Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
HASHED DATA RETRIEVAL METHOD
Document Type and Number:
WIPO Patent Application WO/2016/156156
Kind Code:
A1
Abstract:
A method for retrieving a data to be preserved, entered by a client during a previous connection to a server, the server having access to a memory comprising a hashed word generated by applying a hash function to a first input data of a predefined capacity, the first input data corresponding to the data to be preserved modified by a processing function, the capacity of the hashed word being lower than said predefined capacity, a security key of the client having been generated by applying a hash function to a second input data of a predefined capacity, the second input data corresponding to the data to be preserved modified by a processing function, the capacity of the security key being equal to the difference between said predefined capacity and the capacity of the hashed word, the security key not being stored on the memory to which the server has access, method wherein: - after a request of the client to retrieve the data to be preserved, the hashed word and the security key are concatenated in order to reach said predefined capacity, and - an inverse hash function, using an algebraic solving of the hash function having generated the hashed word, is applied to the concatenation of said hashed word and security key, in order to retrieve the data to be preserved.

Inventors:
DEQUEN GILLES (FR)
LEGENDRE FLORIAN (FR)
KRAJECKI MICHAËL (FR)
Application Number:
PCT/EP2016/056420
Publication Date:
October 06, 2016
Filing Date:
March 23, 2016
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
UNIV DE REIMS CHAMPAGNE-ARDENNE (FR)
UNIV PICARDIE (FR)
International Classes:
H04L9/32; H04L9/08
Foreign References:
US20100293600A12010-11-18
US7809130B12010-10-05
Other References:
GUIDO BERTONI ET AL: "The Keccak reference", 14 January 2011 (2011-01-14), XP055115606, Retrieved from the Internet [retrieved on 20140428]
FLORIAN LEGENDRE ET AL: "Logical Reasoning to Detect Weaknesses About SHA-1 and MD4/5", INTERNATIONAL ASSOCIATION FOR CRYPTOLOGIC RESEARCH,, vol. 20140415:065209, 4 April 2014 (2014-04-04), pages 1 - 39, XP061015803
PAWEL MORAWIECKI ET AL: "A SAT-based preimage analysis of reduced KECCAK hash functions", INTERNATIONAL ASSOCIATION FOR CRYPTOLOGIC RESEARCH,, vol. 20101019:140641, 19 October 2010 (2010-10-19), pages 1 - 12, XP061004279
ROBERT MORRIS; KEN THOMPSON: "Password security - a case history", COMMUNICATIONS OF THE ACM, vol. 22, no. 11, 1979, pages 594 - 597
ROBERT J. ZUCCHERATO: "Encyclopedia of Cryptography and Security", 2011, SPRINGER, article "Authentication token", pages: 62 - 63
LUKASZ ET AL.: "Client-server password recovery", OTM CONFERENCES, vol. 2, 2009, pages 861 - 878
BERND HOHGRFE; SEBASTIAN JACOBI: "ISSE 2009 Securing Electronic Business Processes", 2010, VIEWEG+TEUBNER, article "Voice biometrics as a way to self-service password reset", pages: 137 - 144
LAWRENCE O'GORMAN ET AL.: "Call center customer verification by query-directed passwords", FINANCIAL CRYPTOGRAPHY, 2004, pages 54 - 67
ARIEL RABKIN: "Personal knowledge questions for fallback authentication: security questions in the era of Facebook", SOUPS, 2008, pages 13 - 23
MARKUS JAKOBSSON ET AL.: "CHI 08: Proceeding of the twenty-sixth annual SIGCHI conference on Human factors in computing systems", 2008, ACM, article "Love and authentication", pages: 197 - 200
JOSEPH BONNEAU ET AL.: "What's in a name?''", FINANCIAL CRYPTOGRAPHY, 2010, pages 98 - 113
XIAOYUN WANG: "Collisions for hash functions MD4, MD5, haval-128 and ripeMD", CRYPTO'04, 1997, pages 199
XIAOYUN WANG; HONGBO YU: "How to break MD5 and other hash functions''", EUROCRYPT, 2005, pages 19 - 35
HONGBO YU; XIAOYUN WANG: "Multi-collision attack on the compression functions of MD4 and 3-pass haval", ICISC, 2007, pages 206 - 226
CHRISTOPHE DE CANNIERE ET AL.: "Collisions for 70-step SHA-l: On the full cost of collision search''", SELECTED AREAS IN CRYPTOGRAPHY, 2007, pages 56 - 73
SOMITRA KUMAR SANADHYA; PALASH SARKAR: "New collision attacks against up to 24-step SHA-2", INDOCRYPT, 2008, pages 91 - 103
MARC STEVENS ET AL.: "Chosen-prefix collisions for MD5 and applications", IJACT, vol. 2, no. 4, 2012, pages 322 - 359
GUIDO BERTONI ET AL.: "Sponge functions", ECRYPT HASH WORKSHOP, 2007
"The keccak reference", EUROCRYPT, January 2011 (2011-01-01)
"Keccak", EUROCRYPT, 2013, pages 313 - 314
A. BIERE ET AL.: "Frontiers in Artificial Intelligence and Applications", vol. 185, February 2009, IOS PRESS, article "Handbook of Satisfiability"
STEPHEN A. COOK: "The complexity of theorem proving procedures", ACM SYMPOSIUM ON THEORY OF COMPUTING, 1971, pages 151 - 158
FABIO MASSACCI: "Using walk-SAT and rel-sat for cryptographic key search", IJCAI, 1999, pages 290 - 295
FABIO MASSACCI; LAURA MARRARO: "Logical cryptanalysis as a SAT problem", J.AUTOM.REASONING, 2000, pages 165 - 203
LEGENDRE ET AL.: "Encoding hash functions as a SAT problem", ICTAI, 2012, pages 916 - 921
"Inverting thanks to SAT solving - an application on reduced-step MD", SECRYPT, 2012, pages 339 - 344
"From a logical approach to internal states of hash functions - how SAT problem can help to understand SHA-* and MD", SECRYPT, 2013
VEGARD NOSSUM: "SAT-basedpreimage attacks on SHA-1", MASTER THESIS, 2012
ILYA MIRONOV; LINTAO ZHANG: "Applications of SAT solvers to cryptanalysis of hash functions", SAT, 2006, pages 102 - 115
PAWEL MORAWIECKI; MARIAN SREBRNY: "A SAT-based preimage analysis of reduced Keccak hash functions", INF. PROCESS. LETTERS, vol. 113, no. 10-11, 2013, pages 392 - 397
Attorney, Agent or Firm:
NONY (Paris, FR)
Download PDF:
Claims:
CLAIMS

1. Method for retrieving a data to be preserved (Data), entered by a client during a previous connection to a server, the server having access to a memory (20) comprising a hashed word (Hb) generated by applying a hash function (HF) to a first input data (Input!) of a predefined capacity (Cp), the first input data (Input!) corresponding to the data to be preserved (Data) modified by a processing function, the capacity (Chb) of the hashed word (Hb) being lower than said predefined capacity (Cp), a security key (Hc) of the client having been generated by applying a hash function (HF*) to a second input data (Input!) of a predefined capacity (Cp), the second input data (Input!) corresponding to the data to be preserved (Data) modified by a processing function, the hash function (HF) being modified to form the hash function (HF*), which is configured to conserve all the bits of the last internal state computed from the data to be preserved (Data) as input of the hash function (HF), and to divide it into two parts, preferably by ignoring the compression function correlated to said hash function (HF), the capacity (Che) of the security key (Hc) being equal to the difference between said predefined capacity (Cp) and the capacity (Chb) of the hashed word (Hb), the security key (Hc) not being stored on the memory (20) to which the server has access, method wherein:

- after a request of the client to retrieve the data to be preserved (Data), the hashed word (Hb) and the security key (Hc) are concatenated in order to reach said predefined capacity (Cp), and

- an inverse hash function (HF* 1), using an algebraic solving of the hash function (HF) having generated the hashed word (Hb), is applied to the concatenation of said hashed word (Hb) and security key (He), in order to retrieve the data to be preserved (Data).

2. Method according to claim 1 , wherein the hash function (HF) is a SHA-3 hash function, especially using the Keccak algorithm.

3. Method according to any one of claims 1 or 2, wherein the algebraic solving of the hash function (HF) is a SATisfiability solving.

4. Method according to any one of the preceding claims, wherein the processing function modifying the data to be preserved (Data), in order to form input data {Inputl, Input!) of the predefined capacity (Cp), corresponds to a concatenation with at least an initial sponge (ISC).

5. Method according to the preceding claim, wherein in addition to being concatenated with said initial sponge (ISC), the data to be preserved (Data) is concatenated with a padding word (Padding), in order to reach a bitrate (n) corresponding to the difference between the predefined capacity (Cp) and the capacity (c) of the initial sponge (ISC).

6. Method according to any one of the preceding claims, wherein the processing functions used to modify the data (Data) for forming the input data and generating the hashed word (Hb) and the security key (Hc) are identical, the first and second input data (Inputl, Input!) being identical.

7. Method according to any one of claims 1 to 6, wherein the client generates the security key (Hc).

8. Method according to the preceding claim, wherein the server sends to the client the hashed word (Hb), so that the client concatenates said hashed word (Hb) and the security key (Hc) stored in a memory of the electronic machine he is using.

9. Method according to the preceding claim, wherein a dedicated software to retrieve the data (Data) is proposed to the client, who downloads it and installs it on the electronic machine he is using, the software being configured to run the modified hash function (HF*) used to generate the security key (Hc) and the inverse hash function (HF* 7).

10. Method according to any one of the claims 1 to 6, wherein the security key (He) is generated on the server and sent to the client, and not stored on the memory (20) to which the server has access.

1 1. Method according to the preceding claim, wherein the client sends the security key (Hc) to the server, in order to concatenate it with the hashed word (Hb).

12. Method according to any one of the preceding claims, wherein the predefined capacity (Cp) is equal to 1600 bits, the capacity (c) of the initial sponge (ISC) being equal to 1024 bits, the capacity (Chb) of the hashed word (Hb) is equal to 512 bits, and the one (Che) of the security key (Hc) is equal to 1088 bits.

13. A computer program product comprising instructions that can be read by both a server and a client, these instructions controlling the operation of said server and client so that, for retrieving a data to be preserved (Data), entered by the client during a previous connection to the server, the server having access to a memory (20) comprising a hashed word (Hb) generated by applying a hash function (HF) to a first input data (Input!) of a predefined capacity (Cp), the first input data (Input!) corresponding to the data to be preserved (Data) modified by a processing function, the capacity (Chb) of the hashed word (Hb) being lower than said predefined capacity (Cp), a security key (Hc) of the client having been generated by applying a hash function (HF*) to a second input data {Input!) of a predefined capacity (Cp), the second input data (Input!) corresponding to the data to be preserved (Data) modified by a processing function, the hash function (HF) being modified to form the hash function (HF*), which is configured to conserve all the bits of the last internal state computed from the data to be preserved (Data) as input of the hash function (HF), and to divide it into two parts, preferably by ignoring the compression function correlated to said hash function (HF), the capacity (Che) of the security key (Hc) being equal to the difference between said predefined capacity (Cp) and the capacity (Chb) of the hashed word (Hb), the security key (Hc) not being stored on the memory (20) to which the server has access:

- after a request of the client to retrieve the data to be preserved (Data), the hashed word (Hb) and the security key (Hc) are concatenated in order to reach said predefined capacity (Cp), and

- an inverse hash function (HF* 1), using an algebraic solving of the hash function (HF) having generated the hashed word (Hb), is applied to the concatenation of said hashed word (Hb) and security key (He), in order to retrieve the data to be preserved (Data).

14. A computer program product according to the preceding claim, wherein, the client having generated the security key (Hc), the server sends to the client the hashed word (Hb), so that the client concatenates said hashed word (Hb) and the security key (Hc) stored in a memory of the electronic machine he is using.

15. A computer program product according to claim 13, wherein, the security key (He) having been generated on the server, sent to the client, and not stored on the memory (20) to which the server has access, the client sends the security key (Hc) to the server, in order to concatenate it with the hashed word (Hb).

Description:
Hashed data retrieval method

The present invention relates to methods for retrieving data hashed by a cryptographic hash function.

Democratization and growth of expanding high-performance digital technologies and of the Internet have considerably changed the world of communication. Needs to preserve trade protection are thus numerous. This can be commonly achieved thanks to secure protocols and hence using cryptographic mechanisms.

When a system needs to identify a client, as for instance for a bank trade, a connection to a website or a system authentication, the main constraint remains focused on the authentication problem, the client having to confirm his identity to the system in order that the latter is sure of the identity of the client. To ensure this constraint, such systems require the use of cryptographic primitives.

Classically, when an authentication protocol is applied, a client has previously registered an account on a server of the system, preferably information comprising a login ID and a password, the login ID being for example an account name, an e-mail address or a unique identifier, as shown in Figure 1A. The server can identify the client because the server knows the password. The password is generally not kept as a clear text on the server. The registration phase includes a cryptographic hashing computation F of the password in order to obtain an associated fingerprint, also named digest, message-digest or hashed data. Thanks to the properties of cryptographic hash functions, this digest is a fixed-size bit string that allows identifying a data without accessing to its contents. This digest is stored on the server and then used to check data integrity each time a password is entered, as shown in Figure IB.

Well-known cryptographic hash functions are MD5 and SHA-0/1 functions, respectively described in the reference documents RFC- 1321 and RFC-6194 (" Request For Command"). In the last past years, some theoretical cryptographic weaknesses have been discovered and the MD5 and SHA-0/1 functions are not often used anymore. The SHA-2 function has a construction scheme very closed to the one of MD5 and SHA-0/1 functions, and thus has possible security weaknesses. A brand new hash function, named SHA-3 and based on a very different construction scheme, has been chosen by the governmental organism NIST ("National Institute of Standards and Technology") in October 2012.

However, authentication protocols rely on a trade-off between the strength of a password and the capacity of a person to keep it secret, as explained in the article of Robert Morris and Ken Thompson, "Password security - a case history" in Communications of the ACM, 22(11): 594-597, 1979. Generally, either the password is weak or the client risks forgetting or losing it. If this latter case occurs, two solutions are proposed to the client: a Password Recovery (PR) system to retrieve the original password, or a Self-Service Password Reset (SSPR) in order to get a new password.

Both PR and SSPR systems could be implemented thanks to many approaches, as for instance the use of authentication tokens, as described in the article of Robert J. Zuccherato. "Authentication token" in Encyclopedia of Cryptography and Security (2nd Ed.), pages 62-63, Springer, 2011, of client-server method, as described in the article of Lukasz et al." Client-server password recovery", in OTM Conferences 2, pages 861-878, 2009, of biometrics, as explained in the article of Bernd Hohgrfe and Sebastian Jacobi "Voice biometrics as a way to self-service password reset", in Norbert Pohlmann, Helmut Reimer, and Wolfgang Schneider, editors, ISSE 2009 Securing Electronic Business Processes, pages 137-144, Vieweg+Teubner, 2010, or by answering personal questions. This latter method, also named knowledge-based authentication, is often privileged, however it presents security flaws, especially because of social networking which makes it a lot easier to work out somebody's personal questions, and because of the hacking of databases which can lead to selling the information, as shown in the articles of Lawrence O'Gorman, et al. "Call center customer verification by query-directed passwords" in Financial Cryptography, pages 54-67, 2004, of Ariel Rabkin "Personal knowledge questions for fallback authentication: security questions in the era of Facebook", in SOUPS, pages 13-23, 2008, of Markus Jakobsson et al. "Love and authentication", in CHI 08: Proceeding of the twenty-sixth annual SIGCHI conference on Human factors in computing systems, pages 197-200, ACM, 2008, and of Joseph Bonneau et al. "What's in a name?", in Financial Cryptography, pages 98-113, 2010.

A known technique allowing resetting or retrieving a lost password consists in e-mailing the client to give him the password. Such an e-mail contains very sensitive information and can be intercepted by a hacker if the connection is unsecured, or, if the mailbox is broken.

Another technique consists in e-mailing the client to give him a temporary password. Such a temporary password is as sensitive as the original password except that it is created for a short lifetime. However, if the connection is unsecured, a hacker can get this password by intercepting the e-mail, or an attacker can view the temporary password in a broken mailbox and access to the retrieval procedure.

Alternatively, instructions on how to reset the password can be e-mailed to the client. Such instructions are as sensitive as a temporary password and an attacker can intercept them through an unsecured connection, especially by accessing to the client's mailbox.

All of these methods based on sending sensitive information by e-mail are also weak because the e-mails are kept in the client's mailbox and thus the security of the data relies on the security of the mailbox.

As already mentioned, displaying the password after answering questions is risky because questions are often weak and can be answered by an attacker.

Displaying the password after a client's phone checking, by sending a code in a text message for example, is also used. This code can be intercepted by an attacker if the transmission is not secured or if the phone is corrupted. Besides, the code is often short and weak, and thus likely to be tackled by a brute force attack.

Another possible technique consists in providing a password hint to help the client. It could also help an attacker, and this technique encourages weak passwords that are easy to remember thanks to a little indication.

A summary of the general framework for the retrieval of a lost password is presented in Figure 2. During a first connection to a server, at a step 51, a client registers by entering a login and an associated password. The latter is encrypted and stored, at a step 52, in a memory 61 to which the server has access. If the client forgets his password, he can make a request of password retrieval to the server, as shown at step 53. To do so, at a step 54, the password is taken back from the memory 61 in order to be given to the client after a password recovery protocol implemented at step 55, as previously explained, for example by asking personal questions to the client, or by sending a code, or an e-mail comprising the original password, a temporary password or instructions to create a new password.

These considerations can be extended to any data to be preserved, other than a password.

There is thus a need to improve the recovery of a data to be preserved, in order to offer better guarantees of confidentiality to both a client and a server.

One object of the invention, according to a first of its aspects, is a method for retrieving a data to be preserved, entered by a client during a previous connection to a server, the server having access to a memory comprising a hashed word generated by applying a hash function to a first input data of a predefined capacity, the first input data corresponding to the data to be preserved modified by a processing function, the capacity of the hashed word being lower than said predefined capacity, a security key of the client having been generated by applying a hash function to a second input data of a predefined capacity, the second input data corresponding to the data to be preserved modified by a processing function, the capacity of the security key being equal to the difference between said predefined capacity and the capacity of the hashed word, the security key not being stored on the memory to which the server has access, method wherein:

- after a request of the client to retrieve the data to be preserved, the hashed word and the security key are concatenated in order to reach said predefined capacity, and

- an inverse hash function, using an algebraic solving of the hash function having generated the hashed word, is applied to the concatenation of said hashed word and security key, in order to retrieve the data to be preserved.

The invention provides a simple method for retrieving a data to be preserved, which does not need to store in anyway the input data or to reveal sensitive information. This allows both the client and the server to only trust themselves.

The concatenation of the hashed word and the security key is essential to retrieve the data to be preserved. Any malicious attacker thus needs to put together these two informations.

The memory of the server only stores the hashed word corresponding to the data to be preserved entered by the client. The server has no access to a clear or encoded track of the data. The data to be preserved by the client cannot thus be stolen from the server. Besides, in a similar way, the client does not store the data or any sensitive information. No direct malignancy towards the client can lead to the corruption of the data to be preserved. The client only has access to the security key, also named « backhash information », which is of the same type as the hashed word kept by the server. It is almost impossible to obtain the data from this only information. The method of the invention may act as if the server is a key to the client, and the client is a key to the server. Both the server and the client possess decisive information for each other.

The lost data is never sent directly to the client, in an e-mail for example, as in the known methods. This allows avoiding security failures due to hacking of mailboxes.

In the case where the data to be preserved is a password for the authentication of the client on the server, the latter is able to authenticate the client thanks to the hashed word. The security key is, moreover, of no use for the authentication.

In the present invention, "capacity" has to be understood as the number of bits of a bit string.

Cryptographic hash functions

In a known manner, a cryptographic hash function F computes a hashed word h from an input data . To one input data m, corresponds only one hashed word h.

No recognizable link exists between the input data m and the hashed word h.

Cryptographic hash functions are advantageously non-bijective. Finding a data m by knowing h and doing the inverse operation is nearly impossible. This ensures the

high security of hash functions.

A registering/authentication protocol using hash functions may comprise a first step of registration: the password Mclient of the client is hashed and only the hashed word Hclient = F(Mclient) is stored by the server. Then, when the client needs to be authenticated on the server, he enters a sequence M' client. The server computes H' client = F(M 'client). If H 'client is equal to Hclient, the server authentifies the client and rejects him otherwise.

To ensure hash functions are secured, they required being theoretically and computationally collision, preimage and second-preimage resistant. A collision is when one can find two messages m and m ' such as F(m) = F(m r ). This attack is the easiest way to weaken a hash function and supply many tremendous results, as explained in the articles of Xiaoyun Wang "Collisions for hash functions MD4, MD5, haval-128 and ripeMD", in Crypto'04, page 199, 1997, of Xiaoyun Wang and Hongbo Yu "How to break MD 5 and other hash functions", in EUROCRYPT, pages 19- 35, 2005, of Hongbo Yu and Xiaoyun Wang, "Multi-collision attack on the compression functions of MD4 and 3-pass haval", in ICISC, pages 206-226, 2007, of Christophe De Canniere et al. "Collisions for 70-step SHA-1: On the full cost of collision search", in Selected Areas in Cryptography, pages 56-73, 2007, of Somitra Kumar Sanadhya and Palash Sarkar, "New collision attacks against up to 24-step SHA-2", in INDOCRYPT, pages 91-103, 2008, and of Marc Stevens et al. "Chosen-prefix collisions for MD5 and applications", IJACT, 2(4):322-359, 2012.

A preimage attack consists in, given a hash function F and a hashed word h, finding a message m such as F(m) = h.

SHA-3

The hash function is preferably a SHA-3 hash function, especially using the Keccak algorithm. The invention may however be adapted to any cryptographic hash function.

The SHA-3 hash function, using the Keccak algorithm, belongs to the family of sponge functions, that is to say functions that take as input an any-size data and deliver a fixed-size word, as explained in the articles of Guido Bertoni et al. "Sponge functions", in Ecrypt Hash Workshop 2007, "The keccak reference", january 2011, and "Keccak", in EUROCRYPT, pages 313-314, 2013. The bit string used for being concatenated with the input data in order to reach the capacity of the SHA-3 permutation needed to compute a hashed word with the desired final capacity is named the sponge. Sponge functions advantageously incorporates a one-way compression function, which consists, within the framework of Keccak, in considering a fixed-size word of the shortened final state. More generally, a one-way compression function is a function that transforms two fixed-length inputs into a fixed-length output. This type of mechanism is a part of the classical Merkel- Damgard construction. Thus, each cryptographic hash function is consequently correlated to a one-way compression function. The Keccak algorithm may be implemented from 12 to 24 rounds, with an internal state capacity equal to 200, 400, 800 or 1600.

In SHA-3, a trade-off between the values of the bitrate n and the capacity c of the sponge determines the security of the hash function against preimage and collision attacks. The internal state capacity of the SHA-3 permutation is defined by the sum of the bitrate n and the capacity c of the sponge. The SHA-3 permutation has for example an internal state capacity of 1600 bits, including 64-bit words for internal states, corresponding to the predefined capacity C p = n + c, with n = 576 and c = 1024, as illustrated in Figure 3 for a Data sequence, concatenated with one or several bits, named "padding ' ' ' ' word, in order to reach the bitrate n. The complete permutation function advantageously consists in 24 rounds of 5 sub-functions, containing only operations limited to bitwise XOR, bitwise AND, operator NOT and Modulo. A detailed description of a single round, with 64-bit words for internal states, may be:

«

At the end of the final round, only the first n bits of the internal state are considered as the digest, this number of bits n depending on the bitrate n and the capacity c of the sponge, n being equal for example to 512 in the case where rb = 576 and c = 1024. A particularity of SHA-3 is that the hash function is easily invertible from an internal state if all the bits are known, thanks to any procedure of polynomial complexity.

Algebraic solving of cryptographic hash functions

The algebraic solving of the hash function having generated the hashed word allows inverting said hash function and retrieving the original data. This can be done thanks to a Boolean encoding of the hash function primitive and a dedicated or generic algebraic solver.

The algebraic solving of the hash function is advantageously a Boolean SATisfiability (SAT) solving. This type of constraint-problem solving is a well-known NP-complete problem, as described in the articles of A. Biere et al. "Handbook of Satisfiability", volume 185 of Frontiers in Artificial Intelligence and Applications, IOS Press, February 2009, and of Stephen A. Cook "The complexity of theorem proving procedures", in ACM Symposium on Theory of Computing, pages 151-158, 1971.

SATisfiability solving consists in determining if a Boolean expression F has at least one assignment of truth value {TRUE, FALSE}, also named an interpretation, to its variable so that it is true. F is preferably considered as a CNF-formula ^Conjunctive Normal Form") which can be defined as a set of clauses, interpreted as a conjunction, where a clause is a set of literals, interpreted as a disjunction.

More precisely, let be a set of n Boolean variables. A signed Boolean variable is named a literal. One can denote the positive and negative literals referring to the variable v, respectively. The literal

is TRUE, also said "satisfied', if the corresponding variable is assigned to TRUE, respectively FALSE. Literals are commonly associated with logical AND and OR operators, respectively denoted by disjunction of literals is for instance denoted by

A clause is generally satisfied if at least one of its literals is satisfied, the expression F being satisfied if all its clauses are satisfied. In other words, if its exists an assignment of V on {TRUE, FALSE} such as to make the expression F TRUE, F is said SAT, and UNSAT otherwise.

