scispace - formally typeset
Search or ask a question

Showing papers on "Data Authentication Algorithm published in 1997"



01 Jan 1997
TL;DR: This document provides specification for a Digest access authentication scheme, which verifies that both parties to a communication know a shared secret (a password); unlike Basic, this verification can be done without sending the password in the clear, which is Basic's biggest weakness.
Abstract: The protocol referred to as "HTTP/1.0" includes the specification for a Basic Access Authentication scheme. This scheme is not considered to be a secure method of user authentication, as the user name and password are passed over the network as clear text. A specification for a different authentication scheme is needed to address this severe limitation. This document provides specification for such a scheme, referred to as "Digest Access Authentication". Like Basic, Digest access authentication verifies that both parties to a communication know a shared secret (a password); unlike Basic, this verification can be done without sending the password in the clear, which is Basic's biggest weakness. As with most other authentication protocols, the greatest sources of risks are usually found not in the core protocol itself but in policies and procedures surrounding its use.

133 citations


Patent
09 Sep 1997
TL;DR: In this paper, authentication of users on networks is performed more easily and efficiently, as follows: Authentication data sent from the application client 20 is relayed to a verification server 30 by the application server 10.
Abstract: The authentication of users on networks is performed more easily and efficiently, as follows: Authentication data sent from the application client 20 is relayed to a verification server 30 by the application server 10. The verification server 30 maintains a database of valid authentication data, against which it verifies received authentication data. Verification results are sent to the application server 10, which then processes users on the basis of these results. As a result, the configuration of application servers 10 is simplified. Verification servers or servers 30 can be used by a plurality of application servers 10, allowing for the efficient use of resources on a network.

131 citations


Proceedings ArticleDOI
10 Jun 1997
TL;DR: A specific theory appropriate to the analysis of authentication protocols is developed, built on top of the general CSP semantic framework, to combine the ability to express protocols in a natural and precise way with the facility to reason formally about the properties they exhibit.
Abstract: The paper presents a general approach for analysis and verification of authentication properties in the language of communicating sequential processes (CSP). It is illustrated by an examination of the Needham-Schroeder public key protocol (R. Needham and M. Schroeder, 1978). The contribution of the article is to develop a specific theory appropriate to the analysis of authentication protocols, built on top of the general CSP semantic framework. This approach aims to combine the ability to express such protocols in a natural and precise way with the facility to reason formally about the properties they exhibit.

129 citations


Patent
17 Nov 1997
TL;DR: In this article, a system for establishing an identity of a speaker including a computerized system which includes at least two voice authentication algorithms is presented, each of which is different from one another and serves for independently analyzing a voice of the speaker for obtaining an independent positive or negative authentication of the voice by each of the algorithms.
Abstract: A system for establishing an identity of a speaker including a computerized system which includes at least two voice authentication algorithms. Each of the at least two voice authentication algorithms is different from one another and serves for independently analyzing a voice of the speaker for obtaining an independent positive or negative authentication of the voice by each of the algorithms. If every one of the algorithms provide positive authentication, the speaker is positively identified, whereas, if at least one of the algorithms provides negative authentication, the speaker is negatively identified.

83 citations


Patent
Ahvenainen Jouko1
23 Jan 1997
TL;DR: A mobile communication system comprising at least one authentication center comprising authentication keys, base stations, and mobile stations which communicate with the base stations and to which subscriber identity modules (101, SIM) may be coupled as mentioned in this paper.
Abstract: A mobile communication system comprising at least one authentication center (102) comprising authentication keys, base stations and mobile stations which communicate with the base stations and to which subscriber identity modules (101, SIM) may be coupled. The mobile communication system comprises an identifier generating means for generating identifiers which correspond to the authentication keys required in the authentication and on the basis of which the authentication keys may be found in the authentication center (102) when authentication is being carried out.

74 citations


01 Jan 1997
TL;DR: Four similar attacks upon well known au-thentication protocols are presented, and it is suggested that similar attacks exist for other protocols.
Abstract: In this paper we present four similar attacks upon well known au-thentication protocols, and suggest that similar attacks exist for other protocols. Each of these attacks causes an agent B to think that another agent A is attempting to set up two (or more) simultaneous sessions with B, when in fact A is trying to establish only a single session. We describe how such an attack may have serious consequences.

68 citations


Patent
29 Aug 1997
TL;DR: In this article, the authors propose a method and system for authenticating between a user or client and a network access entity such as a server or another client using an IC card, which includes a step of executing an initial authentication using the IC card when the user first communicates with the access entity.
Abstract: A method and system for authenticating between a user or client and a network access entity such as a server or another client using an IC card. The method includes a step of executing an initial authentication using the IC card when the user first communicates with the network access entity, a step of commonly holding authentication information in both the user and the network access entity if the initial authentication achieves success, and a step of executing a re-authentication using the commonly held authentication information without using the IC card when the user communicates again with the same network access entity within a predetermined period of time after the last authentication.

41 citations


Journal ArticleDOI
TL;DR: This work shows the IS-41 authentication protocol to be unsound by pointing to multiple flaws in the protocol which allow a network impersonator to gain service without "breaking the CAVE algorithm".
Abstract: Security for cellular and PCS systems in the United States will be based on secret key schemes for authentication and encryption. The effectiveness of security for wireless, as in other applications of cryptography, will depend on the ability of the basic cryptographic algorithms to withstand attacks and on sound protocol design. We show the IS-41 authentication protocol to be unsound by pointing to multiple flaws in the protocol which allow a network impersonator to gain service without "breaking the CAVE algorithm". These flaws effectively nullify authentication.

37 citations


Book ChapterDOI
11 May 1997
TL;DR: An incremental message authentication scheme based on the XOR MACs which supports insertion, deletion and other single block operations and is secure against message substitution attacks, making it applicable to virus protection.
Abstract: We introduce the relationship between incremental cryptography and memory checkers. We present an incremental message authentication scheme based on the XOR MACs which supports insertion, deletion and other single block operations. Our scheme takes only a constant number of pseudorandom function evaluations for each update step and produces smaller authentication codes than the tree scheme presented in [BGG95]. Furthermore, it is secure against message substitution attacks, where the adversary is allowed to tamper messages before update steps, making it applicable to virus protection. From this scheme we derive memory checkers for data structures based on lists. Conversely, we use a lower bound for memory checkers to show that so-called message substitution detecting schemes produce signatures or authentication codes with size proportional to the message length.

36 citations


01 Jan 1997
TL;DR: RIP-2 provides for unauthenticated service (as in classical RIP), or password authentication, or password Authentication in response to the growing need for improved authentication of routing information.
Abstract: Growth in the Internet has made us aware of the need for improved authentication of routing information. RIP-2 provides for unauthenticated service (as in classical RIP), or password authentication. [STANDARDS-TRACK]

Journal ArticleDOI
TL;DR: A secure authentication protocol which supports both the privacy of messages and the authenticity of communicating parties is proposed and can be achieved with two messages merely between two parties involved.
Abstract: A secure authentication protocol which supports both the privacy of messages and the authenticity of communicating parties is proposed. The trusted third party (key information center) is not needed once the secure network system is set up. Mutual authentication and key distribution can be achieved with two messages merely between two parties involved.

Journal ArticleDOI
TL;DR: The author presents a new chosen-text attack on the CBC-MAC, which based on DES, is a widely used algorithm to compute a message authentication code (MAC).
Abstract: The author presents a new chosen-text attack on the CBC-MAC, which based on DES, is a widely used algorithm to compute a message authentication code (MAC). Using DES with a MAC of size 32 bits, the attack requires /spl sim/2/sup 17/ chosen texts and two known texts.

Patent
15 Aug 1997
TL;DR: In this article, a secure authentication process for the communication between a user's station and a server station is described, in which a link is established between the user station and the server station, a server code is chosen at random at the level of the station, representative data of the server code are transmitted in a first server-to-user direction, thanks to those data, a corresponding user's code is recognized in the content of the authentication device, the recognized user code is transmitted in another user-toserver direction, and the authentication is validated if the user's codes is
Abstract: Process and device for secured authentication of the transmission of data between two terminals includes a secured authentication process for the communication between a user's station and a server station, through a communication network, the user's station bring the content of an authentication device depending on information coming from a server station, in which a link is established between the user's station and the server station, a server code is chosen at random at the level of the server station, representative data of the server code are transmitted in a first server-to-user direction, thanks to those data, a corresponding user's code is recognized in the content of the authentication device, the recognized user's code is transmitted in a second user-to-server direction, the user's code is compared with the server code, and the authentication is validated if the user's code is identical to the server code.

