session 3 hash function asymmetric encryption and
play

Session 3 Hash Function, Asymmetric Encryption and Signature - PowerPoint PPT Presentation

I5020 Computer Security Session 3 Hash Function, Asymmetric Encryption and Signature Sbastien Combfis Fall 2019 This work is licensed under a Creative Commons Attribution NonCommercial NoDerivatives 4.0 International License.


  1. I5020 Computer Security Session 3 Hash Function, Asymmetric Encryption and Signature Sébastien Combéfis Fall 2019

  2. This work is licensed under a Creative Commons Attribution – NonCommercial – NoDerivatives 4.0 International License.

  3. Objectives Data integrity with cryptographic hash functions Iterated hash functions, SHA-1 and CBC-MAC Asymmetric encryption techniques Comparing shared key with public/private key pairs RSA, Rabin and ElGamal cryptosystems Digital signature of messages Signature schemes and certificate 3

  4. Cryptographic Hash

  5. Hash Function Ensuring data integrity to detect modification Construction of a short fingerprint of data (message digest) Hash function h generates a fingerprint y = h ( x ) The data x is a binary string of any length The fingerprint is also a binary string (typically 160 or 256 bits) Storing x and h ( x ) at different places The fingerprint h ( x ) must be stored in a secure place 5

  6. Hash Family (1) Hash family with keyed hashed functions h K Often used for message authentication code (MAC) Alice and Bob share a secret key K Alice and Bob know the hash function h K Sending the pair ( x , y ) with y = h K ( x ) on an insecure channel Computing y = h K ( x ) to check that x and y has not changed Important to use a secure hash family No need to securely store the fingerprint that can be transmitted 6

  7. Hash Family (2) Represented by a four-tuple �X , Y , K , H� 1 X set of possible messages 2 Y finite set of possible message digests/authentication tags 3 K finite set of possible keys ( keyspace ) 4 ∀ K ∈ K : ∃ ( h K : X → Y ) ∈ H If X is finite, it is referred to as a compression function We assume that |X| > |Y| , or even |X| ≥ 2 |Y| 7

  8. Hash Function Security (1) A pair ( x , y ) ∈ X × Y is valid if and only if h ( x ) = y It means that y is a message digest/authentication tag for x Three problems hard to solve for a hash function to be good Preimage Given h ( · ) and y , find x such that h ( x ) = y (( x , y ) valid ) Second preimage Given h ( · ) and x , find x ′ such that x ′ � = x et h ( x ′ ) = h ( x ) (( x ′ , h ( x )) valid ) Collision Given h ( · ), find x , x ′ such that x ′ � = x and h ( x ′ ) = h ( x ) 8

  9. Hash Function Security (2) The only way to get h ( x ) for x should be by evaluating h Even if we already have several computed hashes h ( x 1 ) , h ( x 2 ) ... For example, linear hash function is not secure h : Z n × Z n → Z n : ( x , y ) �→ ax + by mod n (a , b ∈ Z n and n ≥ 2 ) Knowing h ( x , y ) at two points allows to calculate others Let h ( x 1 , y 1 ) = z 1 and h ( x 2 , y 2 ) = z 2 Let r , s ∈ Z n , we have that: h ( rx 1 + sx 2 mod n , ry 1 + sy 2 mod n ) = rh ( x 1 , y 1 ) + sh ( x 2 , y 2 ) mod n = rz 1 + sz 2 mod n 9

  10. Iterated Hash Function Iterated hash function to be used with infinite domain Compared to compression function for which X is finite Given a compression function c : { 0 , 1 } m + t → { 0 , 1 } m 1 Preprocessing for x with | x | ≥ m + t + 1, we construct: y = y 1 � y 2 � ... � y r , with | y | ≡ 0 (mod t ) and | y i | = t (1 ≤ i ≤ r ) 2 Processing with IV , public bistring of length m : z 0 ← IV z 1 ← c ( z 0 � y 1 ) ... z r ← c ( z r − 1 � y r ) 3 Optional output transformation h ( x ) = g ( z r ) with public function g : { 0 , 1 } m → { 0 , 1 } ℓ 10

