Message Authentication

Abstract
The purpose of this document is to define message authentication, as well as, to identify different types of attacks that message authentication was designed to protect against. This document is intended for anybody looking to gain a basic knowledge or understanding of message authentication.

Content
A Message Authentication Code (MAC) is a short piece of information used to authenticate a message between two parties. The MAC functions by using a message and a secret key to produce a fixed-length value that is used as an authenticator (Stallings, 2007, p.320). The message authentication performs two primary functions. The first function is to use the secret key and the message to produce the authenticator. The second primary function is to enable the receiver of a message to verify the authenticity of a message. A MAC is different from public-key encryption methods, such as digital signatures, because a MAC value is generated and verified by using the same secret key. Message Authentication Code, although similar to a cryptographic hash, does possess different security requirements. Message Authentication Code uses a message and a secret key to produce an authenticator that is used by a recipient of a message to authenticate the origin of the message and verify the authenticity of the message.

Message Authentication was designed to protect information against certain types of security vulnerabilities. Masquerading is the threat of message being sent from a fraudulent source or a fraudulent acknowledgement of a message receipt in which message authentication protects against (Ajarvi, 2001). Another threat that is protected against is the threat of content modification. Content modification is when information that is contained within a message is altered in some way. Sequence modification is a threat of changing the order of messages between parties and is minimized by message authentication. Another threat is called timing modification and this threat consists of delaying or replaying messages in order to gain unauthorized access. Message authentication protects against the security threats of masquerading, content modification, sequence modification, and even timing modification.

In conclusion, message authentication was designed to ensure a message can be sent from one person to another without being modified while in transit and to guarantee the message is being sent from the person the message says its from. Message authentication works by taking a message in conjunction with a secret key to produce a fixed-length item called an authenticator and then once the message is received the receiver of the message can verify the messages authenticity. Message authentication protects against different security threats like content modification, sequence modification, timing modification, and masquerading.

References
1. Stallings, W. (2006). Confidentiality using symmetric encryption. In
Cryptography and network security (4th ed., pp. 320-321). Upper Saddle
River, NJ: Pearson Prentice Hall.
2. Ajarvi, (2001, March 2nd). Message Authentication and Hash functions. Retrieved March 8, 2009, from Message Authentication and Hash functions Web site:

Sharing is caring