Dan Boneh Collision resistance The Merkle-Damgard Paradigm Online Cryptography Course Dan Boneh.

Slides:



Advertisements
Similar presentations
Dan Boneh Message integrity Message Auth. Codes Online Cryptography Course Dan Boneh.
Advertisements

Isabelle Stanton Chalermpong Worawannotai
Dan Boneh Block ciphers Exhaustive Search Attacks Online Cryptography Course Dan Boneh.
Hash Function. What are hash functions? Just a method of compressing strings – E.g., H : {0,1}*  {0,1} 160 – Input is called “message”, output is “digest”
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
Dan Boneh Message Integrity A Parallel MAC Online Cryptography Course Dan Boneh.
Foundations of Cryptography Lecture 4 Lecturer: Moni Naor.
Notation Intro. Number Theory Online Cryptography Course Dan Boneh
Session 5 Hash functions and digital signatures. Contents Hash functions – Definition – Requirements – Construction – Security – Applications 2/44.
1 Message Integrity CS255 Winter ‘06. 2 Message Integrity Goal: provide message integrity. No confidentiality. –ex: Protecting public binaries on disk.
Foundations of Network and Computer Security J J ohn Black Lecture #10 Sep 19 th 2007 CSCI 6268/TLEN 5831, Fall 2007.
Foundations of Network and Computer Security J J ohn Black Lecture #8 Sep 15 th 2005 CSCI 6268/TLEN 5831, Fall 2005.
Foundations of Network and Computer Security J J ohn Black Lecture #5 Sep 7 th 2004 CSCI 6268/TLEN 5831, Fall 2004.
1 CS 255 Lecture 6 Hash Functions Brent Waters. 2 Recap-Notions of Security What attacker can do Random plaintext attack Chosen plaintext attack Chosen.
Hash Functions Nathanael Paul Oct. 9, Hash Functions: Introduction Cryptographic hash functions –Input – any length –Output – fixed length –H(x)
CS526Topic 5: Hash Functions and Message Authentication 1 Computer Security CS 526 Topic 5 Cryptography: Cryptographic Hash Functions And Message Authentication.
Cryptographic Hashing: Blockcipher-Based Constructions, Revisited Tom Shrimpton Portland State University.
Dan Boneh Intro. Number Theory Modular e’th roots Online Cryptography Course Dan Boneh.
Dan Boneh Collision resistance Generic birthday attack Online Cryptography Course Dan Boneh.
Dan Boneh Block ciphers The data encryption standard (DES) Online Cryptography Course Dan Boneh.
Dan Boneh Authenticated Encryption Definitions Online Cryptography Course Dan Boneh.
Dan Boneh Intro. Number Theory Intractable problems Online Cryptography Course Dan Boneh.
Dan Boneh Authenticated Encryption Case study: TLS Online Cryptography Course Dan Boneh.
Dan Boneh Odds and ends Key Derivation Online Cryptography Course Dan Boneh.
Dan Boneh Stream ciphers The One Time Pad Online Cryptography Course Dan Boneh.
Lecture 15 Lecture’s outline Public algorithms (usually) that are each other’s inverse.
Dan Boneh Introduction History Online Cryptography Course Dan Boneh.
Abelian Square-Free Dithering and Recoding for Iterated Hash Functions Ronald L. Rivest MIT CSAIL ECRYPT Hash Function Conference June 23, 2005.
Domain Extension for Random Oracles: Beyond the Birthday Paradox Bound Arvind Narayanan (UT Austin) Ilya Mironov (Microsoft Research)
Dan Boneh Block ciphers More attacks on block ciphers Online Cryptography Course Dan Boneh.
Cryptographic Hash Functions Message Authentication Digital Signatures.
Dan Boneh Using block ciphers Modes of operation: many time key (CTR) Online Cryptography Course Dan Boneh Example applications: 1. File systems: Same.
Attacks on OTP and stream ciphers
Theory of Computation II Topic presented by: Alberto Aguilar Gonzalez.
Dan Boneh Using block ciphers Modes of operation: many time key (CBC) Online Cryptography Course Dan Boneh Example applications: 1. File systems: Same.
12.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 12 Cryptographic Hash Functions.
Dan Boneh Collision resistance Introduction Online Cryptography Course Dan Boneh.
Dan Boneh Message Integrity CBC-MAC and NMAC Online Cryptography Course Dan Boneh.
Cryptographic Hash Functions Prepared by Dr. Lamiaa Elshenawy
Giuseppe Bianchi Message Authentication: hash functions and hash-based constructions.
Hash Functions Ramki Thurimella. 2 What is a hash function? Also known as message digest or fingerprint Compression: A function that maps arbitrarily.
Template vertLeftWhite2 Authenticated Encryption Attacking non-atomic decryption Online Cryptography Course Dan Boneh.
Dan Boneh Stream ciphers Stream ciphers are semantically secure Online Cryptography Course Dan Boneh Goal: secure PRG ⇒ semantically secure stream cipher.
Computer Science CSC 474Dr. Peng Ning1 CSC 474 Information Systems Security Topic 2.3 Hash Functions.
Dan Boneh Stream ciphers PRG Security Defs Online Cryptography Course Dan Boneh.
Dan Boneh Intro. Number Theory Fermat and Euler Online Cryptography Course Dan Boneh.
Dan Boneh Intro. Number Theory Arithmetic algorithms Online Cryptography Course Dan Boneh.
Dan Boneh Odds and ends Deterministic Encryption Online Cryptography Course Dan Boneh.
Dan Boneh Introduction Discrete Probability (crash course, cont.) Online Cryptography Course Dan Boneh See also:
Online Cryptography Course Dan Boneh
Dan Boneh Authenticated Encryption CBC paddings attacks Online Cryptography Course Dan Boneh.
CS555Spring 2012/Topic 151 Cryptography CS 555 Topic 15: HMAC, Combining Encryption & Authentication.
Dan Boneh Collision resistance Timing attacks on MAC verification Online Cryptography Course Dan Boneh.
CS480 Cryptography and Information Security Huiping Guo Department of Computer Science California State University, Los Angeles 13.Message Authentication.
Data Integrity / Data Authentication. Definition Authentication (Signature) algorithm - A Verification algorithm - V Authentication key – k Verification.
CS555Spring 2012/Topic 141 Cryptography CS 555 Topic 14: CBC-MAC & Hash Functions.
@Yuan Xue 285: Network Security CS 285 Network Security Hash Algorithm Yuan Xue Fall 2012.
MD5 A Hash Algorithm….
Cryptography Lecture 13.
MD5 A Hash Algorithm….
Abelian Square-Free Dithering and Recoding for Iterated Hash Functions
Cryptography Lecture 14.
Hashing Hash are the auxiliary values that are used in cryptography.
Cryptography Lecture 13.
SHA: Secure Hash Algorithm
Cryptography Lecture 13.
Lecture 4: Hash Functions
CRYPTOGRAPHY & NETWORK SECURITY
Presentation transcript:

