PHC: the Candidates
Total Page:16
File Type:pdf, Size:1020Kb
Load more
Recommended publications
-
Hash Functions from Sigma Protocols and Improvements to VSH
Hash Functions from Sigma Protocols and Improvements to VSH Mihir Bellare and Todor Ristov Department of Computer Science and Engineering, University of California San Diego, 9500 Gilman Drive, La Jolla, CA 92093-0404, USA. URL: www-cse.ucsd.edu/users/mihir, www-cse.ucsd.edu/users/tristov Abstract. We present a general way to get a provably collision-resistant hash function from any (suitable) Σ-protocol. This enables us to both get new designs and to unify and improve previous work. In the first category, we obtain, via a modified version of the Fiat-Shamir proto- col, the fastest known hash function that is provably collision-resistant based on the standard factoring assumption. In the second category, we provide a modified version VSH* of VSH which is faster when hash- ing short messages. (Most Internet packets are short.) We also show that Σ-hash functions are chameleon, thereby obtaining several new and efficient chameleon hash functions with applications to on-line/off-line signing, chameleon signatures and designated-verifier signatures. 1 Introduction The failure of popular hash functions MD5 and SHA-1 [42, 43] lends an impetus to the search for new ones. The contention of our paper is that there will be a \niche" market for proven-secure even if not-so-fast hash functions. Towards this we provide a general paradigm that yields hash functions provably secure under number-theoretic assumptions, and also unifies, clarifies and improves previous constructs. Our hash functions have extra features such as being chameleon [25]. Let us now look at all this in more detail. -
Permutation-Based Encryption, Authentication and Authenticated Encryption
Permutation-based encryption, authentication and authenticated encryption Permutation-based encryption, authentication and authenticated encryption Joan Daemen1 Joint work with Guido Bertoni1, Michaël Peeters2 and Gilles Van Assche1 1STMicroelectronics 2NXP Semiconductors DIAC 2012, Stockholm, July 6 . Permutation-based encryption, authentication and authenticated encryption Modern-day cryptography is block-cipher centric Modern-day cryptography is block-cipher centric (Standard) hash functions make use of block ciphers SHA-1, SHA-256, SHA-512, Whirlpool, RIPEMD-160, … So HMAC, MGF1, etc. are in practice also block-cipher based Block encryption: ECB, CBC, … Stream encryption: synchronous: counter mode, OFB, … self-synchronizing: CFB MAC computation: CBC-MAC, C-MAC, … Authenticated encryption: OCB, GCM, CCM … . Permutation-based encryption, authentication and authenticated encryption Modern-day cryptography is block-cipher centric Structure of a block cipher . Permutation-based encryption, authentication and authenticated encryption Modern-day cryptography is block-cipher centric Structure of a block cipher (inverse operation) . Permutation-based encryption, authentication and authenticated encryption Modern-day cryptography is block-cipher centric When is the inverse block cipher needed? Indicated in red: Hashing and its modes HMAC, MGF1, … Block encryption: ECB, CBC, … Stream encryption: synchronous: counter mode, OFB, … self-synchronizing: CFB MAC computation: CBC-MAC, C-MAC, … Authenticated encryption: OCB, GCM, CCM … So a block cipher -
Cryptographic Sponge Functions
Cryptographic sponge functions Guido B1 Joan D1 Michaël P2 Gilles V A1 http://sponge.noekeon.org/ Version 0.1 1STMicroelectronics January 14, 2011 2NXP Semiconductors Cryptographic sponge functions 2 / 93 Contents 1 Introduction 7 1.1 Roots .......................................... 7 1.2 The sponge construction ............................... 8 1.3 Sponge as a reference of security claims ...................... 8 1.4 Sponge as a design tool ................................ 9 1.5 Sponge as a versatile cryptographic primitive ................... 9 1.6 Structure of this document .............................. 10 2 Definitions 11 2.1 Conventions and notation .............................. 11 2.1.1 Bitstrings .................................... 11 2.1.2 Padding rules ................................. 11 2.1.3 Random oracles, transformations and permutations ........... 12 2.2 The sponge construction ............................... 12 2.3 The duplex construction ............................... 13 2.4 Auxiliary functions .................................. 15 2.4.1 The absorbing function and path ...................... 15 2.4.2 The squeezing function ........................... 16 2.5 Primary aacks on a sponge function ........................ 16 3 Sponge applications 19 3.1 Basic techniques .................................... 19 3.1.1 Domain separation .............................. 19 3.1.2 Keying ..................................... 20 3.1.3 State precomputation ............................ 20 3.2 Modes of use of sponge functions ......................... -
Broad View of Cryptographic Hash Functions
IJCSI International Journal of Computer Science Issues, Vol. 10, Issue 4, No 1, July 2013 ISSN (Print): 1694-0814 | ISSN (Online): 1694-0784 www.IJCSI.org 239 Broad View of Cryptographic Hash Functions 1 2 Mohammad A. AlAhmad , Imad Fakhri Alshaikhli 1 Department of Computer Science, International Islamic University of Malaysia, 53100 Jalan Gombak Kuala Lumpur, Malaysia, 2 Department of Computer Science, International Islamic University of Malaysia, 53100 Jalan Gombak Kuala Lumpur, Malaysia Abstract Cryptographic hash function is a function that takes an arbitrary length as an input and produces a fixed size of an output. The viability of using cryptographic hash function is to verify data integrity and sender identity or source of information. This paper provides a detailed overview of cryptographic hash functions. It includes the properties, classification, constructions, attacks, applications and an overview of a selected dedicated cryptographic hash functions. Keywords-cryptographic hash function, construction, attack, classification, SHA-1, SHA-2, SHA-3. Figure 1. Classification of cryptographic hash function 1. INTRODUCTION CRHF usually deals with longer length hash values. An A cryptographic hash function H is an algorithm that takes an unkeyed hash function is a function for a fixed positive integer n * arbitrary length of message as an input {0, 1} and produce a which has, as a minimum, the following two properties: n fixed length of an output called message digest {0, 1} 1) Compression: h maps an input x of arbitrary finite bit (sometimes called an imprint, digital fingerprint, hash code, hash length, to an output h(x) of fixed bit length n. -
The Password Hashing Competition Prehistory of Password Protection
The Password Hashing Competition Peter Gutmann University of Auckland Prehistory of Password Protection Before timesharing • Whoever submitted the card deck owned it Prehistory of Password Protection (ctd) Compatible Time-Sharing System (CTSS), 1963 • Introduced the use of a “private code” to protect access to users’ data Prehistory of Password Protection (ctd) Famously failed in 1966 • CTSS editor used a fixed temporary filename • Admin edited the password file and login message file at the same time… Problem occurred at 5pm on a Friday • User noticed it and deliberately executed an HCF instruction in the debugger • When machine was rebooted, users were told to change their passwords – (And given free credit monitoring) History of Password Protection Cambridge Uni Titan timesharing system, 1967, used a one-way cipher to protect the password Spread to CTSS’ successor Multics in the 1970s • And from there to a Multics successor, Unics^H^Hx History of Password Protection (ctd) Unix originally stored passwords in the clear • More problems with editor temp files Encrypt the passwords like Multics had done • Protect against brute-force by iterating the encryption • Protect against comparing encrypted passwords by adding a random quantity (salt) to the password Originally based on a software analogue of the M-209 cipher machine • Encrypt the password using itself as the key • Found to be too fast, vulnerable to brute-forcing History of Password Protection (ctd) Later Unix crypt used 25 iterations of DES encryption • Salt+password used as a -
SSS) Operational Records, 2008-2016
Description of document: Six (6) Selective Service System (SSS) operational records, 2008-2016 Requested date: January 2017 Released date: 31-January-2017 Posted date: 13-February-2017 Source of document: FOIA Request FOIA Officer Selective Service System National Headquarters Arlington, VA 22209-2425 The governmentattic.org web site (“the site”) is noncommercial and free to the public. The site and materials made available on the site, such as this file, are for reference only. The governmentattic.org web site and its principals have made every effort to make this information as complete and as accurate as possible, however, there may be mistakes and omissions, both typographical and in content. The governmentattic.org web site and its principals shall have neither liability nor responsibility to any person or entity with respect to any loss or damage caused, or alleged to have been caused, directly or indirectly, by the information provided on the governmentattic.org web site or in this file. The public records published on the site were obtained from government agencies using proper legal channels. Each document is identified as to the source. Any concerns about the contents of the site should be directed to the agency originating the document in question. GovernmentAttic.org is not responsible for the contents of documents published on the website. January 31, 2017 This is in response to your Freedom of Information email request dated January, 2017 requesting a digital/electronic copy of the Selective Service System’s following records: 1 Agency National Readiness Plan 2 Call and Deliver Plan 3 Reclassify Plan 4 Alternative Service Plan 5 Lottery Standard Operating Procedures/Plan 6 SSS Fiscal Manual Please note that rather than a Reclassify “Plan” we have a Reclassify “Standard Operating Procedure”. -
High Throughput Implementation of the Keccak Hash Function Using the Nios-II Processor †
technologies Article High Throughput Implementation of the Keccak Hash Function Using the Nios-II Processor † Argyrios Sideris * , Theodora Sanida and Minas Dasygenis Department of Electrical and Computer Engineering, University of Western Macedonia, 50131 Kozani, Greece; [email protected] (T.S.); [email protected] (M.D.) * Correspondence: [email protected]; Tel.: +30-24610-33101 † This paper is an extended version of our paper published in 8th International Conference on Modern Circuit and System Technologies on Electronics and Communications (MOCAST 2019), Thessaloniki, Greece, 13–15 May 2019. Received: 21 December 2019; Accepted: 6 February 2020; Published: 10 February 2020 Abstract: Presently, cryptographic hash functions play a critical role in many applications, such as digital signature systems, security communications, protocols, and network security infrastructures. The new standard cryptographic hash function is Secure Hash Algorithm 3 (SHA-3), which is not vulnerable to attacks. The Keccak algorithm is the winner of the NIST competition for the adoption of the new standard SHA-3 hash algorithm. In this work, we present hardware throughput optimization techniques for the SHA-3 algorithm using the Very High Speed Integrated Circuit Hardware Description Language (VHDL) programming language for all output lengths in the Keccak hash function (224, 256, 384 and 512). Our experiments were performed with the Nios II processor on the FPGA Arria 10 GX (10AX115N2P45E1SG). We applied two architectures, one without custom instruction and one with floating point hardware 2. Finally, we compare the results with other existing similar designs and found that the proposed design with floating point 2 optimizes throughput (Gbps) compared to existing FPGA implementations. -
Automated Malware Analysis Report for FAKE SSS ID-Pdf
ID: 214287 Sample Name: FAKE SSS ID- pdf.exe Cookbook: default.jbs Time: 14:43:07 Date: 10/03/2020 Version: 28.0.0 Lapis Lazuli Table of Contents Table of Contents 2 Analysis Report FAKE SSS ID-pdf.exe 4 Overview 4 General Information 4 Detection 4 Confidence 5 Classification Spiderchart 5 Analysis Advice 6 Mitre Att&ck Matrix 6 Signature Overview 7 AV Detection: 7 Spreading: 7 Networking: 7 Key, Mouse, Clipboard, Microphone and Screen Capturing: 8 System Summary: 8 Data Obfuscation: 8 Persistence and Installation Behavior: 8 Hooking and other Techniques for Hiding and Protection: 8 Malware Analysis System Evasion: 9 Anti Debugging: 9 HIPS / PFW / Operating System Protection Evasion: 9 Language, Device and Operating System Detection: 9 Stealing of Sensitive Information: 9 Remote Access Functionality: 9 Malware Configuration 9 Behavior Graph 10 Simulations 10 Behavior and APIs 10 Antivirus, Machine Learning and Genetic Malware Detection 10 Initial Sample 10 Dropped Files 10 Unpacked PE Files 10 Domains 11 URLs 11 Yara Overview 11 Initial Sample 11 PCAP (Network Traffic) 11 Dropped Files 11 Memory Dumps 11 Unpacked PEs 11 Sigma Overview 11 Joe Sandbox View / Context 11 IPs 11 Domains 11 ASN 12 JA3 Fingerprints 12 Dropped Files 12 Screenshots 12 Thumbnails 12 Startup 13 Created / dropped Files 13 Domains and IPs 18 Contacted Domains 18 URLs from Memory and Binaries 18 Contacted IPs 19 Static File Info 19 General 19 File Icon 19 Static PE Info 19 Copyright Joe Security LLC 2020 Page 2 of 36 General 19 Entrypoint Preview 20 Rich Headers 21 -
Threshold Cryptography Based on Blakley Secret Sharing
Threshold Cryptography Based on Blakley Secret Sharing Ilker˙ Nadi Bozkurt, Kamer Kaya, Ali Aydın Selc¸uk Ahmet M. Gulo¨ glu˜ Department of Computer Engineering Department of Mathematics Bilkent University Bilkent University Ankara, 06800, Turkey Ankara, 06800, Turkey Email: bozkurti,kamer,selcuk @cs.bilkent.edu.tr Email: [email protected] f g Abstract—Function sharing deals with the problem and Asmuth-Bloom [1] based on the Chinese Remainder of distribution of the computation of a function (such Theorem. as decryption or signature) among several parties. The A shortcoming of secret sharing schemes is the need to necessary values for the computation are distributed to reveal the secret shares during the reconstruction phase. the participating parties using a secret sharing scheme The system would be more secure if the subject function (SSS). Several function sharing schemes have been pro- posed in the literature, with most of them using Shamir can be computed without revealing the secret shares or secret sharing as the underlying SSS. In this paper, we reconstructing the secret. This is known as the function investigate how threshold cryptography can be conducted sharing problem. A function sharing scheme requires with Blakley secret sharing scheme and present a novel distributing the function’s computation according to the function sharing scheme for the RSA cryptosystem. The underlying SSS such that each part of the computation challenge is that constructing the secret in Blakley’s SSS can be carried out by a different user and then the requires the solution of a linear system which normally partial results can be combined to yield the function’s involves computing inverses, while computing inverses value without disclosing the individual secrets. -
A Lightweight Implementation of Keccak Hash Function for Radio-Frequency Identification Applications
A Lightweight Implementation of Keccak Hash Function for Radio-Frequency Identification Applications Elif Bilge Kavun and Tolga Yalcin Department of Cryptography Institute of Applied Mathematics, METU Ankara, Turkey {e168522,tyalcin}@metu.edu.tr Abstract. In this paper, we present a lightweight implementation of the permutation Keccak-f[200] and Keccak-f[400] of the SHA-3 candidate hash function Keccak. Our design is well suited for radio-frequency identification (RFID) applications that have limited resources and demand lightweight cryptographic hardware. Besides its low-area and low-power, our design gives a decent throughput. To the best of our knowledge, it is also the first lightweight implementation of a sponge function, which differentiates it from the previous works. By implementing the new hash algorithm Keccak, we have utilized unique advantages of the sponge construction. Although the implementation is targeted for Application Specific Integrated Circuit (ASIC) platforms, it is also suitable for Field Programmable Gate Arrays (FPGA). To obtain a compact design, serialized data processing principles are exploited together with algorithm-specific optimizations. The design requires only 2.52K gates with a throughput of 8 Kbps at 100 KHz system clock based on 0.13-µm CMOS standard cell library. Keywords: RFID, Keccak, SHA-3, sponge function, serialized processing, low- area, low-power, high throughput. 1 Introduction In recent years, the developments on digital wireless technology have improved many areas such as the mobile systems. Mobile and embedded devices will be everywhere in times to come, making it possible to use communication services and other applications anytime and anywhere. Among these mobile devices, radio-frequency identification (RFID) tags offer low-cost, long battery life and unprecedented mobility [1-2]. -
SHA-3 Family of Cryptographic Hash Functions and Extendable-Output Functions
The SHA-3 Family of Cryptographic Hash Functions and Extendable-Output Functions José Luis Gómez Pardo Departamento de Álxebra, Universidade de Santiago 15782 Santiago de Compostela, Spain e-mail: [email protected] Carlos Gómez-Rodríguez Departamento de Computación, Universidade da Coruña 15071 A Coruña, Spain e-mail: [email protected] Introduction This worksheet contains a Maple implementation of the Secure Hash Algorithm-3 (SHA-3) family of functions wich have been standardized by the US National Institute of Standards and Technology (NIST) in August 2015, as specified in [FIPS PUB 202] (SHA-3 Standard). The SHA-3 family consists of four cryptographic hash functions, called SHA3-224, SHA3-256, SHA3-384, and SHA3 -512, and two extendable-output functions (XOFs), called SHAKE128 and SHAKE256. The XOFs are different from hash functions but, as stated in SHA-3 Standard, "it is possible to use them in similar ways, with the flexibility to be adapted directly to the requirements of individual applications, subject to additional security considerations". The SHA-3 functions are based on the Keccak sponge function, designed by G. Bertoni, J. Daemen, M. Peeters, G. Van Assche. Keccak was selected for this purpose because it was declared, on October 2, 2012, the winner of the NIST Hash Function Competition held by NIST. The worksheet is an updated version of a previous one which had been published in 2013 with the title "The SHA-3 family of hash functions and their use for message authentication". The new version includes the XOFs following the NIST specification and, at the programming level, the most important change is in the padding procedure. -
Um Esquema De Hash De Senhas Com Maior Segurança Contra Trade-Offs Entre Processamento E Memória
EWERTON RODRIGUES ANDRADE LYRA2: PASSWORD HASHING SCHEME WITH IMPROVED SECURITY AGAINST TIME-MEMORY TRADE-OFFS LYRA2: UM ESQUEMA DE HASH DE SENHAS COM MAIOR SEGURANÇA CONTRA TRADE-OFFS ENTRE PROCESSAMENTO E MEMÓRIA Tese apresentada à Escola Politécnica da Universidade de São Paulo para obtenção do Título de Doutor em Ciências. São Paulo 2016 EWERTON RODRIGUES ANDRADE LYRA2: PASSWORD HASHING SCHEME WITH IMPROVED SECURITY AGAINST TIME-MEMORY TRADE-OFFS LYRA2: UM ESQUEMA DE HASH DE SENHAS COM MAIOR SEGURANÇA CONTRA TRADE-OFFS ENTRE PROCESSAMENTO E MEMÓRIA Tese apresentada à Escola Politécnica da Universidade de São Paulo para obtenção do Título de Doutor em Ciências. Área de Concentração: Engenharia de Computação Orientador: Prof. Dr. Marcos A. Simplicio Junior São Paulo 2016 Catalogação-na-publicação Andrade, Ewerton Rodrigues Lyra2: Password Hashing Scheme with improved security against time memory trade-offs (Lyra2: Um Esquema de Hash de Senhas com maior segurança contra trade-offs entre processamento e memória) / E. R. Andrade -- São Paulo, 2016. 135 p. Tese (Doutorado) - Escola Politécnica da Universidade de São Paulo. Departamento de Engenharia de Computação e Sistemas Digitais. 1.Metodologia e técnicas de computação 2.Segurança de computadores 3.Criptologia 4.Algoritmos 5.Esquemas de Hash de Senhas I.Universidade de São Paulo. Escola Politécnica. Departamento de Engenharia de Computação e Sistemas Digitais II.t. RESUMO Para proteger-se de ataques de força bruta, sistemas modernos de autentica- ção baseados em senhas geralmente empregam algum Esquema de Hash de Senhas (Password Hashing Scheme - PHS). Basicamente, um PHS é um algoritmo crip- tográfico que gera uma sequência de bits pseudo-aleatórios a partir de uma senha provida pelo usuário, permitindo a este último configurar o custo computacional envolvido no processo e, assim, potencialmente elevar os custos de atacantes tes- tando múltiplas senhas em paralelo.