Presentation is loading. Please wait.

Presentation is loading. Please wait.

PIITMadhumita Chatterjee Security 1 Hashes and Message Digests.

Similar presentations


Presentation on theme: "PIITMadhumita Chatterjee Security 1 Hashes and Message Digests."— Presentation transcript:

1 PIITMadhumita Chatterjee Security 1 Hashes and Message Digests

2 PIITMadhumita Chatterjee Security 2 Hashes Hash is also called message digest One-way function: d=h(m) but no h’(d)=m –Cannot find the message given a digest Cannot find m 1, m 2, where d 1 =d 2

3 A hash function condenses arbitrary message to fixed size h = H(M) hash used to detect changes to message can be used in various ways with message most often to create a digital signature PIITMadhumita Chatterjee Security 3

4 Cryptographic hash must provide the following Compression – for any size of input x, y =h(x) must be small. Output must be fixed size Efficiency- given x, it must be easy to compute h(x). One-way: Given any valye y, it is computationally infeasible to find a valye x s.t h(x) = y PIITMadhumita Chatterjee Security 4

5 Hash functions and Digital Signature PIITMadhumita Chatterjee Security 5

6 Requirements for Hash Functions 1.can be applied to any size message M 2.produces a fixed-length output h 3.is easy to compute h=H(M) for any message M PIITMadhumita Chatterjee Security 6

7 Properties of Hash functions 1.given h is infeasible to find x s.t. H(x)=h one-way property 2.given x is infeasible to find y s.t. H(y)=H(x) weak collision resistance 3.is infeasible to find any x,y s.t. H(y)=H(x) strong collision resistance PIITMadhumita Chatterjee Security 7

8 PIITMadhumita Chatterjee Security 8 Hashes…… Arbitrary-length message to fixed- length digest Randomness –any bit in the outputs ‘1’ half the time –each output: 50% ‘1’ bits

9 Simple Hash Functions based on XOR of message blocks -divide the message into equal size blocks -perform XOR operation block by block -final output is the hash not very secure need a stronger cryptographic function PIITMadhumita Chatterjee Security 9

10 Block Ciphers as Hash Functions can use block ciphers as hash functions –using H 0 =0 and zero-pad of final block –compute: H i = E M i [H i-1 ] –and use final block as the hash value –similar to CBC but without a key resulting hash is too small (64-bit) –Vulnerable to attacks PIITMadhumita Chatterjee Security 10

11 PIITMadhumita Chatterjee Security 11 Birthday Problem Compute probability of different birthdays Random sample of n people (birthdays) taken from k (365) days k n samples with replacement (k) n =k(k-1)…(k-n+1) sample without replacement Probability of no repetition: –p = (k) n /k n  1 - n(n-1)/2k

12 PIITMadhumita Chatterjee Security 12

13 PIITMadhumita Chatterjee Security 13 How Many Bits for Hash? m bits, takes 2 m/2 to find two with the same hash 64 bits, takes 2 32 messages to search (doable) Need at least 128 bits

14 PIITMadhumita Chatterjee Security 14 Using Hash for Authentication Alice to Bob: challenge r A Bob to Alice: MD(K AB |r A ) Bob to Alice: r B Alice to Bob: MD(K AB |r B ) Only need to compare MD results

15 PIITMadhumita Chatterjee Security 15 Using Hash to Encrypt One-time pad: –compute bit streams using MD, K, and IV b 1 =MD(K AB |IV), b i =MD(K AB |b i-1 ), … –  with message blocks Or mixing in the plaintext –similar to cipher feedback mode (CFB) b 1 =MD(K AB |IV), c 1 = p 1  b 1 b 2 =MD(K AB | c 1 ), c 2 = p 2  b 2

16 PIITMadhumita Chatterjee Security 16 Using Secret Key for a Hash Unix password algorithm: –Compute hash of user password, store the hash (not the password), and compare the hash of user-input password. First 8 bytes of password used to form a secret key. Encrypt 0 with a DES-like algorithm (why not use a “system” key to encrypt the password?).

17 PIITMadhumita Chatterjee Security 17 –Salt: 12-bit random number formed from time and process ID. Determine bits to duplicate in the mangler when expanding from 32 to 48 bits. Salt stored with hashed result.

18 PIITMadhumita Chatterjee Security 18 MD2 128-bit message digest: –Arbitrary number of bytes of message –First pad to multiple of 16 bytes –Append MD2 checksum (16 bytes) to the end The checksum is almost a MD, but not cryptographically secure by itself. –Process whole message

19 PIITMadhumita Chatterjee Security 19 MD2 Checksum One byte at a time, k  16 steps m nk : byte nk of message c n =  (m nk  c n-1 )  c n  : 0  41, 1  46, … –Substitution on 0-255 (value of the byte)

20 PIITMadhumita Chatterjee Security 20 MD2 Final Pass Operate on 16-byte chunks 48-byte quantity q: –(current digest|chunk|digest  chunk) 18 passes of massaging over q, and one byte at a time: –c n =  (c n-1 )  c n for n = 0, … 47; c -1 = 0 for pass 0; c -1 = (c 47 + pass #) mod 256 After pass 17, use first 16 bytes as new digest –16  8 = 128

21 PIITMadhumita Chatterjee Security 21 MD5: Message Digest Version 5 input Message Output 128 bits Digest

22 PIITMadhumita Chatterjee Security 22 MD5 Box Initial 128-bit vector 512-bit message chunks (16 words) 128-bit result F: (x  y)  (~x  z) G:(x  z)  (y  ~ z) H:x  y  z I: y  (x  ~z) +: binary sum x  y: x left rotate y bits

23 PIITMadhumita Chatterjee Security 23 MD5: Padding input Message Output 128 bits Digest Padding 512 bit block Initial Value 123 4 Final Output MD5 Transformation block by block

24 PIITMadhumita Chatterjee Security 24 Padding Twist Given original message M, add padding bits “10 * ” such that resulting length is 64 bits less than a multiple of 512 bits. Append (original length in bits mod 2 64 ), represented in 64 bits to the padded message Final message is chopped 512 bits a block

25 PIITMadhumita Chatterjee Security 25 MD5 Process As many stages as the number of 512-bit blocks in the final padded message Digest: 4 32-bit words: MD=A|B|C|D Every message block contains 16 32-bit words: m 0 |m 1 |m 2 …|m 15 –Digest MD 0 initialized to: A=01234567,B=89abcdef,C=fedcba98, D=76543210 –Every stage consists of 4 passes over the message block, each modifying MD

26 PIITMadhumita Chatterjee Security 26 MD5 Blocks MD5 512: B 1 512: B 2 512: B 3 512: B 4 Result

27 PIITMadhumita Chatterjee Security 27 Processing of Block m i - 4 Passes ABCD=f F (ABCD,m i,T[1..16]) ABCD=f G (ABCD,m i,T[17..32]) ABCD=f H (ABCD,m i,T[33..48]) ABCD=f I (ABCD,m i,T[49..64]) mimi ++++ A B CD MD i MD i+1

28 PIITMadhumita Chatterjee Security 28 Different Passes... Different functions and constants are used Different set of m i is used Different set of shift amount is used

29 PIITMadhumita Chatterjee Security 29 Functions and Random Numbers F(x,y,z) == (x  y)  (~x  z) –selection function G(x,y,z) == (x  z)  (y  ~ z) H(x,y,z) == x  y  z I(x,y,z) == y  (x  ~z) T i = int(2 32 * abs(sin(i))), 0<i<65

30 PIITMadhumita Chatterjee Security 30 Secure Hash Algorithm Developed by NIST, specified in the Secure Hash Standard (SHS, FIPS Pub 180), 1993 SHA is specified as the hash algorithm in the Digital Signature Standard (DSS), NIST

31 PIITMadhumita Chatterjee Security 31 General Logic Input message must be < 2 64 bits –not really a problem Message is processed in 512-bit blocks sequentially Message digest is 160 bits SHA design is similar to MD5, but a lot stronger

32 PIITMadhumita Chatterjee Security 32 Basic Steps Step1: Padding Step2: Appending length as 64 bit unsigned Step3: Initialize MD buffer 5 32-bit words A|B|C|D|E A = 67452301 B = efcdab89 C = 98badcfe D = 10325476 E = c3d2e1f0

33 PIITMadhumita Chatterjee Security 33 Basic Steps... Step 4: the 80-step processing of 512-bit blocks – 4 rounds, 20 steps each. Each step t (0 <= t <= 79): –Input: W t – a 32-bit word from the message K t – a constant. ABCDE: current MD. –Output: ABCDE: new MD.

34 PIITMadhumita Chatterjee Security 34 Basic Steps... Only 4 per-round distinctive additive constants 0 <=t<= 19 K t = 5A827999 20<=t<=39 K t = 6ED9EBA1 40<=t<=59 K t = 8F1BBCDC 60<=t<=79 K t = CA62C1D6

35 PIITMadhumita Chatterjee Security 35 Basic Steps - The Heart Of The Matter AEBCD AEBCD + + + + ftftftft CLS30 CLS5 WtWtWtWt KtKtKtKt

36 PIITMadhumita Chatterjee Security 36 Basic Logic Functions Only 3 different functions RoundFunction f t (B,C,D) 0 <=t<= 19(B  C)  (~B  D) 20<=t<=39 B  C  D 40<=t<=59 (B  C)  (B  D)  (C  D) 60<=t<=79 B  C  D

37 PIITMadhumita Chatterjee Security 37 Twist With W t ’s Additional mixing used with input message 512-bit block W 0 |W 1 |…|W 15 = m 0 |m 1 |m 2 …|m 15 For 15 < t <80: W t = W t-16  W t-14  W t-8  W t-3 XOR is a very efficient operation, but with multilevel shifting, it should produce very extensive and random mixing!

38 PIITMadhumita Chatterjee Security 38 SHA Versus MD5 SHA is a stronger algorithm: –Brute-force birthday attacks requires on the order of 2 80 operations vs. 2 64 for MD5 SHA’s 80 steps and 160 bits hash (vs. 128) requires a little more computation


Download ppt "PIITMadhumita Chatterjee Security 1 Hashes and Message Digests."

Similar presentations


Ads by Google