1 Chapter 12: Hash and MAC Algorithms Fourth Edition by William Stallings Lecture slides by Lawrie Brown (modified by Prof. M. Singhal, U of Kentucky)

Slides:



Advertisements
Similar presentations
Hashes and Message Digests
Advertisements

Lecture 7 Overview. Advanced Encryption Standard 10, 12, 14 rounds for 128, 192, 256 bit keys – Regular Rounds (9, 11, 13) – Final Round is different.
Cryptography and Network Security Chapter 5 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 5
Public Key Advanced Topics. Hash and MAC Algorithms Each of the messages, like each one he had ever read of Stern's commands, began with a number and.
Cryptography and Network Security Chapter 12 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography and Network Security
Hash functions a hash function produces a fingerprint of some file/message/data h = H(M)  condenses a variable-length message M  to a fixed-sized fingerprint.
Hashes and Message Digest Hash is also called message digest One-way function: d=h(m) but no h’(d)=m –Cannot find the message given a digest Cannot find.
Cryptography and Network Security Chapter 12
Cryptography and Network Security Hash Algorithms.
Cryptography and Network Security (CS435) Part Ten (Hash and MAC algorithms)
SHA (secure hash algorithm) Jen-Chang Liu, 2005 Adapted from lecture slides by Lawrie Brown.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 12 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 5. Chapter 5 –Advanced Encryption Standard "It seems very simple." "It is very simple. But if you don't know.
Cryptography and Network Security Chapter 5 Fourth Edition by William Stallings.
1 Pertemuan 09 Hash and Message Digest Matakuliah: H0242 / Keamanan Jaringan Tahun: 2006 Versi: 1.
CSCE 790: Computer Network Security Chin-Tser Huang University of South Carolina.
Lecture 13 Message Signing
Cryptography and Network Security Chapter 11 Fourth Edition by William Stallings Lecture slides by Lawrie Brown/Mod. & S. Kondakci.
Lecture 23 Symmetric Encryption
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography1 CPSC 3730 Cryptography Chapter 11, 12 Message Authentication and Hash Functions.
Cryptography and Network Security Chapter 11 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
1 Cryptography and Network Security (Various Hash Algorithms) Fourth Edition by William Stallings Lecture slides by Lawrie Brown (Changed by Somesh Jha)
Cryptography and Network Security Chapter 12 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Lecture 2: Message Authentication Anish Arora CSE5473 Introduction to Network Security.
1 University of Palestine Information Security Principles ITGD 2202 Ms. Eman Alajrami 2 nd Semester
HASH Functions.
1 Chapter 11: Message Authentication and Hash Functions Fourth Edition by William Stallings Lecture slides by Lawrie Brown (modified by Prof. M. Singhal,
Hash and MAC Algorithms Dr. Monther Aldwairi New York Institute of Technology- Amman Campus 12/3/2009 INCS 741: Cryptography 12/3/20091Dr. Monther Aldwairi.
Message Authentication Code July Message Authentication Problem  Message Authentication is concerned with:  protecting the integrity of a message.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Network Security Essentials Chapter 3 Fourth Edition by William Stallings (Based on Lecture slides by Lawrie Brown)
Data & Network Security
Hash and MAC Functions CS427 – Computer Security
Hash and Mac Algorithms. Contents Hash Functions Secure Hash Algorithm HMAC.
CSCE 815 Network Security Lecture 8 SHA Operation and Kerberos.
Chapter 4 Message Authentication MSc. NGUYEN CAO DAT Dr. TRAN VAN HOAI 1.
Hash Algorithms see similarities in the evolution of hash functions & block ciphers –increasing power of brute-force attacks –leading to evolution in algorithms.
Cryptography and Network Security Chapter 12 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Advanced Encryption Standard. Origins NIST issued a new version of DES in 1999 (FIPS PUB 46-3) DES should only be used in legacy systems 3DES will be.
Lecture 23 Symmetric Encryption
Chapter 2 (C) –Advanced Encryption Standard. Origins clearly a replacement for DES was needed –have theoretical attacks that can break it –have demonstrated.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Information Security and Management 11. Cryptographic Hash Functions Chih-Hung Wang Fall
Hash Algorithms Ch 12 of Cryptography and Network Security - Third Edition by William Stallings Modified from lecture slides by Lawrie Brown CIM3681 :
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Chapter 12 – Hash Algorithms
Secure Hash Algorithm A SEARIES OF SHA….
Message Authentication and Hash Functions
Cryptography and Network Security Chapter 12
Cryptography and Network Security Chapter 11
By Marwan Al-Namari Author: William Stallings
Computer and Network Security
CSCE 715: Network Systems Security
Cryptography and Network Security (Various Hash Algorithms)
Hash and MAC Algorithms
Cryptography and Network Security Chapter 12
CSCE 715: Network Systems Security
CSCE 715: Network Systems Security
Cryptography and Network Security Chapter 12
Message Authentication
CSCE 715: Network Systems Security
Cryptography and Network Security Chapter 5 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
The Secure Hash Function (SHA)
Presentation transcript:

