PROGRAMSKO OSTVARENJE ALGORITAMA BLAKE, Shabal I SIMD

Total Page:16

File Type:pdf, Size:1020Kb

PROGRAMSKO OSTVARENJE ALGORITAMA BLAKE, Shabal I SIMD SVEU ČILIŠTE U ZAGREBU FAKULTET ELEKTROTEHNIKE I RA ČUNARSTVA DIPLOMSKI RAD br. 132 PROGRAMSKO OSTVARENJE ALGORITAMA BLAKE, Shabal i SIMD Monika Čeri Zagreb, sije čanj 2011. SVEU ČILIŠTE U ZAGREBU FAKULTET ELEKTROTEHNIKE I RA ČUNARSTVA DIPLOMSKI RAD br. 132 PROGRAMSKO OSTVARENJE ALGORITAMA BLAKE, Shabal i SIMD Monika Čeri Zagreb, sije čanj 2011. Sadržaj 1. Uvod .......................................................................................................................... 1 2. Funkcije za izra čunavanje sažetka poruke................................................................. 2 3. Secure Hash Algorithm (SHA) ................................................................................... 4 3.1. SHA-1 ............................................................................................................... 4 3.1.1. Postupak dobivanja sažetka poruke algoritmom SHA-1............................. 4 3.1.2. Napadi na SHA-0 i SHA-1.......................................................................... 5 3.2. SHA-2 ............................................................................................................... 6 3.2.1. Postupak dobivanja sažetka poruke algoritmom SHA-2............................. 7 3.2.2. Napadi na SHA-2....................................................................................... 9 4. Natje čaj za SHA-3 ....................................................................................................10 4.1. Tijek natje čaja za SHA-3 ..................................................................................10 4.1.1. Osnovni zahtjevi za prijavu na natje čaj .....................................................10 4.1.2. Kriteriji ocjenjivanja...................................................................................10 4.1.3. Krugovi natje čaja ......................................................................................11 4.2. Kandidati drugog kruga natje čaja .....................................................................13 5. Algoritam BLAKE......................................................................................................15 5.1. Osnovne karakteristike algoritma......................................................................15 5.1.1. Notacija i korištene operacije ....................................................................15 5.1.2. Osnovna struktura algoritma.....................................................................16 5.2. Postupak ra čunanja sažetka algoritmom BLAKE-32.........................................17 5.2.1. Proširenje ulaznog teksta..........................................................................18 5.2.2. Izra čun funkcije kompresije.......................................................................18 5.3. Postupak ra čunanja sažetka algoritmom BLAKE-64.........................................21 5.3.1. Proširenje ulaznog teksta..........................................................................21 5.3.2. Izra čun funkcije kompresije.......................................................................21 5.4. Postupak ra čunanja sažetka algoritmom BLAKE-28.........................................22 5.4.1. Proširenje ulaznog teksta..........................................................................22 5.4.2. Izra čun funkcije kompresije.......................................................................23 5.5. Postupak ra čunanja sažetka algoritmom BLAKE-48.........................................23 5.5.1. Proširenje ulaznog teksta..........................................................................23 5.5.2. Izra čun funkcije kompresije.......................................................................23 6. Algoritam Shabal ......................................................................................................25 6.1. Osnovne karakteristike algoritma......................................................................25 6.1.1. Notacija i korištene operacije ....................................................................25 ii 6.1.2. Osnovna struktura algoritma.....................................................................25 6.2. Postupak ra čunanja sažetka algoritmom Shabal-256 .......................................26 6.2.1. Proširenje ulaznog teksta..........................................................................26 6.2.2. Izra čun rundi pomo ću poruke....................................................................26 6.2.3. Finalizacija................................................................................................29 6.3. Postupak ra čunanja sažetka algoritmom Shabal-512 .......................................30 6.4. Postupak ra čunanja sažetka algoritmom Shabal-224 .......................................30 6.5. Postupak ra čunanja sažetka algoritmom Shabal-384 .......................................31 7. Algoritam SIMD.........................................................................................................32 7.1. Osnovne karakteristike algoritma......................................................................32 7.1.1. Notacija i korištene operacije ....................................................................32 7.1.2. Osnovna struktura algoritma.....................................................................33 7.2. Postupak ra čunanja sažetka algoritmom SIMD-256 .........................................34 7.2.1. Proširenje ulaznog teksta..........................................................................34 7.2.2. Izra čun funkcije kompresije.......................................................................37 7.2.3. Finalizacija................................................................................................39 7.3. Postupak ra čunanja sažetka algoritmom SIMD-512 .........................................40 7.3.1. Proširenje ulaznog teksta..........................................................................40 7.3.2. Izra čun funkcije kompresije.......................................................................41 7.3.3. Finalizacija................................................................................................44 7.4. Postupak ra čunanja sažetka algoritmom SIMD-224 .........................................44 7.5. Postupak ra čunanja sažetka algoritmom SIMD-384 .........................................44 8. Prakti čni rad..............................................................................................................46 8.1. Upute za upotrebu korisni čkog su čelja .............................................................46 8.2. Formati ulaznih i izlaznih datoteka....................................................................47 8.3. Programsko ostvarenje algoritama za izra čunavanje sažetka poruke...............48 8.3.1. Algoritam BLAKE......................................................................................48 8.3.2. Algoritam Shabal ......................................................................................51 8.3.3. Algoritam SIMD ........................................................................................53 9. Usporedba vremena izra čuna sažetka......................................................................56 9.1. Vrijeme izra čunavanja sažetka algoritmom SHA-256 .......................................56 9.2. Vrijeme izra čunavanja sažetka algoritmom BLAKE-32 .....................................56 9.3. Vrijeme izra čunavanja sažetka algoritmom Shabal-256....................................57 9.4. Vrijeme izra čunavanja sažetka algoritmom SIMD-256......................................58 9.5. Usporedba algoritama po trajanju izra čuna sažetka .........................................58 10. Zaklju čak..............................................................................................................60 11. Literatura..............................................................................................................61 iii Sažetak............................................................................................................................62 Abstract ...........................................................................................................................63 Dodatak A........................................................................................................................64 Dodatak B........................................................................................................................67 iv 1. Uvod Nakon otkri ća ranjivosti dosadašnjih funkcija za izra čunavanje sažetka poruke pomo ću napada kolizijom, dovela se u pitanje sigurnost certifikata i protokola koji ih koriste. Uspješnim napadom na algoritam SHA-1, NIST je za novu normu odredio skupinu algoritama SHA-2 koji se temelje na algoritmu SHA-1. Trenutno sigurnost algoritama SHA-2 nijje ugrožena, no dovodi se u pitanje njihova dugoro čnost upravo zbog toga što se temelje na algoritmu SHA-1. Samo je pitanje vremena kada će se i za njih prona ći slabosti. Upravo je zbog toga NIST objavio natje čaj za novi algoritam za izra čunavanje sažetka poruke, SHA-3, koji će naslijediti skupinu algoritama SHA-2. U ovom radu opisana su osnovna svojstva funkcija za izra čunavanje sažetka poruke i algoritmi iz familije SHA, BLAKE, Shabal i SIMD. Programski je ostvareno radno okruženje koje omogu ćava izra čun sažetka poruke pomo ću algoritama BLAKE, Shabal i SIMD. Tako ñer, uspore ñena su dobivena vremena sažimanja s algoritmom SHA-2.
Recommended publications
  • Downloaded on 2017-02-12T13:16:07Z HARDWARE DESIGNOF CRYPTOGRAPHIC ACCELERATORS
    Title Hardware design of cryptographic accelerators Author(s) Baldwin, Brian John Publication date 2013 Original citation Baldwin, B.J., 2013. Hardware design of cryptographic accelerators. PhD Thesis, University College Cork. Type of publication Doctoral thesis Rights © 2013. Brian J. Baldwin http://creativecommons.org/licenses/by-nc-nd/3.0/ Embargo information No embargo required Item downloaded http://hdl.handle.net/10468/1112 from Downloaded on 2017-02-12T13:16:07Z HARDWARE DESIGN OF CRYPTOGRAPHIC ACCELERATORS by BRIAN BALDWIN Thesis submitted for the degree of PHD from the Department of Electrical Engineering National University of Ireland University College, Cork, Ireland May 7, 2013 Supervisor: Dr. William P. Marnane “What I cannot create, I do not understand” - Richard Feynman; on his blackboard at time of death in 1988. Contents 1 Introduction 1 1.1 Motivation...................................... 1 1.2 ThesisAims..................................... 3 1.3 ThesisOutline................................... 6 2 Background 9 2.1 Introduction.................................... 9 2.2 IntroductiontoCryptography. ...... 10 2.3 MathematicalBackground . ... 13 2.3.1 Groups ................................... 13 2.3.2 Rings .................................... 14 2.3.3 Fields.................................... 15 2.3.4 FiniteFields ................................ 16 2.4 EllipticCurves .................................. 17 2.4.1 TheGroupLaw............................... 18 2.4.2 EllipticCurvesoverPrimeFields . .... 19 2.5 CryptographicPrimitives&Protocols
    [Show full text]
  • Características Y Aplicaciones De Las Funciones Resumen Criptográficas En La Gestión De Contraseñas
    Características y aplicaciones de las funciones resumen criptográficas en la gestión de contraseñas Alicia Lorena Andrade Bazurto Instituto Universitario de Investigación en Informática Escuela Politécnica Superior Características y aplicaciones de las funciones resumen criptográficas en la gestión de contraseñas ALICIA LORENA ANDRADE BAZURTO Tesis presentada para aspirar al grado de DOCTORA POR LA UNIVERSIDAD DE ALICANTE DOCTORADO EN INFORMÁTICA Dirigida por: Dr. Rafael I. Álvarez Sánchez Alicante, julio 2019 Índice Índice de tablas .................................................................................................................. vii Índice de figuras ................................................................................................................. ix Agradecimiento .................................................................................................................. xi Resumen .......................................................................................................................... xiii Resum ............................................................................................................................... xv Abstract ........................................................................................................................... xvii 1 Introducción .................................................................................................................. 1 1.1 Objetivos ...............................................................................................................4
    [Show full text]
  • Rebound Attack
    Rebound Attack Florian Mendel Institute for Applied Information Processing and Communications (IAIK) Graz University of Technology Inffeldgasse 16a, A-8010 Graz, Austria http://www.iaik.tugraz.at/ Outline 1 Motivation 2 Whirlpool Hash Function 3 Application of the Rebound Attack 4 Summary SHA-3 competition Abacus ECHO Lesamnta SHAMATA ARIRANG ECOH Luffa SHAvite-3 AURORA Edon-R LUX SIMD BLAKE EnRUPT Maraca Skein Blender ESSENCE MCSSHA-3 Spectral Hash Blue Midnight Wish FSB MD6 StreamHash Boole Fugue MeshHash SWIFFTX Cheetah Grøstl NaSHA Tangle CHI Hamsi NKS2D TIB3 CRUNCH HASH 2X Ponic Twister CubeHash JH SANDstorm Vortex DCH Keccak Sarmal WaMM Dynamic SHA Khichidi-1 Sgàil Waterfall Dynamic SHA2 LANE Shabal ZK-Crypt SHA-3 competition Abacus ECHO Lesamnta SHAMATA ARIRANG ECOH Luffa SHAvite-3 AURORA Edon-R LUX SIMD BLAKE EnRUPT Maraca Skein Blender ESSENCE MCSSHA-3 Spectral Hash Blue Midnight Wish FSB MD6 StreamHash Boole Fugue MeshHash SWIFFTX Cheetah Grøstl NaSHA Tangle CHI Hamsi NKS2D TIB3 CRUNCH HASH 2X Ponic Twister CubeHash JH SANDstorm Vortex DCH Keccak Sarmal WaMM Dynamic SHA Khichidi-1 Sgàil Waterfall Dynamic SHA2 LANE Shabal ZK-Crypt The Rebound Attack [MRST09] Tool in the differential cryptanalysis of hash functions Invented during the design of Grøstl AES-based designs allow a simple application of the idea Has been applied to a wide range of hash functions Echo, Grøstl, JH, Lane, Luffa, Maelstrom, Skein, Twister, Whirlpool, ... The Rebound Attack Ebw Ein Efw inbound outbound outbound Applies to block cipher and permutation based
    [Show full text]
  • The Hitchhiker's Guide to the SHA-3 Competition
    History First Second Third The Hitchhiker’s Guide to the SHA-3 Competition Orr Dunkelman Computer Science Department 20 June, 2012 Orr Dunkelman The Hitchhiker’s Guide to the SHA-3 Competition 1/ 33 History First Second Third Outline 1 History of Hash Functions A(n Extremely) Short History of Hash Functions The Sad News about the MD/SHA Family 2 The First Phase of the SHA-3 Competition Timeline The SHA-3 First Round Candidates 3 The Second Round The Second Round Candidates The Second Round Process 4 The Third Round The Finalists Current Performance Estimates The Outcome of SHA-3 Orr Dunkelman The Hitchhiker’s Guide to the SHA-3 Competition 2/ 33 History First Second Third History Sad Outline 1 History of Hash Functions A(n Extremely) Short History of Hash Functions The Sad News about the MD/SHA Family 2 The First Phase of the SHA-3 Competition Timeline The SHA-3 First Round Candidates 3 The Second Round The Second Round Candidates The Second Round Process 4 The Third Round The Finalists Current Performance Estimates The Outcome of SHA-3 Orr Dunkelman The Hitchhiker’s Guide to the SHA-3 Competition 3/ 33 History First Second Third History Sad A(n Extremely) Short History of Hash Functions 1976 Diffie and Hellman suggest to use hash functions to make digital signatures shorter. 1979 Salted passwords for UNIX (Morris and Thompson). 1983/4 Davies/Meyer introduce Davies-Meyer. 1986 Fiat and Shamir use random oracles. 1989 Merkle and Damg˚ard present the Merkle-Damg˚ard hash function.
    [Show full text]
  • Tocubehash, Grøstl, Lane, Toshabal and Spectral Hash
    FPGA Implementations of SHA-3 Candidates: CubeHash, Grøstl, Lane, Shabal and Spectral Hash Brian Baldwin, Andrew Byrne, Mark Hamilton, Neil Hanley, Robert P. McEvoy, Weibo Pan and William P. Marnane Claude Shannon Institute for Discrete Mathematics, Coding and Cryptography & Department of Electrical & Electronic Engineering, University College Cork, Ireland. Hash Functions The SHA-3 Contest Hash Function Implementations Results Conclusions Overview Hash Function Description Introduction Background Operation UCC Cryptography Group, 2009 The Claude Shannon Workshop On Coding and Cryptography Hash Functions The SHA-3 Contest Hash Function Implementations Results Conclusions Overview Hash Function Description Introduction Background Operation The SHA-3 Contest UCC Cryptography Group, 2009 The Claude Shannon Workshop On Coding and Cryptography Hash Functions The SHA-3 Contest Hash Function Implementations Results Conclusions Overview Hash Function Description Introduction Background Operation The SHA-3 Contest Overview of the Hash Function Architectures UCC Cryptography Group, 2009 The Claude Shannon Workshop On Coding and Cryptography Hash Functions The SHA-3 Contest Hash Function Implementations Results Conclusions Overview Hash Function Description Introduction Background Operation The SHA-3 Contest Overview of the Hash Function Architectures Hash Function Implementations CubeHash Grøstl Lane Shabal Spectral Hash UCC Cryptography Group, 2009 The Claude Shannon Workshop On Coding and Cryptography Hash Functions The SHA-3 Contest Hash Function
