Message Authentication Code
   HOME

TheInfoList



OR:

In
cryptography Cryptography, or cryptology (from grc, , translit=kryptós "hidden, secret"; and ''graphein'', "to write", or '' -logia'', "study", respectively), is the practice and study of techniques for secure communication in the presence of adv ...
, a message authentication code (MAC), sometimes known as a ''tag'', is a short piece of information used for authenticating a message. In other words, to confirm that the message came from the stated sender (its authenticity) and has not been changed. The MAC value protects a message's data integrity, as well as its authenticity, by allowing verifiers (who also possess the secret key) to detect any changes to the message content.


Terminology

The term message integrity code (MIC) is frequently substituted for the term ''MAC'', especially in communications to distinguish it from the use of the latter as '' media access control address'' (''MAC address''). However, some authors use MIC to refer to a message digest, which aims only to uniquely but opaquely identify a single message. RFC 4949 recommends avoiding the term ''message integrity code'' (MIC), and instead using '' checksum'', ''
error detection code In information theory and coding theory with applications in computer science and telecommunication, error detection and correction (EDAC) or error control are techniques that enable reliable delivery of digital data over unreliable commu ...
'', ''
hash Hash, hashes, hash mark, or hashing may refer to: Substances * Hash (food), a coarse mixture of ingredients * Hash, a nickname for hashish, a cannabis product Hash mark *Hash mark (sports), a marking on hockey rinks and gridiron football fiel ...
'', ''keyed hash'', ''message authentication code'', or ''protected checksum''.


Definitions

Informally, a message authentication code system consists of three algorithms: * A key generation algorithm selects a key from the key space uniformly at random. * A signing algorithm efficiently returns a tag given the key and the message. * A verifying algorithm efficiently verifies the authenticity of the message given the key and the tag. That is, return ''accepted'' when the message and tag are not tampered with or forged, and otherwise return ''rejected''. A secure message authentication code must resist attempts by an adversary to forge tags, for arbitrary, select, or all messages, including under conditions of known- or chosen-message. It should be computationally infeasible to compute a valid tag of the given message without knowledge of the key, even if for the worst case, we assume the adversary knows the tag of any message but the one in question. Formally, a message authentication code (MAC) system is a triple of efficientTheoretically, an efficient algorithm runs within probabilistic polynomial time. algorithms (''G'', ''S'', ''V'') satisfying: * ''G'' (key-generator) gives the key ''k'' on input 1''n'', where ''n'' is the security parameter. * ''S'' (signing) outputs a tag ''t'' on the key ''k'' and the input string ''x''. * ''V'' (verifying) outputs ''accepted'' or ''rejected'' on inputs: the key ''k'', the string ''x'' and the tag ''t''. ''S'' and ''V'' must satisfy the following: : Pr ''k'' ← ''G''(1''n''), ''V''( ''k'', ''x'', ''S''(''k'', ''x'') ) = ''accepted'' = 1. A MAC is unforgeable if for every efficient adversary ''A'' : Pr [ ''k'' ← ''G''(1''n''), (''x'', ''t'') ← ''A''''S''(''k'', · )(1''n''), ''x'' ∉ Query(''A''''S''(''k'', · ), 1''n''), ''V''(''k'', ''x'', ''t'') = ''accepted''] < negl(''n''), where ''A''''S''(''k'', · ) denotes that ''A'' has access to the oracle ''S''(''k'', · ), and Query(''A''''S''(''k'', · ), 1''n'') denotes the set of the queries on ''S'' made by ''A'', which knows ''n''. Clearly we require that any adversary cannot directly query the string ''x'' on ''S'', since otherwise a valid tag can be easily obtained by that adversary.


Security

While MAC functions are similar to
cryptographic hash function A cryptographic hash function (CHF) is a hash algorithm (a map of an arbitrary binary string to a binary string with fixed size of n bits) that has special properties desirable for cryptography: * the probability of a particular n-bit output ...
s, they possess different security requirements. To be considered secure, a MAC function must resist
existential forgery In a cryptographic digital signature or MAC system, digital signature forgery is the ability to create a pair consisting of a message, m, and a signature (or MAC), \sigma, that is valid for m, but has not been created in the past by the legitimate ...
under chosen-message attacks. This means that even if an attacker has access to an oracle which possesses the secret key and generates MACs for messages of the attacker's choosing, the attacker cannot guess the MAC for other messages (which were not used to query the oracle) without performing infeasible amounts of computation. MACs differ from digital signatures as MAC values are both generated and verified using the same secret key. This implies that the sender and receiver of a message must agree on the same key before initiating communications, as is the case with
symmetric encryption Symmetric-key algorithms are algorithms for cryptography that use the same cryptographic keys for both the encryption of plaintext and the decryption of ciphertext. The keys may be identical, or there may be a simple transformation to go between th ...
. For the same reason, MACs do not provide the property of non-repudiation offered by signatures specifically in the case of a network-wide shared secret key: any user who can verify a MAC is also capable of generating MACs for other messages. In contrast, a digital signature is generated using the private key of a key pair, which is public-key cryptography. Since this private key is only accessible to its holder, a digital signature proves that a document was signed by none other than that holder. Thus, digital signatures do offer non-repudiation. However, non-repudiation can be provided by systems that securely bind key usage information to the MAC key; the same key is in the possession of two people, but one has a copy of the key that can be used for MAC generation while the other has a copy of the key in a hardware security module that only permits MAC verification. This is commonly done in the finance industry.


Implementation

MAC algorithms can be constructed from other cryptographic primitives, like
cryptographic hash function A cryptographic hash function (CHF) is a hash algorithm (a map of an arbitrary binary string to a binary string with fixed size of n bits) that has special properties desirable for cryptography: * the probability of a particular n-bit output ...
s (as in the case of HMAC) or from block cipher algorithms ( OMAC, CCM, GCM, and PMAC). However many of the fastest MAC algorithms like UMAC- VMAC and Poly1305-AES are constructed based on universal hashing. Intrinsically keyed hash algorithms such as SipHash are also by definition MACs; they can be even faster than universal-hashing based MACs. Additionally, the MAC algorithm can deliberately combine two or more cryptographic primitives, so as to maintain protection even if one of them is later found to be vulnerable. For instance, in Transport Layer Security (TLS), the input data is split in halves that are each processed with a different hashing primitive (
SHA-1 In cryptography, SHA-1 (Secure Hash Algorithm 1) is a cryptographically broken but still widely used hash function which takes an input and produces a 160- bit (20- byte) hash value known as a message digest – typically rendered as 40 hexa ...
and
SHA-2 SHA-2 (Secure Hash Algorithm 2) is a set of cryptographic hash functions designed by the United States National Security Agency (NSA) and first published in 2001. They are built using the Merkle–Damgård construction, from a one-way compres ...
) then
XORed Exclusive or or exclusive disjunction is a logical operation that is true if and only if its arguments differ (one is true, the other is false). It is symbolized by the prefix operator J and by the infix operators XOR ( or ), EOR, EXOR, , ...
together to output the MAC.


One-time MAC

Universal hashing and in particular pairwise independent hash functions provide a secure message authentication code as long as the key is used at most once. This can be seen as the
one-time pad In cryptography, the one-time pad (OTP) is an encryption technique that cannot be cracked, but requires the use of a single-use pre-shared key that is not smaller than the message being sent. In this technique, a plaintext is paired with a ra ...
for authentication. The simplest such pairwise independent hash function is defined by the random key, , and the MAC tag for a message ''m'' is computed as , where ''p'' is prime. More generally, ''k''-independent hashing functions provide a secure message authentication code as long as the key is used less than ''k'' times for ''k''-ways independent hashing functions. Message authentication codes and data origin authentication have been also discussed in the framework of quantum cryptography. By contrast to other cryptographic tasks, such as key distribution, for a rather broad class of quantum MACs it has been shown that quantum resources do not offer any advantage over unconditionally secure one-time classical MACs.


Standards

Various standards exist that define MAC algorithms. These include: * FIPS PUB 113 ''Computer Data Authentication'', withdrawn in 2002, defines an algorithm based on
DES Des is a masculine given name, mostly a short form (hypocorism) of Desmond. People named Des include: People * Des Buckingham, English football manager * Des Corcoran, (1928–2004), Australian politician * Des Dillon (disambiguation), sever ...
. * FIPS PUB 198-1 ''The Keyed-Hash Message Authentication Code (HMAC)'' * NIST SP800-185 ''SHA-3 Derived Functions: cSHAKE, KMAC, TupleHash, and ParallelHash'' * ISO/IEC 9797-1 ''Mechanisms using a block cipher'' * ISO/IEC 9797-2 ''Mechanisms using a dedicated hash-function'' * ISO/IEC 9797-3 ''Mechanisms using a universal hash-function'' * ISO/IEC 29192-6 ''Lightweight cryptography - Message authentication codes'' ISO/IEC 9797-1 and -2 define generic models and algorithms that can be used with any block cipher or hash function, and a variety of different parameters. These models and parameters allow more specific algorithms to be defined by nominating the parameters. For example, the FIPS PUB 113 algorithm is functionally equivalent to ISO/IEC 9797-1 MAC algorithm 1 with padding method 1 and a block cipher algorithm of DES.


An example of MAC use

In this example, the sender of a message runs it through a MAC algorithm to produce a MAC data tag. The message and the MAC tag are then sent to the receiver. The receiver in turn runs the message portion of the transmission through the same MAC algorithm using the same key, producing a second MAC data tag. The receiver then compares the first MAC tag received in the transmission to the second generated MAC tag. If they are identical, the receiver can safely assume that the message was not altered or tampered with during transmission ( data integrity). However, to allow the receiver to be able to detect replay attacks, the message itself must contain data that assures that this same message can only be sent once (e.g. time stamp,
sequence number The Transmission Control Protocol (TCP) is one of the main protocols of the Internet protocol suite. It originated in the initial network implementation in which it complemented the Internet Protocol (IP). Therefore, the entire suite is commonl ...
or use of a one-time MAC). Otherwise an attacker could – without even understanding its content – record this message and play it back at a later time, producing the same result as the original sender.


See also

* Checksum * CMAC * HMAC (hash-based message authentication code) * MAA *
MMH-Badger MAC Badger is a Message Authentication Code (MAC) based on the idea of universal hashing and was developed by Boesgaard, Scavenius, Pedersen, Christensen, and Zenner. It is constructed by strengthening the ∆-universal hash family MMH using an ϵ-alm ...
* Poly1305 * Authenticated encryption * UMAC * VMAC * SipHash * KMAC


Notes


References

* * *11-12-20C8


External links


RSA Laboratories entry on MACs

Ron Rivest lecture on MACs
{{Authority control Message authentication codes Error detection and correction