12.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 12 Cryptographic Hash Functions.

Slides:



Advertisements
Similar presentations
Hashes and Message Digests
Advertisements

TCP/IP Protocol Suite 1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 26 IPv6 Addressing.
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
17.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 17 Security at the Transport Layer: SSL and TLS.
Cryptography and Network Security Chapter 12 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
Session 5 Hash functions and digital signatures. Contents Hash functions – Definition – Requirements – Construction – Security – Applications 2/44.
PIITMadhumita Chatterjee Security 1 Hashes and Message Digests.
TCP/IP Protocol Suite 1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 29 Cryptography and Network.
Advanced Encryption Standard
MD5 Message Digest Algorithm CS265 Spring 2003 Jerry Li Computer Science Department San Jose State University.
Hashes and Message Digest Hash is also called message digest One-way function: d=h(m) but no h’(d)=m –Cannot find the message given a digest Cannot find.
Cryptography and Network Security Chapter 12
Cryptography and Network Security (CS435) Part Ten (Hash and MAC algorithms)
Chapter 4  Hash Functions 1 Overview  Cryptographic hash functions are functions that: o Map an arbitrary-length (but finite) input to a fixed-size output.
Secure Hashing and DSS Sultan Almuhammadi ICS 454 Principles of Cryptography.
Cryptography and Network Security Chapter 12 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
J. Wang. Computer Network Security Theory and Practice. Springer 2008 Chapter 4 Data Authentication Part I.
TCP/IP Protocol Suite 1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 7 Internet Protocol Version4.
Error Detection and Correction
Cryptography1 CPSC 3730 Cryptography Chapter 11, 12 Message Authentication and Hash Functions.
Cryptography and Network Security Chapter 11 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
2.1 2 Number Systems Foundations of Computer Science  Cengage Learning.
13.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 13 Digital Signature.
Chapter 31 Network Security
31.1 Chapter 31 Network Security Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display.
10.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 10 Symmetric-Key Cryptography.
HASH Functions.
Hash and MAC Algorithms Dr. Monther Aldwairi New York Institute of Technology- Amman Campus 12/3/2009 INCS 741: Cryptography 12/3/20091Dr. Monther Aldwairi.
Chapter 31 Cryptography And Network Security Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display.
12.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 12 Cryptographic Hash Functions.
Hashing Algorithms: Basic Concepts and SHA-2 CSCI 5857: Encoding and Encryption.
30.1 Chapter 30 Cryptography Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display.
10.1 Chapter 10 Error Detection and Correction Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display.
Hash and MAC Functions CS427 – Computer Security
1 Hash Functions. 2 A hash function h takes as input a message of arbitrary length and produces as output a message digest of fixed length
12.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 12 Cryptographic Hash Functions.
11.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 11 Message Integrity and Message Authentication.
30.1 Chapter 30 Cryptography Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display.
Introduction to Modern Symmetric-key Ciphers
10.1 Chapter 10 Error Detection and Correction Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display.
5.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 5 Introduction to Modern Symmetric-key Ciphers.
Hash Functions Ramki Thurimella. 2 What is a hash function? Also known as message digest or fingerprint Compression: A function that maps arbitrarily.
1 Chapter 12: Hash and MAC Algorithms Fourth Edition by William Stallings Lecture slides by Lawrie Brown (modified by Prof. M. Singhal, U of Kentucky)
Computer Science CSC 474Dr. Peng Ning1 CSC 474 Information Systems Security Topic 2.3 Hash Functions.
Cryptographic Hash Functions
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Information Security and Management 11. Cryptographic Hash Functions Chih-Hung Wang Fall
11.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 11 Message Integrity and Message Authentication.
TCP/IP Protocol Suite 1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 5 IPv4 Addresses.
Le Trong Ngoc Security Fundamentals (2) Encryption mechanisms 4/2011.
CS480 Cryptography and Information Security Huiping Guo Department of Computer Science California State University, Los Angeles 13.Message Authentication.
20.1 Chapter 20 Network Layer: Internet Protocol Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display.
Chapter 12 – Hash Algorithms
Message Integrity and Message Authentication
Number Systems Lab session 1 Xuan Guo.
Chapter 30 Cryptography Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display.
User Datagram Protocol (UDP)
ICS 454 Principles of Cryptography
AES Objectives ❏ To review a short history of AES
Advanced Encryption Standard (Symmetric key Algorithm)
Hash and MAC Algorithms
Introduction to Modern Symmetric-key Ciphers
ICS 454 Principles of Cryptography
Chapter 29 Cryptography and Network Security
Symmetric-Key Cryptography
Cryptographic Hash Functions
SHA: Secure Hash Algorithm
The Secure Hash Function (SHA)
Cryptographic Hash Functions
Presentation transcript:

