Randomness Extraction and Key Derivation Using the CBC, Cascade and HMAC Modes
نویسندگان
چکیده
We study the suitability of common pseudorandomness modes associated with cryptographic hash functions and block ciphers (CBCMAC, Cascade and HMAC) for the task of “randomness extraction”, namely, the derivation of keying material from semi-secret and/or semirandom sources. Important applications for such extractors include the derivation of strong cryptographic keys from non-uniform sources of randomness (for example, to extract a seed for a pseudorandom generator from a weak source of physical or digital noise), and the derivation of pseudorandom keys from a Diffie-Hellman value. Extractors are closely related in their applications to pseudorandom functions and thus it is attractive to (re)use the common pseudorandom modes as randomness extractors. Yet, the crucial difference between pseudorandom generation and randomness extraction is that the former uses random secret keys while the latter uses random but known keys. We show that under a variety of assumptions on the underlying primitives (block ciphers and compression functions), ranging from ideal randomness assumptions to realistic universal-hashing properties, these modes induce good extractors. Hence, these schemes represent a more practical alternative to combinatorial extractors (that are seldom used in practice), and a better-analyzed alternative to the common practice of using SHA-1 or MD5 (as a single un-keyed function) for randomness extraction. In particular, our results serve to validate the method of key extraction and key derivation from Diffie-Hellman values used in the IKE (IPsec’s Key Exchange) protocol.
منابع مشابه
Parallel Key Encryption for CBC and Interleaved CBC
In current day scenario, the need to protect information has become very important and hence the need for cryptographic algorithms is high. Here, we extend the parallel key encryption algorithm and bring out its full potential by implementing the various cryptographic modes such as cipher block chaining and interleaved cipher block chaining where commendable increase in efficiency and reduction...
متن کاملKey Derivation and Randomness Extraction
Key derivation refers to the process by which an agreed upon large random number, often named master secret, is used to derive keys to encrypt and authenticate data. Practitioners and standardization bodies have usually used the random oracle model to get key material from a Diffie-Hellman key exchange. However, proofs in the standard model require randomness extractors to formally extract the ...
متن کاملCryptographic Extraction and Key Derivation: The HKDF Scheme
In spite of the central role of key derivation functions (KDF) in applied cryptography, there has been little formal work addressing the design and analysis of general multi-purpose KDFs. In practice, most KDFs (including those widely standardized) follow ad-hoc approaches that treat cryptographic hash functions as perfectly random functions. In this paper we close some gaps between theory and ...
متن کاملRandomness Analysis of 128 bits Blowfish Block Cipher on ECB and CBC Modes
Randomness of output is a significant factor in measuring the security of any cryptographic algorithm. A non-random block cipher is vulnerable to any type of attack. This paper presents the National Institute of Standard and Technology (NIST) statistical tests of the 128-bit BA to investigate its randomness. The structure of this algorithm resembles that of the 64-bit Blowfish algorithm, except...
متن کاملNote on Distinguishing, Forgery, and Second Preimage Attacks on HMAC-SHA-1 and a Method to Reduce the Key Entropy of NMAC
The first distinguishing, forgery and second preimage attacks on step-reduced HMAC-SHA-1 have recently been presented by Kim et al. In this note we report on ongoing work to improve their data complexity and present new attacks on HMAC-SHA-1 covering more steps. Additionally, we show how a collision-based technique can be used to reduce the key entropy of NMAC-SHA-1. Finally we comment on the a...
متن کامل