    [Show full text]
  • An Efficient Hardware Architecture for Spectral Hash Algorithm
    An Efficient Hardware Architecture for Spectral Hash Algorithm Ray C.C. Cheung C¸etin Kaya Koc¸ Department of Electrical Engineering University of California Santa Barbara & University of California Los Angeles City University of Istanbul [email protected] [email protected] John D. Villasenor Department of Electrical Engineering University of California Los Angeles [email protected] Abstract “frequency domain techniques”) have recently been used in certain special applications in cryptography, including in The Spectral Hash algorithm is one of the Round 1 can- hash function computation [2, 3], modular arithmetic for the didates for the SHA-3 family, and is based on spectral arith- RSA cryptosystem [4], and finite field arithmetic for elliptic metic over a finite field, involving multidimensional dis- curve cryptography [5, 6, 7]. crete Fourier transformations over a finite field, data de- Cryptographic applications require exact arithmetic and pendent permutations, Rubic-type rotations, and affine and the underlying mathematical structures (groups, rings, and nonlinear functions. The underlying mathematical struc- fields) have finitely many elements. Typically, the finite tures and operations pose interesting and challenging tasks ring of integers modulo n, the finite field of p (where p is for computer architects and hardware designers to create a prime) or 2k elements are used, respectively represented k fast, efficient, and compact ASIC and FPGA realizations. as Zn, GF(p) and GF(2 ). Furthermore, in cryptographic In this paper, we present an efficient hardware architec- applications, the DFT computations are performed in a fi- ture for the full 512-bit hash computation using the spectral nite ring or finite field; this differs from many applications hash algorithm.
    [Show full text]
  • NISTIR 7620 Status Report on the First Round of the SHA-3
    NISTIR 7620 Status Report on the First Round of the SHA-3 Cryptographic Hash Algorithm Competition Andrew Regenscheid Ray Perlner Shu-jen Chang John Kelsey Mridul Nandi Souradyuti Paul NISTIR 7620 Status Report on the First Round of the SHA-3 Cryptographic Hash Algorithm Competition Andrew Regenscheid Ray Perlner Shu-jen Chang John Kelsey Mridul Nandi Souradyuti Paul Information Technology Laboratory National Institute of Standards and Technology Gaithersburg, MD 20899-8930 September 2009 U.S. Department of Commerce Gary Locke, Secretary National Institute of Standards and Technology Patrick D. Gallagher, Deputy Director NISTIR 7620: Status Report on the First Round of the SHA-3 Cryptographic Hash Algorithm Competition Abstract The National Institute of Standards and Technology is in the process of selecting a new cryptographic hash algorithm through a public competition. The new hash algorithm will be referred to as “SHA-3” and will complement the SHA-2 hash algorithms currently specified in FIPS 180-3, Secure Hash Standard. In October, 2008, 64 candidate algorithms were submitted to NIST for consideration. Among these, 51 met the minimum acceptance criteria and were accepted as First-Round Candidates on Dec. 10, 2008, marking the beginning of the First Round of the SHA-3 cryptographic hash algorithm competition. This report describes the evaluation criteria and selection process, based on public feedback and internal review of the first-round candidates, and summarizes the 14 candidate algorithms announced on July 24, 2009 for moving forward to the second round of the competition. The 14 Second-Round Candidates are BLAKE, BLUE MIDNIGHT WISH, CubeHash, ECHO, Fugue, Grøstl, Hamsi, JH, Keccak, Luffa, Shabal, SHAvite-3, SIMD, and Skein.
    [Show full text]
  • Kriptografske Tehničke Sigurnosne Mjere
    Sigurnost računalnih sustava Computer Systems Security Kriptografske tehničke sigurnosne mjere Marin Golub Sadržaj • Uvod: Jesu li i koliko su kriptoalgoritmi sigurni? • Napadi na simetrične i asimetrične kriptosustave • Asimetrični kriptosustavi – Kriptosustavi zasnovani na eliptičkim krivuljama • Funkcije za izračunavanje sažetka poruke – Napadi na funkcije za izračunavanje sažetka poruke – Elektronički vs. digitalni potpis – SHA-2 i SHA-3 • Kvantna kriptografija • Natječaji za nove kriptografske algoritme koji su u tijeku – Kriptografija prilagođena ugrađenim računalima (Lightweight Cryptography ) – Asimetrična kriptografija nakon kvantnih računala (Post-Quantum Cryptography ) SRS-Crypto-2/79 Osnovni pojmovi Kriptologija = kriptografija + kriptoanaliza Kriptografija • znanstvena disciplina (ili umjetnost?) sastavljanja poruka sa ciljem skrivanja sadržaja poruka Kriptoanaliza • znanstvena disciplina koja se bavi analizom skrivenih aspekata sustava i koristi se kako bi se ispitala (ili narušila) sigurnost kriptografskog sustava SRS-Crypto-3/79 Jesu li i koliko su kriptoalgoritmi sigurni? • Postoje specijalizirana računala za napad grubom silom na DES kriptosustav: COPACOBANA (A Cost-Optimized PArallel COde Breaker) • 12.12.2009. faktoriziran RSA-768 • na kvantnom računalu je riješen problem faktoriziranja velikih brojeva i problem diskretnog logaritma • 17.8.2004. - kineski i francuski znanstvenici su objavili članak pod naslovom: "Kolizija za hash funkcije: MD4, MD5, Haval-128 i RIPEMD" • 13.2.2005. - kineski znanstvenici: "Collision
    [Show full text]
  • Finding Bugs in Cryptographic Hash Function Implementations Nicky Mouha, Mohammad S Raunak, D
    1 Finding Bugs in Cryptographic Hash Function Implementations Nicky Mouha, Mohammad S Raunak, D. Richard Kuhn, and Raghu Kacker Abstract—Cryptographic hash functions are security-critical on the SHA-2 family, these hash functions are in the same algorithms with many practical applications, notably in digital general family, and could potentially be attacked with similar signatures. Developing an approach to test them can be par- techniques. ticularly diffcult, and bugs can remain unnoticed for many years. We revisit the NIST hash function competition, which was In 2007, the National Institute of Standards and Technology used to develop the SHA-3 standard, and apply a new testing (NIST) released a Call for Submissions [4] to develop the new strategy to all available reference implementations. Motivated SHA-3 standard through a public competition. The intention by the cryptographic properties that a hash function should was to specify an unclassifed, publicly disclosed algorithm, to satisfy, we develop four tests. The Bit-Contribution Test checks be available worldwide without royalties or other intellectual if changes in the message affect the hash value, and the Bit- Exclusion Test checks that changes beyond the last message bit property restrictions. To allow the direct substitution of the leave the hash value unchanged. We develop the Update Test SHA-2 family of algorithms, the SHA-3 submissions were to verify that messages are processed correctly in chunks, and required to provide the same four message digest lengths. then use combinatorial testing methods to reduce the test set size Chosen through a rigorous open process that spanned eight by several orders of magnitude while retaining the same fault- years, SHA-3 became the frst hash function standard that detection capability.
    [Show full text]
  • Grøstl – a SHA-3 Candidate
    Cryptographic hash functions NIST SHA-3 Competition Grøstl Grøstl – a SHA-3 candidate Krystian Matusiewicz Wroclaw University of Technology CECC 2010, June 12, 2010 Krystian Matusiewicz Grøstl – a SHA-3 candidate 1 / 26 Cryptographic hash functions NIST SHA-3 Competition Grøstl Talk outline ◮ Cryptographic hash functions ◮ NIST SHA-3 Competition ◮ Grøstl Krystian Matusiewicz Grøstl – a SHA-3 candidate 2 / 26 Cryptographic hash functions NIST SHA-3 Competition Grøstl Cryptographic hash functions Krystian Matusiewicz Grøstl – a SHA-3 candidate 3 / 26 Cryptographic hash functions NIST SHA-3 Competition Grøstl Cryptographic hash functions: why? ◮ We want to have a short, fixed length “fingerprint” of any piece of data ◮ Different fingerprints – certainly different data ◮ Identical fingerprints – most likely the same data ◮ No one can get any information about the data from the fingerprint Krystian Matusiewicz Grøstl – a SHA-3 candidate 4 / 26 Cryptographic hash functions NIST SHA-3 Competition Grøstl Random Oracle Construction: ◮ Box with memory ◮ On a new query: pick randomly and uniformly the answer, remember it and return the result ◮ On a repeating query, repeat the answer (function) Krystian Matusiewicz Grøstl – a SHA-3 candidate 5 / 26 Cryptographic hash functions NIST SHA-3 Competition Grøstl Random Oracle Construction: ◮ Box with memory ◮ On a new query: pick randomly and uniformly the answer, remember it and return the result ◮ On a repeating query, repeat the answer (function) Properties: ◮ No information about the data ◮ To find a preimage:
    [Show full text]
  • Comprehensive Comparison of Hardware Performance of Fourteen
    Comprehensive Comparison of Hardware Performance of Fourteen Round 2 SHA-3 Candidates with 512-bit Outputs Using Field Programmable Gate Arrays1 Kris Gaj, Ekawat Homsirikamol, and Marcin Rogawski ECE Department, George Mason University {kgaj, ehomsiri, mrogawsk}@gmu.edu Abstract. In this paper, we extend our evaluation of the hardware performance of 14 Round 2 SHA-3 candidates, accepted for the presentation at CHES 2010, to the case of high security variants, with 512 bit outputs. A straightforward method for predicting the performance of 512-bit variants, based on the results for 256-bit versions of investigated hash functions is presented, and confirmed experimentally. The VHDL codes for 512-bit variants of all 14 SHA-3 Round 2 candidates and the old standard SHA-2 have been developed and thoroughly verified. These codes have been then used to evaluate the relative performance of all aforementioned algorithms using seven modern families of Field Programmable Gate Arrays (FPGAs) from two major vendors, Xilinx and Altera. The results point to very significant differences among all evaluated algorithms in terms of both throughput and area. Only two candidates, Keccak and CubeHash, outperform SHA-512 in terms of the primary optimization target used in this study, throughput to area ratio. 1. Introduction Both the current NIST cryptographic hash function standard, FIPS 180-3 [1] (commonly referred as SHA- 2) as well as the call for a new standard, SHA-3 [2], assume that each hash function family includes variants with at least the following four output sizes: 224, 256, 384, and 512-bits. These variants should have a security equivalent to Triple DES, AES-128, AES-192, and AES-256, respectively.
    [Show full text]
  • Keccak, More Than Just SHA3SUM
    Keccak, More Than Just SHA3SUM Guido Bertoni1 Joan Daemen1 Michaël Peeters2 Gilles Van Assche1 1STMicroelectronics 2NXP Semiconductors FOSDEM 2013, Brussels, February 2-3, 2013 1 / 36 Outline 1 How it all began 2 Introducing Keccak 3 More than just SHA3SUM 4 Inside Keccak 5 Keccak and the community 2 / 36 How it all began Outline 1 How it all began 2 Introducing Keccak 3 More than just SHA3SUM 4 Inside Keccak 5 Keccak and the community 3 / 36 How it all began Let’s talk about hash functions... ??? These are “hashes” of some sort, but they ain’t hash functions... 4 / 36 How it all began Cryptographic hash functions ∗ h : f0, 1g ! f0, 1gn Input message Digest MD5: n = 128 (Ron Rivest, 1992) SHA-1: n = 160 (NSA, NIST, 1995) SHA-2: n 2 f224, 256, 384, 512g (NSA, NIST, 2001) 5 / 36 How it all began Why should you care? You probably use them several times a day: website authentication, digital signature, home banking, secure internet connections, software integrity, version control software, … 6 / 36 How it all began Breaking news in crypto 2004: SHA-0 broken (Joux et al.) 2004: MD5 broken (Wang et al.) 2005: practical attack on MD5 (Lenstra et al., and Klima) 2005: SHA-1 theoretically broken (Wang et al.) 2006: SHA-1 broken further (De Cannière and Rechberger) 2007: NIST calls for SHA-3 Who answered NIST’s call? 7 / 36 How it all began Keccak Team to the rescue! 8 / 36 How it all began The battlefield EDON-R BMW Sgàil LANE Grøstl ZK-Crypt Keccak Maraca NKS2D Hamsi MeshHash MD6 Waterfall StreamHash ECOH EnRUPT Twister Abacus MCSSHA3 WaMM Ponic
    [Show full text]