University : RMIT University UniLearnO is not sponsored or endorsed by this college or university.
Subject Code : COSC2536
Assignment Task:

 

Learning Outcomes

This assessment is relevant to the following Learning Outcomes:

  • understand applications of hash function, digital signature, key management, and user authentication.

  • explain the security issues in networked applications.

  • discuss various types of confidentiality, authentication and data integrity mechanisms. 

  • analyze the strength and limitations of security protocols.

  • design new security mechanisms and protocols.

Overview

The objective of Assignment 2 is to evaluate your knowledge on the topics covered mainly in Lecture 5 to 8. Topics include Hash Function, Digital Signature, Key Management and Authentication. However, topics covered in Lecture 1 to 4 are required as prerequisite. Assignment 2 will focus on developing your abilities in application of knowledge, critical analysis and decision making. Assignment 2 contains several problems related to the topics mentioned above. You are required to prepare your answers and upload them as a single PDF or Word document in CANVAS.

In this assignment, there are 7 (seven) questions in total. Question 1 is on Message Authentication Code (MAC) Based on Hash Function. Hash functions are extremely useful and appear in almost all information security applications. Hash-based Message Authentication Code is a specific type of Message Authentication Code (MAC) involving a hash function and a secret key. It can be used to achieve message authentication and data integrity in information exchange over Internet. SHA-1 (Secure Hash Algorithm 1) is a hash function which takes an input and produces a 160-bit digest. In question Q1, you are expected to apply your understanding of SHA-1 to generate MAC. 

The second question Q2 is about Security Analysis on a Simple Hash Function. A hash function is a mathematical function that converts a numerical input value into another compressed numerical value. The input to the hash function is of arbitrary length but output is always of fixed length. A secure hash function needs to be collision resistance, preimage resistance, and second preimage resistance. In question Q2, you are expected to perform security analysis on a simple hash function and improve its security. 

The third question Q3 is about Security Analysis on RSA Digital Signature Scheme. The question has three parts. In the first part, you are expected to demonstrate your understanding of the RSA digital signature verification. In the second part, you are expected to perform a signature forgery attack to the RSA digital signature scheme. In the third part, you are expected to give your suggestion how to improve the security of the RSA digital signature scheme against the signature forgery attack. 

Question 4 is about Public Key Certificate with Digital Signature Standard (DSS). The question has three parts. In the first part, you are expected to demonstrate your understanding of the key generation of DSS. In the second part, you are expected to demonstrate your understanding of the signing process of DSS for public key certificate. In the third part, you are expected to demonstrate your understanding of how to verify public key certificate based on DSS. For part 1 to 3 of Question 4, values of required parameters are provided and you should demonstrate the key generation, signing and verification processes with detail computations and brief explanations. Marks will be deducted if you fail to show the detail computation correctly, skip the computation steps, or do not provide explanations.

Question 5 is about Security Analysis on Diffie-Hellman Key Agreement Protocol. The question has three parts. In the first part, you are expected to demonstrate your understanding of the Diffie-Hellman key exchange protocol. In the second part, you are expected to perform a man-in-the-middle attack to the Diffie-Hellman key exchange protocol. In the last part, you are expected to propose an improved key exchange protocol which is able to overcome the man-in-the-middle attack.  

Question 6 is about Key Agreement with Symmetric Key. The question has three parts. In the first part, you are expected to understand the protocol designer’s reasoning. In the second part, you are expected to perform an attack to the protocol. In the last part, you are expected to fix the security weakness by modifying the protocol.   

Question 7 is on Use Authentication with Kerberos. The question has three parts. In the first part, you are expected to demonstrate your understanding of how to send a request to the Authenticated Server for a ticket in Kerberos. In the second part, you are expected to demonstrate your understanding of how to forward the ticket together with your authentication code to the server. In the last part, you are expected to demonstrate your understanding of how to retrieve the session key to access the service server. Your answer should contain both diagram and explanation. Marks will be deducted if you fail to provide diagram and explanation correctly, skip the diagram, or do not provide explanations.

This COSC2536: IT/Computer Science Assignment has been solved by our IT/Computer Science Experts at UniLearnO. Our Assignment Writing Experts are efficient to provide a fresh solution to this question. We are serving more than 10000+ Students in Australia, UK & US by helping them to score HD in their academics. Our experts are well trained to follow all marking rubrics & referencing style.

Be it a used or new solution, the quality of the work submitted by our assignment experts remains unhampered. You may continue to expect the same or even better quality with the used and new assignment solution files respectively. There’s one thing to be noticed that you could choose one between the two and acquire an HD either way. You could choose a new assignment solution file to get yourself an exclusive, plagiarism (with free Turnitin file), expert quality assignment or order an old solution file that was considered worthy of the highest distinction.

Eureka! You've stumped our genius minds (for now)! This exciting new question has our experts buzzing with curiosity. We can't wait to craft a fresh solution just for you!

  • Uploaded By : Mia
  • Posted on : September 17th, 2018

Whatsapp Tap to ChatGet instant assistance