You are on page 1of 21

Message Authentication in Computationally

Constrained Environments

PROJECT BY,

Baskaran.B(31606104005)
Jeyakumar.J(31606104015)
Ramanathan.K(31606104037)
ABSTRACT

RFID and Wireless Sensor Networks serve as an


computationally constrained environments. It support
security applications such as message integrity,
authentication, and time stamping.
It can be efficiently implemented by Hash Message
Authentication Codes (HMAC). As clearly stated in the
literature, current approved implementations of HMAC
require resources that cannot be supported in constrained
components. An approach to implement a compact HMAC
by the use of stream ciphering is presented in this paper.
INTRODUCTION

 MESSAGE integrity and authenticity are essential in


security-related communications.
 A receiver is expected to be able to verify that a received
message, originally transmitted by a valid source, was not
changed.
 Message integrity and authenticity is usually verified using
Compact Message Authentication Code (MAC).
EXISTING SYSTEM

 implementations of HMAC require resources that cannot


be supported in constrained components.

 Possible implementations of hash in constrained


environments, based on block ciphers suffers in cost
consumption and power consumption.
USECASE DIAGRAM FOR EXISTING
SYSTEM
PROBLEMS ON EXISTING SYSTEM

 Needed more resources.

 Consume more memory.

 Slow process.
PROPOSED SYSTEM

 An approach to implement a compact HMAC by the use of


stream ciphering is presented in this paper.

A stream cipher exhibits the following features:

 It produces a pseudorandom keystream output which is


very strongly dependent on a parameterizing secret key S.

 The underlying security of the cipher is measured in terms


of the difficulty in retrieving S, given an output keystream
of any feasible length.
USECASE DIAGRAM
SYSTEM ARCHITECTURE
Broader Set of Attacks
 sequence modification
 content modification

 timing modification

 source repudiation

 destination repudiation
MODULES
 SymetricEncryption and Decryption
 Key Generation

 Hmac With stream Cipher

 Hmac Verification
Message Authentication
 message authentication is concerned with:
– protecting the integrity of a message
– validating identity of originator
– non-repudiation of origin (dispute resolution)

 three alternative functions used:


– message encryption
– message authentication code (MAC)
– hash function
Message Encryption
 message encryption by itself also provides
a measure of authentication.

 if symmetric encryption is used then:


– receiver know sender must have created it
– since only sender and receiver now key used
– know content cannot of been altered
– Provides both: sender authentication and
message authenticity.
Message Authentication Code
(MAC)
 Uses a shared secret key to generate a
fixed-size block of data that is appended
to the message

 MAC = CK(M)

 Assurances:
– Message has not been altered
– Message is from alleged sender
– Message sequence is unaltered
Message Authentication Code
HMAC
 HMAC is a MAC derived from a
cryptographically safe hash-function.

 HMAC is the ”mandatory-to-implement”


MAC for IP Security.

 HMAC is used widely, e.g. in SSL


One-way block transformation
based on stream cipher.
 A stream cipher is a symmetric encryptor

 The key generates a pseudorandom keystream.

 At the transmitting end, this keystream is XORed with the


cleartext stream, yielding a ciphertext stream.

 The receiver generates synchronously the same keystream.


XORing with the received ciphertext yields the cleartext
back.

 Stream ciphers operate at a higher speed than block


ciphers and haverelatively low hardware complexity
One-way block transformation
based on stream cipher.
SYSTEM SPECIFICATION

Hardware Requirement:
System : Pentium IV
Hard Disk : 40 GB
RAM : 128 MB

Software Requirement:

Operating System : Windows XP


Database :SQL
Language :DOTNET
CONCLUSION

 A complete highly compact MAC implementation, based on


stream ciphering, was presented.

 The principle was to implement a hash transformation based


on the stream cipher, where the strength of the hash is
associated with the underlying security of the cipher.

 The hash is then utilized to implement HMAC, based on


standard procedures. A specific implementation, based on
DECIM (v2), a highly scrutinized stream cipher, was
presented and analyzed in detail.
REFERENCE

 National Institute of Standards and Technology, “The Keyed-


Hash Message Authentication Code(HMAC),” FIPS PUB 198,
Information Technology Laboratory, 2002.
 H. Krawczyk, “LFSR-Based Hashing and Authentication,”
Proc.
Ann. Int’l Cryptology Conf. (CRYPTO 94), pp. 129-139, 1994.

You might also like