Cryptography and Network Security(Various Hash Algorithm:密码学与网络安全(不同的散列算法

上传人:大米 文档编号:577120430 上传时间:2024-08-21 格式:PPT 页数:25 大小:131KB
返回 下载 相关 举报
Cryptography and Network Security(Various Hash Algorithm:密码学与网络安全(不同的散列算法_第1页
第1页 / 共25页
Cryptography and Network Security(Various Hash Algorithm:密码学与网络安全(不同的散列算法_第2页
第2页 / 共25页
Cryptography and Network Security(Various Hash Algorithm:密码学与网络安全(不同的散列算法_第3页
第3页 / 共25页
Cryptography and Network Security(Various Hash Algorithm:密码学与网络安全(不同的散列算法_第4页
第4页 / 共25页
Cryptography and Network Security(Various Hash Algorithm:密码学与网络安全(不同的散列算法_第5页
第5页 / 共25页
点击查看更多>>
资源描述

《Cryptography and Network Security(Various Hash Algorithm:密码学与网络安全(不同的散列算法》由会员分享,可在线阅读,更多相关《Cryptography and Network Security(Various Hash Algorithm:密码学与网络安全(不同的散列算法(25页珍藏版)》请在金锄头文库上搜索。

1、Cryptography and Network Security(Various Hash Algorithms)Fourth Editionby William StallingsLecture slides by Lawrie Brown(Changed by Somesh Jha)1Birthday Attacksmight think a 64-bit hash is securebut by Birthday Paradox is notbirthday attack works thus:opponent generates 2m/2 variations of a valid

2、message all with essentially the same meaningopponent also generates 2m/2 variations of a desired fraudulent messagetwo sets of messages are compared to find pair with same hash (probability 0.5 by birthday paradox)have user sign the valid message, then substitute the forgery which will have a valid

3、 signatureconclusion is that need to use larger MACs2Hash Function Propertiesa Hash Function produces a fingerprint of some file/message/datah = H(M)condenses a variable-length message Mto a fixed-sized fingerprintassumed to be public3Requirements for Hash Functions1.can be applied to any sized mess

4、age M2.produces fixed-length output h3.is easy to compute h=H(M) for any message M4.given h is infeasible to find x . H(x)=hone-way property5.given x is infeasible to find y . H(y)=H(x)weak collision resistance6.is infeasible to find any x,y . H(y)=H(x)strong collision resistance4Block Ciphers as Ha

5、sh Functionscan use block ciphers as hash functionsusing H0=0 and zero-pad of final blockcompute: Hi = EMi Hi-1and use final block as the hash valuesimilar to CBC but without a keyresulting hash is too small (64-bit)both due to direct birthday attackand to “meet-in-the-middle” attackother variants a

6、lso susceptible to attack5Hash Algorithmssimilarities in the evolution of hash functions & block ciphersincreasing power of brute-force attacksleading to evolution in algorithmsfrom DES to AES in block ciphersfrom MD4 & MD5 to SHA-1 & RIPEMD-160 in hash algorithmslikewise tend to use common iterativ

7、e structure as do block ciphers6MD5designed by Ronald Rivest (the “R” in RSA)latest in a series of MD2, MD4 produces a 128-bit hash valueuntil recently was the most widely used hash algorithmin recent times have both brute-force & cryptanalytic concernsspecified as Internet standard RFC13217MD5 Over

8、view1.pad message so its length is 448 mod 512 2.append a 64-bit length value to message 3.initialise 4-word (128-bit) MD buffer (A,B,C,D) 4.process message in 16-word (512-bit) blocks: using 4 rounds of 16 bit operations on message block & buffer add output to buffer input to form new buffer value

9、5.output hash value is the final buffer value 8MD5 Overview9MD5 Compression Functioneach round has 16 steps of the form: a = b+(a+g(b,c,d)+Xk+Ti)s) a,b,c,d refer to the 4 words of the buffer, but used in varying permutationsnote this updates 1 word only of the bufferafter 16 steps each word is updat

10、ed 4 timeswhere g(b,c,d) is a different nonlinear function in each round (F,G,H,I)Ti is a constant value derived from sin10MD5 Compression Function11MD4precursor to MD5also produces a 128-bit hash of messagehas 3 rounds of 16 steps versus 4 in MD5design goals: collision resistant (hard to find colli

11、sions) direct security (no dependence on hard problems) fast, simple, compact favors little-endian systems (eg PCs) 12Strength of MD5MD5 hash is dependent on all message bitsRivest claims security is good as can beknown attacks are:Berson 92 attacked any 1 round using differential cryptanalysis (but

12、 cant extend)Boer & Bosselaers 93 found a pseudo collision (again unable to extend)Dobbertin 96 created collisions on MD compression function (but initial constants prevent exploit)conclusion is that MD5 looks vulnerable soon13Secure HashAlgorithm (SHA-1)SHA was designed by NIST & NSA in 1993, revis

13、ed 1995 as SHA-1US standard for use with DSA signature scheme standard is FIPS 180-1 1995, also Internet RFC3174note: the algorithm is SHA, the standard is SHS produces 160-bit hash values now the generally preferred hash algorithm based on design of MD4 with key differences 14SHA Overview1.pad mess

14、age so its length is 448 mod 512 2.append a 64-bit length value to message3.initialise 5-word (160-bit) buffer (A,B,C,D,E) to (67452301,efcdab89,98badcfe,10325476,c3d2e1f0) 4.process message in 16-word (512-bit) chunks:expand 16 words into 80 words by mixing & shifting use 4 rounds of 20 bit operati

15、ons on message block & buffer add output to input to form new buffer value 5.output hash value is the final buffer value 15SHA-1 Compression Functioneach round has 20 steps which replaces the 5 buffer words thus:(A,B,C,D,E) -(E+f(t,B,C,D)+(A5)+Wt+Kt),A,(B30),C,D)a,b,c,d,e refer to the 5 words of the

16、 buffert is the step numberf(t,B,C,D) is nonlinear function for roundWt is derived from the message block Kt is a constant value derived from sin16SHA-1 Compression Function17SHA-1 verses MD5brute force attack is harder (160 vs 128 bits for MD5) not vulnerable to any known attacks (compared to MD4/5

17、) a little slower than MD5 (80 vs 64 steps) both designed as simple and compactoptimised for big endian CPUs (vs MD5 which is optimised for little endian CPUs) 18Revised Secure Hash StandardNIST has issued a revision FIPS 180-2adds 3 additional hash algorithms SHA-256, SHA-384, SHA-512designed for c

18、ompatibility with increased security provided by the AES cipherstructure & detail is similar to SHA-1hence analysis should be similar19Keyed Hash Functions as MACshave desire to create a MAC using a hash function rather than a block cipherbecause hash functions are generally fasternot limited by exp

19、ort controls unlike block ciphershash includes a key along with the messageoriginal proposal:KeyedHash = Hash(Key|Message) some weaknesses were found with this eventually led to development of HMAC 20HMACspecified as Internet standard RFC2104 uses hash function on the message:HMACK = Hash(K+ XOR opa

20、d) | Hash(K+ XOR ipad)|M)where K+ is the key padded out to size and opad, ipad are specified padding constants overhead is just 3 more hash calculations than the message needs aloneany of MD5, SHA-1, RIPEMD-160 can be used 21HMAC Overview22HMAC Securityknow that the security of HMAC relates to that

21、of the underlying hash algorithmattacking HMAC requires either:brute force attack on key usedbirthday attack (but since keyed would need to observe a very large number of messages)choose hash function used based on speed verses security constraints23Summaryhave considered:some current hash algorithms:MD5, SHA-1, RIPEMD-160HMAC authentication using a hash function2425

展开阅读全文
相关资源
正为您匹配相似的精品文档
相关搜索

最新文档


当前位置:首页 > 商业/管理/HR > 商业计划书

电脑版 |金锄头文库版权所有
经营许可证:蜀ICP备13022795号 | 川公网安备 51140202000112号