 1467: 1428: 485: 85:) and that the receiving party can verify the source of the message. 1492: 892: 771: 138: 81:
is a property that a message has not been modified while in transit (
679: 1537: 1497: 1171: 1068: 1053: 1048: 1038: 1002: 922: 836: 716: 525: 468: 1007: 963: 741: 142: 268: 24: 1655: 1413: 1176: 917: 912: 882: 872: 831: 826: 821: 801: 796: 766: 751: 711: 386:(3rd ed.). Morgan Kaufmann Publishers. pp. 256–257. 49:
of all important aspects of the article. The reason given is:
902: 791: 746: 694: 651: 646: 640: 453: 16:
System to verify the source and or authenticity of a message
1017: 1012: 983: 978: 942: 93:
Message authentication or data origin authentication is an
333:. New Delhi: Prentice Hall India Private Lt. p. 124. 786: 781: 634: 221:. Lecture notes for cryptography course. Archived from 1439:
Cryptographically secure pseudorandom number generator
117:
Message authentication is typically achieved by using
554: 506: 358:. Hoboken, NJ: John Wiley & sons. p. 108. 507:Nikolopoulos, Georgios M.; Fischlin, Marc (2020). 51:it misses a summary of the content of each section 414: 1704: 415:Longo, G.; Marchi, M.; Sgarro, A. (4 May 2014). 262:"Chapter 9 - Hash Functions and Data Integrity" 1687: 1270: 578: 153:systems. Some cryptographers have researched 105:does not necessarily include the property of 1694: 1680: 1277: 1263: 585: 571: 384:Computer and Information Security Handbook 534: 524: 467: 331:Information Security: Theory and Practice 206: 202: 200: 1662:This cryptography-related article is a 377: 375: 1705: 381: 353: 45:Please consider expanding the lead to 1258: 566: 328: 244: 242: 197: 1650: 372: 18: 435:from the original on 9 January 2024 288: 212:"Chapter 7: Message Authentication" 160: 13: 418:Geometries, Codes and Cryptography 392:10.1016/B978-0-12-803843-7.00013-2 239: 14: 1734: 141:will no longer be able to detect 1654: 1627: 1626: 1284: 456:Advances in Optics and Photonics 310:from the original on 19 May 2017 270:Handbook of Applied Cryptography 23: 277:from the original on 2021-02-03 37:may be too short to adequately 1713:Error detection and correction 1488:Information-theoretic security 1182:NIST hash function competition 500: 447: 408: 347: 322: 135:symmetric encryption algorithm 88: 47:provide an accessible overview 1: 190: 112: 1666:. You can help Knowledge by 1187:Password Hashing Competition 598:message authentication codes 594:Cryptographic hash functions 296:"Data Origin Authentication" 219:CSE 207: Modern Cryptography 119:message authentication codes 7: 1604:Message authentication code 1559:Cryptographic hash function 1362:Cryptographic hash function 1141:Merkle–Damgård construction 536:10.3390/cryptography4040031 304:Microsoft Developer Network 168: 10: 1739: 1649: 1483:Harvest now, decrypt later 79:data origin authentication 1622: 1599:Post-quantum cryptography 1551: 1292: 1254: 1205: 1159: 1123: 1077: 1026: 954: 931: 860: 704: 665: 627: 604: 562: 558: 421:. Springer. p. 188. 1589:Quantum key distribution 1579:Authenticated encryption 1434:Random number generation 935:key derivation functions 151:authenticated encryption 123:authenticated encryption 1584:Public-key cryptography 1574:Symmetric-key algorithm 1367:Key derivation function 1327:Cryptographic primitive 1320:Authentication protocol 1305:Outline of cryptography 1300:History of cryptography 1213:Hash-based cryptography 1115:Length extension attack 354:Jacobs, Stuart (2011). 185:Deniable authentication 1718:Theory of cryptography 1372:Secure Hash Algorithms 1315:Cryptographic protocol 1223:Message authentication 329:Patel, Dhiren (2008). 75:message authentication 1478:End-to-end encryption 1424:Cryptojacking malware 1594:Quantum cryptography 1518:Trusted timestamping 300:Web Service Security 254:Paul C. van Oorschot 95:information security 71:information security 1347:Cryptographic nonce 1110:Side-channel attack 478:2020AdOP...12.1012P 1723:Cryptography stubs 1463:Subliminal channel 1447:Pseudorandom noise 1389:Key (cryptography) 1167:CAESAR Competition 1151:HAIFA construction 1100:Brute-force attack 486:10.1364/AOP.361502 155:subliminal channel 131:cryptographic hash 127:digital signatures 1675: 1674: 1644: 1643: 1640: 1639: 1523:Key-based routing 1513:Trapdoor function 1379:Digital signature 1250: 1249: 1246: 1245: 1044:ChaCha20-Poly1305 861:Password hashing/ 428:978-3-7091-2838-1 401:978-0-12-803843-7 365:978-0-470-56512-4 340:978-81-203-3351-2 258:Scott A. Vanstone 250:Alfred J. Menezes 67: 66: 1730: 1696: 1689: 1682: 1658: 1651: 1630: 1629: 1458:Insecure channel 1310:Classical cipher 1279: 1272: 1265: 1256: 1255: 1131:Avalanche effect 1085:Collision attack 628:Common functions 587: 580: 573: 564: 563: 560: 559: 556: 555: 549: 548: 538: 528: 504: 498: 497: 471: 462:(4): 1012–1236. 451: 445: 444: 442: 440: 412: 406: 405: 379: 370: 369: 351: 345: 344: 326: 320: 319: 317: 315: 306:. 14 July 2010. 292: 286: 285: 283: 282: 266: 246: 237: 236: 234: 233: 227: 216: 204: 161:Related concepts 62: 59: 53: 27: 19: 1738: 1737: 1733: 1732: 1731: 1729: 1728: 1727: 1703: 1702: 1701: 1700: 1647: 1645: 1636: 1618: 1547: 1288: 1283: 1242: 1201: 1160:Standardization 1155: 1146:Sponge function 1119: 1095:Birthday attack 1090:Preimage attack 1073: 1029: 1022: 950: 933: 932:General purpose 927: 862: 856: 705:Other functions 700: 667:SHA-3 finalists 661: 623: 600: 591: 553: 552: 505: 501: 452: 448: 438: 436: 429: 413: 409: 402: 380: 373: 366: 352: 348: 341: 327: 323: 313: 311: 294: 293: 289: 280: 278: 273:. p. 361. 264: 247: 240: 231: 229: 225: 214: 205: 198: 193: 171: 163: 115: 107:non-repudiation 91: 63: 57: 54: 44: 32:This article's 28: 17: 12: 11: 5: 1736: 1726: 1725: 1720: 1715: 1699: 1698: 1691: 1684: 1676: 1673: 1672: 1659: 1642: 1641: 1638: 1637: 1635: 1634: 1623: 1620: 1619: 1617: 1616: 1611: 1609:Random numbers 1606: 1601: 1596: 1591: 1586: 1581: 1576: 1571: 1566: 1561: 1555: 1553: 1549: 1548: 1546: 1545: 1540: 1535: 1533:Garlic routing 1530: 1525: 1520: 1515: 1510: 1505: 1500: 1495: 1490: 1485: 1480: 1475: 1470: 1465: 1460: 1455: 1453:Secure channel 1450: 1444: 1443: 1442: 1431: 1426: 1421: 1416: 1411: 1409:Key stretching 1406: 1401: 1396: 1391: 1386: 1381: 1376: 1375: 1374: 1369: 1364: 1354: 1352:Cryptovirology 1349: 1344: 1339: 1337:Cryptocurrency 1334: 1329: 1324: 1323: 1322: 1312: 1307: 1302: 1296: 1294: 1290: 1289: 1282: 1281: 1274: 1267: 1259: 1252: 1251: 1248: 1247: 1244: 1243: 1241: 1240: 1235: 1230: 1225: 1220: 1215: 1209: 1207: 1203: 1202: 1200: 1199: 1194: 1189: 1184: 1179: 1174: 1169: 1163: 1161: 1157: 1156: 1154: 1153: 1148: 1143: 1138: 1136:Hash collision 1133: 1127: 1125: 1121: 1120: 1118: 1117: 1112: 1107: 1102: 1097: 1092: 1087: 1081: 1079: 1075: 1074: 1072: 1071: 1066: 1061: 1056: 1051: 1046: 1041: 1035: 1033: 1024: 1023: 1021: 1020: 1015: 1010: 1005: 1000: 995: 986: 981: 976: 971: 966: 960: 958: 952: 951: 949: 948: 945: 939: 937: 929: 928: 926: 925: 920: 915: 910: 905: 900: 895: 890: 885: 880: 875: 869: 867: 864:key stretching 858: 857: 855: 854: 849: 844: 839: 834: 829: 824: 819: 814: 809: 804: 799: 794: 789: 784: 779: 774: 769: 764: 759: 754: 749: 744: 739: 734: 729: 724: 719: 714: 708: 706: 702: 701: 699: 698: 692: 687: 682: 677: 671: 669: 663: 662: 660: 659: 654: 649: 644: 638: 631: 629: 625: 624: 622: 621: 616: 611: 605: 602: 601: 590: 589: 582: 575: 567: 551: 550: 499: 446: 427: 407: 400: 371: 364: 346: 339: 321: 287: 238: 195: 194: 192: 189: 188: 187: 182: 180:Authentication 177: 175:Data integrity 170: 167: 162: 159: 114: 111: 103:authentication 99:data integrity 90: 87: 83:data integrity 65: 64: 41:the key points 31: 29: 22: 15: 9: 6: 4: 3: 2: 1735: 1724: 1721: 1719: 1716: 1714: 1711: 1710: 1708: 1697: 1692: 1690: 1685: 1683: 1678: 1677: 1671: 1669: 1665: 1660: 1657: 1653: 1652: 1648: 1633: 1625: 1624: 1621: 1615: 1614:Steganography 1612: 1610: 1607: 1605: 1602: 1600: 1597: 1595: 1592: 1590: 1587: 1585: 1582: 1580: 1577: 1575: 1572: 1570: 1569:Stream cipher 1567: 1565: 1562: 1560: 1557: 1556: 1554: 1550: 1544: 1541: 1539: 1536: 1534: 1531: 1529: 1528:Onion routing 1526: 1524: 1521: 1519: 1516: 1514: 1511: 1509: 1508:Shared secret 1506: 1504: 1501: 1499: 1496: 1494: 1491: 1489: 1486: 1484: 1481: 1479: 1476: 1474: 1471: 1469: 1466: 1464: 1461: 1459: 1456: 1454: 1451: 1448: 1445: 1440: 1437: 1436: 1435: 1432: 1430: 1427: 1425: 1422: 1420: 1417: 1415: 1412: 1410: 1407: 1405: 1402: 1400: 1399:Key generator 1397: 1395: 1392: 1390: 1387: 1385: 1382: 1380: 1377: 1373: 1370: 1368: 1365: 1363: 1360: 1359: 1358: 1357:Hash function 1355: 1353: 1350: 1348: 1345: 1343: 1340: 1338: 1335: 1333: 1332:Cryptanalysis 1330: 1328: 1325: 1321: 1318: 1317: 1316: 1313: 1311: 1308: 1306: 1303: 1301: 1298: 1297: 1295: 1291: 1287: 1280: 1275: 1273: 1268: 1266: 1261: 1260: 1257: 1253: 1239: 1236: 1234: 1231: 1229: 1228:Proof of work 1226: 1224: 1221: 1219: 1216: 1214: 1211: 1210: 1208: 1204: 1198: 1195: 1193: 1190: 1188: 1185: 1183: 1180: 1178: 1175: 1173: 1170: 1168: 1165: 1164: 1162: 1158: 1152: 1149: 1147: 1144: 1142: 1139: 1137: 1134: 1132: 1129: 1128: 1126: 1122: 1116: 1113: 1111: 1108: 1106: 1105:Rainbow table 1103: 1101: 1098: 1096: 1093: 1091: 1088: 1086: 1083: 1082: 1080: 1076: 1070: 1067: 1065: 1062: 1060: 1057: 1055: 1052: 1050: 1047: 1045: 1042: 1040: 1037: 1036: 1034: 1031: 1028:Authenticated 1025: 1019: 1016: 1014: 1011: 1009: 1006: 1004: 1001: 999: 996: 994: 990: 987: 985: 982: 980: 977: 975: 972: 970: 967: 965: 962: 961: 959: 957: 956:MAC functions 953: 946: 944: 941: 940: 938: 936: 930: 924: 921: 919: 916: 914: 911: 909: 906: 904: 901: 899: 896: 894: 891: 889: 886: 884: 881: 879: 876: 874: 871: 870: 868: 865: 859: 853: 850: 848: 845: 843: 840: 838: 835: 833: 830: 828: 825: 823: 820: 818: 815: 813: 810: 808: 805: 803: 800: 798: 795: 793: 790: 788: 785: 783: 780: 778: 775: 773: 770: 768: 765: 763: 760: 758: 755: 753: 750: 748: 745: 743: 740: 738: 735: 733: 730: 728: 725: 723: 720: 718: 715: 713: 710: 709: 707: 703: 696: 693: 691: 688: 686: 683: 681: 678: 676: 673: 672: 670: 668: 664: 658: 655: 653: 650: 648: 645: 643:(compromised) 642: 639: 637:(compromised) 636: 633: 632: 630: 626: 620: 619:Known attacks 617: 615: 612: 610: 607: 606: 603: 599: 595: 588: 583: 581: 576: 574: 569: 568: 565: 561: 557: 546: 542: 537: 532: 527: 522: 518: 514: 510: 503: 495: 491: 487: 483: 