spectral hash shash a sha 3 candidate
play

Spectral Hash - sHash A SHA-3 Candidate G okay Saldaml Cevahir - PowerPoint PPT Presentation

Spectral Hash - sHash A SHA-3 Candidate G okay Saldaml Cevahir Demirkran Megan Maguire Carl Minden Jacob Topper Alex Troesch Cody Walker Cetin Kaya Koc University of California Santa Barbara CS@UCSB - Nov 12, 2008 Our Motivation


  1. Spectral Hash - sHash A SHA-3 Candidate G¨ okay Saldamlı Cevahir Demirkıran Megan Maguire Carl Minden Jacob Topper Alex Troesch Cody Walker Cetin Kaya Koc ¸ ¸ University of California Santa Barbara CS@UCSB - Nov 12, 2008

  2. Our Motivation • Current hash algorithms are weakened: MD5 & SHA-1 • NIST has a repertoire of newer algorithms: SHA-224, SHA-256, SHA- 384, and SHA-512 since August 2002 • In response to recent advances in the cryptanalysis of hash functions, NIST has opened a public competition to develop a new cryptographic hash algorithm: SHA-3 • The deadline for submission was October 31, 2008 CS@UCSB - Nov 12, 2008 1

  3. Our Team • We have submitted a new hash algorithm Spectral Hash (sHash) which is based on the properties of the Discrete Fourier Transform and nonlinear transformations via data dependent permutations • This is a collaborative work between – G¨ okay Saldamlı (my Ph.D. student from OSU, 2006) – Cevahir Demirkıran (a Ph.D. student from Barcelona, Spain) – Megan Maguire, Carl Minden, Jacob Topper, Alex Troesch, Cody Walker (students from UCSB) – myself CS@UCSB - Nov 12, 2008 2

  4. Submissions • There seem to be about 45 submissions, however, NIST has not yet published the full list of submissions • You can follow the excitement here: http://csrc.nist.gov/groups/ST/hash/sha-3/index.html http://ehash.iaik.tugraz.at/wiki/The_SHA-3_Zoo http://en.wikipedia.org/wiki/SHA-3 CS@UCSB - Nov 12, 2008 3

  5. sHash Building Blocks - Finite Fields • Our hash function uses the elements of the fields GF (2 4 ) and GF (17) • The field GF (2 4 ) is generated by the irreducible polynomial p ( x ) = x 4 + x 3 + x 2 + x + 1 • The arithmetic of the GF (17) is simply mod 17 arithmetic CS@UCSB - Nov 12, 2008 4

  6. sHash Building Blocks - DFTs • The DFTs are performed in GF (17) • We use 4-point DFTs and 8-point DFTs d − 1 � x j ω ij X i = DFT d ( x ) := d mod 17 , j =0 where i = 0 , 1 , 2 , . . . d − 1 , and d is either 4 or 8 . • ω is the d -th root of unity in GF (17) • For the 4-point DFTs ( d = 4 ), we have ω 4 = 4 • For the 8-point DFTs ( d = 8 ), we have ω 8 = 2 CS@UCSB - Nov 12, 2008 5

  7. sHash Building Blocks - Nonlinearity • We employ the inverse map in GF (2 4 ) which has good nonlinearity • We use a nonlinear system of equations by selecting variables from a permutation table generated using data dependent permutations • The general structure of sHash is an augmented Merkle-Damgard scheme CS@UCSB - Nov 12, 2008 6

  8. Augmented Merkle-Damgard Scheme Message M Message Padding m 0 m 1 m n-2 m n-1 Message S Digest S S S Initial Swap Control Bit Marking Compression Compression P Compression Compression P H H CS@UCSB - Nov 12, 2008 7

  9. 512-bit Message Block m i • s-prism: Break the message into 128 4-bit blocks represented as a 4 × 4 × 8 prism • p-prism: Create a permutation of 7-bit numbers { 0 , 1 , . . . , 127 } represented as a 4 × 4 × 8 prism • permutations are determined by message bits and previous rounds CS@UCSB - Nov 12, 2008 8

  10. S-Prism k s 7 s 39 s 71 s 103 s 47 s 79 s 111 s 15 s 103 s 55 s 87 s 119 s 23 s 111 s 63 s 95 s 127 s 31 s 102 s 119 s 110 s 127 s 127 s 31 s 63 s 95 s 118 s 101 s 109 s 126 s 30 s 62 s 94 s 126 s 100 s 117 s 108 s 125 s 29 s 61 s 93 s 125 s 116 s 99 s 107 s 124 s 28 s 60 s 92 s 124 s 115 s 98 s 106 s 123 s 123 s 27 s 59 s 91 s 114 s 97 s 105 s 122 s 90 s 26 s 58 s 122 s 113 s 96 i s 121 s 104 s 25 s 57 s 89 s 121 s 112 s 126 s 24 s 56 s 88 s 120 j CS@UCSB - Nov 12, 2008 9

  11. P-Prism k 7 71 103 39 47 79 111 15 103 55 87 119 23 111 63 95 127 31 102 119 110 127 127 31 63 95 118 101 109 126 30 62 94 126 100 117 108 125 29 61 93 125 116 99 107 124 28 60 92 124 115 98 106 123 123 27 59 91 114 97 105 122 90 26 58 122 113 96 i 121 104 25 57 89 121 112 126 24 56 88 120 j CS@UCSB - Nov 12, 2008 10

  12. Compression Function • In the beginning of each round, the s-prism holds new message chunk, and the p-prism holds the permutation as updated by the previous round • Compression function applies: – Affine transformation – Discrete Fourier transform – Nonlinear transformation CS@UCSB - Nov 12, 2008 11

  13. Affine Transform The following affine transform is applied to each entry of the s-prism: S ( i,j,k ) := α ( S ( i,j,k ) ) − 1 ⊕ γ,     1 0 1 1 1 1 1 0 1 1     α =  and γ =     1 1 1 0 1    0 1 1 1 0 CS@UCSB - Nov 12, 2008 12

  14. Discrete Fourier Transform • After the affine transforms, we apply the 3-dimensional DFT to the s-prism. • The DFT is defined over the prime field GF (17) , permitting transforms of length 8 and 4 for the principle roots of unity ω 8 = 2 and ω 4 = 4 • In the first iteration of the row-column method (i.e. DFT through the k -axis) one has to compute 16 different 1-dimensional 8-point DFTs • Through the i and j axes, we need to calculate 32 different 4-point DFTs for each axis CS@UCSB - Nov 12, 2008 13

  15. 3-D Discrete Fourier Transform k i -DFT k i j -DFT i k -DFT j i j CS@UCSB - Nov 12, 2008 14

  16. Nonlinear Transformation • At this step of the compression function, we collect and combine the data from the s-prism and p-prism to set up a nonlinear transformation that acts on the s-prism • The nonlinear transformation is specifically designed to resist pre-image attacks and related weaknesses ( i,j,k ) ⊕ Pl ( i,j,k ) ) − 1 ⊕ ( S ′ P ( i,j,k ) ⊕ Ph ( i,j,k ) ) − 1 ⊕ H ( i,j,k ) , S ( i,j,k ) := ( S ′ for all i, j = 0 , 1 , 2 , 3 and k = 0 , 1 , . . . , 7 . CS@UCSB - Nov 12, 2008 15

  17. Rubic Rotations k rot - 3 rot - 2 rot - 1 rot - 0 rot - 3 rot - 2 i rot - 1 rot - 0 j CS@UCSB - Nov 12, 2008 16

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend