Introduction:-
Name : Khawaja rokham tariq
Roll No: 25
Session: 2015-2019
Class: BS(CS), 7th semester
Latest Encryption Algorithms:
SHA 3 Algorithm
Contents:
What is SHA 3 Algorithm
Limitations of SHA-1, SHA-2
History
Design
Padding
The Block Permutation
Later Developments
Implimentations
What is SHA 3 Algorithm:
 SHA-3 (Secure Hash Algorithm 3) is the latest member of the Secure Hash
Algorithm family of standards, released by NIST on August 5, 2015. Although part
of the same series of standards, SHA-3 is internally different from the MD5-like
structure of SHA-1 and SHA-2.
 The purpose of SHA-3 is that it can be directly substituted for SHA-2 in current
applications if necessary, and to significantly improve the robustness of NIST's
overall hash algorithm toolkit.
Limitations of SHA-1, SHA-2:
• A notable problem with SHA-1 and SHA-2 is that they both use the same engine,
called Merkle-Damgard, to process message text. This means that a successful
attack on SHA-1 becomes a potential threat on SHA-2.
• A brute force attack usually takes at least 280 rounds (a round is a single cycle of
transformation of the interim hash value) to find a collision in a full-round SHA-1.
• Xiaoyun Wang and colleagues used a differential path attack to break a full-round
SHA-1, and it took only 269 cycles to succeed.
• no successful attacks against a full-round SHA-2 have been announced.
History:
 The Keccak algorithm is the work of Guido Bertoni, Joan Daemen (who also co-
designed the Rijndael cipher with Vincent Rijmen), Michael Peeters. It is based on
earlier hash function designs PANAMA and RadioGatún.
 PANAMA was designed by Daemen and Craig Clapp in 1998. RadioGatún, a
successor of PANAMA, was designed by Daemen, Peeters, was presented at the
NIST Hash Workshop in 2006.
 In 2006 NIST started to organize the NIST hash function competition to create a
new hash standard, SHA-3. SHA-3 is not meant to replace SHA-2, as no significant
attack on SHA-2 has been demonstrated.
History Cont…
 After a setup period, admissions were to be submitted by the end of 2008.
Keccak was accepted as one of the 51 candidates. In July 2009, 14 algorithms
were selected for the second round. Keccak advanced to the last round in
December 2010.
 On October 2, 2012, Keccak was selected as the winner of the competition.
 In 2014, the NIST published a draft FIPS 202 "SHA-3 Standard: Permutation-Based
Hash and Extendable-Output Functions". FIPS 202 was approved on August 5,
2015.
 On August 5, 2015 NIST announced that SHA-3 had become a hashing standard.
Design:
Design Cont…
 The sponge construction for hash functions. Pi are input, Zi are hashed output.
 SHA-3 uses the sponge construction, in which data is "absorbed" into the sponge,
then the result is "squeezed" out.
 In the absorbing phase, message blocks are XORed into a subset of the state,
which is then transformed as a whole using a permutation function f.
 In the "squeeze" phase, output blocks are read from the same subset of the state,
alternated with the state transformation function f.
 The size of the part of the state that is written and read is called the "rate"
(denoted r), and the size of the part that is untouched by input/output is called
the "capacity" (denoted c).
 The capacity determines the security of the scheme.
Padding:
 To ensure the message can be evenly divided into r-bit blocks, padding is
required.
The Block Permutation:
 The block transformation f, which is Keccak-f[1600] for SHA-3, is a permutation
that uses xor, and and not operations, and is designed for easy implementation in
both software and hardware.
 It is defined for any power-of-two word size, w = 2ℓ bits. The main SHA-3
submission uses 64-bit words, ℓ = 6.
Later Development:
 In 2016 the same team that made the SHA-3 functions and the Keccak
algorithm introduced faster reduced-rounds (reduced to 12 and 14 rounds, from
the 24 in SHA-3).
 which can exploit the availability of parallel execution because of using tree
hashing: Kangaroo Twelve and Marsupilami Fourteen.
 KangarooTwelve is a higher performance reduced round (from 24 to 12 rounds)
version of Keccak which claims to have 128 bits of security while having
performance as high as 0.55 cycles per byte.
 Marsupilami Fourteen, a slight variation on KangarooTwelve, uses 14 rounds of
the Keccak permutation and claims 256 bits of security. Note that 256-bit security
is not more useful in practice than 128-bit security, but may be required by some
standards.
Implementation:
• Botan
• Bouncy Castle
• cryptlib
• Crypto++
• Nettle
• OpenSSL
• wolfSSL
SHA-3

SHA-3

  • 1.
    Introduction:- Name : Khawajarokham tariq Roll No: 25 Session: 2015-2019 Class: BS(CS), 7th semester
  • 2.
  • 3.
    Contents: What is SHA3 Algorithm Limitations of SHA-1, SHA-2 History Design Padding The Block Permutation Later Developments Implimentations
  • 4.
    What is SHA3 Algorithm:  SHA-3 (Secure Hash Algorithm 3) is the latest member of the Secure Hash Algorithm family of standards, released by NIST on August 5, 2015. Although part of the same series of standards, SHA-3 is internally different from the MD5-like structure of SHA-1 and SHA-2.  The purpose of SHA-3 is that it can be directly substituted for SHA-2 in current applications if necessary, and to significantly improve the robustness of NIST's overall hash algorithm toolkit.
  • 5.
    Limitations of SHA-1,SHA-2: • A notable problem with SHA-1 and SHA-2 is that they both use the same engine, called Merkle-Damgard, to process message text. This means that a successful attack on SHA-1 becomes a potential threat on SHA-2. • A brute force attack usually takes at least 280 rounds (a round is a single cycle of transformation of the interim hash value) to find a collision in a full-round SHA-1. • Xiaoyun Wang and colleagues used a differential path attack to break a full-round SHA-1, and it took only 269 cycles to succeed. • no successful attacks against a full-round SHA-2 have been announced.
  • 6.
    History:  The Keccakalgorithm is the work of Guido Bertoni, Joan Daemen (who also co- designed the Rijndael cipher with Vincent Rijmen), Michael Peeters. It is based on earlier hash function designs PANAMA and RadioGatún.  PANAMA was designed by Daemen and Craig Clapp in 1998. RadioGatún, a successor of PANAMA, was designed by Daemen, Peeters, was presented at the NIST Hash Workshop in 2006.  In 2006 NIST started to organize the NIST hash function competition to create a new hash standard, SHA-3. SHA-3 is not meant to replace SHA-2, as no significant attack on SHA-2 has been demonstrated.
  • 7.
    History Cont…  Aftera setup period, admissions were to be submitted by the end of 2008. Keccak was accepted as one of the 51 candidates. In July 2009, 14 algorithms were selected for the second round. Keccak advanced to the last round in December 2010.  On October 2, 2012, Keccak was selected as the winner of the competition.  In 2014, the NIST published a draft FIPS 202 "SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions". FIPS 202 was approved on August 5, 2015.  On August 5, 2015 NIST announced that SHA-3 had become a hashing standard.
  • 8.
  • 9.
    Design Cont…  Thesponge construction for hash functions. Pi are input, Zi are hashed output.  SHA-3 uses the sponge construction, in which data is "absorbed" into the sponge, then the result is "squeezed" out.  In the absorbing phase, message blocks are XORed into a subset of the state, which is then transformed as a whole using a permutation function f.  In the "squeeze" phase, output blocks are read from the same subset of the state, alternated with the state transformation function f.  The size of the part of the state that is written and read is called the "rate" (denoted r), and the size of the part that is untouched by input/output is called the "capacity" (denoted c).  The capacity determines the security of the scheme.
  • 10.
    Padding:  To ensurethe message can be evenly divided into r-bit blocks, padding is required.
  • 11.
    The Block Permutation: The block transformation f, which is Keccak-f[1600] for SHA-3, is a permutation that uses xor, and and not operations, and is designed for easy implementation in both software and hardware.  It is defined for any power-of-two word size, w = 2ℓ bits. The main SHA-3 submission uses 64-bit words, ℓ = 6.
  • 12.
    Later Development:  In2016 the same team that made the SHA-3 functions and the Keccak algorithm introduced faster reduced-rounds (reduced to 12 and 14 rounds, from the 24 in SHA-3).  which can exploit the availability of parallel execution because of using tree hashing: Kangaroo Twelve and Marsupilami Fourteen.  KangarooTwelve is a higher performance reduced round (from 24 to 12 rounds) version of Keccak which claims to have 128 bits of security while having performance as high as 0.55 cycles per byte.  Marsupilami Fourteen, a slight variation on KangarooTwelve, uses 14 rounds of the Keccak permutation and claims 256 bits of security. Note that 256-bit security is not more useful in practice than 128-bit security, but may be required by some standards.
  • 13.
    Implementation: • Botan • BouncyCastle • cryptlib • Crypto++ • Nettle • OpenSSL • wolfSSL