Cryptographic Hash Functions

Slides:



Advertisements
Similar presentations
Hash Function. What are hash functions? Just a method of compressing strings – E.g., H : {0,1}*  {0,1} 160 – Input is called “message”, output is “digest”
Advertisements

ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
Digital Signatures and Hash Functions. Digital Signatures.
Chapter 4  Hash Functions 1 Overview  Cryptographic hash functions are functions that: o Map an arbitrary-length (but finite) input to a fixed-size output.
Information Security and Management 11
Secure Hashing and DSS Sultan Almuhammadi ICS 454 Principles of Cryptography.
Hash Functions Nathanael Paul Oct. 9, Hash Functions: Introduction Cryptographic hash functions –Input – any length –Output – fixed length –H(x)
CS526Topic 5: Hash Functions and Message Authentication 1 Computer Security CS 526 Topic 5 Cryptography: Cryptographic Hash Functions And Message Authentication.
Cryptography1 CPSC 3730 Cryptography Chapter 11, 12 Message Authentication and Hash Functions.
1 Message Authentication and Hash Functions Authentication Requirements Authentication Functions Message Authentication Codes Hash Functions Security of.
Cryptography and Network Security Chapter 11 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
HASH Functions.
Message Authentication  message authentication is concerned with: protecting the integrity of a message protecting the integrity of a message validating.
Hash Functions A hash function H accepts a variable-length block of data M as input and produces a fixed-size hash value h = H(M) Principal object is.
Dan Johnson. What is a hashing function? Fingerprint for a given piece of data Typically generated by a mathematical algorithm Produces a fixed length.
IS 302: Information Security and Trust Week 5: Integrity 2012.
Lecture 4.1: Hash Functions, and Message Authentication Codes CS 436/636/736 Spring 2015 Nitesh Saxena.
CIT 380: Securing Computer SystemsSlide #1 CIT 380: Securing Computer Systems Modern Cryptography.
Cryptographic Hash Functions Prepared by Dr. Lamiaa Elshenawy
Cryptography and Network Security (CS435) Part Nine (Message Authentication)
Hash Functions Ramki Thurimella. 2 What is a hash function? Also known as message digest or fingerprint Compression: A function that maps arbitrarily.
Lecture 4.1: Hash Functions, and Message Authentication Codes CS 436/636/736 Spring 2014 Nitesh Saxena.
CS426Fall 2010/Lecture 51 Computer Security CS 426 Lecture 5 Cryptography: Cryptographic Hash Function.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Hashes Lesson Introduction ●The birthday paradox and length of hash ●Secure hash function ●HMAC.
Information Security and Management 11. Cryptographic Hash Functions Chih-Hung Wang Fall
IT 221: Introduction to Information Security Principles Lecture 5: Message Authentications, Hash Functions and Hash/Mac Algorithms For Educational Purposes.
1 Message Authentication using Message Digests and the MD5 Algorithm Message authentication is important where undetected manipulation of messages can.
Data Integrity / Data Authentication. Definition Authentication (Signature) algorithm - A Verification algorithm - V Authentication key – k Verification.
Cryptographic Hash Function. A hash function H accepts a variable-length block of data as input and produces a fixed-size hash value h = H(M). The principal.
@Yuan Xue 285: Network Security CS 285 Network Security Hash Algorithm Yuan Xue Fall 2012.
Information and Computer Security CPIS 312 Lab 9
CS457 Introduction to Information Security Systems
Cryptographic Hash Functions & Digital Signatures
IT443 – Network Security Administration Instructor: Bo Sheng
CS/ECE 578 Cyber Security Dr. Attila Altay Yavuz
CSE 4095 Digital Signatures and Hashing
Cryptographic Hash Functions
Cryptographic Hash Function
Cryptographic Hash Functions
Presented by: Dr. Munam Ali Shah
Topic 14: Random Oracle Model, Hashing Applications
Computer Security CS 526 Topic 4
Digital Signatures Last Updated: Oct 14, 2017.
Cryptographic Hash Functions Part I
Cryptography Lecture 13.
MAC: Message Authentication Code
ICS 454 Principles of Cryptography
Cryptography Lecture 19.
Cryptographic Hash Functions
Message Authentication Codes, Hashes and Message Digests
Message Authentication and Hash Functions
CS/ECE 478 Introduction to Network Security Dr. Attila Altay Yavuz
ICS 454 Principles of Cryptography
Lecture 4.1: Hash Functions: Introduction
CS 394B Introduction Marco Canini.
Cryptographic Hash Functions Part I
Chapter -7 CRYPTOGRAPHIC HASH FUNCTIONS
CIS 4930/6930 – Privacy-Preserving and Trustworthy Cyber-Systems Dr
Lecture 4.1: Hash Functions, and Message Authentication Codes
Computer Security CS 526 Topic 5
Cryptography Lecture 14.
Hashing Hash are the auxiliary values that are used in cryptography.
Cryptography Lecture 13.
Cryptography Lecture 13.
Lecture 4: Hash Functions
Seyed Amir Hossain Naseredini
Hash Function Requirements
CRYPTOGRAPHY & NETWORK SECURITY
Blockchains Lecture 4.
Presentation transcript:

Cryptographic Hash Functions CS 465 Cryptographic Hash Functions Last Updated: Sep 19, 2017

Message Digests Input to a hash function is called a pre-image Output of a hash function is a message digest d, also known as hash codes or hash values Sort of like a message fingerprint/footprint Cryptographic hash functions are ONE-way They cannot be inverted

Properties of a Hash Function (H) H can be applied to a block of data of any size H produces a fixed-length output H(x) is relatively easy to compute for any given x For any given value h, it is computationally infeasible to find x such that H(x) = h For any given block x, it is computationally infeasible to find y ≠ x with H(y) = H(x) It is computationally infeasible to find any pair (x, y) such that H(x) = H(y) (one-way) (weak collision resistance) (strong collision resistance)

Attacks on Hash Functions First pre-image attack Given a digest d, find a message m such that H(m) = d Think property #4 Second pre-image attack Given a message m1, find a different message m2 such that H(m2) = H(m1) Cost: 2n where n = # of digest bits Think property #5 Collisions Two messages both hash to the same value Birthday Attack Given n-bit digest, birthday attack says that we’ll find a match after 2n/2 attempts Think property #6 253 people in a room Odds are good that one of them shares a birthday with you 23 people in a room Odds are good that two people share a birthday

Useful Applications of Hashes Human-readable method to compare/verify data File downloads Before learning suite, we used to have students email in a hash of their projects Chaining events together – blockchain (think Bitcoin) Digital signatures and message authentication codes Fundamental building block of many secure protocols Schneier (Secrets and Lies) – “They are probably the single most useful tool in a cryptographer’s toolbox”

SHA-1 Hash Function The following diagrams illustrates how SHA-1 is implemented SHA-1 is implemented using the Merkle-Damgård construction See http://en.wikipedia.org/wiki/Merkle–Damgård_construction It is important to understand the details of this implementation in order to understand the MAC attack discussed later and the MAC attack lab

Merkle-Damgård Construction

64 bits

MAC attack regions of interest 64 bits MAC attack regions of interest

MD5 and SHA MD5 SHA-0 SHA-1 SHA-2 SHA-3 Completely broken – collisions found SHA-0 SHA-1 Weaknesses discovered, not recommended for new apps after 2010 SHA-2 ok to use, no known flaws SHA-3 Subset of Keccak (pronounce ketchak) New government standard in 2015 based on a competition (like AES) Completely different construction than prior SHA variants Does not use Merkle-Damgard construction – uses a sponge construction A defense in the event that SHA2 collapses See https://en.wikipedia.org/wiki/SHA-3 comparison chart

Lecture Notes See articles about SHA-1 collsions 2005 – Chinese researchers discovered first SHA-1 collisions faster than brute force (2^69) 2017 – Google can generate pdf files with the same SHA-1 hash 100,000 times faster than brute force