作者
Andrea Visconti, Simone Bossi, Hany Ragab, Alexandro Calò
发表日期
2015
研讨会论文
Cryptology and Network Security: 14th International Conference, CANS 2015, Marrakesh, Morocco, December 10-12, 2015, Proceedings 14
页码范围
119-126
出版商
Springer International Publishing
简介
Password-based key derivation functions are of particular interest in cryptography because they (a) input a password/passphrase (which usually is short and lacks enough entropy) and derive a cryptographic key; (b) slow down brute force and dictionary attacks as much as possible. In PKCS#5 [17], RSA Laboratories described a password based key derivation function called PBKDF2 that has been widely adopted in many security related applications [6, 7, 11]. In order to slow down brute force attacks, PBKDF2 introduce CPU-intensive operations based on an iterated pseudorandom function. Such a pseudorandom function is HMAC-SHA-1 by default. In this paper we show that, if HMAC-SHA-1 is computed in a standard mode without following the performance improvements described in the implementation note of RFC 2104 [13] and FIPS 198-1 [14], an attacker is able to avoid 50 % of PBKDF2’s CPU …
引用总数
201520162017201820192020202120222023202422391132312
学术搜索中的文章
A Visconti, S Bossi, H Ragab, A Calò - Cryptology and Network Security: 14th International …, 2015