Sei sulla pagina 1di 6

3)describe the basic concept of SHA 512?

= Within the family of secure hash algorithms, there are several instances of these tools that were
set up to facilitate better digital security. Like its successor, SHA-1, SHA-0 features 16-bit
hashing.
The next secure hash algorithm, SHA-2, involves a set of two functions with 256-bit and 512-bit
technologies, respectively.
The reason why SHA-512 is faster than SHA-256 on 64-bit machines is that has 37.5% less
rounds per byte
The adoption across the breadth of our product range of 64 bit ALU’s make it possible to
achieve better security using SHA-512 in less time than it takes to compute a SHA-256 hash.
However storing a SHA-512 bit hash is expensive, especially in a constrained hardware
environment, such as a state-of-the-art processor.
SHA-384 does reduce this storage requirement somewhat by truncating the final result of a
SHA-512 to 384 bits. But by truncating the result of SHA-512 operation to 256bits it is possible
to balance the cost of providing the necessary additional security/storage against the performance
cost of calculating the hash.
SHA-512:
Let M be a message of y bytes, y = 128m + s, 0≤s
If s ≤ 111, the number of calls to _update() is (m+1)
If s > 111, the number of calls to _update() is (m+2)
Denote m = floor (x/64), s = y mod 64, and the cost (in CPU cycles) of one SHA-512 _update()
function by UPDATE512. The number of cycles for computing the SHA-512 of M is
approximated by
UPDATE512 ∙ (m + 1 + floor (s/111))
4) Describe the uses & implementation of message authentication?
= MAC algorithm is a symmetric key cryptographic technique to provide message
authentication. For establishing MAC process, the sender and receiver share a symmetric key K.
Essentially, a MAC is an encrypted checksum generated on the underlying message that is sent
along with a message to ensure message authentication.

 The sender uses some publicly known MAC algorithm, inputs the message and the secret
key K and produces a MAC value.
 Similar to hash, MAC function also compresses an arbitrary long input into a fixed
length output. The major difference between hash and MAC is that MAC uses secret key
during the compression.
 The sender forwards the message along with the MAC. Here, we assume that the
message is sent in the clear, as we are concerned of providing message origin
authentication, not confidentiality. If confidentiality is required then the message needs
encryption.
 On receipt of the message and the MAC, the receiver feeds the received message and the
shared secret key K into the MAC algorithm and re-computes the MAC value.
 The receiver now checks equality of freshly computed MAC with the MAC received
from the sender. If they match, then the receiver accepts the message and assures
himself that the message has been sent by the intended sender.
 If the computed MAC does not match the MAC sent by the sender, the receiver cannot
determine whether it is the message that has been altered or it is the origin that has been
falsified. As a bottom-line, a receiver safely assumes that the message is not the genuine.
Implementation of message authentication code

With the introduction of electronic form of data, the need for an automatic system of security to
protect the integrity of data while being transferred from one place to another is required. This is
especially the case for a network in which the systems are accessed over a public network or
internet. Security mechanisms involve the use of more than one algorithm. They further require
that the participants should possess a secret key, which raises issues about creation, distribution
and proper usage of these keys. The most effective technique used in provisioning security is
Message Authentication Code (MAC) which helps in preserving integrity. MAC involves the use
of secret key along with a hash algorithm. In this paper, we present an implementation of MAC
using a secret key created by Deoxyribonucleic Acid (DNA) and random output sequence of
Linear Congruential Generator (LCG). The hash algorithm used is made more robust by adding
complexity to the traditional SHA-160. The presented scheme RMAC (Robust Message
Authentication Code) is tested on National Institute of Science and Technology (NIST) test suite
for random numbers, avalanche criteria and resistance towards network attacks. The results
reveal that the scheme is efficient and is applicable for a variety of security demanding
environments.

5)describe about digital signature algo?


= The Digital Signature Algorithm (DSA) can be used by the recipient of a message to verify
that the message has not been altered during transit as well as ascertain the originator’s identity.
A digital signature is an electronic version of a written signature in that the digital signature can
be used in proving to the recipient or a third party that the message was, in fact, signed by the
originator. Digital signatures may also be generated for stored data and programs so that the
integrity of the data and programs may be verified at any later time.
Unlike DSA, most digital signature types are generated by signing message digests with the
private key of the originator. This creates a digital thumbprint of the data. Since just the message
digest is signed, the signature is generally much smaller compared to the data that was signed. As
a result, digital signatures impose less load on processors at the time of signing execution, use
small volumes of bandwidth, and generate small volumes of ciphertext intended for
cryptanalysis.
DSA, on the other hand, does not encrypt message digests using private key or decrypt message
digests using public key. Instead, it uses unique mathematical functions to create a digital
signature consisting of two 160-bit numbers, which are originated from the message digests and
the private key. DSAs make use of the public key for authenticating the signature, but the
authentication process is more complicated when compared with RSA.

The digital signature procedures for RSA and DSA are usually regarded as being equal in
strength. Because DSAs are exclusively used for digital signatures and make no provisions for
encrypting data, it is typically not subject to import or export restrictions, which are often
enforced on RSA cryptography.
Let’s analyze the DSA approach:

 The DSA (or Digital Signature Algorithm) is based on the difficulty on computing
discrete logarithms and is based on schemes originally presented by ElGamaaal and
Schnorr.
 It creates a 320-bit signature with 512-1024 bit security.
 It is samller and faster than RSA. However, unlike RSA it cannot be used for encryption
or key-exchange.
 DSA Key – Generation:
o We have three global parameters that are shared (p,q,g).
o q: Chose a 160-bit prime number q
o p: Choose a large prime p with 2L-1 < p < 2L .. (where L= 512 to 1024 bits and is
a multiple of 64)
o g: choose g = h(p-1)/q
o Then each DSA chooses a random private key x, and computes their public key as
y = gx mod p
 DSA Signature Creation:
o To sign a message M, we generate a random signature key k (k<q).< li="">
o To create a signature, a user calculates two quantities, r and s as:
o r = (gk mod p)mod q
o s = [k-1(H(M)+ xr)] mod q
o Now we send signature (r,s) with message M
 DSA Signature Verification:
o To verify a signature the receiver computes the following values:
o w = s-1 mod q
o u1= [H(M)w ]mod q
o u2= (rw)mod q
o v = [(gu1 yu2)mod p ]mod q
o if the value of v and r (signature) is same, its verified.

Potrebbero piacerti anche