12.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 12 Cryptographic Hash Functions

12.2 Objectives  To introduce general ideas behind cryptographic hash functions  To discuss the Merkle-Damgard scheme as the basis for iterated hash functions  To distinguish between two categories of hash functions:  To discuss the structure of SHA-512. Chapter 12  To discuss the structure of Whirlpool.

INTRODUCTION A cryptographic hash function takes a message of arbitrary length and creates a message digest of fixed length. The ultimate goal of this chapter is to discuss the details of the two most promising cryptographic hash algorithms  SHA-512 and Whirlpool Iterated Hash Function Two Groups of Compression Functions Topics discussed in this section:

Iterated Hash Function Merkle-Damgard Scheme Figure 12.1 Merkle-Damgard 구조

The compression function is made from scratch Two Groups of Compression Functions 2. A symmetric-key block cipher serves as a compression function. Message Digest (MD) Whirlpool

Continued

12.7 Rabin Scheme Continued Figure 12.2 Rabin 구조

12.8 Davies-Meyer Scheme Continued Figure 12.3 Davies-Meyer 구조

12.9 Matyas-Meyer-Oseas Scheme Continued Figure 12.4 Matyas-Meyer-Oseas 구조

12.10 Miyaguchi-Preneel Scheme Continued Figure 12.5 Miyaguchi-Preneel 구조

SHA-512 SHA-512 is the version of SHA with a 512-bit message digest. This version, like the others in the SHA family of algorithms, is based on the Merkle-Damgard scheme Introduction Compression Function Analysis Topics discussed in this section:

Introduction Figure 12.6 SHA-512 의 메시지 다이제스트 생성

12.13 Message Preparation SHA-512 insists that the length of the original message be less than bits Continued SHA-512 creates a 512-bit message digest out of a message less than Note

Continued This example shows that the message length limitation of SHA-512 is not a serious problem. Suppose we need to send a message that is bits in length. How long does it take for a communications network with a data rate of 2 64 bits per second to send this message? Example 12.1 Solution A communications network that can send 2 64 bits per second is not yet available. Even if it were, it would take many years to send this message. This tells us that we do not need to worry about the SHA-512 message length restriction.

Continued This example also concerns the message length in SHA-512. How many pages are occupied by a message of bits? Example 12.2 Solution Suppose that a character is 32, or 2 6, bits. Each page is less than 2048, or approximately 2 12, characters. So bits need at least / 2 18, or 2 110, pages. This again shows that we need not worry about the message length restriction.

Continued Figure 12.7 SHA-512 의 패딩과 길이 필드

Continued What is the number of padding bits if the length of the original message is 2590 bits? Example 12.3 Solution We can calculate the number of padding bits as follows: The padding consists of one 1 followed by 353 0’s.

Continued Do we need padding if the length of the original message is already a multiple of 1024 bits? Example 12.4 Solution Yes we do, because we need to add the length field. So padding is needed to make the new block a multiple of 1024 bits.

Continued What is the minimum and maximum number of padding bits that can be added to a message? Example 12.5 Solution a.The minimum length of padding is 0 and it happens when (−M − 128) mod 1024 is 0. This means that |M| = −128 mod 1024 = 896 mod 1024 bits. In other words, the last block in the original message is 896 bits. We add a 128-bit length field to make the block complete.

Continued Example 12.5 b)The maximum length of padding is 1023 and it happens when (−|M| −128) = 1023 mod This means that the length of the original message is |M| = (−128 −1023) mod 1024 or the length is |M| = 897 mod In this case, we cannot just add the length field because the length of the last block exceeds one bit more than So we need to add 897 bits to complete this block and create a second block of 896 bits. Now the length can be added to make this block complete. Continued

12.21 Words Continued Figure 12.8 워드로서의 메시지 블록과 다이제스트

12.22 Word Expansion Continued Figure 12.9 SHA-512 의 워드 확장

Continued Show how W60 is made. Example 12.6 Solution Each word in the range W16 to W79 is made from four previously-made words. W60 is made as

12.24 Message Digest Initialization Continued

Compression Function Figure SHA-512 의 압축함수

Continued Figure SHA-512 의 각 라운드 구조

12.27 Majority Function Continued Conditional Function Rotate Functions

Continued

12.29 There are 80 constants, K 0 to K 79, each of 64 bits. Similar These values are calculated from the first 80 prime numbers (2, 3,…, 409). For example, the 80th prime is 409, with the cubic root (409) 1/3 = Converting this number to binary with only 64 bits in the fraction part, we get Continued The fraction part: (6C44198C4A475817) 16

Continued We apply the Majority function on buffers A, B, and C. If the leftmost hexadecimal digits of these buffers are 0x7, 0xA, and 0xE, respectively, what is the leftmost digit of the result? Example 12.7 Solution The digits in binary are 0111, 1010, and a. The first bits are 0, 1, and 1. The majority is 1. b. The second bits are 1, 0, and 1. The majority is 1. c. The third bits are 1, 1, and 1. The majority is 1. d. The fourth bits are 1, 0, and 0. The majority is 0. The result is 1110, or 0xE in hexadecimal.

Continued We apply the Conditional function on E, F, and G buffers. If the leftmost hexadecimal digits of these buffers are 0x9, 0xA, and 0xF respectively, what is the leftmost digit of the result? Example 12.8 Solution The digits in binary are 1001, 1010, and a. The first bits are 1, 1, and 1. The result is F 1, which is 1. b. The second bits are 0, 0, and 1. The result is G 2, which is 1. c. The third bits are 0, 1, and 1. The result is G 3, which is 1. d. The fourth bits are 1, 0, and 1. The result is F 4, which is 0. The result is 1110, or 0xE in hexadecimal.

12.32 With a message digest of 512 bits, SHA-512 expected to be resistant to all attacks, including collision attacks Analysis

WHIRLPOOL Whirlpool is an iterated cryptographic hash function, based on the Miyaguchi-Preneel scheme, that uses a symmetric-key block cipher in place of the compression function. The block cipher is a modified AES cipher that has been tailored for this purpose Whirlpool Cipher Summary Analysis Topics discussed in this section:

Continued Figure Whirlpool 해시 함수

Whirlpool Cipher Figure Whirlpool 암호의 일반적 아이디어

Continued Figure Whirlpool 암호의 블록과 상태

12.37 Structure of Each Round Each round uses four transformations Continued Figure Whirlpool 암호의 각 라운드 구조

12.38 SubBytes Like in AES, SubBytes provide a nonlinear transformation Continued Figure Whirlpool 암호의 SubBytes 변환

Continued

Continued Figure Whirlpool 암호의 SubBytes

Continued ShiftColumns Figure Whirlpool 암호의 ShiftColumns 변환

Continued Figure Whirlpool 암호의 MixRows 변환

Continued Figure Whirlpool 암호의 AddRoundKey 변환

Continued Figure Whirlpool 암호의 키 확장

Continued Figure 라운드 3 용 라운드 상수

Summary

12.47 Although Whirlpool has not been extensively studied or tested, it is based on a robust scheme (Miyaguchi- Preneel), and for a compression function uses a cipher that is based on AES, a cryptosystem that has been proved very resistant to attacks. In addition, the size of the message digest is the same as for SHA-512. Therefore it is expected to be a very strong cryptographic hash function Analysis