DOC PREVIEW
UT CS 361s - Cryptographic Hash Functions

This preview shows page 1-2-22-23 out of 23 pages.

Save
View full document
View full document
Premium Document
Do you want full access? Go Premium and unlock all 23 pages.
Access to all documents
Download any document
Ad free experience
View full document
Premium Document
Do you want full access? Go Premium and unlock all 23 pages.
Access to all documents
Download any document
Ad free experience
View full document
Premium Document
Do you want full access? Go Premium and unlock all 23 pages.
Access to all documents
Download any document
Ad free experience
View full document
Premium Document
Do you want full access? Go Premium and unlock all 23 pages.
Access to all documents
Download any document
Ad free experience
Premium Document
Do you want full access? Go Premium and unlock all 23 pages.
Access to all documents
Download any document
Ad free experience

Unformatted text preview:

Vitaly Shmatikov CS 361S Cryptographic Hash Functionsslide 2 Reading Assignment Read Kaufman 5.1-2 and 5.6-7slide 3 Hash Functions: Main Idea bit strings of any length n-bit strings . . . . . x’ x’’ x y’ y hash function H  Hash function H is a lossy compression function • Collision: H(x)=H(x’) for some inputs x≠x’  H(x) should look “random” • Every bit (almost) equally likely to be 0 or 1  A cryptographic hash function must have certain properties “message digest” messageslide 4 One-Way Intuition: hash should be hard to invert • “Preimage resistance” • Given a random, it should be hard to find any x such that h(x)=y – y is an n-bit string randomly chosen from the output space of the hash function, ie, y=h(x’) for some x’ How hard? • Brute-force: try every possible x, see if h(x)=y • SHA-1 (a common hash function) has 160-bit output – Suppose we have hardware that can do 230 trials a pop – Assuming 234 trials per second, can do 289 trials per year – Will take 271 years to invert SHA-1 on a random imageBirthday Paradox T people Suppose each birthday is a random number taken from K days (K=365) – how many possibilities? • KT - samples with replacement How many possibilities that are all different? • (K)T = K(K-1)…(K-T+1) - samples without replacement Probability of no repetition? • (K)T/KT  1 - T(T-1)/2K Probability of repetition? • O(T2)slide 6 Collision Resistance Should be hard to find x≠x’ such that h(x)=h(x’) Birthday paradox • Let T be the number of values x,x’,x’’… we need to look at before finding the first pair x≠x’ s.t. h(x)=h(x’) • Assuming h is random, what is the probability that we find a repetition after looking at T values? • Total number of pairs? – n = number of bits in the output of hash function • Conclusion: Brute-force collision search is O(2n/2), not O(2n) • For SHA-1, this means O(280) vs. O(2160) O(T2) O(2n) T  O(2n/2)slide 7 One-Way vs. Collision Resistance One-wayness does not imply collision resistance • Suppose g() is one-way • Define h(x) as g(x’) where x’ is x except the last bit – h is one-way (cannot invert h without inverting g) – Collisions for h are easy to find: for any x, h(x0)=h(x1) Collision resistance does not imply one-wayness • Suppose g() is collision-resistant • Define h(x) to be 0x if x is (n-1)-bit long, else 1g(x) – Collisions for h are hard to find: if y starts with 0, then there are no collisions; if y starts with 1, then must find collisions in g – h is not one way: half of all y’s (those whose first bit is 0) are easy to invert (how?), thus random y is invertible with prob. 1/2slide 8 Weak Collision Resistance Given a randomly chosen x, hard to find x’ such that h(x)=h(x’) • Attacker must find collision for a specific x… by contrast, to break collision resistance, enough to find any collision • Brute-force attack requires O(2n) time Weak collision resistance does not imply collision resistance (why?)slide 9 Hashing vs. Encryption Hashing is one-way. There is no “uh-hashing”! • A ciphertext can be decrypted with a decryption key… hashes have no equivalent of “decryption” Hash(x) looks “random”, but can be compared for equality with Hash(x’) • Hash the same input twice  same hash value • Encrypt the same input twice  different ciphertexts Cryptographic hashes are also known as “cryptographic checksums” or “message digests”slide 10 Application: Password Hashing Instead of user password, store hash(password) When user enters a password, compute its hash and compare with the entry in the password file • System does not store actual passwords! • Cannot go from hash to password! Why is hashing better than encryption here? Does hashing protect weak, easily guessable passwords?slide 11 Application: Software Integrity goodFile Software manufacturer wants to ensure that the executable file is received by users without modification… Sends out the file to users and publishes its hash in the NY Times The goal is integrity, not secrecy Idea: given goodFile and hash(goodFile), very hard to find badFile such that hash(goodFile)=hash(badFile) BigFirm™ User VIRUS badFile The Times hash(goodFile)slide 12 Which Property Is Needed? Passwords stored as hash(password) • One-wayness: hard to recover entire password • Passwords are not random and thus guessable Integrity of software distribution • Weak collision resistance? • But software images are not random… maybe need full collision resistance Auctions: to bid B, send H(B), later reveal B • One-wayness… but does not protect B from guessing • Collision resistance: bidder should not be able to find two bids B and B’ such that H(B)=H(B’)slide 13 Common Hash Functions MD5 • Completely broken by now RIPEMD-160 • 160-bit variant of MD-5 SHA-1 (Secure Hash Algorithm) • Widely used • US government (NIST) standard as of 1993-95 – Also the hash algorithm for Digital Signature Standard (DSS)Overview of MD5 Designed in 1991 by Ron Rivest Iterative design using compression function M1 M2 M3 M4 IHV0 Com- press Com- press Com- press Com- press IHV4 slide 14slide 15 History of MD5 Collisions 2004: first collision attack • The only difference between colliding messages is 128 random-looking bytes 2007: chosen-prefix collisions • For any prefix, can find colliding messages that have this prefix and differ up to 716 random-looking bytes 2008: rogue SSL certificates • Talk about this in more detail when discussing PKI 2012: MD5 collisions used in cyberwarfare • Flame malware uses an MD5 prefix collision to fake a Microsoft digital code signatureslide 16 Basic Structure of SHA-1 Against padding attacks Split message into 512-bit blocks Compression function • Applied to each 512-bit block and current 160-bit buffer • This is the heart of SHA-1 160-bit buffer (5 registers) initialized with magic valuesslide 18 SHA-1 Compression Function Current message block Current buffer (five 32-bit registers A,B,C,D,E) Buffer contains final hash value Similar to a block cipher, with message itself used as the key for each round Four rounds, 20 steps in each Let’s look at each step in more detail… Fifth round adds the original buffer to the result of 4 roundsslide 19 A


View Full Document

UT CS 361s - Cryptographic Hash Functions

Download Cryptographic Hash Functions
Our administrator received your request to download this document. We will send you the file to your email shortly.
Loading Unlocking...
Login

Join to view Cryptographic Hash Functions and access 3M+ class-specific study document.

or
We will never post anything without your permission.
Don't have an account?
Sign Up

Join to view Cryptographic Hash Functions 2 2 and access 3M+ class-specific study document.

or

By creating an account you agree to our Privacy Policy and Terms Of Use

Already a member?