CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.

Slides:



Advertisements
Similar presentations
Outline Project 1 Hash functions and its application on security Modern cryptographic hash functions and message digest –MD5 –SHA.
Advertisements

CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Cryptography and Network Security Chapter 12 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
PIITMadhumita Chatterjee Security 1 Hashes and Message Digests.
Hash functions a hash function produces a fingerprint of some file/message/data h = H(M)  condenses a variable-length message M  to a fixed-sized fingerprint.
Cryptography and Network Security Chapter 12
Cryptography and Network Security Hash Algorithms.
Authentication & MD5 Jen-Chang Liu, Fall 2005 Adapted from lecture slides by Lawrie Brown.
Cryptography and Network Security (CS435) Part Ten (Hash and MAC algorithms)
Information Security and Management 11
Cryptography and Network Security Chapter 11 Fourth Edition by William Stallings.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
COM 5336 Cryptography Lecture 9 Hash, MAC, HMAC
Cryptography and Network Security Chapter 12 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
1 Pertemuan 09 Hash and Message Digest Matakuliah: H0242 / Keamanan Jaringan Tahun: 2006 Versi: 1.
CSCE 790: Computer Network Security Chin-Tser Huang University of South Carolina.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Authentication & digital signature Jen-Chang Liu Adapted from lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 11 Fourth Edition by William Stallings Lecture slides by Lawrie Brown/Mod. & S. Kondakci.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography1 CPSC 3730 Cryptography Chapter 11, 12 Message Authentication and Hash Functions.
Cryptography and Network Security Chapter 11 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
1 Cryptography and Network Security (Various Hash Algorithms) Fourth Edition by William Stallings Lecture slides by Lawrie Brown (Changed by Somesh Jha)
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Lecture 2: Message Authentication Anish Arora CSE5473 Introduction to Network Security.
HASH Functions.
Message Authentication  message authentication is concerned with: protecting the integrity of a message protecting the integrity of a message validating.
Information Security Principles Assistant Professor Dr. Sana’a Wafa Al-Sayegh 1 st Semester ITGD 2202 University of Palestine.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
1 Chapter 11: Message Authentication and Hash Functions Fourth Edition by William Stallings Lecture slides by Lawrie Brown (modified by Prof. M. Singhal,
Hash Functions A hash function H accepts a variable-length block of data M as input and produces a fixed-size hash value h = H(M) Principal object is.
Hash and MAC Algorithms Dr. Monther Aldwairi New York Institute of Technology- Amman Campus 12/3/2009 INCS 741: Cryptography 12/3/20091Dr. Monther Aldwairi.
1 Cryptography and Network Security Fourth Edition by William Stallings Lecture slides by Lawrie Brown (Changed by Somesh Jha)
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Fall 2002CS 395: Computer Security1 Chapter 11: Message Authentication and Hash Functions.
CSCE 815 Network Security Lecture 7 Message Authentication Codes And Hash Functions.
Data & Network Security
1 Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown (Changed by Somesh Jha)
Hash and MAC Functions CS427 – Computer Security
11.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 11 Message Integrity and Message Authentication.
Hash and Mac Algorithms. Contents Hash Functions Secure Hash Algorithm HMAC.
CSCE 815 Network Security Lecture 8 SHA Operation and Kerberos.
Chapter 4 Message Authentication MSc. NGUYEN CAO DAT Dr. TRAN VAN HOAI 1.
Hash Algorithms see similarities in the evolution of hash functions & block ciphers –increasing power of brute-force attacks –leading to evolution in algorithms.
Chapter 11 Message Authentication and Hash Functions.
Cryptography and Network Security Chapter 12 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Message Authentication and Hash Functions K. U. Khimani Asst. Prof. IT Dept. VVP Engineering College.
Cryptography and Network Security (CS435) Part Nine (Message Authentication)
1 Chapter 12: Hash and MAC Algorithms Fourth Edition by William Stallings Lecture slides by Lawrie Brown (modified by Prof. M. Singhal, U of Kentucky)
Cryptographic Hash Functions Cryptographic Hash Functions 1. Applications of Cryptographic Hash Functions 2. Secure Hash Algorithm 3. Message Authentication.
Information Security and Management 11. Cryptographic Hash Functions Chih-Hung Wang Fall
Hash Algorithms Ch 12 of Cryptography and Network Security - Third Edition by William Stallings Modified from lecture slides by Lawrie Brown CIM3681 :
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Information and Network Security Dr. Hadi AL Saadi Message Authentication and Hash Functions.
Chapter 12 – Hash Algorithms
Message Authentication and Hash Functions
Computer and Network Security
CSCE 715: Network Systems Security
Cryptography and Network Security (Various Hash Algorithms)
Hash and MAC Algorithms
CSCE 715: Network Systems Security
CSCE 715: Network Systems Security
Message Authentication
CSCE 715: Network Systems Security
Presentation transcript:

CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina

09/21/20102 Hash Functions Condense arbitrary message to fixed size Usually assume that the hash function is public and not keyed Hash value is used to detect changes to message Can use in various ways with message Most often is used to create a digital signature

09/21/20103 Uses of Hash Functions

09/21/20104 Uses of Hash Functions

09/21/20105 Hash Function Properties Hash function produces a fingerprint of some file/message/data h = H(M) condenses a variable-length message M to a fixed-sized fingerprint Assumed to be public

09/21/20106 Requirements for Hash Functions 1. can be applied to any sized message M 2. produce fixed-length output h 3. easy to compute h=H(M) for any message M 4. one-way property: given h, is infeasible to find x s.t. H(x)=h 5. weak collision resistance: given x, is infeasible to find y s.t. H(y)=H(x) 6. strong collision resistance: infeasible to find any x,y s.t. H(y)=H(x)

09/21/20107 Simple Hash Functions Several proposals for simple functions Based on XOR of message blocks Not secure since can manipulate any message and either not change hash or change hash also Need a stronger cryptographic function

09/21/20108 Block Ciphers as Hash Functions Can use block ciphers as hash functions use H 0 =0 and zero-pad of final block compute H i = E M i [H i-1 ] use final block as the hash value similar to CBC but without a key Resulting hash is too small (64-bit) both due to direct birthday attack and to “meet-in- the-middle” attack Other variants also susceptible to attack

09/21/20109 Birthday Attacks Might think a 64-bit hash is secure However by Birthday Paradox is not Birthday attack works as follows given hash code length is m, adversary generates 2 m / 2 variations of a valid message all with essentially the same meaning adversary also generates 2 m / 2 variations of a desired fraudulent message two sets of messages are compared to find pair with same hash (probability > 0.5 by birthday paradox) have user sign the valid message, then substitute the forgery which will have a valid signature If 64-bit hash code is used, level of attack effort is only on the order of 2 32

09/21/ Example with 2 37 Variations

09/21/ Hash Algorithm Structure

09/21/ MD5 Designed by Ronald Rivest (the R in RSA) Latest in a series of MD2, MD4 Produce a hash value of 128 bits (16 bytes) Was the most widely used hash algorithm in recent times have both brute-force and cryptanalytic concerns Specified as Internet standard RFC1321

09/21/ Security of MD5 MD5 hash is dependent on all message bits Rivest claims security is good as can be However known attacks include Berson in 1992 attacked any 1 round using differential cryptanalysis (but can’t extend) Boer & Bosselaers in 1993 found a pseudo collision (again unable to extend) Dobbertin in 1996 created collisions on MD compression function (but initial constants prevent exploit) Wang et al announced cracking MD5 on Aug 17, 2004 (paper available on Useful Links) Thus MD5 has become vulnerable

09/21/ Secure Hash Algorithm SHA originally designed by NIST & NSA in 1993 Was revised in 1995 as SHA-1 US standard for use with DSA signature scheme standard is FIPS , also Internet RFC3174 Based on design of MD4 but with key differences Produces 160-bit hash values Recent 2005 results (Wang et al) on security of SHA- 1 have raised concerns on its use in future applications

09/21/ Revised Secure Hash Standard NIST issued revision FIPS in 2002 Adds 3 additional versions of SHA SHA-256, SHA-384, SHA-512 Designed for compatibility with increased security provided by the AES cipher Structure and detail similar to SHA-1 Hence analysis should be similar But security levels are rather higher

09/21/ SHA-512 Overview 1. pad message so its length is 896 mod 1024 padding length between 1 and append a 128-bit length value to message 3. initialize 8 64-bit registers (A,B,C,D,E,F,G,H) 4. process message in 1024-bit blocks: expand bit words into 80 words by mixing & shifting 80 rounds of operations on message block & buffer add output to input to form new buffer value 5. output hash value is the final buffer value

09/21/ SHA-512 Overview

09/21/ SHA-512 Compression Function Heart of the algorithm Processing message in 1024-bit blocks Consists of 80 rounds updating a 512-bit buffer using a 64-bit value W t derived from the current message block and a round constant K t based on cube root of first 80 prime numbers

09/21/ SHA-512 Round Function

09/21/ SHA-512 Round Function

09/21/ Next Class Replay attacks Timestamps and nonces Anti-replay protocols

09/21/ Security of Hash Functions and MAC Brute-force attacks strong collision resistance hash have cost 2 m / 2 have proposal for hardware MD5 cracker 128-bit hash looks vulnerable, 160-bit better MACs with known message-MAC pairs can either attack keyspace or MAC at least 128-bit MAC is needed for security

09/21/ Security of Hash Functions and MAC Cryptanalytic attacks exploit structure like block ciphers, we want brute-force attacks to be the best alternative for attacker Have a number of analytic attacks on iterated hash functions CV i = f[CV i-1, M i ]; H(M)=CV N typically focus on collisions in function f like block ciphers is often composed of rounds attacks exploit properties of round functions

09/21/ Keyed Hash Functions as MACs Desirable to create a MAC using a hash function rather than a block cipher hash functions are generally faster not limited by export controls on block ciphers Hash includes a key along with the message Original proposal: KeyedHash = Hash(Key|Message) some weaknesses were found with this proposal Eventually led to development of HMAC

09/21/ HMAC Specified as Internet standard RFC2104 Use hash function on the message: HMAC K = Hash[(K + XOR opad) || Hash[(K + XOR ipad)||M)]] K + is the key padded out to size opad, ipad are specified padding constants Overhead is just 3 more hash compression function calculations than the message alone needs Any of MD5, SHA-1, RIPEMD-160 can be used

09/21/ HMAC Structure

09/21/ Security of HMAC Security of HMAC relates to that of the underlying hash algorithm Attacking HMAC requires either: brute force attack on key used birthday attack (but since keyed would need to observe a very large number of messages) Choose hash function used based on speed versus security constraints

09/21/ Hash and MAC Algorithms Hash Functions condense arbitrary size message to fixed size by processing message in blocks through some compression function either custom or block cipher based Message Authentication Code (MAC) fixed sized authenticator for some message to provide authentication for message by using block cipher chaining mode or hash function