1 / 7

HMAC: a MAC from SHA-256

Online Cryptography Course Dan Boneh. Collision resistance. HMAC: a MAC from SHA-256. The Merkle-Damgard iterated construction. m[0]. m[1]. m[2]. m[3] ll PB. Thm : h collision resistant ⇒ H collision resistant

waldo
Télécharger la présentation

HMAC: a MAC from SHA-256

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Online Cryptography Course Dan Boneh Collision resistance HMAC: a MAC from SHA-256

  2. The Merkle-Damgard iterated construction m[0] m[1] m[2] m[3] ll PB Thm: h collision resistant ⇒ H collision resistant Can we use H(.) to directly build a MAC? H(m) h h h h IV (fixed)

  3. MAC from a Merkle-Damgard Hash Function Given H( k ll m) can compute H( w ll k llm ll PB) for any w. Given H( k ll m) can compute H( k llm ll w ) for any w. Given H( k ll m) can compute H( k ll m ll PB ll w ) for any w. Anyone can compute H( k llm ) for any m. H: X≤L ⟶ T a C.R. Merkle-Damgard Hash Function Attempt #1: S(k, m) = H( k ll m) This MAC is insecure because:

  4. Standardized method: HMAC (Hash-MAC) Most widely used MAC on the Internet. H: hash function. example: SHA-256 ; output is 256 bits Building a MAC out of a hash function: HMAC: S( k, m ) = H( kopad, H( kipadll m ) )

  5. HMAC in pictures k⨁ipad m[0] m[1] m[2] ll PB Similar to the NMAC PRF. main difference: the two keys k1, k2 are dependent > h h h h > > > k⨁opad IV (fixed) IV (fixed) tag > h h >

  6. HMAC properties HMAC is assumed to be a secure PRF • Can be proven under certain PRF assumptions about h(.,.) • Security bounds similar to NMAC • Need q2/|T| to be negligible ( q << |T|½ ) In TLS: must support HMAC-SHA1-96

  7. End of Segment

More Related