Book ChapterDOI
20 Jan 1997
TL;DR: A low complexity software polynomial evaluation procedure is described, that for large message sizes gives a MAC that has about the same low software complexity as for bucket hashing but requires only small keys and has better security characteristics.
Abstract: Message authentication codes (MACs) using polynomial evaluation have the advantage of requiring a very short key even for very large messages. We describe a low complexity software polynomial evaluation procedure, that for large message sizes gives a MAC that has about the same low software complexity as for bucket hashing but requires only small keys and has better security characteristics.

Patent
28 May 1997
TL;DR: In this article, the problem of providing an authenticating method which prevents a third party from reusing stolen authentication information was solved by preserving a 1st check data (value = D n-1 ) which checks authentication information of a client, and the client also preserves a first seed data ( value = D N-1 ), which generates authentication information.
Abstract: PROBLEM TO BE SOLVED: To provide an authenticating method which prevents a third person from reusing stolen authentication information. SOLUTION: A server preserves a 1st check data (value = D n-1 ) which checks authentication information of a client, and the client also preserves a 1st seed data (value = D n-1 ) which generates authentication information. The client enciphers an authentication information request that is sent from the server by using his security key K s and generates authentication information (value = D n ) and answers by sending it to the server. The server performs decoding through the public key K p of the client, generates 2nd check data (value = D n-1 ) and compares it with the 1st check data (value = D n-1 ). When they coincide, the server allows the authentication request and preserves authentication information D n in exchange for the 1st check data. When the client receives permission, he preserves authentication information (value = D n ) as a 2nd seed data in exchange for the 1st seed data (value = D n-1 ). COPYRIGHT: (C)1998,JPO

Patent
17 Jun 1997
TL;DR: In this paper, the authors propose a storage means that stores a bundle of a plurality of different private keys, and a decoding means that decodes return information received from the device of the authentication object by using the key bundle, and an authentication means 111c that compares decoding information r1' decoded by the decoding means with a random number r1 and authenticates the device to be a legal device when the docoded information is based on the random number.
Abstract: PROBLEM TO BE SOLVED: To allow a system to authenticate securely and surely whether or not an opposite party is a valid device by making more difficult to estimate a secret key against a 3rd party's attack. SOLUTION: The system is provided with a storage means that stores a bundle of a plurality of different private keys, a random number generating means 105a, encryption means 106a, 107a that uses a random number generated by a random number generating means or applies a prescribed arithmetic operation to the random number, uses any private key of the bundle for an encryption key to conduct encryption and to produce authentication information a communication means that sends the authentication information to a device of an authentication object, and a decoding means 108a that decodes return information received from the device of the authentication object by using the key bundle, and an authentication means 111c that compares decoding information r1' decoded by the decoding means with a random number r1 and authenticates the device of the authentication object to be a legal device when the docoded information is based on the random number.

Patent
01 Dec 1997
TL;DR: In this paper, a user entitlement database (30) is connected to an authentication server (20), the authentication server is in turn connected to application server (25) and a communication network (5).
Abstract: A user entitlement database (30) is connected to an authentication server (20). The authentication server (20) is in turn connected to an application server (25) and a communication network (5). A token issuer/certification authority (35) communicates with the authentication server (20) through a direct link. The authentication server (20) communicates through the network (5) with a plurality of clients (10). Each authorized authentication server (20) is assigned a private key of a public key/private key cryptographic pair.

Patent
10 Jun 1997
TL;DR: In this paper, the authentication information generation part 21 generates an authentication information valid time limit and random numbers from a user identifier, a password and valid time, which are given from the input device 1 of a client, and generates authentication information.
Abstract: PROBLEM TO BE SOLVED: To prevent a third person from pretending to be a client in a network user authentication system. SOLUTION: An authentication information generation part 21 generates an authentication information valid time limit and random numbers from a user identifier, a password and valid time, which are given from the input device 1 of a client, and generates authentication information. An authentication information ciphering part 22 ciphers authentication information with the open key of a server and an authentication information transmission part 23 transmits ciphered authentication information to the server. The authentication information reception part 51 of the server receives ciphered authentication information and an authentication information decoding part 52 decodes ciphered authentication information with the secret key of the server. The authentication information verification part 53 verifies that the authentication information valid time limit of authentication information is not expired and the random numbers of authentication information are not similar to those of previous authentication time and authenticates the password. An authentication result transmission part 54 transmits an identified result to the client, and an authentication result display part 24 displays the authenticated result to an output device.

Proceedings ArticleDOI
12 Oct 1997
TL;DR: This work proposes an additional level of security to the current password mechanism by incorporating an online signature authentication method that dynamic information of signing a signature is hidden from other users and the comparison process is made very efficient through the signature discretization process.
Abstract: To prevent illegal access to a computer and its resources, most systems in the market use a password as the only means to ensure the user's identity. Although there are many password mechanisms proposed, most of them suffer from serious pitfalls associated with the tradeoff between memorizability and security. We propose an additional level of security to the current password mechanism by incorporating an online signature authentication method. The major advantages of the new method are that dynamic information of signing a signature is hidden from other users and the comparison process is made very efficient through the signature discretization process.

Journal ArticleDOI
TL;DR: The relationship between key distribution and entity authentication is described, and examples of practical authentication protocols are given, together with some of the pitfalls awaiting designers of such protocols.

Book ChapterDOI
18 Nov 1997
TL;DR: This work explains how a model-based verification method can be used to verify its robustness to attacks by an intruder, and uses this method to find a simpler protocol that remains secure.
Abstract: We use the formal language LOTOS to specify a registration protocol between a user and a Trusted Third Party, that requires mutual authentication. We explain how a model-based verification method can be used to verify its robustness to attacks by an intruder. This method is also used to find a simpler protocol that remains secure.

Dissertation
01 Jan 1997
TL;DR: This thesis concerns unconditionally secure authentication, i.e., providing authentication protection agains an enemy equipped with unlimited computing power, and defines a multiround authentication model and shows how to calculate the probability of a successful attack for this model.
Abstract: Authentication theory deals with problems connected with the protection of information sent over insecure channels. This thesis concerns different problems in authentication theory. In particular, we consider unconditionally secure authentication, i.e., providing authentication protection agains an enemy equipped with unlimited computing power. Several topics in authentication theory are treated: random authentication coding, multiround authentication, group authentication, anonymous secret sharing, and fast MACs. Random authentication encoding constructions are investigated. Expressions for the probability of a successful attack are given. We give an expression for the asymptotic behaviour of the key size of the random construction as a function of the message size. We provide some experimental data. Unconditionally secure multiround authentication schemes are treated. We define a multiround authentication model and show how to calculate the probability of a successful attack for this model. A multiround scheme constructed by Gemmell and Naor is cryptanalysed. We propose new multiround constructions for a 3-round protocol and for a protocol with an arbitrary number of rounds. A new upper bound on the key size is given. We define an authentication model for shared generation of an authenticator among a set of participants, called group authentication. Expressions for the probability of a successful attack for this model are given. We derive information theoretic lower bounds for the probability of a successful attack. Linear schemes are investigated and constructions based on codes for the rank metric are given. We give definitions of anonymous secret sharing schemes. Two different anonymity levels are used, called anonymous and strongly anonymous. Using the new definitions, threshold schemes and general access structures are investigated. A necessary and sufficient condition for the existence of a strongly anonymous secret sharing scheme is given. We investigate how a MAC can be calculated fast in software. Two different approaches are used: one that uses polynomial evaluation over a finite field and one tha uses random polynomial residue class codes. The binary complexity of the two suggested procedures is calculated. Examples of constructions are given. (Less)

Patent
24 Mar 1997
TL;DR: In this article, a system for issuing authentication data based on a specific time transmits authentication data formed sequentially with the lapse of time counted by the specific time generating device (6) from a reference computer (1) to intermediate-order computers (2A) as shown in the Figure.
Abstract: A system for issuing authentication data based on a specific time transmits authentication data formed sequentially with the lapse of time counted by a specific time generating device (6) from a reference computer (1) to intermediate-order computers (2A) as shown in the Figure. To the authentication data, the low-order computers (2A) and low-order computers (3A) add specific authentication data successively and transmit the resultant data to the lowest-order vending machines. A computer of the vending machine (5) adds specific data to the transmitted data, and generates and issues specific authentication data, and stores them in a prepaid card (20). At the same time, reversely to the above process, the specific authentication data are transmitted to the reference computer (1) and are lastly registered in the reference computer (1). When such an issued prepaid card (20) is used in a pachinko (pin-ball game) machine in a pachinko parlor affiliated to the reference computer (1), the pachinko machine reads the specific authentication data stored in the card, refers to the reference computer for the read data, and collates and authenticates it.

Patent
15 Oct 1997
TL;DR: An authentication system and method changes (407) a symbolic value of a challenge count and encodes (411) it into an authentication symbol using an encoding process, and when received, the symbolically-changed challenge count is encoded (507) using the encoding process and a receive-side derived authentication symbol is formed therefrom as discussed by the authors.
Abstract: An authentication system and method changes (407) a symbolic value of a challenge count and encodes (411) it into an authentication symbol using an encoding process. Then, the symbolically-changed challenge count and the authentication symbol are transmitted (415). When received, the symbolically-changed challenge count is encoded (507) using the encoding process, and a receive-side derived authentication symbol is formed therefrom. Authentication is indicated (511) when the authentication symbol and the receive-side derived authentication symbol match.

Patent
01 Sep 1997
TL;DR: In this article, a method and system for authenticating between a user or client and a network access entity such as a server or another client, using an IC card, is described.
Abstract: A method and system for authenticating between a user or client and a network access entity such as a server (14) or another client, using an IC card (10), includes executing an initial authentication using the IC card when the user first communicates with the network access entity, commonly holding authentication information in both the user and the network access entity if the initial authentication achieves success, and executing a re-authentication using the commonly held authentication information without using the IC card when the user communicates again with the same network access entity within a predetermined period of time after the last authentication.

Book ChapterDOI
12 Mar 1997
TL;DR: The block based compression approach is presented, which is part of most of the current video compression standards, and two other classes of very low bitrate video compression methods, which are the region-based and model-based methods.
Abstract: In this paper, we address the possible effects of video compression on the visual quality of images, that should be considered by person authentication algorithms. We present the block based compression approach which is part of most of the current video compression standards, and two other classes of very low bitrate video compression methods, which are the region-based and model-based methods. Various possible distortions of facial images and sequences caused by these compression algorithms are mainly studied, in order to be considered by person authentication algorithms.


Patent
24 Feb 1997
TL;DR: In this article, an access ticket generator generates an accessticket from user specific information and characteristic information of access qualification authentication, and converts authentication data received from a qualification data certification device into the authentication data by using the access ticket and the user-specific information.
Abstract: PROBLEM TO BE SOLVED: To relieve the load derived from handling lots of specific information such as authentication keys on both the user side and the protect side such as an application author. SOLUTION: An access ticket generator 12 generates an accessticket from user specific information and characteristic information of access qualification authentication. A user qualification data generator 11 receivers an access ticket and converts authentication data received from a qualification data certification device 10 into the authentication data by using the access ticket and the user specific information and returns the authentication data to the qualification data certification device 10. The qualification data certification device 10 certificates the qualification data by using an expected value or the like stored in itself.

Book ChapterDOI
17 Sep 1997
TL;DR: A survey of attacks on Message Authentication Codes (MACs) is given, which defines the required security properties and describes generic forgery and key recovery attacks on MACs.
Abstract: This paper gives a survey of attacks on Message Authentication Codes (MACS). First it defines the required security properties. Next it describes generic forgery and key recovery attacks on MACS. Subsequently an overview is presented of most MAC constructions and on attacks on these algorithms. The MACS described include CBC-MAC and its variants, the MAC algorithms derived from cryptographic hash functions, and the ISO banking standard Message Authenticator Algorithm, also known as MAA.