outline
play

Outline Hash Functions 1 Iterated Hash Functions CPSC 418/MATH - PowerPoint PPT Presentation

Outline Hash Functions 1 Iterated Hash Functions CPSC 418/MATH 318 Introduction to Cryptography SHA-1 SHA-3 (Keccak) Hash Functions, SHA-3, Message Authentication Codes 2 Sponge Construction Keccak Overview Renate Scheidler Keccak


  1. Outline Hash Functions 1 Iterated Hash Functions CPSC 418/MATH 318 Introduction to Cryptography SHA-1 SHA-3 (Keccak) Hash Functions, SHA-3, Message Authentication Codes 2 Sponge Construction Keccak Overview Renate Scheidler Keccak Building Blocks Keccak – Conclusion Department of Mathematics & Statistics Attacks on Hash Functions 3 Department of Computer Science University of Calgary Brute-force Attacks Cryptanalytic Attacks Week 7 Message Authentication Codes 4 CMAC HMAC Attacks on MACs 5 Renate Scheidler (University of Calgary) CPSC 418/MATH 318 Week 7 1 / 54 Renate Scheidler (University of Calgary) CPSC 418/MATH 318 Week 7 2 / 54 Hash Functions Hash Functions Hash Functions Cryptographic Requirements Often referred to as the “work horse” of cryptography — they are Desirable properties for hash functions in the context of cryptography: ubiquitous in crypto. Pre-image resistance : given any hash value x , it is computationally infeasible to find a pre-image of x , i.e. any input M for which Definition 1 (Hash function) H ( M ) = x (so such a hash function is a one-way function!) A function H : { 0 , 1 } ∗ → { 0 , 1 } m ( m ∈ N ) that is easy to compute. An image x = H ( M ) is referred to as a message digest or a digital fingerprint Collision resistance or strong collision resistance : it is computationally or a checksum or simply a hash . infeasible to find a strong collision , i.e. two distinct inputs M and M ′ such that H ( M ) = H ( M ′ ) . Hash functions thus satisfy two properties: Second pre-image resistance or weak collision resistance : given any Compression : H maps an input M of arbitrary bit length to an output M , it is computationally infeasible to find a weak collision , i.e. an of fixed bit length. input M ′ � = M with H ( M ) = H ( M ′ ) . Ease of computation : for any input M , H ( M ) is easy to compute. Renate Scheidler (University of Calgary) CPSC 418/MATH 318 Week 7 3 / 54 Renate Scheidler (University of Calgary) CPSC 418/MATH 318 Week 7 4 / 54

  2. Hash Functions Hash Functions Relationships Uses of Cryptographically Secure Hash Functions Definition 2 Preimage Strong Collision Resistance Resistance A hash function is cryptographic(ally secure) if it is pre-image resistant and collision resistant. Some example applications: In digital signatures to prevent impersonation (sign H ( M ) instead of M — later) Weak Collision Data integrity without secrecy ( e.g. downloading large files, compare Resistance checksum before and after download) Data integrity with secrecy (see below) Strong collision resistance implies weak collision resistance because every Commitment (can verify H ( M ) to see if M was committed to) weak collision is also a strong collision. Randomness ( e.g. one-time passwords, OAEP — later) See Assignment 3 for counterexamples for the other implications. Renate Scheidler (University of Calgary) CPSC 418/MATH 318 Week 7 5 / 54 Renate Scheidler (University of Calgary) CPSC 418/MATH 318 Week 7 6 / 54 Hash Functions Hash Functions Iterated Hash Functions Eg. Data Integrity with Secrecy Iterated Hash Function Design Iterated hash functions are composed of rounds (like DES or AES) Repeated use of compression function f — takes m -bit input from the Using hashing plus encryption: previous step (chaining variable) and an r -bit block from M ; produces Sender sends C = E K ( M � x ) with x = H ( M ) m -bit output. Receiver decrypts C to obtain M ′ , x ′ and checks that H ( M ′ ) = x ′ . Input to H : message M consisting of r -bit blocks P 1 , . . . , P L (padded, if necessary, so the total length is a multiple of r ). Idea: Adversary cannot manipulate ciphertext blocks in such a way that H 0 = IV (initial m -bit value, e.g. all zeros) H ( M ′ ) = x ′ . H i = f ( H i − 1 , P i ) , 1 ≤ i ≤ L May be possible if H is not cryptographically secure (eg. WEP: H ( M ) = H L combination of stream cipher and checksum). Iterated hash functions can be set up in such a way so that if f is collision-resistant, so is H (Merkle 1989 and Damgard 1989). Renate Scheidler (University of Calgary) CPSC 418/MATH 318 Week 7 7 / 54 Renate Scheidler (University of Calgary) CPSC 418/MATH 318 Week 7 8 / 54

