Cryptography and Network Security (CS435) Part Ten (Hash and MAC algorithms)

Slides:



Advertisements
Similar presentations
Hashes and Message Digests
Advertisements

Cryptography and Network Security Chapter 12
Outline Project 1 Hash functions and its application on security Modern cryptographic hash functions and message digest –MD5 –SHA.
Public Key Advanced Topics. Hash and MAC Algorithms Each of the messages, like each one he had ever read of Stern's commands, began with a number and.
Cryptography and Network Security Chapter 12 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
HASH ALGORITHMS - Chapter 12
Hash functions a hash function produces a fingerprint of some file/message/data h = H(M)  condenses a variable-length message M  to a fixed-sized fingerprint.
Hashes and Message Digest Hash is also called message digest One-way function: d=h(m) but no h’(d)=m –Cannot find the message given a digest Cannot find.
Cryptography and Network Security Chapter 12
Cryptography and Network Security Hash Algorithms.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
COM 5336 Cryptography Lecture 9 Hash, MAC, HMAC
Cryptography and Network Security Chapter 12 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
1 Pertemuan 09 Hash and Message Digest Matakuliah: H0242 / Keamanan Jaringan Tahun: 2006 Versi: 1.
CSCE 790: Computer Network Security Chin-Tser Huang University of South Carolina.
Lecture 13 Message Signing
Cryptography and Network Security Chapter 11 Fourth Edition by William Stallings Lecture slides by Lawrie Brown/Mod. & S. Kondakci.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography1 CPSC 3730 Cryptography Chapter 11, 12 Message Authentication and Hash Functions.
Cryptography and Network Security Chapter 11 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
1 Cryptography and Network Security (Various Hash Algorithms) Fourth Edition by William Stallings Lecture slides by Lawrie Brown (Changed by Somesh Jha)
Network Security Essentials Chapter 3
Cryptography and Network Security Chapter 12 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Lecture 2: Message Authentication Anish Arora CSE5473 Introduction to Network Security.
Lecture slides prepared for “Computer Security: Principles and Practice”, 2/e, by William Stallings and Lawrie Brown, Chapter 21 “Public-Key Cryptography.
HASH Functions.
Hash and MAC Algorithms Dr. Monther Aldwairi New York Institute of Technology- Amman Campus 12/3/2009 INCS 741: Cryptography 12/3/20091Dr. Monther Aldwairi.
Message Authentication Code July Message Authentication Problem  Message Authentication is concerned with:  protecting the integrity of a message.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Network Security Essentials Chapter 3 Fourth Edition by William Stallings (Based on Lecture slides by Lawrie Brown)
CSCE 815 Network Security Lecture 7 Message Authentication Codes And Hash Functions.
Chapter 21 Public-Key Cryptography and Message Authentication.
Data & Network Security
Hash and MAC Functions CS427 – Computer Security
Hash and Mac Algorithms. Contents Hash Functions Secure Hash Algorithm HMAC.
CSCE 815 Network Security Lecture 8 SHA Operation and Kerberos.
Chapter 4 Message Authentication MSc. NGUYEN CAO DAT Dr. TRAN VAN HOAI 1.
Network Security Essentials Chapter 3 Fourth Edition by William Stallings (Based on Lecture slides by Lawrie Brown)
Hash Algorithms see similarities in the evolution of hash functions & block ciphers –increasing power of brute-force attacks –leading to evolution in algorithms.
Cryptography and Network Security Chapter 12 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Message Authentication and Hash Functions K. U. Khimani Asst. Prof. IT Dept. VVP Engineering College.
1 Chapter 12: Hash and MAC Algorithms Fourth Edition by William Stallings Lecture slides by Lawrie Brown (modified by Prof. M. Singhal, U of Kentucky)
Cryptographic Hash Functions Cryptographic Hash Functions 1. Applications of Cryptographic Hash Functions 2. Secure Hash Algorithm 3. Message Authentication.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Information Security and Management 11. Cryptographic Hash Functions Chih-Hung Wang Fall
Hash Algorithms Ch 12 of Cryptography and Network Security - Third Edition by William Stallings Modified from lecture slides by Lawrie Brown CIM3681 :
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
@Yuan Xue 285: Network Security CS 285 Network Security Hash Algorithm Yuan Xue Fall 2012.
Chapter 12 – Hash Algorithms
Secure Hash Algorithm A SEARIES OF SHA….
Message Authentication and Hash Functions
Cryptography and Network Security Chapter 12
Cryptography and Network Security Chapter 11
By Marwan Al-Namari Author: William Stallings
Computer and Network Security
CSCE 715: Network Systems Security
Cryptography and Network Security (Various Hash Algorithms)
Cryptography and Network Security Chapter 12 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Hash and MAC Algorithms
Cryptography and Network Security Chapter 12
CSCE 715: Network Systems Security
CSCE 715: Network Systems Security
Cryptography and Network Security Chapter 12
Message Authentication
CSCE 715: Network Systems Security
Message Authentication Code
Presentation transcript:

Cryptography and Network Security (CS435) Part Ten (Hash and MAC algorithms)

Hash Algorithm Structure

Secure Hash Algorithm SHA originally designed by NIST & NSA in 1993 was revised in 1995 as SHA-1 US standard for use with DSA signature scheme –standard is FIPS , also Internet RFC3174 –nb. the algorithm is SHA, the standard is SHS based on design of MD4 with key differences produces 160-bit hash values recent 2005 results on security of SHA-1 have raised concerns on its use in future applications

Revised Secure Hash Standard NIST issued revision FIPS in 2002 adds 3 additional versions of SHA –SHA-256, SHA-384, SHA-512 designed for compatibility with increased security provided by the AES cipher structure & detail is similar to SHA-1 hence analysis should be similar but security levels are rather higher

SHA-512 Overview

SHA-512 Compression Function heart of the algorithm processing message in 1024-bit blocks consists of 80 rounds –updating a 512-bit buffer –using a 64-bit value Wt derived from the current message block –and a round constant based on cube root of first 80 prime numbers

SHA-512 Round Function

Whirlpool now examine the Whirlpool hash function endorsed by European NESSIE project uses modified AES internals as compression function addressing concerns on use of block ciphers seen previously with performance comparable to dedicated algorithms like SHA

Whirlpool Performance & Security Whirlpool is a very new proposal hence little experience with use but many AES findings should apply does seem to need more h/w than SHA, but with better resulting performance

Keyed Hash Functions as MACs want a MAC based on a hash function –because hash functions are generally faster –code for crypto hash functions widely available hash includes a key along with message original proposal: KeyedHash = Hash(Key|Message) –some weaknesses were found with this eventually led to development of HMAC

HMAC specified as Internet standard RFC2104 uses hash function on the message: HMAC K = Hash[(K + XOR opad) || Hash[(K + XOR ipad)||M)]] where K + is the key padded out to size and opad, ipad are specified padding constants overhead is just 3 more hash calculations than the message needs alone any hash function can be used –eg. MD5, SHA-1, RIPEMD-160, Whirlpool

HMAC Overview

HMAC Security proved security of HMAC relates to that of the underlying hash algorithm attacking HMAC requires either: –brute force attack on key used –birthday attack (but since keyed would need to observe a very large number of messages) choose hash function used based on speed verses security constraints

CMAC previously saw the DAA (CBC-MAC) widely used in govt & industry but has message size limitation can overcome using 2 keys & padding thus forming the Cipher-based Message Authentication Code (CMAC) adopted by NIST SP800-38B

CMAC Overview