1 / 28

CSCE 715: Network Systems Security

Learn about hash functions and their various uses, from condensing messages to creating digital signatures. Explore different hash function properties and their requirements. Understand simple hash functions, block ciphers as hash functions, and the vulnerability of 64-bit hash codes to birthday attacks. Discover the MD5 hash algorithm and its vulnerabilities, as well as the SHA family of hash algorithms. Gain insights into the revised secure hash standard and the overview of SHA-512.

jasonssmith
Download Presentation

CSCE 715: Network Systems Security

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. CSCE 715:Network Systems Security Chin-Tser Huang huangct@cse.sc.edu University of South Carolina

  2. Hash Functions • Condense arbitrary message to fixed size • Usually assume that the hash function is public and not keyed • Hash value is used to detect changes to message • Can use in various ways with message • Most often is used to create a digital signature

  3. Uses of Hash Functions

  4. Uses of Hash Functions

  5. Hash Function Properties • Hash function produces a fingerprint of some file/message/data h = H(M) • condenses a variable-length message M • to a fixed-sized fingerprint • Assumed to be public

  6. Requirements for Hash Functions • can be applied to any sized message M • produce fixed-length output h • easy to compute h=H(M) for any message M • one-way property:given h, is infeasible to find x s.t. H(x)=h • weak collision resistance: given x, is infeasible to find y s.t. H(y)=H(x) • strong collision resistance: infeasible to find any x,y s.t. H(y)=H(x)

  7. Simple Hash Functions • Several proposals for simple functions • Based on XOR of message blocks • Not secure since can manipulate any message and either not change hash or change hash also • Need a stronger cryptographic function

  8. Block Ciphers as Hash Functions • Can use block ciphers as hash functions • use H0=0 and zero-pad of final block • compute Hi = EMi [Hi-1] • use final block as the hash value • similar to CBC but without a key • Resulting hash is too small (64-bit) • both due to direct birthday attack and to “meet-in-the-middle” attack • Other variants also susceptible to attack

  9. Birthday Attacks • Might think a 64-bit hash is secure • However by Birthday Paradox is not • Birthday attackworks as follows • given hash code length is m, adversary generates 2m/2variations of a valid message all with essentially the same meaning • adversary also generates 2m/2 variations of a desired fraudulent message • two sets of messages are compared to find pair with same hash (probability > 0.5 by birthday paradox) • have user sign the valid message, then substitute the forgery which will have a valid signature • If 64-bit hash code is used, level of attack effort is only on the order of 232

  10. Example with 237 Variations

  11. Hash Algorithm Structure

  12. MD5 • Designed by Ronald Rivest (the R in RSA) • Latest in a series of MD2, MD4 • Produce a hash value of 128 bits (16 bytes) • Was the most widely used hash algorithm • in recent times have both brute-force and cryptanalytic concerns • Specified as Internet standard RFC1321

  13. Security of MD5 • MD5 hash is dependent on all message bits • Rivest claims security is good as can be • However known attacks include • Berson in 1992 attacked any 1 round using differential cryptanalysis (but can’t extend) • Boer & Bosselaers in 1993 found a pseudo collision (again unable to extend) • Dobbertin in 1996 created collisions on MD compression function (but initial constants prevent exploit) • Wang et al announced cracking MD5 on Aug 17, 2004 (paper available on Useful Links) • Thus MD5 has become vulnerable

  14. Secure Hash Algorithm • SHA originally designed by NIST & NSA in 1993 • Was revised in 1995 as SHA-1 • US standard for use with DSA signature scheme • standard is FIPS 180-1 1995, also Internet RFC3174 • Based on design of MD4 but with key differences • Produces 160-bit hash values • Recent 2005 results (Wang et al) on security of SHA-1 have raised concerns on its use in future applications

  15. Revised Secure Hash Standard • NIST issued revision FIPS 180-2 in 2002 • Adds 3 additional versions of SHA • SHA-256, SHA-384, SHA-512 • Designed for compatibility with increased security provided by the AES cipher • Structure and detail similar to SHA-1 • Hence analysis should be similar • But security levels are rather higher

  16. SHA-512 Overview • pad message so its length is 896 mod 1024 • padding length between 1 and 1024 • append a 128-bit length value to message • initialize 8 64-bit registers (A,B,C,D,E,F,G,H) • process message in 1024-bit blocks: • expand 16 64-bit words into 80 words by mixing & shifting • 80 rounds of operations on message block & buffer • add output to input to form new buffer value • output hash value is the final buffer value

  17. SHA-512 Overview

  18. SHA-512 Compression Function • Heart of the algorithm • Processing message in 1024-bit blocks • Consists of 80 rounds • updating a 512-bit buffer • using a 64-bit value Wt derived from the current message block • and a round constant Kt based on cube root of first 80 prime numbers

  19. SHA-512 Round Function

  20. SHA-512 Round Function

  21. Next Class • Replay attacks • Timestamps and nonces • Anti-replay protocols

  22. Security ofHash Functions and MAC • Brute-force attacks • strong collision resistance hash have cost 2m/2 • have proposal for hardware MD5 cracker • 128-bit hash looks vulnerable, 160-bit better • MACs with known message-MAC pairs • can either attack keyspace or MAC • at least 128-bit MAC is needed for security

  23. Security ofHash Functions and MAC • Cryptanalytic attacks exploit structure • like block ciphers, we want brute-force attacks to be the best alternative for attacker • Have a number of analytic attacks on iterated hash functions • CVi = f[CVi-1, Mi]; H(M)=CVN • typically focus on collisions in function f • like block ciphers is often composed of rounds • attacks exploit properties of round functions

  24. Keyed Hash Functions as MACs • Desirable to create a MAC using a hash function rather than a block cipher • hash functions are generally faster • not limited by export controls on block ciphers • Hash includes a key along with the message • Original proposal: KeyedHash = Hash(Key|Message) • some weaknesses were found with this proposal • Eventually led to development of HMAC

  25. HMAC • Specified as Internet standard RFC2104 • Use hash function on the message: HMACK = Hash[(K+ XOR opad) || Hash[(K+ XOR ipad)||M)]] • K+ is the key padded out to size • opad, ipad are specified padding constants • Overhead is just 3 more hash compression function calculations than the message alone needs • Any of MD5, SHA-1, RIPEMD-160 can be used

  26. HMAC Structure

  27. Security of HMAC • Security of HMAC relates to that of the underlying hash algorithm • Attacking HMAC requires either: • brute force attack on key used • birthday attack (but since keyed would need to observe a very large number of messages) • Choose hash function used based on speed versus security constraints

  28. Hash and MAC Algorithms • Hash Functions • condense arbitrary size message to fixed size • by processing message in blocks • through some compression function • either custom or block cipher based • Message Authentication Code (MAC) • fixed sized authenticator for some message • to provide authentication for message • by using block cipher chaining mode or hash function

More Related