  3. Hash Functions SHA-1 Hash Functions SHA-1 SHA-1 SHA-1: Overview Messages (padded suitably) are processed in 512-bit blocks, divided into 16 words of bit length 32 each. Secure Hash Algorithm 1 (SHA-1) Hash function operates on 160-bit buffers , divided into 5 words of bit Developed by NIST in 1993 (FIPS 180 and FIPS 180-1). length 32 each: Current message block is processed with current buffer via four Iterated round hash function with hash length 160 bits. rounds of 20 steps each. Can now find SHA-1 collisions in 2 57 attempts. Next buffer is produced by adding wordwise (modulo 2 32 ) the current Longer versions (up to 512 bits) still certified for use under SHA-2 buffer to the output of the fourth round. — more on that later. Hash value is the final buffer value. For details, consult the SHA-1 handout on the “handouts” page. Renate Scheidler (University of Calgary) CPSC 418/MATH 318 Week 7 9 / 54 Renate Scheidler (University of Calgary) CPSC 418/MATH 318 Week 7 10 / 54 Hash Functions SHA-1 Hash Functions SHA-1 Attacks on SHA-1 Some Other Hash Functions Finding collisions: MD5 — 128-bit hash length, developed by Rivest. Wang, Yin, Yu (Feb. 2005) — 2 69 hash ops Essentially broken (Wang et. al., 2004). Can find MD5 collisions on a Wang, Yao, Yao (Aug. 2005) — 2 63 hash ops laptop in 8 hours or less (Klima, 2005). Stevens (2013) — 2 60 hash ops Stevens, Karpman, Peyrin (2015) — 2 57 . 5 hash ops Revised hash standard SHA-2 consisting of SHA-224 , SHA-256, SHA-384, SHA-512, SHA-512/224 and SHA-512/256 (see FIPS 180-4): Practical implementations in 2017 (CWI Amsterdam-Google team modifications of SHA-1 to provide 112, 128 , 192 , and 256 bits of including Stevens & Karpman, 2017, https://shattered.it/ ) and security for compatibility with 3DES and AES. 2020 (Leuren-Peyrin, https://sha-mbles.github.io ) current recommendation: if unable to convert to SHA-3, use one of Significantly less than theoretical maximum (2 80 ) — therefore, considered these in place of SHA-1. vulnerable. Charles, Goren, Lauter (2009) — hash function based on expander graphs Replaced by SHA-2 and SHA-3 in August 2015. See the hash function provable security: finding collisions reduces to computing isogenies page at https://csrc.nist.gov/projects/hash-functions between supersingular elliptic curves under NIST’s Cryptographic Standards and Guidelines website for more. Renate Scheidler (University of Calgary) CPSC 418/MATH 318 Week 7 11 / 54 Renate Scheidler (University of Calgary) CPSC 418/MATH 318 Week 7 12 / 54

  4. SHA-3 (Keccak) SHA-3 (Keccak) Sponge Construction SHA-3 Sponge Construction After the 2005 attack on SHA-1, NIST initiated a competition for new hash algorithms, similar to the AES competition. It ran 2007-2012 and a Keccak is based on a sponge design; see SHA-3 standard was adopted on August 5, 2015. https://keccak.team/sponge_duplex.html . SHA-3 winner: Keccak (pronounced “ketchuk”), invented by Guido Bertoni (Italy) of STMicroelectronics, Hash function: arbitrary input length, fixed output length Joan Daemen (Belgium) of STMicroelectronics (one of the Stream cipher: fixed input length, arbitrary output length AES/Rijndahl creators!), Sponge function: arbitrary input length, variable user-supplied output Micha¨ el Peeters (Belgium) of NXP Semiconductors, length Gilles Van Assche (Belgium) of STMicroelectronics. Resources: Sponges can be used to build various cryptographic primitives (stream NIST FIPS 202 ciphers, hash functions, message authentication codes) http://keccak.noekeon.org/Keccak-reference-3.0.pdf KECCAK presentation given to NIST by the Keccak inventors on Feb. 6, 2013 (on “handouts” page) Renate Scheidler (University of Calgary) CPSC 418/MATH 318 Week 7 13 / 54 Renate Scheidler (University of Calgary) CPSC 418/MATH 318 Week 7 14 / 54 SHA-3 (Keccak) Sponge Construction SHA-3 (Keccak) Sponge Construction Sponges – Overview Sponge Function – Absorb Ingredients of a sponge function: The input to the absorption phase is the message M — padded so the A width b (an integer) total length is a multiple of r — consisting of r -bit blocks P 1 , . . . , P L . A bit rate r (an integer < b ) The output is a string S of length b . An input S (a bit string of length b ) A fixed-length permutation f that operates on S Absorption Phase — “x-or & permute” A padding rule “ pad ” that pads blocks of length r to blocks of S ← 0 b ( b zeros) length b . For i = 1 to L do S ← S ⊕ pad ( P i ) The capacity of the sponge is the padding amount c = b − r . S ← f ( S ) end for The padding rule for Keccak simply appends the string 100 · · · 0 1 to each � �� � r -bit block (called multi-rate padding ). c -2 zeros Renate Scheidler (University of Calgary) CPSC 418/MATH 318 Week 7 15 / 54 Renate Scheidler (University of Calgary) CPSC 418/MATH 318 Week 7 16 / 54

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend