Presentation is loading. Please wait.

Presentation is loading. Please wait.

High-Speed Architectures of the Cryptographic Hash Function BLAKE E.Umashankar, 212111419018, M.E,VLSI Design Guide By Ms.M.Saroshree,A.P,ECE.

Similar presentations


Presentation on theme: "High-Speed Architectures of the Cryptographic Hash Function BLAKE E.Umashankar, 212111419018, M.E,VLSI Design Guide By Ms.M.Saroshree,A.P,ECE."— Presentation transcript:

1 High-Speed Architectures of the Cryptographic Hash Function BLAKE E.Umashankar, 212111419018, M.E,VLSI Design Guide By Ms.M.Saroshree,A.P,ECE

2 Introduction Cryptographic hash Function  Hash functions take a variable-length message x and reduce it to a shorter fixed-length message digest hash(x).  Cryptographic hash functions are used to protect information integrity and authenticity in a wide range of applications.

3 Objectives SHA-2  Designed by NSA  224, 256, 384 & 512-bit variants SHA-3  Designed by NIST  NIST received 64 submissions in 2008, of which 51 were accepted as first round candidates BLAKE  Designed by NIST in 2011  High-speed and low-area hardware architectures of one of the 14 “second-round” candidates in this competition

4 Existing Algorithm  BLAKE- 32 operates on 32-bit words and returns a 256-bit hash value.  BLAKE-64 operates on 64-bit words and returns a 512-bit hash value. All lengths of variables are doubled compared to BLAKE-32.

5 Compression Function  The compression function of BLAKE-32 takes as input the following four values:  a chaining value h=h0,……,h7;  a message block m=m0,……,m15;  a salt s=so,…..s3 ;  a counter t=t0,t1  The salt is an optional input for special applications, used to introduce randomness.  The output of the compression function is a new chaining value h’=h’0,……,h’7 of eight words((i.e.,256 bits).We write h’:=compress(h,m,s,t)

6 BLAKE’s Compression function Initialization Round function Finalization Chain value salt counter message salt Chain value next chain value

7 Compression function cont…, Initialization  16 word state initialized such that different inputs give different initial states  h-chain value,c-constant,s-salt,t-counter

8 Compression function cont…, Round function Column Step:  Apply G to each column  First 4 calls are computed in parallel because each of them updates a distinct column of the matrix.  Call the procedure of computing G0,...,G3 a column step Diagonal Step:  Apply G to each diagonal in parallel  The last four calls G4,...,G7 update distinct diagonals thus can be parallelized as well, which we call a diagonal step

9 Compression function cont…, Column Step Diagonal Step Round function

10 Compression function cont…, Round function  Once the state v is initialized, the compression function iterates a series of 14 rounds. A round is a transformation of the state v that computes  G0(v0, v4, v8, v12) G1(v1, v5, v9, v13) G2(v2, v6, v10, v14 G3(v3, v7, v11, v15)  G4(v0, v5, v10, v15) G5(v1, v6, v11, v12) G6(v2, v7, v8, v13) G7(v3, v4, v9, v14)  where, at round r, Gi(a, b, c, d) sets  Each round involves transformation on state V based on single core function G

11 Compression function cont…,  Round Function 14 112 Column step Diagonal step Finalization Round G-Function Calls

12 Compression function cont…, Round function-> G - Function

13 Compression function cont…, BLAKE-32 BLAKE-64 a = a+ b + (mσr (2i) ^ Cσr (2i+ 1)) d = (d ^ a) >>> 16 c = c+ d b = (b ^ c) >>> 12 a = a+ b + (mσr (2i+1) ^ Cσr (2i)) d= (d ^ a) >>> 8 c= c + d b= (b ^ c) >>> 7 a = a+ b + (mσr (2i) ^ Cσr (2i+ 1)) d = (d ^ a) >>> 32 c = c+ d b = (b ^ c) >>> 25 a = a+ b + (mσr (2i+1) ^ Cσr (2i)) d= (d ^ a) >>> 16 c= c + d b= (b ^ c) >>> 11 Round function Algorithm

14 Compression function cont…, Finalization  After the rounds sequence, the new chain value h’0,..., h’7 is extracted from the state v0,..., v15 with input of the initial chain value h0,..., h7 and the salt s0,..., s3:

15 Applications  Digital signatures (with public key algorithms)  Random number generation  Key update and derivation  One way function  Message authentication codes & user authentication (with a secret key)  Code recognition (list the hashes of good programs or malware)  Commitment schemes and random oracles

16 Proposed Algorithm  Hybrid algorithm is used (i.e) combination of NIST HASH FUNCTION BLAKE and RSA algorithm.  This would improve the efficiency by over 60%(approximately) than the current standard.

17

18  No BACKDOOR.  RSA- ASYMMETRIC algorithm has no “KEY EXCHANGE PROBLEM”.  Most current standard used for security applications. ADVANTAGE OF BLAKE AND RSA

19 Applications  SECURE ELECTRONIC TRANSACTION (SET).  Mobile communication.  Military applications.

20 PROJECT SCHEDULE PHASE I RSA ALGORITHM: BLAKE ALGORITHM: 1.PRIME NO GENERATION 1.BLAKE KEY GENERATION 2.RSA KEY GENERATION 2.BLAKE ENCRYPTION 3.RSA ENCRYPTION 3.BLAKE DECRYPTION 4.RSA DECRYPTION PHASE II HYBRID IMPLEMENTATION

21 HARDWARE, SOFTWARE NEEDS SOFTWARE  Simulation : MODELSIM  Language : VHDL  Synthesis : Xilinx HARDWARE  FPGA KIT : VIRTEX FPGA KIT

22 References  [1] X. Wang and H. Yu, “How to break MD5 and other hash functions, "in Advances in Cryptology—EUROCRYPT 2005, ser. Lecture Notes in Computer Science. Berlin, Germany: Springer, 2005, vol. 3494, pp.19–35.  [2] C. D. Cannière and C. Rechberger, “Finding SHA-1 characteristics:General results and applications,” in Advances in Cryptology—ASIACRYPT 2006, ser. Lecture Notes in Computer Science. Berlin, Germany:Springer, 2006, vol. 4284, pp. 1–20.

23 References(Cont.,)  [3] M. Stevens, A. Lenstra, and B. de Weger, “Chosen-prefix collisions for MD5 and colliding X.509 certificates for different identities,” in Advances in Cryptology—EUROCRYPT 2007, ser. Lecture Notes in Computer Science. Berlin, Germany: Springer, 2007, vol. 4515, pp. 1–22.  [4] A. Sotirov, M. Stevens, J. Appelbaum, A. Lenstra, D. Molnar, D. A.OsvikB, and B. de Weger, “MD5 considered harmful today. Creating a rogue CA certificate,” presented at the 25th Chaos Commun. Congr.,Berlin, Germany, 2008.

24 THANK YOU


Download ppt "High-Speed Architectures of the Cryptographic Hash Function BLAKE E.Umashankar, 212111419018, M.E,VLSI Design Guide By Ms.M.Saroshree,A.P,ECE."

Similar presentations


Ads by Google