Cryptographic Hash Functions Prepared by Dr. Lamiaa Elshenawy

Slides:



Advertisements
Similar presentations
PIITMadhumita Chatterjee Security 1 Hashes and Message Digests.
Advertisements

First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown and edited by Archana Chidanandan Cryptographic Tools.
Hash functions a hash function produces a fingerprint of some file/message/data h = H(M)  condenses a variable-length message M  to a fixed-sized fingerprint.
Chapter 4  Hash Functions 1 Overview  Cryptographic hash functions are functions that: o Map an arbitrary-length (but finite) input to a fixed-size output.
Information Security and Management 11
Secure Hashing and DSS Sultan Almuhammadi ICS 454 Principles of Cryptography.
1 Pertemuan 09 Hash and Message Digest Matakuliah: H0242 / Keamanan Jaringan Tahun: 2006 Versi: 1.
CSCE 790: Computer Network Security Chin-Tser Huang University of South Carolina.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Authentication & digital signature Jen-Chang Liu Adapted from lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 11 Fourth Edition by William Stallings Lecture slides by Lawrie Brown/Mod. & S. Kondakci.
CS526Topic 5: Hash Functions and Message Authentication 1 Computer Security CS 526 Topic 5 Cryptography: Cryptographic Hash Functions And Message Authentication.
Cryptography1 CPSC 3730 Cryptography Chapter 11, 12 Message Authentication and Hash Functions.
Cryptography and Network Security Chapter 11 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Lecture 4 Cryptographic Tools (cont) modified from slides of Lawrie Brown.
1 Cryptography and Network Security (Various Hash Algorithms) Fourth Edition by William Stallings Lecture slides by Lawrie Brown (Changed by Somesh Jha)
Cryptographic Hash Functions July Topics  Overview of Cryptography Hash Function  Usages  Properties  Hashing Function Structure  Attack on.
1 Message Authentication and Hash Functions Authentication Requirements Authentication Functions Message Authentication Codes Hash Functions Security of.
CRYPTOGRAPHIC DATA INTEGRITY ALGORITHMS
Network Security Essentials Fifth Edition by William Stallings Fifth Edition by William Stallings.
Chapter 8.  Cryptography is the science of keeping information secure in terms of confidentiality and integrity.  Cryptography is also referred to as.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 11 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 11 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
MAC and HASH Functions Unit 5. AUTHENTICATION REQUIREMENTS In the context of communications across a network, the following attacks can be identified:
Acknowledgements: William Stallings.William Stallings All rights Reserved Session 4 Public Key Cryptography (Part 2) Network Security Essentials Application.
HASH Functions.
Message Authentication  message authentication is concerned with: protecting the integrity of a message protecting the integrity of a message validating.
Information Security Principles Assistant Professor Dr. Sana’a Wafa Al-Sayegh 1 st Semester ITGD 2202 University of Palestine.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
1 Chapter 11: Message Authentication and Hash Functions Fourth Edition by William Stallings Lecture slides by Lawrie Brown (modified by Prof. M. Singhal,
Hash Functions A hash function H accepts a variable-length block of data M as input and produces a fixed-size hash value h = H(M) Principal object is.
Cryptographic Hash Functions June Topics  Overview of Cryptography Hash Function  Usages  Properties  Hashing Function Structure 
Message Authentication Code July Message Authentication Problem  Message Authentication is concerned with:  protecting the integrity of a message.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Fall 2002CS 395: Computer Security1 Chapter 11: Message Authentication and Hash Functions.
Message Authentication and Hash Functions Chapter 11.
Lect : Hash Functions and MAC. 2 1.Introduction - Hash Function vs. MAC 2.Hash Functions  Security Requirements  Finding collisions – birthday.
Computer Security: Principles and Practice First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Chapter 2 – Cryptographic.
11.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 11 Message Integrity and Message Authentication.
Chapter 4 Message Authentication MSc. NGUYEN CAO DAT Dr. TRAN VAN HOAI 1.
Data Security and Encryption (CSE348) 1. Lecture # 18 2.
Cryptographic Hash Functions and Protocol Analysis
Chapter 11 Message Authentication and Hash Functions.
Cryptography and Network Security Chapter 12 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Message Authentication and Hash Functions K. U. Khimani Asst. Prof. IT Dept. VVP Engineering College.
MESSAGE AUTHENTICATION and HASH FUNCTIONS - Chapter 11 MESSAGE AUTHENTICATION and HASH FUNCTIONS - Chapter 11 Masquerade – message insertion, fraud, ACK.
Cryptography and Network Security (CS435) Part Nine (Message Authentication)
Hash Functions Ramki Thurimella. 2 What is a hash function? Also known as message digest or fingerprint Compression: A function that maps arbitrarily.
Cryptography and Network Security
Cryptographic Hash Functions Cryptographic Hash Functions 1. Applications of Cryptographic Hash Functions 2. Secure Hash Algorithm 3. Message Authentication.
CS426Fall 2010/Lecture 51 Computer Security CS 426 Lecture 5 Cryptography: Cryptographic Hash Function.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Hashes Lesson Introduction ●The birthday paradox and length of hash ●Secure hash function ●HMAC.
Information Security and Management 11. Cryptographic Hash Functions Chih-Hung Wang Fall
IT 221: Introduction to Information Security Principles Lecture 5: Message Authentications, Hash Functions and Hash/Mac Algorithms For Educational Purposes.
Information and Network Security Dr. Hadi AL Saadi Message Authentication and Hash Functions.
Cryptographic Hash Function. A hash function H accepts a variable-length block of data as input and produces a fixed-size hash value h = H(M). The principal.
@Yuan Xue 285: Network Security CS 285 Network Security Hash Algorithm Yuan Xue Fall 2012.
Cryptographic Hash Functions & Digital Signatures
Cryptographic Hash Function
ICS 454 Principles of Cryptography
ICS 454 Principles of Cryptography
Chapter -7 CRYPTOGRAPHIC HASH FUNCTIONS
Hashing Hash are the auxiliary values that are used in cryptography.
Presentation transcript:

Cryptographic Hash Functions Prepared by Dr. Lamiaa Elshenawy Computer Security Lecture 6 Ch.11 Cryptographic Hash Functions Prepared by Dr. Lamiaa Elshenawy

Cryptographic Hash Functions Applications of Cryptographic Hash Functions Message Authentication Digital Signatures Other Applications Two Simple Hash Functions Requirements and Security Security Requirements for Cryptographic Hash Functions Brute-Force Attacks Cryptanalysis Hash Functions Based on Cipher Block Chaining Secure Hash Algorithm (SHA) SHA-512 Logic SHA-512 Round Function 11.6 SHA-3

Cryptographic Hash Functions Key Points Hash function Variable-length message Fixed-length message digest Cryptographic hash functions iterative use of a compression function Compression function Specific function (SHA) Symmetric block cipher (Whirlpool)

Cryptographic Hash Functions Hash function Computationally infeasible One-way property Collision-free property Data Integrity H “Hash function” M H(M)

Cryptographic Hash Functions Block diagram

Cryptographic Hash Functions Applications Message Authentication Digital Signatures Other Applications (Internet protocols)

Cryptographic Hash Functions Message Authentication Message authentication Mechanism or service used to verify the integrity of a message. No modification No insertion No deletion No replay

Cryptographic Hash Functions Message Authentication Confidentiality No Confidentiality

Cryptographic Hash Functions Message Authentication Confidentiality

Cryptographic Hash Functions Message Authentication No confidentiality: method (b) has an advantage over methods (a) and (d) less computation Avoid encryption method (c) Encryption software relatively slow Encryption hardware high cost Time high Encryption algorithms patents cost

Cryptographic Hash Functions Message Authentication MAC: message authentication code (keyed hash function) M: variable-length message K: secret key K Output: fixed-size

Cryptographic Hash Functions Digital Signatures Private key H “Hash function” M H(M) Encryption algorithm Public key

Cryptographic Hash Functions Digital Signatures

Cryptographic Hash Functions Digital Signatures Digital signature private-key-encrypted hash code authentication (only the sender could have produced the encrypted hash code, essence of the digital signature technique) Confidentiality + Digital signature message + private-key-encrypted hash code encrypted using a symmetric secret key

Cryptographic Hash Functions Digital Signatures

Cryptographic Hash Functions Other Applications One-way password file Intrusion detection Virus detection Pseudorandom function(PRF) or a Pseudorandom number generator (PRNG).

Cryptographic Hash Functions Password

Cryptographic Hash Functions Two Simple Hash Functions Bit-by-Bit exclusive-OR (XOR) of every block

Cryptographic Hash Functions Two Simple Hash Functions Rotated exclusive-OR (XOR) of every block Initially set the -bit hash value to zero. Process each successive -bit block of data as follows: a. Rotate the current hash value to the left by one bit. b. XOR the block into the hash value.

Cryptographic Hash Functions Requirements and Security

Cryptographic Hash Functions Second Preimage Resistant

Cryptographic Hash Functions Second Preimage Resistant

Cryptographic Hash Functions Requirements and Security Brute-force attacks bit length (hash value) Cryptanalysis weaknesses in cryptographic algorithm

Cryptographic Hash Functions Brute-Force Attacks Preimage and second preimage attacks y H(y)=h Collision resistant attacks y H(y) Birthday paradox

Cryptographic Hash Functions Brute-Force Attacks m: number of hash value bits

Cryptographic Hash Functions Cryptanalysis Merkle–Damgård hash function

Cryptographic Hash Functions Cryptanalysis

Cryptographic Hash Functions Secure Hash Algorithm(SHA) National Institute of Standards and Technology (NIST)- Federal information processing standard (FIPS 180)-1993 SHA-0 (1993) SHA-1 (1995) SHA-256 SHA-384 (2002) SHA-512

Cryptographic Hash Functions Secure Hash Algorithm(SHA)

Cryptographic Hash Functions SHA-512 Logic

Cryptographic Hash Functions SHA-512 Logic Append padding bits (length≡896 mod 1024) Append length (128 bits=16 bytes) Initialize hash buffer 4. Process message in 1024-bit blocks 5. Output 80 rounds

Cryptographic Hash Functions SHA-512 Logic

Cryptographic Hash Functions SHA-512 Logic Let 32 bit quantity 90AB12CD16 4 bytes are: 90, AB, 12, CD Two ways to store in memory Address Value 1000 CD 1001 12 1002 AB 1003 90 Address Value 1000 90 1001 AB 1002 12 1003 CD Big -endian Little -endian

Cryptographic Hash Functions SHA-512 Round Function

Cryptographic Hash Functions SHA-512 Round Function

Cryptographic Hash Functions SHA-512 Round Function

Cryptographic Hash Functions SHA-512 Round Function

Cryptographic Hash Functions SHA-3 SHA-1& SHA-2 Not broken NIST competition (2007) SHA-3 Replace SHA-2 with SHA-3 in any application by a simple drop-in substitution. Preserve online nature (SHA-2) small blocks (no buffer-entire message)

Length=24 bits=18 hexadecimal Example Length=24 bits=18 hexadecimal ASCII code M=“abc” 1024-bit massage Padding bits=896-24=871

Cryptographic Hash Functions Example

Cryptographic Hash Functions Example After two rounds

Example After 80 rounds Hash value

Example 512-bit message digest Finally

Thank you for your attention