Lecture 4: Authentication and Hashing

Size: px
Start display at page:

Download "Lecture 4: Authentication and Hashing"

Transcription

1 Lecture 4: Authentication and Hashing Introduction to Modern Cryptography 1 Benny Applebaum Tel-Aviv University Fall Semester, These slides are based on Benny Chor s slides.

2 Some Changes in Grading Procedures From: Subject: Exam in Crypto Course - Clarification Date: November 14, :33:23 AM GMT+02:00 To: @listserv.tau.ac.il Reply-To: bennyap@tau.tau.ac.il To all students in the course, I decided to change the regular exam procedure. You will be able to take a a normal exam, or opt not to take one. In the later case, your final grade in the course will be your average courses grade (up to the exam date) plus 10 points (if this exceeds 100, the grade will be just 100). If you decide to take the exam, which I d like to encourage you to do, your final grade will be the maximum of the exam grade and your average plus 10 (as above). Please note that this is a numeric grade and not a pass/fail one, which was banished by the university senate. In addition, this arrangement has been explicitly approved by the Dean and the Rector. Sincerely, Benny Applebaum Would you believe this message? Do you really think it was originated from bennyap@post.tau.ac.il (your lecturer)? How can you tell? How many of you can actually forge such message and distribute it to the course mailing list? Benny Applebaum (Tel-Aviv University) Modern Cryptography Lecture 4 Fall Semester, / 30

3 Authentication Goal Ensure integrity of messages, even in presence of an active adversary who hears previous genuine messages (in a worst case scenario, these could possibly include messages she chose), and then sends own forged message(s). Bob (receiver) should be able to tell genuine messages from forged ones. Important Remark: Authentication is orthogonal to secrecy, yet systems often required to provide both. However, the two are typically handled separately, then combined to one message. Secrecy alone usually does not guarantee integrity. Benny Applebaum (Tel-Aviv University) Modern Cryptography Lecture 4 Fall Semester, / 30

4 Sol: Message Authentication Code (MAC) Idea: Alice and Bob share a secret key. Alice append to each message m an authentication tag MAC k (m) = tag. Bob verifies authenticity by comparing MAC k (m) to tag. Definition (Message Authentication Code) Message space M (usually long binary strings, e.g., {0, 1} ) Secret authentication key k {0, 1} n Authentication algorithm MAC k (m) tag Typically, tag {0, 1} l where l is relatively short Remark: the MAC function is not 1-to-1 (why?) Security: Intuitively, should be hard to forge a valid tag even after seeing many legal tags Benny Applebaum (Tel-Aviv University) Modern Cryptography Lecture 4 Fall Semester, / 30

5 Security Definition (Existential Forgery under Chosen Plaintext Attack) A MAC is (t, ɛ)-secure if every t-bounded adversary A which is allowed to ask for t legal pairs (m i, MAC k (m i )) (i = 1, 2,..., t) outputs a new valid pair (m, MAC k (m)) with probability < ɛ. The probability is taken over the choice of a random key Adversary can choose the messages The adversary succeeds even if the message being forged is meaningless. The reason is that it is hard to predict what has and what does not have a meaning in an unknown context, and how will Bob, the receiver, react to such successful forgery. Want: large t and small ɛ (asymptotically, both are super-polynomial, or even exponential, in the key length.) Benny Applebaum (Tel-Aviv University) Modern Cryptography Lecture 4 Fall Semester, / 30

6 Trivial Attacks Definition (Existential Forgery under Chosen Plaintext Attack) A MAC is (t, ɛ)-secure if every t-bounded adversary A which is allowed to ask for t legal pairs (m i, MAC k (m i )) (i = 1, 2,..., t) outputs a new valid pair (m, MAC k (m)) with probability < ɛ. Exhaustive search the key space: complexity 2 n. If t is large enough, then t pairs determine the key k uniquely (with high prob.). Choose a new message m and guess its tag, very efficient but correct with probability 2 l where l is the length of the tag. Conclusion: key and tag should not be too short Benny Applebaum (Tel-Aviv University) Modern Cryptography Lecture 4 Fall Semester, / 30

7 MACs for Short Messages What would Shannon do? Claim: If MAC : {0, 1} n {0, 1} l is a random function then it s (t, ɛ = 2 l )-secure even if the adversary is computationally unbounded. Can you see why? In a computational setting can use pseudorandom function (i.e., block-cipher) Theorem: A (t, ɛ)-secure PRF is (t t, ɛ = ɛ + 2 l )-MAC. Proof idea: If the PRF was truly random function then hard to forge, hence an adversary that breaks the MAC can distinguish the PRF from truly random function. Problem: Block-ciphers are defined for a fixed length ( block ), but we would like to support long messages! Benny Applebaum (Tel-Aviv University) Modern Cryptography Lecture 4 Fall Semester, / 30

8 How to authenticate Long Messages? Suggestions: MAC k (M 1,..., M l ) = (E k (M 1 ),..., E k (M l )) MAC k (M 1,..., M l ) = E k (M 1 )... E k (M l ) MAC k (M 1,..., M l ) = E k (M 1, 1)... E k (M l, l) None of the above is secure! Benny Applebaum (Tel-Aviv University) Modern Cryptography Lecture 4 Fall Semester, / 30

9 MACs for Long Messages We will describe two approaches based on CBC Mode Encryption, and based on cryptographic hash functions. Reminder: CBC Mode Encryption. In CBC mode (Cipher Block Chaining), previous ciphertext is XORed with current plaintext before encrypting current block. The initialization vector S 0 is used as a seed for the process. It can be transmitted openly. Benny Applebaum (Tel-Aviv University) Modern Cryptography Lecture 4 Fall Semester, / 30

10 CBC Mode MACs Start with the all zero seed. Given a message consisting of n blocks, M 1, M 2,..., M n, apply CBC mode encryption (using the secret key k). Produce n cipertext blocks, C 1, C 2,..., C n. Discard first n 1 blocks. Send M 1, M 2,..., M n and the tag MAC k (M) = C n. Q: Can we use replace the all-zero seed with a random public string? Benny Applebaum (Tel-Aviv University) Modern Cryptography Lecture 4 Fall Semester, / 30

11 Security of Fixed Length CBC MAC [BKR, 2000] Theorem: If E k is a pseudo random function, then the fixed length CBC MAC is resilient to forgery when authenticating messages of the same length, n. Proof via reduction: Assume CBC MAC can be forged efficiently. Transform the forging algorithm into an algorithm distinguishing E k from a random function efficiently. Warning: Construction is not secure if messages are of varying lengths, namely number of blocks varies among messages. Benny Applebaum (Tel-Aviv University) Modern Cryptography Lecture 4 Fall Semester, / 30

12 Insecurity of Variable Length CBC MAC Here is a simple, chosen plaintext example of forgery: Get C 1 = CBC MAC k (M 1 ) = E k ( 0 M 1 ) Ask for MAC of C 1, i.e., C 2 = CBC MAC k (C 1 ) = E k ( 0 C 1 ) Observe that E k (C 1 0) = E k (E k ( 0 M 1 ) 0) = CBC MAC k (M 1 0) (where denotes concatenation) One can efficiently design, for every n, two messages, one with 1 block, the other with n + 1 blocks, that have the same MAC k ( ). Benny Applebaum (Tel-Aviv University) Modern Cryptography Lecture 4 Fall Semester, / 30

13 CBC-MAC for Variable Length Messages Solution 1: The first block of the message is set to be its length. Namely, to authenticate M 1,..., M n apply CBC-MAC to (n, M 1,..., M n ). Works since now message space is prefix-free. Drawback: The message length, n, must be known in advance. Solution 2 : apply CBC-MAC to (M 1,..., M n, n) Message length does not have to be known is advance. Looks good, but this scheme was broken (see, M. Bellare, J. Kilian, P. Rogaway, The Security of Cipher Block Chaining, 1984) Solution 3: (recommended) Use a second key secret k 2. Compute MAC k1,k 2 (M 1,..., M n ) = E k2 (MAC k1 (M 1,..., M n )) This is called ECBC MAC (Encrypted CBC). Essentially the same overhead as CBC-MAC. Benny Applebaum (Tel-Aviv University) Modern Cryptography Lecture 4 Fall Semester, / 30

14 Combining Authentication and Secrecy It is a good idea to use two different keys: one for authentication and one for encryption. But How? Suggestions: Encrypt-and-Authenticate: E k1 (M), MAC k2 (M) secure? No (some MACs may leak information on M) Authenticate-then-Encrypt: E k1 (M, MAC k2 (M)) secure? No Encrypt-then-Authenticate: E k1 (M), MAC k2 (E k1 (M)) secure? Yes Benny Applebaum (Tel-Aviv University) Modern Cryptography Lecture 4 Fall Semester, / 30

15 Detour: Hash Functions Benny Applebaum (Tel-Aviv University) Modern Cryptography Lecture 4 Fall Semester, / 30

16 Hash Functions: Reminder Hash functions map large domains X to smaller ranges Y. Example: h : {0, 1,..., p 2 } {0, 1,..., p 1}, where h(x) = a x + b mod p. A collision is a pair x y for which h(x) = h(y). Collisions are inevitable as Y < X A good hash function should create few collisions for most subsets of the domain ( few is relative to size of subset). In data structures, collisions are resolved by several possible means chaining, double hashing, etc. Hash functions, including cryptographic ones, have no secret key. Benny Applebaum (Tel-Aviv University) Modern Cryptography Lecture 4 Fall Semester, / 30

17 Security Requirements from Cryptographic Hash Functions 1 Pre-image resistance: for a random y, it is hard to find x such that h(x) = y. 2 Weak collision resistance: for a random x 1 X, it is hard to find x 2 x 1 such that h(x 1 ) = h(x 2 ). (This requirement is also known as universal one-way hash, or second preimage resistance ). 3 Strong collision resistance, aka claw freeness : it is hard to find any pair x 1, x 2 X such that h(x 1 ) = h(x 2 ). Under reasonable assumptions (e.g., h is regular), strong collision resistance implies the two other properties. (Why?) Thus in general it will be harder to satisfy. Benny Applebaum (Tel-Aviv University) Modern Cryptography Lecture 4 Fall Semester, / 30

18 The Birthday Paradox If 23 people are chosen at random, the probability that two of them have the same birthday is greater than 0.5. Compare to: the prob. that one or more of them has the same birthday as Claude Shannon is 23/365 (more precisely, 1 ( ) 23 ). Benny Applebaum (Tel-Aviv University) Modern Cryptography Lecture 4 Fall Semester, / 30

19 Generic Birthday Attack Claim Let h : X Y be a random mapping. If we chose 1.17 Y 1/2 elements of X at random, the probability that two of them are mapped to the same image is greater than 0.5. Hence strong collision resistance is easier to violate than weak (targeted) collision resistance. If Y = 2 n, then about 2 n/2 random elements of X suffice, whp, for a random collision x 1 x 2 such that h(x 1 ) = h(x 2 ). Complexity: 2 n/2 time/space. Can you improve space to O(1)? But to find an x such that h(x) = h(0), we need approximately 2 n random elements of X. Benny Applebaum (Tel-Aviv University) Modern Cryptography Lecture 4 Fall Semester, / 30

20 Cryptographic Hash Functions Hash functions h : {0, 1} n {0, 1} m, satisfying: Strong collision resistance. Very fast to compute. Recall: no secret key. h(x) is often called the digest of x. In real life, input block length is usually n = 512 bits ( X = ). Output length is at least m = 160 bits (to foil birthday attacks). Benny Applebaum (Tel-Aviv University) Modern Cryptography Lecture 4 Fall Semester, / 30

21 Extending to Variable Length Messages Suppose h : {0, 1} 512 {0, 1} 160. The input message is M = M 1 M 2... M s. The length of each M i is = 352 (what if 352 does not divide M?). Define y 0 = seed = 0 160, y i = h(y i 1, m i ); y s+1 = h(y s, m s+1 ), h(m) = y s+1. Is this secure? What about input messages of different lengths? Claim: collisions in H imply collisions in h. Benny Applebaum (Tel-Aviv University) Modern Cryptography Lecture 4 Fall Semester, / 30

22 How to build a good hash function? Suggestions: Let E be a block cipher. h(x, y) = E x (y), secure? No h(x, y) = E x (y) y? Seems better, but no proof of security... Open question: General construction of hash function from block cipher (equivalently, from one-way function). Benny Applebaum (Tel-Aviv University) Modern Cryptography Lecture 4 Fall Semester, / 30

23 Real World Cryptographic Hash Functions MD family ( message digest ) MD-2 MD-4 (full description in Stinson s book) MD-5 MD-5 hashes to 128 bit strings. This relatively small size was exploited to find collisions, and MD-5 is now considered broken. See SHA and SHA-1 (secure hash standard, 160 bits) ( (Apparently for SHA-0, just 2 39 applications are now required to find a collision, and 2 63 are required for SHA-1.) RIPE-MD SHA-256, 384 and 512 (proposed standards, longer digests) Benny Applebaum (Tel-Aviv University) Modern Cryptography Lecture 4 Fall Semester, / 30