1 Chapter 12: Hash and MAC Algorithms Fourth Edition by William Stallings Lecture slides by Lawrie Brown (modified by Prof. M. Singhal, U of Kentucky)

2 Hash and MAC Algorithms Hash Functions –condense arbitrary size message to fixed size –by processing message in blocks –through some compression function –either custom or block cipher based Message Authentication Code (MAC) –fixed sized authenticator for some message –to provide authentication for message –by using block cipher mode or hash function

3 Hash Algorithm Structure

4 Secure Hash Algorithm (SHA) SHA originally designed by NIST & NSA in 1993 was revised in 1995 as SHA-1 US standard based on design of MD4 produces 160-bit hash values recent 2005 results on security of SHA-1 have raised concerns on its use in future applications

5 Revised Secure Hash Standard NIST issued revision FIPS in 2002 adds 3 additional versions of SHA –SHA-256, SHA-384, SHA-512 designed for compatibility with increased security provided by the AES cipher structure & detail is similar to SHA-1 hence analysis is similar but security levels are rather higher

6 SHA-512 Overview

7 SHA-512 Compression Function heart of the algorithm processing message in 1024-bit blocks consists of 80 rounds –updating a 512-bit buffer –using a 64-bit value Wt derived from the current message block –and a round constant Kt that represents the first 64 bits of the fractional parts of the cube root of first 80 prime numbers

8 SHA-512 Round Function

9

10 Whirlpool Whirlpool is a hash function endorsed by European NESSIE project 512 bit hash code uses modified AES internals as compression function Addresses the concerns on use of block ciphers seen previously with performance comparable to dedicated algorithms like SHA

11 Whirlpool Overview

12 Whirlpool Block Cipher W designed specifically for hash function use with security and efficiency of AES 512-bit block size similar structure & functions as AES but –Matrix orientation: input is mapped row-wise (rather than column-wise) –has 10 rounds (not 10, 12, or 14) –a different primitive polynomial for GF(2^8) –uses different S-box design & values

13 Whirlpool Block Cipher W

14 Whirlpool Block Cipher Substitute Bytes: a simple table lookup that provides a non-linear mapping. Shift Columns: causes a circular downwards shift of each column. (ensures that 8 bytes of a row are spread into eight different rows.) Mix rows: Each byte in a row is mapped into a new value that is a function of all 8 bytes in that row. (achieves diffusion).

15 Whirlpool Performance & Security Whirlpool is a very new proposal hence little experience with use but many AES findings should apply does seem to need more h/w than SHA, but with better resulting performance (in terms of throughput).

16 Keyed Hash Functions as MACs want a MAC based on a hash function –because hash functions are generally faster –code for crypto hash functions widely available hash includes a key along with message original proposal: KeyedHash = Hash(Key|Message) –some weaknesses were found with this eventually led to development of HMAC

17 HMAC specified as Internet standard RFC2104 uses hash function on the message: HMAC K = Hash[(K + XOR opad) || Hash[(K + XOR ipad)||M)]] where K + is the key padded out to size and opad, ipad are specified padding constants -ipad = (36 in hex) repeated b/8 times -apad= (5C in hex) repeated b/8 times (b is number of bits in a block) any hash function can be used –E.g., MD5, SHA-1, RIPEMD-160, Whirlpool

18 HMAC Overview

19 HMAC Security The security of HMAC relates to that of the underlying hash algorithm attacking HMAC requires either: –brute force attack on key used choose hash function used based on speed versus security constraints

20 CMAC previously saw the DAA (CBC-MAC) widely used in govt & industry but has message size limitation can overcome using 3 keys & padding thus forming the Cipher-based Message Authentication Code (CMAC) adopted by NIST SP800-38B

21 CMAC Overview

22 Summary have considered: –some current hash algorithms SHA-512 & Whirlpool –HMAC authentication using hash function –CMAC authentication using a block cipher