Logical cryptanalysis consists in a two-step process using a modelling associated to an algebraic solving to model and. This can lead to the attack of a crypto- system, as explained in the articles of Fabio Massacci "Using walk-SAT and r el-sat for cryptographic key search", in IJCAI, pages 290-295, 1999, and of Fabio Massacci and Laura Marraro "Logical cryptanalysis as a SAT problem", J.Autom.Reasoning, pages 165- 203, 2000, in the three articles of Florian Legendre et al. "Encoding hash functions as a SAT problem", in ICTAI, pages 916-921, 2012, "Inverting thanks to SAT solving - an application on reduced-step MD*", in SECRYPT, pages 339-344, 2012, and "From a logical approach to internal states of hash functions - how SAT problem can help to understand SHA-* and MD*"; in SECRYPT, 2013, and in the Master thesis of Vegard Nossum "SAT-based preimage attach on SHA-1", 2012.

The article of Ilya Mironov and Lintao Zhang "Applications of SAT solvers to cryptanalysis of hash functions", in SAT, pages 102-1 15, 2006, presents an interesting result on applying logical cryptanalysis to cryptographic hash functions. In this article, the authors assume that the runtime of a cryptanalytic attack should be improved by using a logic formalism to express complex operations. They model a whole differential path for the well-known hash functions MD* and SHA-*, into a Boolean circuit and obtain conclusive results by using some of well-known SAT solvers.

SATisfiability solving of SHA-3

Modeling a hash function as a SAT formula may be realized thanks to automatic tools, as for instance CryptLogVer described in the article of Pawel Morawiecki and Marian Srebrny "A SAT-based preimage analysis of reduced Keccak hash functions", in Inf. Process. Letters, 113(10-11):392-397, 2013, or by a handmade approach. Using a handmade approach allows obtaining an optimized resulting modeling, in terms of number of clauses and variables involved. Encoding the SHA-3 hash function as a SAT formula advantageously requires considering each bit of each word involved into the original primitive as a variable. Each internal operation, also corresponding to a logical circuit, is associated to a set of clauses.

A direct S ATisfiability solving of the Keccak hash function for a single round, with 64-bit words for internal states, may be expressed as:

with the 25 internal states denoted an intermediate 64-bit word named

The SAT encoding of the SHA-3 hash function according to the invention may comprise 869 120 clauses and 92 160 variables. These values may vary according to the implemented encoding technique.

Data retrieval

During a previous connection to the server, the client has registered and entered a data to be preserved. This data may be the password needed for the authentication on the server, or any data the client wants to preserve, as for example administrative documents, bills, contracts, pictures, audios or videos, etc.

A secured connection is preferably established between the client and the server, as for example a SSL or TLS connection ("Secure Sockets Layer" or "Transport Layer Security"). A web application may allow the client to enter his information, preferably his e-mail address, account name and the password.

In the case the data to be preserved is different from said password, the client may be invited to enter the data on a dedicated location of the web application.

The data to be preserved is advantageously hashed by the hash function HF, being preferably the SHA-3 hash function previously described, in order to generate the hashed word stored in the memory to which the server has access.

The memory may be an internal memory of the server or a remote one.

Storing a fingerprint of the data allows checking its integrity without knowing it, thanks to the one-way hash function. It may also be used algebraically to reconstruct the data when associated with a given security key of backhash information.

The processing function modifying the data to be preserved, in order to form input data of the predefined capacity C p , may correspond to a concatenation with at least an initial sponge ISC.

The initial sponge may be randomly sampled, comprising for example only bits equal to 0.

In addition to being concatenated with said initial sponge, the data may be concatenated with a padding word, in order to reach the bitrate r* previously defined, corresponding to the difference between the predefined capacity C p and the initial sponge capacity c.

The hashed word Hb may be expressed as:

Hb = HF (Inputl) = HF (Data \ \ Padding \ \ ISC).

The processing functions used to modify the data for forming input data and generating the hashed word Hb and the security key H c may be identical, the first Inputl and second Input2 input data being identical. The data to be preserved is therefore advantageously concatenated with a padding word, for reaching the bitrate n, and with an initial sponge of a capacity equal to c, in order to further generate the security key H c by hashing the result of the concatenation, having the predefined capacity C p .

In order to generate the security key according to the invention, the hash function HF is advantageously modified to form the hash function HF*, configured to conserve all the bits of the last internal state computed from the data to be preserved as input of the hash function HF, and divide it into two parts, preferably by ignoring the compression function correlated to said hash function HE. Preferably, the hashed word corresponds to a 512-least significant bits vector of a 1600-bits internal state, and the security key corresponds to a 1088-least significant bits vector of a 1600-bits internal state.

The modified hash function HE* is configured to preserve all the standard specifications of hash function HF, but is also configured to compute any extra information that can lead to a security key allowing to reconstruct the clear text data when combined with the hashed word computed by hash function HF.

The generation of the security key H c , illustrated in Figure 4 for an internal state capacity of 1600 bits, may be expressed as:

H c = HF* (Input2) = HF* (Data \ \ Padding \ \ ISC).

The capacity Che of the security key H c , also named the final sponge capacity, is equal to the difference between the predefined capacity C p and the capacity C hb of the hashed word Hb : C hc = C P - C hb .

The client may generate the security key.

In this case, a dedicated software to retrieve the data may be proposed to the client. The client may download it and install it on the electronic machine he is using. While opening the software, a window may be displayed on the screen of the electronic machine the client is using, inviting the client to enter the data in a text area. The software may be configured to run the modified hash function to generate the security key. This offers a better security, because the security key does not need to be sent to the client by the server and thus the latter never knows it.

In a variant embodiment, the security key may be generated by the server and sent to the client, and not stored on the memory to which the server has access.

When the client has lost or forgotten his data, or wants to access it, he may send a request to the server for retrieving it. The client may enter his name and/or e-mail account on a page of a website that helps retrieving the lost data. An e-mail containing a link to a web application may be sent to the client, establishing a secured connection between the client and the server. Such an e-mail does not contain any sensitive information, and could be intercepted without compromising the security of the data.

The server may send to the client the hashed word, for example in an e-mail, so that the client concatenates said hashed word and the security key stored in a memory of the electronic machine he is using. By doing so, the client is advantageously able to rebuild a block of bits having the predefined capacity, corresponding to the last internal state computed from the data to be preserved as input of the hash function. The client may then compute the lost data. The software installed on the electronic machine the client is using may be configured to run the inverse hash function.

In a variant embodiment, the client sends the security key to the server, in order to concatenate it with the hashed word, so that the server computes the lost data.

Thanks to the algebraic solving of the hash function, the inverse hash function HF* 1 applied to this concatenated sequence allows retrieving the complete input block, including the initial sponge capacity, and thus the lost data:

Data I I Padding \ \ ISC = HF*- l (H b I I H c ).

The retrieved data may be displayed on the screen of the electronic machine the client is using, or stored in the memory of said machine, especially in the case the data is a file. The retrieved data is advantageously not stored on the memory to which the server has access.

The electronic machine the client is using may be any dedicated device, for example a personal computer, a smartphone, a smart watch, a digital tablet or an integrated access device for Internet or television.

Computer program product

Another object of the invention is a computer program product comprising instructions that can be read by both a server and a client, these instructions controlling the operation of said server and client so that, for retrieving a data to be preserved, entered by the client during a previous connection to the server, the server having access to a memory comprising a hashed word generated by applying a hash function to a first input data of a predefined capacity, the first input data corresponding to the data to be preserved modified by a processing function, the capacity of the hashed word being lower than said predefined capacity, a security key of the client having been generated by applying a hash function to a second input data of a predefined capacity, the second input data corresponding to the data to be preserved modified by a processing function, the capacity of the security key being equal to the difference between said predefined capacity and the capacity of the hashed word, the security key not being stored on the memory to which the server has access:

- after a request of the client to retrieve the data to be preserved, the hashed word and the security key are concatenated in order to reach said predefined capacity, and

- an inverse hash function, using an algebraic solving of the hash function having generated the hashed word, is applied to the concatenation of said hashed word and security key, in order to retrieve the data to be preserved.

All of the features defined for the method for retrieving a data to be preserved apply to the computer program product.

Detailed description

The invention will be better understood on reading the following detailed description of non-limiting exemplary embodiments thereof and on examining the appended drawings in which:

- Figure 1A, previously described, illustrates a general framework for the registration of a client on a server using a state-of-the-art method;

- Figure IB, previously described, illustrates a general framework for the authentication of a client on a server;

- Figure 2, previously described, illustrates a general framework for the retrieval of a lost password according to the state-of-the-art;

- Figure 3, previously described, is a hashing process of an input sequence using the SHA-3 function;

- Figure 4, previously described, illustrates the generation of the security key according to the invention;

- Figure 5 illustrates the registration of a client on a server implying a security key according to the invention;

- Figure 6 illustrates a variant of the registration of a client on a server according to the invention; and

- Figure 7 illustrates a general framework for the retrieval of a lost data according to the invention.

The registration of a client on a server implying a security key according to the invention is shown in Figure 5. At a step 11 , the client connects to the server, by using preferably a secured connection. The server acknowledges the client at a step 12, and the client enters a login ID and a Data to be preserved, at steps 13 and 14. The Data to be preserved may be a password used for the authentication of the client on the server, or any other data he wants to preserve.

At a step 15, the server generates a hashed word Hb by applying a hash function HE to a first input data Input 1, corresponding to the Data to be preserved modified by a processing function in order to reach a predefined capacity C p . As previously explained, in order to form the input data Input 1, Data is advantageously concatenated with a Padding word comprising one or several bits, and with an initial sponge ISC, having an initial sponge capacity c. The number of bits of the Padding word is chosen such as reaching a bitrate rb corresponding to the difference between the predefined capacity C p and the initial sponge capacity c.

H b = HF (Data \ \ Padding I I ISC).

At a step 16, in the illustrated example, the client generates a security key H c by applying the modified hash function HE* to a second input data Input!, corresponding to the Data to be preserved modified by the processing function:

He = HF* (Data | 1 Padding \ \ ISC).

The first and second input data Input I and Input 2 are advantageously identical.

The capacity Che of the security key H c is equal to the difference between the predefined capacity C p and the capacity Chb of the hashed word Hb: Che = C p - Chb.

In the illustrated embodiment, the hash function HE* is a SHA-3 hash function, using the Keccak algorithm, and modified such as conserving all the bits of the last internal state computed from the Data to be preserved as input of the hash function SHA-3, and divide it into two parts.

The predefined capacity C p is for example equal to 1600 bits, the capacity of the data being equal to 576 bits and thus the capacity c of the initial sponge being equal to 1024 bits, the capacity Chb of the hashed word is equal to 512 bits, and the one Che of the security key is equal to 1088 bits.

In the variant embodiment shown at Figure 6, the security key H c is generated on the server, at a step 23, and sent to the client, at a step 24, and not stored on a memory 20 to which the server has access. The password entered by a client at a step 21 of registration is hashed, as previously described, and stored, at a step 22, in the memory 20 to which the server has access.

Figure 7 illustrates the main steps of an example for the retrieval of a lost data according to the invention.

After a request of the client to retrieve the Data to be preserved, at a step 31, and his identification, at a step 32, by sending his login ID, the server sends to the client the hashed word Hb, at a step 33, so that the client concatenates said hashed word and the security key H c stored in a memory of the electronic machine he is using in order to reach said predefined capacity C p .

As previously described, at a step 34, an inverse hash function HE* -1 , using an algebraic solving of the hash function HE*, is applied to the concatenation of said hashed word Hb and security key H c , in order to retrieve the Data to be preserved:

Data I I Padding \ \ 1SC = HF*- 1 (H b 11 H c ).

In a variant embodiment, not shown, the client sends the security key H c to the server, so that the latter can concatenate it with the hashed word Hb in order to retrieve Data.

Especially in the embodiment where the client generates the security key H c and applies the inverse hash function HE* "7 , a dedicated software to retrieve the data is advantageously proposed to the client, who downloads it and installs it on the electronic machine he is using, the software being configured to run the modified hash function HE* to generate the security key H c and the inverse hash function HE* -1 .

As previously explained, the algebraic solving of the hash function HE * is advantageously a SATisfiability solving.

Runtimes for SATisfiability solving of the SHA-3* hashing part of the data retrieval protocol according to the invention may lie between 7 seconds to 56 seconds, better between 9 seconds to 15 seconds, being equal for example to nearly 10 seconds.

The invention is not limited to the examples that have just been described. In particular, features from the embodiments illustrated may be combined within embodiments that are not illustrated.

Other algebraic solving than SATisfiability solving may be used, as for example automated reasoning techniques, meta-heuristics, finite algebra solving techniques, or Grobner bases. The method for retrieving a data to be preserved according to the invention and as defined above may be used in order to avoid the circulation of clear text passwords on a network. When a client logs in, he enters his password, which is sent in clear text to the provider's server through the network. This could be avoided by computing, on the client side, the security key, also named "backhash" or, in this application, "shadow password', and sending it on the network to the server so it can compare it to the hashed password and check the security key.

The invention may be used as well to reinforce cloud security by delegating credentials. When a node, especially in cloud computing, starts a job on the behalf of a client on other nodes, it does it without any credential. To avoid this security hole, each node could send security keys according to the invention to start jobs on other nodes and authenticate the client. The operation of login happens only on the first node and is done by the client.

In military applications, by keeping all the security keys on a server, Intelligence Services (IS) could have access to every password without storing critical data: the hashed passwords are kept only on the servers of the providers. The "backhash" generation could be imposed by law to all providers for each new account. This way, no one but IS can know the clear text passwords of everybody.

The method according to the invention may be implemented in an integrated access device for Internet or television, especially in order to retrieve preserved content in a decoder of video flow for pay-per-view channels.

The security key and/or the hashed word may also be considered as data to be preserved, and may benefit from the method according to the invention for their own security, and thus be stored on several servers. More the consensus « server(s) + client » involves different actors, better the security is.

The method according to the invention between a server and a client to offer a secured solution for retrieving a data to be preserved may be extended to a consensus between several servers and one or several clients, further reinforcing the security.

In this case, the method according to the invention has to be replicated between the different servers. For example with two servers srvl, srv2 and one client, the latter owns at the end {H c o, ID, IDsrvl), the first server srvl owns {H c i(H c o), ID', IDsrv2} and the second server srv2 owns {Hb2, ID'}, H c i(H c o) being an intermediate security key generated by applying the hash function to the security key H c o-

The data may be retrieved if the first server srvl, thanks to a consensus with the second server srvl, realizes:

Hb1 II Padding \ \ ISC1 = HF* '(H b2 I IH c1 (H c0 )),

and if the client, thanks to a consensus with the first server srvl , realizes:

Data I I Padding I I ISCO = HF* 1 ^, \ \ Hco). Password + Padding + ISC = SHA - 3 1 (HID + FSCID)

On this basis, the invention may allow reinforcing the security of applications of « digital safe », corresponding to the storing and indexing of sensitive digital data, as administrative documents, bills, contracts, pictures etc. Thanks to the invention, with only one password, the client may retrieve all the connection data he needs to access said sensitive data, by storing none of these connection data and without needing to trust an online service.

The invention may be used to build an authentication service fully centralized, managed by only one password, no sensitive information being stored anywhere.

Thanks to this technique, the invention may allow offering services of certification of the different Web sites the client is using, by providing a solution against Phishing attacks, that is to say attacks aiming to steal the identity of a client by collecting personal information.

Thanks to the invention, weak passwords, as for example « azerty », « 12345 » or « 00000 », may be authorized and used without any risks.

The method according to the invention is secured if the client uses only one electronic machine to access the services using said method. In the case where the client uses different electronic machines, a transmission protocol may be used, especially by copying the local information, that is to say the security keys, from one machine to another.

The expression "comprising a" or "including a" must be understood as being synonymous with "comprising at least one" or "including at least one", unless specified otherwise.