  11. Iterated Hash Function Example Given the following parameters and values IV = 101 ( m = 3) , y = 111001 and t = 2 c : { 0 , 1 } 5 → { 0 , 1 } 3 : x �→ ( x 1 ⊕ x 3 , x 2 ⊕ x 4 , x 3 ⊕ x 5 ) g : { 0 , 1 } 3 → { 0 , 1 } 3 : x �→ x Computing the message digest 1 Preprocessing y = 11 � 10 � 01 2 Processing z 0 ← 101 z 1 ← c ( 101 � 11 ) = 010 z 2 ← c ( 010 � 10 ) = 000 z 3 ← c ( 000 � 01 ) = 001 3 Optional output transformation h ( 001 ) = 001 11

  12. Preprocessing Ensuring length of x multiple of t with padding function y = x � pad ( x ) The application x �→ y must be injective Avoiding collision and finding x � = x ′ with y = y ′ Note that it results in | y | = rt ≥ | x | 12

  13. Merkle-Damgård Construction (1) Security properties with Merkle-Damgård construction As long as the compression function is good Given that x ∈ X are bitstrings x = x 1 � x 2 � ... � x k with | x 1 | = ... = | x k − 1 | = t − 1 | x k | = t − 1 − d (where 0 ≤ d ≤ t − 2 ) Padding function fills on the right with d zeroes h will be collision resistant if c also resists to collisions 13

  14. Merkle-Damgård Construction (2) Compression function c : { 0 , 1 } m + t → { 0 , 1 } m , where t ≥ 2 Algorithm 1: Merkle-Damgård Construction Function MD ( x ) n ← | x | k ← ⌈ n / ( t − 1) ⌉ d ← k ( t − 1) − n for i ← 1 to k − 1 do y i ← x i y k ← x k � 0 d y k +1 ← the binary representation of d g 1 ← c (0 m +1 � y 1 ) for i ← 1 to k do g i +1 ← c ( g i � 1 � y i +1 ) return g k +1 14

  15. Secure Hash Algorithm (SHA-1) (1) Iterated hash function Secure Hash Algorithm (SHA-1) 160 -bit message digest, operations on 32 -bit words | x | ≤ 2 64 − 1 to limite the binary representation of | x | Padding function fills with 0 to reach 64 bits Algorithm 2: SHA-1 Padding Function Function SHA - 1 - PAD ( x ) d ← (447 − | x | ) mod 512 ℓ ← the binary representation of | x | (where | ℓ | = 64) y ← x � 1 � 0 d � ℓ return y 15

  16. Secure Hash Algorithm (SHA-1) (2) Cutting the y string in n blocs of 512 bits y = M 1 � M 2 � ... � M n Definition of 80 functions f 0 , ..., f 79  ( B ∧ C ) ∨ (( ¬ B ) ∧ D ) if 0 ≤ t ≤ 19   B ⊕ C ⊕ D if 20 ≤ t ≤ 39  f t ( B , C , D ) = ( B ∧ C ) ∨ ( B ∧ D ) ∨ ( C ∧ D ) if 40 ≤ t ≤ 59   B ⊕ C ⊕ D if 60 ≤ t ≤ 79  Definition of 80 constant words K 0 , ..., K 79  if 0 ≤ t ≤ 19 5A827999   if 20 ≤ t ≤ 39  6ED9EBA1 K i = if 40 ≤ t ≤ 59 8F1BBCDC   if 60 ≤ t ≤ 79  CA62C1D6 16