24 Real World Cryptographc Hash Functions, cont. Interestingly, these very days (fall 2011), NIST is conducting a public competition to develop a new cryptographic hash algorithm. The five finalists are: BLAKE, Grøstl, JH, Keccak and Skein. The winner will be announced in The competition is NIST s response to recent advances in the cryptanalysis of hash functions. The new hash algorithm will be called SHA-3. Criteria are speed and some proof of security. See Benny Applebaum (Tel-Aviv University) Modern Cryptography Lecture 4 Fall Semester, / 30

25 Applications of Hash Function password verification compare-by-hash virus protection Benny Applebaum (Tel-Aviv University) Modern Cryptography Lecture 4 Fall Semester, / 30

26 Using Cryptographic Hash Function to Build MACs Hash functions are not keyed. MAC k does use a key. Best attack should not succeed with probability greater than max ( 2 k, 2 MAC( ) ). Idea: Combine message and the secret key, then hash them with a collision resistant hash function. Nice idea, but how? The devil is in the details. Two possible implementations: 1 MAC k (M) = h(k, M). 2 MAC k (M) = h(m, k). Both turn out to be insecure. Benny Applebaum (Tel-Aviv University) Modern Cryptography Lecture 4 Fall Semester, / 30

27 HMAC Proposed in 1996 by [BCK]. Receives as input a message M, a key k and a hash function, h. Outputs a MAC by: HMAC k (M, h) = h(k opad, h(k ipad, M)). The two strings opad and ipad are 64 byte long fixed strings. k is 64 byte long (if shorter, append 0s to get 64 bytes). Theorem [BCK]: HMAC can be forged if and only if the underlying hash function is broken (collisions found). HMAC is extensively used (e.g. SSL, IPSec). Benny Applebaum (Tel-Aviv University) Modern Cryptography Lecture 4 Fall Semester, / 30

28 The Random Oracle (RO) Methodology Intuitively, A hash function should behave like a public random function. This gives rise to the following methodology: Construct a protocol that employs a function H and prove its security assuming that H is a random function. All parties (Alice, Bob and the adversary) have an access to the random function. Instantiate the function H with a hash function and hope that security still holds. Rational: If the protocol becomes insecure then we found an aspect in which the hash function does not behave like a random function. Benny Applebaum (Tel-Aviv University) Modern Cryptography Lecture 4 Fall Semester, / 30

29 The Random Oracle (RO) Methodology The Random Oracle methodology is a heuristic argument and it is highly contrived. Theoretically the methodology is not sound. There are counter-examples: protocols which are secure when H is random but insecure when H is (any) hash function. Practically Real world constructions (based on RO) have not been broken so far. Overall, this methodology typically achieves efficiency together with some indication of security, and thus it may be useful as an intermediate solution between ad-hoc constructions with high efficiency but no proof of security and theoretical inefficient solutions which are provably-secure. Benny Applebaum (Tel-Aviv University) Modern Cryptography Lecture 4 Fall Semester, / 30

30 Random Oracle vs. Pseudorandom Functions Q: Why can t we instantiate the Random Oracle with a pseudorandom function (PRF)? A: PRFs are secure (look random) as long as the key is not available, while the RO model assumes a random public function with no secret key. (All parties can access its code and evaluate it.) Benny Applebaum (Tel-Aviv University) Modern Cryptography Lecture 4 Fall Semester, / 30

Data Integrity & Authentication. Message Authentication Codes (MACs)

Data Integrity & Authentication. Message Authentication Codes (MACs) Data Integrity & Authentication Message Authentication Codes (MACs) Goal Ensure integrity of messages, even in presence of an active adversary who sends own messages. Alice (sender) Bob (receiver) Fran

More information

Data Integrity & Authentication. Message Authentication Codes (MACs)

Data Integrity & Authentication. Message Authentication Codes (MACs) Data Integrity & Authentication Message Authentication Codes (MACs) Goal Ensure integrity of messages, even in presence of an active adversary who sends own messages. Alice (sender) Bob (reciever) Fran

More information

Introduction to Cryptography. Lecture 6

Introduction to Cryptography. Lecture 6 Introduction to Cryptography Lecture 6 Benny Pinkas page 1 1 Data Integrity, Message Authentication Risk: an active adversary might change messages exchanged between Alice and Bob M Alice M M M Bob Eve

More information

Cryptographic Hash Functions. Rocky K. C. Chang, February 5, 2015

Cryptographic Hash Functions. Rocky K. C. Chang, February 5, 2015 Cryptographic Hash Functions Rocky K. C. Chang, February 5, 2015 1 This set of slides addresses 2 Outline Cryptographic hash functions Unkeyed and keyed hash functions Security of cryptographic hash functions

More information

Cryptographic Hash Functions

Cryptographic Hash Functions Cryptographic Hash Functions Çetin Kaya Koç koc@cs.ucsb.edu Çetin Kaya Koç http://koclab.org Winter 2017 1 / 34 Cryptographic Hash Functions A hash function provides message integrity and authentication

More information

1 Defining Message authentication

1 Defining Message authentication ISA 562: Information Security, Theory and Practice Lecture 3 1 Defining Message authentication 1.1 Defining MAC schemes In the last lecture we saw that, even if our data is encrypted, a clever adversary

More information

A hash function is strongly collision-free if it is computationally infeasible to find different messages M and M such that H(M) = H(M ).

