The SHA Family of Hash Functions: Recent Results

Slides:



Advertisements
Similar presentations
Which Hash Functions will survive?
Advertisements

Origins  clear a replacement for DES was needed Key size is too small Key size is too small The variants are just patches The variants are just patches.
SHA-1 collision found Lukáš Miňo, Richard Bartuš.
About a new generation of block ciphers and hash functions - DN and HDN Vlastimil Klíma Independent consultant
1 Some Current Thinking on Hash Functions Within NIST John Kelsey, NIST, June 2005.
Hard and easy components of collision search in the Zémor- Tillich hash function: New attacks and reduced variants with equivalent security Christophe.
Towards SHA-3 Christian Rechberger, KU Leuven. Fundamental questions in CS theory Do oneway functions exist? Do collision-intractable functions exist?
Session 5 Hash functions and digital signatures. Contents Hash functions – Definition – Requirements – Construction – Security – Applications 2/44.
“Chinese” Attacks on Hashes March 11, 2006, Bing Wu Topic 1.Background 2.“Chinese” collision attacks 3.Results for MD4 and MD5.
Announcements: 1. HW7 due next Tuesday. 2. Inauguration today! Questions? This week: Discrete Logs, Diffie-Hellman, ElGamal Discrete Logs, Diffie-Hellman,
Hash functions a hash function produces a fingerprint of some file/message/data h = H(M)  condenses a variable-length message M  to a fixed-sized fingerprint.
Announcements:Questions? This week: Discrete Logs, Diffie-Hellman, ElGamal Discrete Logs, Diffie-Hellman, ElGamal Hash Functions and SHA-1 Hash Functions.
Cryptography and Network Security Hash Algorithms.
Fast Software Encryption Producing collisions for P ANAMA, instantaneously Joan Daemen and Gilles Van Assche STMicroelectronics.
Authenticating streamed data in the presence of random packet loss March 17th, Philippe Golle, Stanford University.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
1 Pertemuan 09 Hash and Message Digest Matakuliah: H0242 / Keamanan Jaringan Tahun: 2006 Versi: 1.
MD4 1 MD4. MD4 2 MD4  Message Digest 4  Invented by Rivest, ca 1990  Weaknesses found by 1992 o Rivest proposed improved version (MD5), 1992  Dobbertin.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 11 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
1 Cryptography and Network Security (Various Hash Algorithms) Fourth Edition by William Stallings Lecture slides by Lawrie Brown (Changed by Somesh Jha)
AES Proposal: Rijndael Joan Daemen Vincent Rijmen “Rijndael is expected, for all key and block lengths defined, to behave as good as can be expected from.
Lecture 15 Lecture’s outline Public algorithms (usually) that are each other’s inverse.
HASH Functions.
9/17/15UB Fall 2015 CSE565: S. Upadhyaya Lec 6.1 CSE565: Computer Security Lecture 6 Advanced Encryption Standard Shambhu Upadhyaya Computer Science &
Message Authentication Code July Message Authentication Problem  Message Authentication is concerned with:  protecting the integrity of a message.
Hashing Algorithms: Basic Concepts and SHA-2 CSCI 5857: Encoding and Encryption.
A Case for a Parallelizable Hash Alan Kaminsky and Stanislaw Radziszowski Department of Computer Science B. Thomas Golisano College of Computing and Information.
Hash and Mac Algorithms. Contents Hash Functions Secure Hash Algorithm HMAC.
Understanding Cryptography – A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl Chapter 11 – Hash Functions.
Collisions for Step-Reduced SHA 256 Ivica Nikolić, Alex Biryukov University of Luxembourg.
Hash Functions Ramki Thurimella. 2 What is a hash function? Also known as message digest or fingerprint Compression: A function that maps arbitrarily.
Computer Science CSC 474Dr. Peng Ning1 CSC 474 Information Systems Security Topic 2.3 Hash Functions.
CS519, © A.SelcukDifferential & Linear Cryptanalysis1 CS 519 Cryptography and Network Security Instructor: Ali Aydin Selcuk.
Hash Algorithms Ch 12 of Cryptography and Network Security - Third Edition by William Stallings Modified from lecture slides by Lawrie Brown CIM3681 :
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
1 CPCS425: Information Security (Topic 5) Topic 5  Symmetrical Cryptography  Understand the principles of modern symmetric (conventional) cryptography.
@Yuan Xue 285: Network Security CS 285 Network Security Hash Algorithm Yuan Xue Fall 2012.
Attacking the SHA Hash Function Family Paul Kuliniewicz CERIAS Security Reading Group November 7, 2005.
Chapter 12 – Hash Algorithms
If the hash algorithm is properly designed and distributes the hashes uniformly over the output space, "finding a hash collision" by random guessing is.
Cryptanalysis using Supercomputers, FPGAs and GPUs
School of Computer Science and Engineering Pusan National University
Solving MAP Exactly by Searching on Compiled Arithmetic Circuits
Cryptography and Network Security (Various Hash Algorithms)
第 3 章 神经网络.
Message Authentication and Hash Functions
School of Computing Clemson University Fall, 2012
Zahra Ahmadian Recursive Linear and Differential Cryptanalysis of Ultra-lightweight Authentication Protocols Zahra Ahmadian
with Daniel L. Silver, Ph.D. Christian Frey, BBA April 11-12, 2017
Wie beheben wir Probleme bei der Produktrückgabeschlüsseln bei der technischen Unterstützungsnummer von Microsoft ?
Crypto 101 & Password Cracking
Cryptographic Hash Functions Part I
Cryptographic Hash Functions
ICS 454 Principles of Cryptography
How to Break MD5 and Other Hash Functions
Cryptographic Hash Functions
Chapter 11 – Message Authentication and Hash Functions
ICS 454 Principles of Cryptography
Cryptographic Hash Functions Part I
Lecture 4.1: Hash Functions, and Message Authentication Codes
UNIVERSITY OF MASSACHUSETTS Dept
1. How do I Solve Linear Equations
Lecture 4: Hash Functions
Hash Function Requirements
CRYPTOGRAPHY & NETWORK SECURITY
Click the placeholder text and type your own text.
Artificial Intelligence Chapter 3 Neural Networks
Introduction to Modern Cryptography
Ppt宝藏_www.pptbz.com_提供下载 This text can be replaced with your own text.
Presentation transcript:

The SHA Family of Hash Functions: Recent Results Christian Rechberger and Vincent Rijmen SPI 2007, Brno

Motivation

Motivation How ? x x x x x x x x

Agenda The MD4 and SHA family Basic attack on SHA Advanced methods for fast collision search (example SHA-1) SHA-2? Conclusions

Outline of MD4-style Hash Functions

Message Expansions in the MD4 family MD4/5, RIPEMD SHA / SHA-1 SHA-2 members

Outline of MD4-style Hash Functions

Evolution of the State Updates in the MD4 Family SHA/SHA-1 SHA-2 members Design Complexity

How to produce a collision? o1=SHA(M1) o2=SHA(M2) Goal: Find any M1 and M2 such that o1 = o2

Propagation of a small difference Flip a bit in m0 Message Expansion

Propagation of a small difference - 1 B C D E + f << 5 >> 2 DW D AN Step N Flipping a bit Die Notation 2^j wird hier verwendet um eine Differenz in der Bitposition j zu beschreiben. J kann Werte zwischen 0 und 31 annehmen. Flip a bit

Propagation of a small difference

Propagation of a small difference

Propagation of a small difference

Propagation of a small difference Das ist der Zwischenstand nach nur ein paar Schritten. Nun kann man sich ungefähr vorstellen was passiert, wenn man das ganze Spiel über 80 Runden betreibt. Und das ist nun genau eine Eigenschaft die von einer Hash funktion erwartet wird. Selbst bei kleinsten Änderungen des Eingangs (hier haben wir nur ein einziges Bit geändert) ändert sich der Ausgangswert komplett.

Perturbation Step N ∆ E D C B A + << 5 ∆ K = + + f W = 2 + - 1 N - 1 N - 1 N - 1 N - 1 + << 5 ∆ K = + + f ∆ W = 2 j N + >> 2 E E D D C C B B ∆ A A = 2 j N + N 1 N + N 1 N + N 1 N + N 1 N N + 1

Correction 1

Correction 2

Correction 3

Correction 4

Correction 5

Outline of SHA – Message Expansion If too much time: illustrate the ME better

Building a collision for SHA Perturbation pattern Low weight Last 5 words are zero

A collision-producing difference pattern Apply 5 corrections with the same pattern displaced over steps rotated over bit positions That was one correction Note that all these corrections follow the Message Expansion Rule as well.

A collision-producing expanded-message difference pattern Completed difference pattern consisting of 1 perturbation pattern 5 correction patterns

Conditions imposed by nonlinear elements Boolean function f Modular addition

Results of CJ98 Low- weight patterns exist for SHA => break For SHA-1: weight is too high

Improvements Better characteristics 1-block  multi-block Better suited for hash functions Better ways to construct right pairs Message modification

2-block attack Two related near-collisions give a 2-block collision Work effort of two blocks is only sum of them

Key properties of new approach [DR06] Generalized conditions: Looks for (parts of) the colliding pair and characteristic at the same time Type Possibilities XOR 2 Signed-bit 4-6 Generalized: 16

Result of Improvements

Problem of optimization Message difference Enough freedom left for search? Characteristic Speed-up method

Problem of optimization Message difference Enough freedom left for search? Real workfactor of attack Characteristic Speed-up method

Some results SHA SHA-1 1998: 261 [CJ98] 2004: 251 [BCJ+05] 2005: 239 [WYY05a] 2006: 236 [N+06] 2007: 100-fold improvement? ongoing work SHA-1 2005: 58 steps 233 [WYY05b] 2006: 64 steps 235 [DR06] 2007: 70 steps 244 [DMR06] Full SHA-1 (80 steps): ongoing work

Example: Collision for 64-step SHA-1 I hereby solemnly promise to finish my PhD thesis by the end of 2005 [Garbage] Same Hash I hereby solemnly promise to finish my PhD thesis by the end of 2006’ [different Garbage]

What about SHA-2 members?

Probabilities of local collisions SHA/SHA-1: 2-2 to 2-5 SHA-2: 2-38 to 2-41 Strategy: cancel differences as soon as possible with corrective differences

Comparing the message expansions of the SHA family (linearized)

Conclusions How ? x x x x x x x x

x x x x x x x x 1) Special characteristics Conclusions 1) Special characteristics 2) Clever ways of solving equations (fast) x x x x x x x x

Conclusions Collision for full (80-step) SHA-1 is getting closer Optimization is ongoing 2006: 262 * x (unpublished work, estimates) Automated techniques can exploit degrees of freedom in a more efficient way 2007: ? Improved Attacks on NMAC/HMAC? Results on (2nd-)preimage resistance? Analysis and design of new hash function proposals important

Hash Function Workshop Barcelona, May 24-25, 2007 events.iaik.tugraz.at/hashworkshop07

The SHA Family of Hash Functions: Recent Results Q&A Christian Rechberger and Vincent Rijmen SPI 2007, Brno