Dan Boneh Collision resistance The Merkle-Damgard Paradigm Online Cryptography Course Dan Boneh

Dan Boneh Collision resistance: review Let H: M  T be a hash function ( |M| >> |T| ) A collision for H is a pair m 0, m 1  M such that: H(m 0 ) = H(m 1 ) and m 0  m 1 Goal: collision resistant (C.R.) hash functions Step 1: given C.R. function for short messages, construct C.R. function for long messages

Dan Boneh The Merkle-Damgard iterated construction Given h: T × X T (compression function) we obtain H: X ≤L T. H i - chaining variables PB: padding block hhh m[0]m[1]m[2]m[3] ll PB h IV (fixed) H(m) H0H0 H1H1 H2H2 H3H3 H4H4 1000…0 ll msg len 64 bits If no space for PB add another block

Dan Boneh MD collision resistance Thm: if h is collision resistant then so is H. Proof: collision on H ⇒ collision on h Suppose H(M) = H(M’). We build collision for h. IV = H 0, H 1, …, H t, H t+1 = H(M) IV = H 0 ’, H 1 ’, …, H’ r, H’ r+1 = H(M’) h( H t, M t ll PB) = H t+1 = H’ r+1 = h(H’ r, M’ r ll PB’)

Dan Boneh Suppose H t = H’ r and M t = M’ r and PB = PB’ Then: h( H t-1, M t-1 ) = H t = H’ t = h(H’ t-1, M’ t-1 )

Dan Boneh End of Segment ⇒ To construct C.R. function, suffices to construct compression function