A hash function is strongly collision-free if it is computationally infeasible to find different messages M and M such that H(M) = H(M ). CA4005: CRYPTOGRAPHY AND SECURITY PROTOCOLS 1 5 5.1 A hash function is an efficient function mapping binary strings of arbitrary length to binary strings of fixed length (e.g. 128 bits), called the hash-value

More information

Lecture 1 Applied Cryptography (Part 1)

Lecture 1 Applied Cryptography (Part 1) Lecture 1 Applied Cryptography (Part 1) Patrick P. C. Lee Tsinghua Summer Course 2010 1-1 Roadmap Introduction to Security Introduction to Cryptography Symmetric key cryptography Hash and message authentication

More information

Integrity of messages

Integrity of messages Lecturers: Mark D. Ryan and David Galindo. Cryptography 2016. Slide: 106 Integrity of messages Goal: Ensure change of message by attacker can be detected Key tool: Cryptographic hash function Definition

More information

CS-E4320 Cryptography and Data Security Lecture 5: Hash Functions

CS-E4320 Cryptography and Data Security Lecture 5: Hash Functions Lecture 5: Hash Functions Céline Blondeau Email: celine.blondeau@aalto.fi Department of Computer Science Aalto University, School of Science Hash Functions Birthday Paradox Design of Hash Functions SHA-3

More information

COMP4109 : Applied Cryptography

COMP4109 : Applied Cryptography COMP4109 : Applied Cryptography Fall 2013 M. Jason Hinek Carleton University Applied Cryptography Day 8 (and maybe 9) secret-key primitives Message Authentication Codes Pseudorandom number generators 2

More information

Cryptographic Hash Functions

Cryptographic Hash Functions ECE458 Winter 2013 Cryptographic Hash Functions Dan Boneh (Mods by Vijay Ganesh) Previous Lectures: What we have covered so far in cryptography! One-time Pad! Definition of perfect security! Block and

More information

CS408 Cryptography & Internet Security

CS408 Cryptography & Internet Security CS408 Cryptography & Internet Security Lecture 18: Cryptographic hash functions, Message authentication codes Functions Definition Given two sets, X and Y, a function f : X Y (from set X to set Y), is

More information

Message Authentication Codes and Cryptographic Hash Functions

Message Authentication Codes and Cryptographic Hash Functions Message Authentication Codes and Cryptographic Hash Functions Readings Sections 2.6, 4.3, 5.1, 5.2, 5.4, 5.6, 5.7 1 Secret Key Cryptography: Insecure Channels and Media Confidentiality Using a secret key

More information

Lecture 18 Message Integrity. Stephen Checkoway University of Illinois at Chicago CS 487 Fall 2017 Slides from Miller & Bailey s ECE 422

Lecture 18 Message Integrity. Stephen Checkoway University of Illinois at Chicago CS 487 Fall 2017 Slides from Miller & Bailey s ECE 422 Lecture 18 Message Integrity Stephen Checkoway University of Illinois at Chicago CS 487 Fall 2017 Slides from Miller & Bailey s ECE 422 Cryptography is the study/practice of techniques for secure communication,

More information

Message authentication codes

Message authentication codes Message authentication codes Martin Stanek Department of Computer Science Comenius University stanek@dcs.fmph.uniba.sk Cryptology 1 (2017/18) Content Introduction security of MAC Constructions block cipher

More information

Symmetric Encryption 2: Integrity

Symmetric Encryption 2: Integrity http://wwmsite.wpengine.com/wp-content/uploads/2011/12/integrity-lion-300x222.jpg Symmetric Encryption 2: Integrity With material from Dave Levin, Jon Katz, David Brumley 1 Summing up (so far) Computational

More information

Winter 2011 Josh Benaloh Brian LaMacchia

Winter 2011 Josh Benaloh Brian LaMacchia Winter 2011 Josh Benaloh Brian LaMacchia Symmetric Cryptography January 20, 2011 Practical Aspects of Modern Cryptography 2 Agenda Symmetric key ciphers Stream ciphers Block ciphers Cryptographic hash

More information

CS 495 Cryptography Lecture 6

CS 495 Cryptography Lecture 6 CS 495 Cryptography Lecture 6 Dr. Mohammad Nabil Alaggan malaggan@fci.helwan.edu.eg Helwan University Faculty of Computers and Information CS 495 Fall 2014 http://piazza.com/fci_helwan_university/fall2014/cs495

More information

Lecture 10. Data Integrity: Message Authentication Schemes. Shouhuai Xu CS4363 Cryptography Spring

Lecture 10. Data Integrity: Message Authentication Schemes. Shouhuai Xu CS4363 Cryptography Spring Lecture 10. Data Integrity: Message Authentication Schemes Shouhuai Xu CS4363 Cryptography Spring 2007 1 Roadmap Problem Statement Definition Constructions Remarks Shouhuai Xu CS4363 Cryptography Spring

More information

Lecture 14 Alvaro A. Cardenas Kavitha Swaminatha Nicholas Sze. 1 A Note on Adaptively-Secure NIZK. 2 The Random Oracle Model

Lecture 14 Alvaro A. Cardenas Kavitha Swaminatha Nicholas Sze. 1 A Note on Adaptively-Secure NIZK. 2 The Random Oracle Model CMSC 858K Advanced Topics in Cryptography March 11, 2004 Lecturer: Jonathan Katz Lecture 14 Scribe(s): Alvaro A. Cardenas Kavitha Swaminatha Nicholas Sze 1 A Note on Adaptively-Secure NIZK A close look

More information

Data Integrity. Modified by: Dr. Ramzi Saifan

Data Integrity. Modified by: Dr. Ramzi Saifan Data Integrity Modified by: Dr. Ramzi Saifan Encryption/Decryption Provides message confidentiality. Does it provide message authentication? 2 Message Authentication Bob receives a message m from Alice,

More information

A hash function is strongly collision-free if it is computationally infeasible to find different messages M and M such that H(M) = H(M ).

A hash function is strongly collision-free if it is computationally infeasible to find different messages M and M such that H(M) = H(M ). CA642: CRYPTOGRAPHY AND NUMBER THEORY 1 8 Hash Functions 8.1 Hash Functions Hash Functions A hash function is an efficient function mapping binary strings of arbitrary length to binary strings of fixed

More information

Multiple forgery attacks against Message Authentication Codes

Multiple forgery attacks against Message Authentication Codes Multiple forgery attacks against Message Authentication Codes David A. McGrew and Scott R. Fluhrer Cisco Systems, Inc. {mcgrew,sfluhrer}@cisco.com May 31, 2005 Abstract Some message authentication codes

More information

Information Security CS526

Information Security CS526 Information CS 526 Topic 3 Ciphers and Cipher : Stream Ciphers, Block Ciphers, Perfect Secrecy, and IND-CPA 1 Announcements HW1 is out, due on Sept 10 Start early, late policy is 3 total late days for

More information

CSC 5930/9010 Modern Cryptography: Cryptographic Hashing

CSC 5930/9010 Modern Cryptography: Cryptographic Hashing CSC 5930/9010 Modern Cryptography: Cryptographic Hashing Professor Henry Carter Fall 2018 Recap Message integrity guarantees that a message has not been modified by an adversary Definition requires that

More information

Computer Security CS 526

Computer Security CS 526 Computer Security CS 526 Topic 4 Cryptography: Semantic Security, Block Ciphers and Encryption Modes CS555 Topic 4 1 Readings for This Lecture Required reading from wikipedia Block Cipher Ciphertext Indistinguishability

More information

Hashes, MACs & Passwords. Tom Chothia Computer Security Lecture 5

Hashes, MACs & Passwords. Tom Chothia Computer Security Lecture 5 Hashes, MACs & Passwords Tom Chothia Computer Security Lecture 5 Today s Lecture Hashes and Message Authentication Codes Properties of Hashes and MACs CBC-MAC, MAC -> HASH (slow), SHA1, SHA2, SHA3 HASH

More information

CSE 127: Computer Security Cryptography. Kirill Levchenko

CSE 127: Computer Security Cryptography. Kirill Levchenko CSE 127: Computer Security Cryptography Kirill Levchenko October 24, 2017 Motivation Two parties want to communicate securely Secrecy: No one else can read messages Integrity: messages cannot be modified

More information

Chapter 11 Message Integrity and Message Authentication

Chapter 11 Message Integrity and Message Authentication Chapter 11 Message Integrity and Message Authentication Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. 11.1 Chapter 11 Objectives To define message integrity

More information

Feedback Week 4 - Problem Set

Feedback Week 4 - Problem Set 4/26/13 Homework Feedback Introduction to Cryptography Feedback Week 4 - Problem Set You submitted this homework on Mon 17 Dec 2012 11:40 PM GMT +0000. You got a score of 10.00 out of 10.00. Question 1

More information

Cryptography. Summer Term 2010

Cryptography. Summer Term 2010 Summer Term 2010 Chapter 2: Hash Functions Contents Definition and basic properties Basic design principles and SHA-1 The SHA-3 competition 2 Contents Definition and basic properties Basic design principles

More information

CS 645 : Lecture 6 Hashes, HMAC, and Authentication. Rachel Greenstadt May 16, 2012

CS 645 : Lecture 6 Hashes, HMAC, and Authentication. Rachel Greenstadt May 16, 2012 CS 645 : Lecture 6 Hashes, HMAC, and Authentication Rachel Greenstadt May 16, 2012 Reminders Graded midterm, available on bbvista Project 3 out (crypto) Hash Functions MAC HMAC Authenticating SSL Man-in-the-middle

More information

Cryptography: Symmetric Encryption (finish), Hash Functions, Message Authentication Codes

Cryptography: Symmetric Encryption (finish), Hash Functions, Message Authentication Codes CSE 484 / CSE M 584: Computer Security and Privacy Cryptography: Symmetric Encryption (finish), Hash Functions, Message Authentication Codes Spring 2017 Franziska (Franzi) Roesner franzi@cs.washington.edu

More information

P2_L8 - Hashes Page 1

P2_L8 - Hashes Page 1 P2_L8 - Hashes Page 1 Reference: Computer Security by Stallings and Brown, Chapter 21 In this lesson, we will first introduce the birthday paradox and apply it to decide the length of hash, in order to

More information

Lecture 8 Message Authentication. COSC-260 Codes and Ciphers Adam O Neill Adapted from

Lecture 8 Message Authentication. COSC-260 Codes and Ciphers Adam O Neill Adapted from Lecture 8 Message Authentication COSC-260 Codes and Ciphers Adam O Neill Adapted from http://cseweb.ucsd.edu/~mihir/cse107/ Setting the Stage We now have two lower-level primitives in our tool bag: blockciphers

More information

Lecture 8 - Message Authentication Codes

Lecture 8 - Message Authentication Codes Lecture 8 - Message Authentication Codes Benny Applebaum, Boaz Barak October 12, 2007 Data integrity Until now we ve only been interested in protecting secrecy of data. However, in many cases what we care

More information

Introduction to Network Security Missouri S&T University CPE 5420 Data Integrity Algorithms

Introduction to Network Security Missouri S&T University CPE 5420 Data Integrity Algorithms Introduction to Network Security Missouri S&T University CPE 5420 Data Integrity Algorithms Egemen K. Çetinkaya Egemen K. Çetinkaya Department of Electrical & Computer Engineering Missouri University of

More information

CSC574: Computer & Network Security

CSC574: Computer & Network Security CSC574: Computer & Network Security Lecture 4 Prof. William Enck Spring 2016 (Derived from slides by Micah Sherr, Patrick McDaniel, and Peng Ning) Announcements Homework 2, assigned. Due Friday, January

More information

COMS W4995 Introduction to Cryptography November 13, Lecture 21: Multiple Use Signature Schemes

COMS W4995 Introduction to Cryptography November 13, Lecture 21: Multiple Use Signature Schemes COMS W4995 Introduction to Cryptography November 13, 2003 Lecture 21: Multiple Use Signature Schemes Lecturer: Tal Malkin Scribes: M. Niccolai, M. Raibert Summary In this lecture, we use the one time secure

More information

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers Cryptography Basics IT443 Network Security Administration Slides courtesy of Bo Sheng Basic concepts in cryptography systems Secret cryptography Public cryptography 1 2 Encryption/Decryption Cryptanalysis

More information

Spring 2010: CS419 Computer Security

Spring 2010: CS419 Computer Security Spring 2010: CS419 Computer Security MAC, HMAC, Hash functions and DSA Vinod Ganapathy Lecture 6 Message Authentication message authentication is concerned with: protecting the integrity of a message validating

More information

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08r. Pre-exam 2 Last-minute Review Cryptography Paul Krzyzanowski Rutgers University Spring 2018 March 26, 2018 CS 419 2018 Paul Krzyzanowski 1 Cryptographic Systems March 26, 2018 CS

More information

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng Cryptography Basics IT443 Network Security Administration Slides courtesy of Bo Sheng 1 Outline Basic concepts in cryptography systems Secret key cryptography Public key cryptography Hash functions 2 Encryption/Decryption

More information

Introduction to Cryptography. Lecture 3

Introduction to Cryptography. Lecture 3 Introduction to Cryptography Lecture 3 Benny Pinkas March 6, 2011 Introduction to Cryptography, Benny Pinkas page 1 Pseudo-random generator seed s (random, s =n) Pseudo-random generator G Deterministic

More information

Lecture 5. Cryptographic Hash Functions. Read: Chapter 5 in KPS

Lecture 5. Cryptographic Hash Functions. Read: Chapter 5 in KPS Lecture 5 Cryptographic Hash Functions Read: Chapter 5 in KPS 1 Purpose CHF one of the most important tools in modern cryptography and security CHF-s are used for many authentication, integrity, digital

More information

CSCE 715: Network Systems Security

CSCE 715: Network Systems Security CSCE 715: Network Systems Security Chin-Tser Huang huangct@cse.sc.edu University of South Carolina Next Topic in Cryptographic Tools Symmetric key encryption Asymmetric key encryption Hash functions and

More information

Homework 2: Symmetric Crypto Due at 11:59PM on Monday Feb 23, 2015 as a PDF via websubmit.

Homework 2: Symmetric Crypto Due at 11:59PM on Monday Feb 23, 2015 as a PDF via websubmit. Homework 2: Symmetric Crypto February 17, 2015 Submission policy. information: This assignment MUST be submitted as a PDF via websubmit and MUST include the following 1. List of collaborators 2. List of

More information

Lecture 6: Symmetric Cryptography. CS 5430 February 21, 2018

Lecture 6: Symmetric Cryptography. CS 5430 February 21, 2018 Lecture 6: Symmetric Cryptography CS 5430 February 21, 2018 The Big Picture Thus Far Attacks are perpetrated by threats that inflict harm by exploiting vulnerabilities which are controlled by countermeasures.

More information

page 1 Introduction to Cryptography Benny Pinkas Lecture 3 November 18, 2008 Introduction to Cryptography, Benny Pinkas

page 1 Introduction to Cryptography Benny Pinkas Lecture 3 November 18, 2008 Introduction to Cryptography, Benny Pinkas Introduction to Cryptography Lecture 3 Benny Pinkas page 1 1 Pseudo-random generator Pseudo-random generator seed output s G G(s) (random, s =n) Deterministic function of s, publicly known G(s) = 2n Distinguisher

More information

Generic collision attacks on hash-functions and HMAC

Generic collision attacks on hash-functions and HMAC Generic collision attacks on hash-functions and HMAC Chris Mitchell Royal Holloway, University of London 1 Agenda 1. Hash-functions and collision attacks 2. Memoryless strategy for finding collisions 3.

More information

CSCI 454/554 Computer and Network Security. Topic 4. Cryptographic Hash Functions

CSCI 454/554 Computer and Network Security. Topic 4. Cryptographic Hash Functions CSCI 454/554 Computer and Network Security Topic 4. Cryptographic Hash Functions Hash function lengths Outline Hash function applications MD5 standard SHA-1 standard Hashed Message Authentication Code

More information

Outline. Hash Function. Length of Hash Image. AIT 682: Network and Systems Security. Hash Function Properties. Question

Outline. Hash Function. Length of Hash Image. AIT 682: Network and Systems Security. Hash Function Properties. Question Hash function lengths Outline AIT 682: Network and Systems Security Topic 4. Cryptographic Hash Functions Instructor: Dr. Kun Sun Hash function applications MD5 standard SHA-1 standard Hashed Message Authentication

More information

Outline. AIT 682: Network and Systems Security. Hash Function Properties. Topic 4. Cryptographic Hash Functions. Instructor: Dr.

Outline. AIT 682: Network and Systems Security. Hash Function Properties. Topic 4. Cryptographic Hash Functions. Instructor: Dr. AIT 682: Network and Systems Security Topic 4. Cryptographic Hash Functions Instructor: Dr. Kun Sun Hash function lengths Outline Hash function applications MD5 standard SHA-1 standard Hashed Message Authentication

More information

Lecture 1: Course Introduction

Lecture 1: Course Introduction Lecture 1: Course Introduction Thomas Johansson T. Johansson (Lund University) 1 / 37 Chapter 9: Symmetric Key Distribution To understand the problems associated with managing and distributing secret keys.

More information

Symmetric Crypto MAC. Pierre-Alain Fouque

Symmetric Crypto MAC. Pierre-Alain Fouque Symmetric Crypto MAC Pierre-Alain Fouque Message Authentication Code (MAC) Warning: Encryption does not provide integrity Eg: CTR mode ensures confidentiality if the blockcipher used is secure. However,

More information

Paper presentation sign up sheet is up. Please sign up for papers by next class. Lecture summaries and notes now up on course webpage

Paper presentation sign up sheet is up. Please sign up for papers by next class. Lecture summaries and notes now up on course webpage 1 Announcements Paper presentation sign up sheet is up. Please sign up for papers by next class. Lecture summaries and notes now up on course webpage 2 Recap and Overview Previous lecture: Symmetric key

More information

CSC 5930/9010 Modern Cryptography: Digital Signatures

CSC 5930/9010 Modern Cryptography: Digital Signatures CSC 5930/9010 Modern Cryptography: Digital Signatures Professor Henry Carter Fall 2018 Recap Implemented public key schemes in practice commonly encapsulate a symmetric key for the rest of encryption KEM/DEM

More information

Lecture 5. Cryptographic Hash Functions. Read: Chapter 5 in KPS

Lecture 5. Cryptographic Hash Functions. Read: Chapter 5 in KPS Lecture 5 Cryptographic Hash Functions Read: Chapter 5 in KPS 1 Purpose CHF one of the most important tools in modern cryptography and security In crypto, CHF instantiates a Random Oracle paradigm In security,

More information

Computer Security. 10r. Recitation assignment & concept review. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 10r. Recitation assignment & concept review. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 10r. Recitation assignment & concept review Paul Krzyzanowski Rutgers University Spring 2018 April 3, 2018 CS 419 2018 Paul Krzyzanowski 1 1. What is a necessary condition for perfect

More information

Cryptographic Primitives A brief introduction. Ragesh Jaiswal CSE, IIT Delhi

Cryptographic Primitives A brief introduction. Ragesh Jaiswal CSE, IIT Delhi Cryptographic Primitives A brief introduction Ragesh Jaiswal CSE, IIT Delhi Cryptography: Introduction Throughout most of history: Cryptography = art of secret writing Secure communication M M = D K (C)

More information

An Efficient MAC for Short Messages

An Efficient MAC for Short Messages An Efficient MAC for Short Messages Sarvar Patel Bell Labs, Lucent Technologies 67 Whippany Rd, Whippany, NJ 07981, USA sarvar@bell-labs.com Abstract. HMAC is the internet standard for message authentication

More information

Introduction to Cryptography. Lecture 3

Introduction to Cryptography. Lecture 3 Introduction to Cryptography Lecture 3 Benny Pinkas March 6, 2011 Introduction to Cryptography, Benny Pinkas page 1 Pseudo-random generator seed s (random, s =n) Pseudo-random generator G Deterministic

More information

Betriebssysteme und Sicherheit. Stefan Köpsell, Thorsten Strufe. Modul 5: Mechanismen Integrität

Betriebssysteme und Sicherheit. Stefan Köpsell, Thorsten Strufe. Modul 5: Mechanismen Integrität Betriebssysteme und Sicherheit Stefan Köpsell, Thorsten Strufe Modul 5: Mechanismen Integrität Disclaimer: large parts from Mark Manulis, Dan Boneh, Stefan Katzenbeisser Dresden, WS 17/18 Reprise from

More information

CIS 4360 Secure Computer Systems Symmetric Cryptography

CIS 4360 Secure Computer Systems Symmetric Cryptography CIS 4360 Secure Computer Systems Symmetric Cryptography Professor Qiang Zeng Spring 2017 Previous Class Classical Cryptography Frequency analysis Never use home-made cryptography Goals of Cryptography

More information

ECE 646 Lecture 11. Hash functions & MACs. Digital Signature. message. hash. function. Alice. Bob. Alice s public key. Alice s private key

ECE 646 Lecture 11. Hash functions & MACs. Digital Signature. message. hash. function. Alice. Bob. Alice s public key. Alice s private key ECE 646 Lecture 11 Hash functions & MACs Digital Signature Alice Message Signature Message Signature Bob Hash function Hash function Hash value Public key algorithm yes Hash value 1 Hash value 2 no Public

More information

symmetric cryptography s642 computer security adam everspaugh

symmetric cryptography s642 computer security adam everspaugh symmetric cryptography s642 adam everspaugh ace@cs.wisc.edu computer security Announcements Midterm next week: Monday, March 7 (in-class) Midterm Review session Friday: March 4 (here, normal class time)

More information

Message Authentication with MD5 *

Message Authentication with MD5 * Message Authentication with MD5 * Burt Kaliski and Matt Robshaw RSA Laboratories 100 Marine Parkway, Suite 500 Redwood City, CA 94065 USA burt@rsa.com matt@rsa.com Message authentication is playing an

More information

Cryptography: More Primitives

Cryptography: More Primitives Design and Analysis of Algorithms May 8, 2015 Massachusetts Institute of Technology 6.046J/18.410J Profs. Erik Demaine, Srini Devadas and Nancy Lynch Recitation 11 Cryptography: More Primitives 1 Digital

More information

CS Computer Networks 1: Authentication

CS Computer Networks 1: Authentication CS 3251- Computer Networks 1: Authentication Professor Patrick Traynor 4/14/11 Lecture 25 Announcements Homework 3 is due next class. Submit via T-Square or in person. Project 3 has been graded. Scores

More information

Introduction to Modern Cryptography. Lecture 2. Symmetric Encryption: Stream & Block Ciphers

Introduction to Modern Cryptography. Lecture 2. Symmetric Encryption: Stream & Block Ciphers Introduction to Modern Cryptography Lecture 2 Symmetric Encryption: Stream & Block Ciphers Stream Ciphers Start with a secret key ( seed ) Generate a keying stream i-th bit/byte of keying stream is a function

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 2 Cryptographic Tools First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Cryptographic Tools cryptographic algorithms

More information

Cryptography and Network Security Chapter 12. Message Authentication. Message Security Requirements. Public Key Message Encryption

Cryptography and Network Security Chapter 12. Message Authentication. Message Security Requirements. Public Key Message Encryption Cryptography and Network Security Chapter 12 Fifth Edition by William Stallings Lecture slides by Lawrie Brown Chapter 12 Message Authentication Codes At cats' green on the Sunday he took the message from

More information

Cryptography. and Network Security. Lecture 0. Manoj Prabhakaran. IIT Bombay

Cryptography. and Network Security. Lecture 0. Manoj Prabhakaran. IIT Bombay Cryptography and Network Security Lecture 0 Manoj Prabhakaran IIT Bombay Security In this course: Cryptography as used in network security Humans, Societies, The World Network Hardware OS Libraries Programs

More information

Cryptography: Symmetric Encryption (finish), Hash Functions, Message Authentication Codes

Cryptography: Symmetric Encryption (finish), Hash Functions, Message Authentication Codes CSE 484 / CSE M 584: Computer Security and Privacy Cryptography: Symmetric Encryption (finish), Hash Functions, Message Authentication Codes Spring 2016 Franziska (Franzi) Roesner franzi@cs.washington.edu

More information

symmetric cryptography s642 computer security adam everspaugh

symmetric cryptography s642 computer security adam everspaugh symmetric cryptography s642 adam everspaugh ace@cs.wisc.edu computer security Announcement Midterm next week: Monday, March 7 (in-class) Midterm Review session Friday: March 4 (here, normal class time)

More information

1 Achieving IND-CPA security

1 Achieving IND-CPA security ISA 562: Information Security, Theory and Practice Lecture 2 1 Achieving IND-CPA security 1.1 Pseudorandom numbers, and stateful encryption As we saw last time, the OTP is perfectly secure, but it forces

More information

Cryptographic hash functions and MACs

Cryptographic hash functions and MACs Cryptographic hash functions and MACs Myrto Arapinis School of Informatics University of Edinburgh October 05, 2017 1 / 21 Introduction Encryption confidentiality against eavesdropping 2 / 21 Introduction

More information

ENEE 459-C Computer Security. Message authentication

ENEE 459-C Computer Security. Message authentication ENEE 459-C Computer Security Message authentication Data Integrity and Source Authentication Encryption does not protect data from modification by another party. Why? Need a way to ensure that data arrives

More information

Intro to Public Key Cryptography Diffie & Hellman Key Exchange

Intro to Public Key Cryptography Diffie & Hellman Key Exchange Intro to Public Key Cryptography Diffie & Hellman Key Exchange Course Summary Introduction Stream & Block Ciphers Block Ciphers Modes (ECB,CBC,OFB) Advanced Encryption Standard (AES) Message Authentication

More information

Jaap van Ginkel Security of Systems and Networks

Jaap van Ginkel Security of Systems and Networks Jaap van Ginkel Security of Systems and Networks November 17, 2016 Part 3 Modern Crypto SSN Modern Cryptography Hashes MD5 SHA Secret key cryptography AES Public key cryptography DES Presentations Minimum

More information

Unit 8 Review. Secure your network! CS144, Stanford University

Unit 8 Review. Secure your network! CS144, Stanford University Unit 8 Review Secure your network! 1 Basic Problem Internet To first approximation, attackers control the network Can snoop, replay, suppress, send How do we defend against this? Communicate securely despite

More information

Hash Function. Guido Bertoni Luca Breveglieri. Fundations of Cryptography - hash function pp. 1 / 18

Hash Function. Guido Bertoni Luca Breveglieri. Fundations of Cryptography - hash function pp. 1 / 18 Hash Function Guido Bertoni Luca Breveglieri Fundations of Cryptography - hash function pp. 1 / 18 Definition a hash function H is defined as follows: H : msg space digest space the msg space is the set

More information

Network Security. Cryptographic Hash Functions Add-on. Benjamin s slides are authoritative. Chair for Network Architectures and Services

Network Security. Cryptographic Hash Functions Add-on. Benjamin s slides are authoritative. Chair for Network Architectures and Services Chair for Network Architectures and Services Technische Universität München Network Security Cryptographic Hash Functions Add-on Benjamin s slides are authoritative Motivation (1) Common practice in data

More information

S. Erfani, ECE Dept., University of Windsor Network Security

S. Erfani, ECE Dept., University of Windsor Network Security 4.11 Data Integrity and Authentication It was mentioned earlier in this chapter that integrity and protection security services are needed to protect against active attacks, such as falsification of data

More information

COMP4109 : Applied Cryptography

COMP4109 : Applied Cryptography COMP4109 : Applied Cryptography Fall 2013 M. Jason Hinek Carleton University Applied Cryptography Day 2 information security cryptographic primitives unkeyed primitives NSA... one-way functions hash functions

More information

ECE 646 Lecture 12. Hash functions & MACs. Digital Signature. Required Reading. Recommended Reading. m message. hash function hash value.

ECE 646 Lecture 12. Hash functions & MACs. Digital Signature. Required Reading. Recommended Reading. m message. hash function hash value. ECE 646 Lecture 12 Required Reading W. Stallings, "Cryptography and Network-Security, Chapter 11 Cryptographic Hash Functions & MACs Appendix 11A Mathematical Basis of Birthday Attack Chapter 12 Message

More information

Cryptography: Symmetric Encryption (finish), Hash Functions, Message Authentication Codes

Cryptography: Symmetric Encryption (finish), Hash Functions, Message Authentication Codes CSE 484 / CSE M 584: Computer Security and Privacy Cryptography: Symmetric Encryption (finish), Hash Functions, Message Authentication Codes Fall 2016 Adam (Ada) Lerner lerner@cs.washington.edu Thanks

More information

CSC/ECE 774 Advanced Network Security

CSC/ECE 774 Advanced Network Security Computer Science CSC/ECE 774 Advanced Network Security Topic 2. Network Security Primitives CSC/ECE 774 Dr. Peng Ning 1 Outline Absolute basics Encryption/Decryption; Digital signatures; D-H key exchange;

More information

CIT 480: Securing Computer Systems. Hashes and Random Numbers

CIT 480: Securing Computer Systems. Hashes and Random Numbers CIT 480: Securing Computer Systems Hashes and Random Numbers Topics 1. Hash Functions 2. Applications of Hash Functions 3. Secure Hash Functions 4. Collision Attacks 5. Pre-Image Attacks 6. Current Hash

More information

Hash functions & MACs

Hash functions & MACs ECE 646 Lecture 11 Hash functions & MACs Required Reading W. Stallings, "Cryptography and Network-Security, Chapter 11 Cryptographic Hash Functions Appendix 11A Mathematical Basis of Birthday Attack Chapter

More information

Midgame Attacks. (and their consequences) Donghoon Chang 1 and Moti Yung 2. IIIT-Delhi, India. Google Inc. & Columbia U., USA

Midgame Attacks. (and their consequences) Donghoon Chang 1 and Moti Yung 2. IIIT-Delhi, India. Google Inc. & Columbia U., USA Midgame Attacks (and their consequences) Donghoon Chang 1 and Moti Yung 2 1 IIIT-Delhi, India 2 Google Inc. & Columbia U., USA Crypto is a Technical Science As technology moves, so should crypto designs

More information

Course Business. Midterm is on March 1. Final Exam is Monday, May 1 (7 PM) Allowed to bring one index card (double sided) Location: Right here

Course Business. Midterm is on March 1. Final Exam is Monday, May 1 (7 PM) Allowed to bring one index card (double sided) Location: Right here Course Business Midterm is on March 1 Allowed to bring one index card (double sided) Final Exam is Monday, May 1 (7 PM) Location: Right here 1 Cryptography CS 555 Topic 18: AES, Differential Cryptanalysis,

More information

CSC 580 Cryptography and Computer Security

CSC 580 Cryptography and Computer Security CSC 580 Cryptography and Computer Security Cryptographic Hash Functions (Chapter 11) March 22 and 27, 2018 Overview Today: Quiz (based on HW 6) Graded HW 2 due Grad/honors students: Project topic selection

More information

Notes for Lecture 21. From One-Time Signatures to Fully Secure Signatures

Notes for Lecture 21. From One-Time Signatures to Fully Secure Signatures U.C. Berkeley CS276: Cryptography Handout N21 Luca Trevisan April 7, 2009 Notes for Lecture 21 Scribed by Anand Bhaskar, posted May 1, 2009 Summary Today we show how to construct an inefficient (but efficiently

More information

Proofs for Key Establishment Protocols

Proofs for Key Establishment Protocols Information Security Institute Queensland University of Technology December 2007 Outline Key Establishment 1 Key Establishment 2 3 4 Purpose of key establishment Two or more networked parties wish to establish

More information

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell 1 Cryptography Merriam-Webster Online Dictionary: 1. secret writing 2. the enciphering and deciphering

More information

Lecture 4: Hashes and Message Digests,

Lecture 4: Hashes and Message Digests, T-79.159 Cryptography and Data Security Lecture 4: Hashes and Message Digests Helsinki University of Technology mjos@tcs.hut.fi 1 Cryptographic hash functions Maps a message M (a bit string of arbitrary

More information

Cryptography. Recall from last lecture. [Symmetric] Encryption. How Cryptography Helps. One-time pad. Idea: Computational security

Cryptography. Recall from last lecture. [Symmetric] Encryption. How Cryptography Helps. One-time pad. Idea: Computational security Recall from last lecture Cryptography To a first approximation, attackers control network Next two lectures: How to defend against this 1. Communicate securely despite insecure networks cryptography 2.

More information

Elements of Cryptography and Computer and Networking Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy

Elements of Cryptography and Computer and Networking Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy Elements of Cryptography and Computer and Networking Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy Homework 2 Due: Friday, 10/28/2016 at 11:55pm PT Will be posted on

More information