479: 475: 470: 465: 461: 457: 450: 434: 430: 424: 420: 419: 411: 403: 397: 393: 389: 385: 378: 376: 367: 361: 357: 350: 342: 336: 332: 325: 309: 305: 301: 297: 291: 276: 272: 271: 263: 259: 255: 251: 245: 243: 228:on 2018-10-09 224: 220: 213: 209: 208:Mihir Bellare 203: 201: 196: 186: 183: 181: 178: 176: 173: 172: 166: 158: 156: 152: 146: 144: 140: 136: 132: 128: 124: 120: 110: 108: 104: 100: 96: 86: 84: 80: 76: 72: 61: 52: 48: 42: 40: 35: 30: 26: 21: 20: 1668:expanding it 1661: 1646: 1564:Block cipher 1404:Key schedule 1394:Key exchange 1384:Kleptography 1342:Cryptosystem 1286:Cryptography 1222: 516: 513:Cryptography 512: 502: 459: 455: 449: 437:. Retrieved 417: 410: 383: 355: 349: 330: 324: 312:. Retrieved 299: 290: 279:. Retrieved 269: 230:. Retrieved 223:the original 218: 164: 147: 116: 92: 78: 74: 68: 55: 50: 36: 34:lead section 1552:Mathematics 1543:Mix network 1218:Merkle tree 1206:Utilization 1192:NSA Suite B 89:Description 1707:Categories 1503:Ciphertext 1473:Decryption 1468:Encryption 1429:Ransomware 1030:encryption 807:RadioGatún 614:Comparison 526:2011.06849 469:1906.01645 281:2015-05-11 232:2015-05-11 191:References 113:Techniques 1493:Plaintext 947:KDF1/KDF2 866:functions 852:Whirlpool 545:226956062 519:(4): 31. 494:174799187 143:forgeries 139:algorithm 125:(AE), or 58:June 2024 39:summarize 1632:Category 1538:Kademlia 1498:Codetext 1441:(CSPRNG) 1419:Machines 1172:CRYPTREC 1003:Poly1305 923:yescrypt 837:Streebog 717:CubeHash 697:(winner) 433:Archived 308:Archived 275:Archived 169:See also 121:(MACs), 1293:General 1078:Attacks 1008:SipHash 964:CBC-MAC 898:LM hash 878:Balloon 742:HAS-160 474:Bibcode 1414:Keygen 1238:Pepper 1177:NESSIE 1124:Design 918:scrypt 913:PBKDF2 888:Catena 883:bcrypt 873:Argon2 832:Snefru 827:Shabal 822:SWIFFT 802:RIPEMD 797:N-hash 772:MASH-2 767:MASH-1 752:Kupyna 712:BLAKE3 695:Keccak 680:Grøstl 657:BLAKE2 543:  492:  439:8 July 425:  398:  362:  337:  314:11 May 1449:(PRN) 1032:modes 908:Makwa 903:Lyra2 893:crypt 842:Tiger 792:MDC-2 747:HAVAL 732:Fugue 690:Skein 675:BLAKE 652:SHA-3 647:SHA-2 641:SHA-1 541:S2CID 521:arXiv 490:S2CID 464:arXiv 265:(PDF) 226:(PDF) 215:(PDF) 1664:stub 1233:Salt 1197:CNSA 1064:IAPM 1018:VMAC 1013:UMAC 998:PMAC 993:CMAC 989:OMAC 984:NMAC 979:HMAC 974:GMAC 943:HKDF 812:SIMD 762:Lane 737:GOST 722:ECOH 609:List 596:and 441:2015 423:ISBN 396:ISBN 360:ISBN 335:ISBN 316:2015 1069:OCB 1059:GCM 1054:EAX 1049:CWC 1039:CCM 969:DAA 847:VSH 817:SM3 787:MD6 782:MD4 777:MD2 757:LSH 727:FSB 635:MD5 531:doi 482:doi 388:doi 133:or 77:or 69:In 1709:: 685:JH 539:. 529:. 515:. 511:. 488:. 480:. 472:. 460:12 458:. 431:. 394:. 374:^ 302:. 298:. 267:. 260:. 256:; 252:; 241:^ 217:. 210:. 199:^ 109:. 73:, 1695:e 1688:t 1681:v 1670:. 1278:e 1271:t 1264:v 991:/ 586:e 579:t 572:v 547:. 533:: 523:: 517:4 496:. 484:: 476:: 466:: 443:. 404:. 390:: 368:. 343:. 318:. 284:. 235:. 60:) 56:( 43:.

Index


lead section
summarize
provide an accessible overview
information security
data integrity
information security
data integrity
authentication
non-repudiation
message authentication codes
authenticated encryption
digital signatures
cryptographic hash
symmetric encryption algorithm
algorithm
forgeries
authenticated encryption
subliminal channel
Data integrity
Authentication
Deniable authentication


Mihir Bellare
"Chapter 7: Message Authentication"
the original


Alfred J. Menezes

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.