  17. Secure Hash Algorithm (SHA-1) (3) Algorithm 3: SHA-1 Function SHA - 1( x ) y ← SHA - 1 - PAD ( x ) ( M i a 512-bits block) Given y = M 1 � M 2 � ... � M n H ← [ 67452301 , EFCDAB89 , 98BADCFE , 10325476 , C3D2E1F0 ] for i ← 1 to n do Given M i = W 0 � W 1 � ... � W 15 ( W i a 32-bit word) for t ← 16 to 79 do W t ← ROTL 1 ( W t − 3 ⊕ W t − 8 ⊕ W t − 14 ⊕ W t − 16 ) ( A , B , C , D , E ) ← ( H 0 , H 1 , H 2 , H 3 , H 4 ) for t ← 0 to 79 do temp ← ROTL 5 ( A ) + f t ( B , C , D ) + E + W t + K t ( E , D , C , B , A ) ← ( D , C , ROTL 30 ( B ) , A , temp ) ( H 0 , H 1 , H 2 , H 3 , H 4 ) ← ( H 0 + A , H 1 + B , H 2 + C , H 3 + D , H 4 + E ) return H 0 � H 1 � H 2 � H 3 � H 4 17

  18. Message Authentication Code

  19. Message Authentication Code (MAC) Incorporating a secret key K as part of the message Cannot be included anywhere to avoid attacks Hash function h K with IV = K with | K | = m Given a message x and the corresponding MAC h K ( x ) Given a bitstring x ′ with length t and the message x � x ′ The computed tag is h K ( x � x ′ ) = c ( h K ( x ) � x ′ ) Length extension attack allows attacker to find h K ( x � x ′ )... 19

  20. Nested MAC Composition of two (keyed) hash families Families �X , Y , K , G� and �Y , Z , L , H� parametrised by keys The composition is a family �X , Z , M , G ◦ H� M = K × L and G ◦ H = { g ◦ h : g ∈ G , h ∈ H} where ( g ◦ h ) ( K , L ) ( x ) = h L ( g K ( x )) Two conditions to have a secure nested MAC �Y , Z , L , H� is secure as a MAC, given fixed (unknown) key �X , Y , K , G� is collision resistant, given fixed (unknown) key 20

  21. HMAC Construction of a nested MAC from (unkeyed) hash function Algorithm proposed in a FIPS standard in March, 2002 For example, HMAC constructed from SHA-1 Using a 512-bit key denoted K , and 512-bit constants: ipad = 3636...36 and opad = 5C5C...5C Defining a 160-bit MAC as follows HMAC K ( x ) = SHA - 1(( K ⊕ opad ) � SHA - 1(( K ⊕ ipad ) � x )) 21

  22. CBC-MAC Construction of a MAC using a block cipher in CBC mode With a fixed (public) initialisation vector Initialisation defining y 0 = IV , then constructing the y i with: y i = e K ( y i − 1 ⊕ x i ) Algorithm 4: CBC-MAC Function CBC - MAC ( x , K ) Given x = x 1 � ... � x n IV ← 00 ... 0 y 0 ← IV for i ← 1 to n do y i ← e K ( y i − 1 ⊕ x i ) return y n 22

  23. Authenticated Encryption Authenticated encryption combines encryption and MAC Provide secrecy and data integrity at the same time At least three ways to proceed with authenticated encryption MAC-and-encrypt : transmit ( e K 2 ( x ) , h K 1 ( x )) MAC-then-encrypt : transmit y = e K 2 ( x � h K 1 ( x )) encrypt-then-MAC : transmit ( y , h K 1 ( y )) with y = e K 2 ( x ) Third way to proceed is usually preferred Claimed to be secure if its components are secure Avoid unnecessary decryption if message has been modified 23

  24. Asymmetric Encryption

  25. Symmetric Encryption Using the same secret key K with symmetric encryption The key defines the encryption e K and decryption d K functions Exposure of either e K or d K renders the system insecure Also, e K and d K are typically very close Require secure channel between Alice and Bob to exchange K Very difficult if they live far away or do not know each other 25

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend