security ii cryptography
play

Security II: Cryptography Jonathan Katz, Yehuda Lindell: - PowerPoint PPT Presentation

Related textbooks Main reference: Security II: Cryptography Jonathan Katz, Yehuda Lindell: Introduction to Modern Cryptography Chapman & Hall/CRC, 2nd ed., 2014 Further reading: Markus Kuhn Christof Paar, Jan Pelzl: Understanding


  1. Related textbooks Main reference: Security II: Cryptography ◮ Jonathan Katz, Yehuda Lindell: Introduction to Modern Cryptography Chapman & Hall/CRC, 2nd ed., 2014 Further reading: Markus Kuhn ◮ Christof Paar, Jan Pelzl: Understanding Cryptography Springer, 2010 Computer Laboratory, University of Cambridge http://www.springerlink.com/content/978-3-642-04100-6/ http://www.crypto-textbook.com/ ◮ Douglas Stinson: https://www.cl.cam.ac.uk/teaching/1617/SecurityII/ Cryptography – Theory and Practice 3rd ed., CRC Press, 2005 These notes are provided as an aid for following the lectures, and are not a substitute for attending ◮ Menezes, van Oorschot, Vanstone: Lent 2017 – Part II Handbook of Applied Cryptography CRC Press, 1996 http://www.cacr.math.uwaterloo.ca/hac/ security2-slides-4up.pdf 2017-03-24 19:03 e4e8041 1 2 Encryption schemes Message-integrity schemes Encryption schemes are algorithm triples (Gen , Enc , Dec): Private key (symmetric): Private-key (symmetric) encryption scheme Message authentication code (MAC) ◮ K ← Gen ◮ K ← Gen key generation private-key generation ◮ C ← Enc K ( M ) ◮ C ← Mac K ( M ) encryption MAC generation ◮ M := Dec K ( C ) ◮ Vrfy K ( M ′ , C ) = 1 decryption MAC verification ? = M ′ ⇔ M Public-key (asymmetric) encryption scheme Public key (asymmetric): ◮ ( PK , SK ) ← Gen public/secret key-pair generation Digital signature ◮ C ← Enc PK ( M ) encryption using public key ◮ M := Dec SK ( C ) decryption using secret key ◮ ( PK , SK ) ← Gen public/secret key-pair generation ◮ S ← Sign SK ( M ) signature generation using secret key Probabilistic algorithms: Gen and (often also) Enc access a random-bit ◮ Vrfy PK ( M ′ , S ) = 1 signature verification using public key generator that can toss coins (uniformly distributed, independent). ? = M ′ ⇔ M Notation: ← assigns the output of a probabilistic algorithm, := that of a deterministic algorithm. 3 4

  2. Hash functions Secure hash functions A hash function h : { 0 , 1 } ∗ → { 0 , 1 } ℓ efficiently maps arbitrary-length A secure, collision-resistant hash function is designed to make it input strings onto fixed-length “hash values” such that the output is infeasible for an adversary who knows the implementation of the hash uniformly distributed in practice. function to find any collision Typical applications of hash functions: h ( x ) = h ( y ) with x � = y ◮ hash table: data structure for fast t = O (1) table lookup; storage Examples for applications of secure hash functions: address of a record containing value x is determined by h ( x ). ◮ message digest for efficient calculation of digital signatures ◮ Bloom filter: data structure for fast probabilistic set membership test ◮ fast message-authentication codes (HMAC) ◮ fast probabilistic string comparison (record deduplication, diff, rsync) ◮ tamper-resistant checksum of files ◮ Rabin–Karp algorithm: substring search with rolling hash $ sha1sum security?-slides.tex 2c1331909a8b457df5c65216d6ee1efb2893903f security1-slides.tex Closely related: checksums (CRC, Fletcher, Adler-32, etc.) 50878bcf67115e5b6dcc866aa0282c570786ba5b security2-slides.tex ◮ git commit identifiers A good hash function h is one that minimizes the chances of a collision ◮ P2P file sharing identifiers of the form h ( x ) = h ( y ) with x � = y . ◮ key derivation functions But constructing collisions is not difficult for normal hash functions and ◮ password verification checksums, e.g. to modify a file without affecting its checksum. ◮ hash chains (e.g., Bitcoin, timestamping services) Algorithmic complexity attack: craft program input to deliberately trigger worst-case runtime ◮ commitment protocols (denial of service). Example: deliberately fill a server’s hash table with colliding entries. 5 6 Secure hash functions: standards Collision resistance – a formal definition ◮ MD5: ℓ = 128 (Rivest, 1991) Hash function insecure, collisions were found in 1996/2004, collisions used in A hash function is a pair of probabilistic polynomial-time (PPT) real-world attacks (Flame, 2012) → avoid (still ok for HMAC) algorithms (Gen , H ) where http://www.ietf.org/rfc/rfc1321.txt ◮ Gen reads a security parameter 1 n and outputs a key s . ◮ SHA-1: ℓ = 160 (NSA, 1995) ◮ H reads key s and input string x ∈ { 0 , 1 } ∗ and outputs widely used today (e.g., git), but 2 69 -step algorithm to find collisions H s ( x ) ∈ { 0 , 1 } ℓ ( n ) (where n is a security parameter implied by s ) found in 2005 → being phased out (still ok for HMAC) ◮ SHA-2: ℓ = 224, 256, 384, or 512 Formally define collision resistance using the following game: 1 Challenger generates a key s = Gen(1 n ) close relative of SHA-1, therefore long-term collision-resistance questionable, very widely used standard 2 Challenger passes s to adversary A 3 A replies with x, x ′ FIPS 180-3 US government secure hash standard, http://csrc.nist.gov/publications/fips/ 4 A has found a collision iff H s ( x ) = H s ( x ′ ) and x � = x ′ ◮ SHA-3: Keccak wins 5-year NIST contest in October 2012 A hash function (Gen , H ) is collision resistant if for all PPT adversaries no length-extension attack, arbitrary-length output, A there is a negligible function negl such that can also operate as PRNG, very different from SHA-1/2. P ( A found a collision) ≤ negl( n ) (other finalists: BLAKE, Grøstl, JH, Skein) Recall “negligible function” (Security I): approaches zero faster than any polynomial, e.g 2 − n . http://csrc.nist.gov/groups/ST/hash/sha-3/ http://keccak.noekeon.org/ A fixed-length compression function is only defined on x ∈ { 0 , 1 } ℓ ′ ( n ) with ℓ ′ ( n ) > ℓ ( n ). 7 8

