Message authentication by integrity with public corroboration

  • Authors:
  • P. C. van Oorschot

  • Affiliations:
  • Carleton University, Canada

  • Venue:
  • NSPW '05 Proceedings of the 2005 workshop on New security paradigms
  • Year:
  • 2005

Quantified Score

Hi-index 0.00

Visualization

Abstract

One of the best-known security paradigms is to use authentication as the basis for accéss control decisions. We turn this around, and instead rely on access control (or more precisely, integrity) as the basis for authentication. We propose a simple, practical means by which data origin assurances for message authentication are based on corroboration, for example by cross-checking with information made available by a known source or at a specified location (e.g., web page). The security relies on the integrity of this corroborating information, and thus on access control on the hosting (or publishing) of this information. We do not explicitly require cryptographic keys for the corroboration step, or for the protection of corroborating information (e.g., it may be publicly posted), and thus our paradigm allows message authentication without direct dependence on private or secret keys. It may be characterized as security by integrity. Message authentication applications we discuss include email source authentication, and data origin authentication for digital signatures. Our work thus has application to problems including spam and phishing (e.g., where email with spoofed source addressing is involved), and addresses theft, extraction, or other illicit determination of digital signature private keys.