【24h】

On the Weaknesses of PBKDF2

机译:论PBKDF2的弱点

获取原文

摘要

Password-based key derivation functions are of particular interest in cryptography because they (a) input a password/passphrase (which usually is short and lacks enough entropy) and derive a cryptographic key; (b) slow down brute force and dictionary attacks as much as possible. In PKCS#5 [17], RSA Laboratories described a password based key derivation function called PBKDF2 that has been widely adopted in many security related applications [6,7,11]. In order to slow down brute force attacks, PBKDF2 introduce CPU-intensive operations based on an iterated pseudorandom function. Such a pseudorandom function is HMAC-SHA-1 by default. In this paper we show that, if HMAC-SHA-1 is computed in a standard mode without following the performance improvements described in the implementation note of RFC 2104 [13] and FIPS 198-1 [14], an attacker is able to avoid 50% of PBKDF2's CPU intensive operations, by replacing them with precomputed values. We note that a number of well-known and widely-used crypto libraries are subject to this vulnerability.In addition to such a vulnerability, we describe some other minor optimizations that an attacker can exploit to reduce even more the key derivation time.
机译:基于密码的密钥推导功能对加密特别感兴趣,因为它们(a)输入密码/密码(通常短且缺少足够的熵)并导出加密密钥; (b)尽可能减缓蛮力和字典攻击。在PKCS#5 [17]中,RSA实验室描述了一个名为PBKDF2的基于密码的关键推导函数,这些函数已经在许多安全相关应用中被广泛采用[6,7,11]。为了减慢蛮力攻击,PBKDF2基于迭代伪随机函数引入CPU密集型操作。默认情况下,这种伪随机函数是HMAC-SHA-1。在本文中,我们表明,如果在RFC 2104 [13]和FIPS 198-1 [14]的实施说明中描述的性能改进,则在标准模式下计算HMAC-SHA-1,则攻击者能够避免50%的PBKDF2的CPU密集型操作,通过将它们替换为预先计算值。我们注意到,许多众所周知和广泛使用的加密库受此漏洞的影响。除了这种漏洞之外,我们描述了一些其他小优化,攻击者可以利用以减少更多的关键推导时间。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号