  3. Unkeyed hash functions Weaker properties implied by collision resistance Second-preimage resistance Commonly used collision-resistant hash functions (SHA-256, etc.) do not For a given s and input value x , it is infeasible for any polynomial-time use a key s . They are fixed functions of the form h : { 0 , 1 } ∗ → { 0 , 1 } ℓ . adversary to find x ′ with H s ( x ′ ) = H s ( x ) (except with negligible probability). Why do we need s in the security definition? Any fixed function h where the size of the domain (set of possible input If there existed a PPT adversary A that can break the second-preimage values) is greater than the range (set of possible output values) will have resistance of H s , then A can also break its collision resistance. collisions x, x ′ . There always exists a constant-time adversary A that just Therefore, collision resistance implies second-preimage resistance. outputs these hard-wired values x, x ′ . Preimage resistance Therefore, a complexity-theoretic security definition must depend on a For a given s and output value y , it is infeasible for any polynomial-time key s (and associated security parameter 1 n ). Then H becomes a recipe adversary to find x ′ with H s ( x ′ ) = y (except with negligible probability). for defining ever new collision-resistant fixed functions H s . So in practice, s is a publicly known fixed constant, embedded in the If there existed a PPT adversary A that can break the pre-image secure hash function h . resistance of H s , than A can also break its second-preimage resistance (with high probability). Therefore, either collision resistance or Also, without any security parameter n , we could not use the notion of a negligible function. second-preimage resistance imply preimage resistance. How? Note: collision resistance does not prevent H s from leaking information about x ( → CPA). 9 10 Merkle–Damg˚ ard construction n ⌉ − L = x 1 � x 2 � x 3 � . . . � x B − 1 � x B x � 0 n ⌈ L Wanted: variable-length hash function (Gen , H ). x 1 x 2 x B � L � Given: (Gen , C ), a fixed-length hash function with C : { 0 , 1 } 2 n → { 0 , 1 } n (“compression function”) · · · C s C s C s C s 0 n H s ( x ) Input of H : key s , string x ∈ { 0 , 1 } L with length L < 2 n z 0 z 1 z B − 1 z B z B +1 1 Pad x to length divisible by n by appending “0” bits, then split the � L � result into B = blocks of length n each: x � = x ′ n n ⌉ − L = x 1 � x 2 � x 3 � . . . � x B − 1 � x B x � 0 n ⌈ L � � − L ′ = x ′ L ′ x ′ � 0 n 1 � x ′ 2 � x ′ 3 � . . . � x ′ B ′ − 1 � x ′ n B ′ 2 Append a final block x B +1 = � L � , which contains the n -bit binary representation of input length L = | x | . x ′ x ′ x ′ � L ′ � 1 2 B ′ 3 Set z 0 := 0 n (initial vector, IV) C s C s · · · C s C s 0 n H s ( x ) 4 compute z i := C s ( z i − 1 � x i ) for i = 1 , . . . , B + 1 z B ′ +1 z ′ z ′ z ′ z ′ B ′ − 1 B ′ 0 1 5 Output H s ( x ) := z B +1 11 12

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend