首页> 外文会议>IEEE Computer Security Foundations Symposium >Backdoored Hash Functions: Immunizing HMAC and HKDF
【24h】

Backdoored Hash Functions: Immunizing HMAC and HKDF

机译:后门哈希函数:免疫HMAC和HKDF

获取原文

摘要

Security of cryptographic schemes is traditionally measured as the inability of resource-constrained adversaries to violate a desired security goal. The security argument usually relies on a sound design of the underlying components. Arguably, one of the most devastating failures of this approach can be observed when considering adversaries such as intelligence agencies that can influence the design, implementation, and standardization of cryptographic primitives. While the most prominent example of cryptographic backdoors is NIST's Dual_EC_DRBG, believing that such attempts have ended there is naive. Security of many cryptographic tasks, such as digital signatures, pseudorandom generation, and password protection, crucially relies on the security of hash functions. In this work, we consider the question of how backdoors can endanger security of hash functions and, especially, if and how we can thwart such backdoors. We particularly focus on immunizing arbitrarily backdoored versions of HMAC (RFC 2104) and the hash-based key derivation function HKDF (RFC 5869), which are widely deployed in critical protocols such as TLS. We give evidence that the weak pseudorandomness property of the compression function in the hash function is in fact robust against backdooring. This positive result allows us to build a backdoor-resistant pseudorandom function, i.e., a variant of HMAC, and we show that HKDF can be immunized against backdoors at little cost. Unfortunately, we also argue that safe-guarding unkeyed hash functions against backdoors is presumably hard.
机译:传统上,将加密方案的安全性衡量为资源受限的对手无法违反所需的安全性目标。安全性论点通常依赖于基础组件的合理设计。可以说,当考虑诸如情报机构之类的可能影响密码原语的设计,实现和标准化的对手时,可以观察到这种方法最严重的失败之一。虽然最著名的密码后门示例是NIST的Dual_EC_DRBG,但认为这样的尝试已经在那里天真地结束了。许多加密任务(例如数字签名,伪随机数生成和密码保护)的安全性至关重要地依赖于哈希函数的安全性。在这项工作中,我们考虑了后门如何危及哈希函数的安全性,尤其是是否以及如何阻止此类后门的问题。我们特别关注对任意后门版本的HMAC(RFC 2104)和基于散列的密钥派生功能HKDF(RFC 5869)进行免疫,它们已广泛部署在TLS等关键协议中。我们提供的证据表明,哈希函数中压缩函数的弱伪随机性实际上对后门程序具有强健性。这个积极的结果使我们能够构建具有后门抗性的伪随机函数,即HMAC的变体,并且我们证明HKDF可以以很少的成本针对后门进行免疫。不幸的是,我们还认为,对后门进行安全保护未加密的哈希函数可能很难。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号