22
1 Chapter 12: Hash and MAC Algorithms Fourth Edition by William Stallings Lecture slides by Lawrie Brown (modified by Prof. M. Singhal, U of Kentucky)

Chapter 12: Hash and MAC Algorithms

  • Upload
    haroun

  • View
    106

  • Download
    9

Embed Size (px)

DESCRIPTION

Fourth Edition by William Stallings Lecture slides by Lawrie Brown (modified by Prof. M. Singhal, U of Kentucky). Chapter 12: Hash and MAC Algorithms. Hash and MAC Algorithms. Hash Functions condense arbitrary size message to fixed size by processing message in blocks - PowerPoint PPT Presentation

Citation preview

Page 1: Chapter 12: Hash and MAC Algorithms

1

Chapter 12: Hash and MAC Algorithms

Fourth Editionby William Stallings

Lecture slides by Lawrie Brown(modified by Prof. M. Singhal, U of

Kentucky)

Page 2: Chapter 12: Hash and MAC Algorithms

2

Hash and MAC Algorithms

• Hash Functions– condense arbitrary size message to fixed size– by processing message in blocks– through some compression function– either custom or block cipher based

• Message Authentication Code (MAC)– fixed sized authenticator for some message– to provide authentication for message– by using block cipher mode or hash function

Page 3: Chapter 12: Hash and MAC Algorithms

3

Hash Algorithm Structure

Page 4: Chapter 12: Hash and MAC Algorithms

4

Secure Hash Algorithm (SHA)

• SHA originally designed by NIST & NSA in 1993• was revised in 1995 as SHA-1• US standard• based on design of MD4• produces 160-bit hash values • recent 2005 results on security of SHA-1 have

raised concerns on its use in future applications

Page 5: Chapter 12: Hash and MAC Algorithms

5

Revised Secure Hash Standard

• NIST issued revision FIPS 180-2 in 2002• adds 3 additional versions of SHA

– SHA-256, SHA-384, SHA-512

• designed for compatibility with increased security provided by the AES cipher

• structure & detail is similar to SHA-1• hence analysis is similar• but security levels are rather higher

Page 6: Chapter 12: Hash and MAC Algorithms

6

SHA-512 Overview

Page 7: Chapter 12: Hash and MAC Algorithms

7

SHA-512 Compression Function

• heart of the algorithm• processing message in 1024-bit blocks• consists of 80 rounds

– updating a 512-bit buffer – using a 64-bit value Wt derived from the

current message block– and a round constant Kt that represents the

first 64 bits of the fractional parts of the cube root of first 80 prime numbers

Page 8: Chapter 12: Hash and MAC Algorithms

8

SHA-512 Round Function

Page 9: Chapter 12: Hash and MAC Algorithms

9

SHA-512 Round Function

Page 10: Chapter 12: Hash and MAC Algorithms

10

Whirlpool

• Whirlpool is a hash function• endorsed by European NESSIE project• 512 bit hash code• uses modified AES internals as compression

function• Addresses the concerns on use of block ciphers

seen previously• with performance comparable to dedicated

algorithms like SHA

Page 11: Chapter 12: Hash and MAC Algorithms

11

Whirlpool Overview

Page 12: Chapter 12: Hash and MAC Algorithms

12

Whirlpool Block Cipher W

• designed specifically for hash function use• with security and efficiency of AES• 512-bit block size• similar structure & functions as AES but

– Matrix orientation: input is mapped row-wise (rather than column-wise)

– has 10 rounds (not 10, 12, or 14)– a different primitive polynomial for GF(2^8)– uses different S-box design & values

Page 13: Chapter 12: Hash and MAC Algorithms

13

Whirlpool Block Cipher W

Page 14: Chapter 12: Hash and MAC Algorithms

14

Whirlpool Block Cipher

• Substitute Bytes: a simple table lookup that provides a non-linear mapping.

• Shift Columns: causes a circular downwards shift of each column. (ensures that 8 bytes of a row are spread into eight different rows.)

• Mix rows: Each byte in a row is mapped into a new value that is a function of all 8 bytes in that row. (achieves diffusion).

Page 15: Chapter 12: Hash and MAC Algorithms

15

Whirlpool Performance & Security

• Whirlpool is a very new proposal

• hence little experience with use

• but many AES findings should apply

• does seem to need more h/w than SHA, but with better resulting performance (in terms of throughput).

Page 16: Chapter 12: Hash and MAC Algorithms

16

Keyed Hash Functions as MACs

• want a MAC based on a hash function – because hash functions are generally faster– code for crypto hash functions widely

available

• hash includes a key along with message

• original proposal:KeyedHash = Hash(Key|Message) – some weaknesses were found with this

• eventually led to development of HMAC

Page 17: Chapter 12: Hash and MAC Algorithms

17

HMAC

• specified as Internet standard RFC2104 • uses hash function on the message:

HMACK = Hash[(K+ XOR opad) || Hash[(K+ XOR ipad)||M)]]

• where K+ is the key padded out to size • and opad, ipad are specified padding constants -ipad =00110110 (36 in hex) repeated b/8 times -apad=01011100 (5C in hex) repeated b/8 times(b is number of bits in a block)• any hash function can be used

– E.g., MD5, SHA-1, RIPEMD-160, Whirlpool

Page 18: Chapter 12: Hash and MAC Algorithms

18

HMAC Overview

Page 19: Chapter 12: Hash and MAC Algorithms

19

HMAC Security

• The security of HMAC relates to that of the underlying hash algorithm

• attacking HMAC requires either:– brute force attack on key used

• choose hash function used based on speed versus security constraints

Page 20: Chapter 12: Hash and MAC Algorithms

20

CMAC

• previously saw the DAA (CBC-MAC)

• widely used in govt & industry

• but has message size limitation

• can overcome using 3 keys & padding

• thus forming the Cipher-based Message Authentication Code (CMAC)

• adopted by NIST SP800-38B

Page 21: Chapter 12: Hash and MAC Algorithms

21

CMAC Overview

Page 22: Chapter 12: Hash and MAC Algorithms

22

Summary

• have considered:– some current hash algorithms

• SHA-512 & Whirlpool

– HMAC authentication using hash function– CMAC authentication using a block cipher