首页> 外文会议>IEEE European Symposium on Security and Privacy >Towards Practical Attacks on Argon2i and Balloon Hashing
【24h】

Towards Practical Attacks on Argon2i and Balloon Hashing

机译:针对Argon2i和气球散列的实际攻击

获取原文

摘要

The algorithm Argon2i-B of Biryukov, Dinu and Khovratovich is currently being considered by the IRTF (Internet Research Task Force) as a new de-facto standard for password hashing. An older version (Argon2i-A) of the same algorithm was chosen as the winner of the recent Password Hashing Competition. An important competitor to Argon2i-B is the recently introduced Balloon Hashing (BH) algorithm of Corrigan-Gibs, Boneh and Schechter. A key security desiderata for any such algorithm is that evaluating it (even using a custom device) requires a large amount of memory amortized across multiple instances. Alwen and Blocki (CRYPTO 2016) introduced a class of theoretical attacks against Argon2i-A and BH. While these attacks yield large asymptotic reductions in the amount of memory, it was not, a priori, clear if (1) they can be extended to the newer Argon2i-B, (2) the attacks are effective on any algorithm for practical parameter ranges (e.g., 1GB of memory) and (3) if they can be effectively instantiated against any algorithm under realistic hardware constrains. In this work we answer all three of these questions in the affirmative for all three algorithms. This is also the first work to analyze the security of Argon2i-B. In more detail, we extend the theoretical attacks of Alwen and Blocki (CRYPTO 2016) to the recent Argon2i-B proposal demonstrating severe asymptotic deficiencies in its security. Next we introduce several novel heuristics for improving the attack's concrete memory efficiency even when on-chip memory bandwidth is bounded. We then simulate our attacks on randomly sampled Argon2i-A, Argon2i-B and BH instances and measure the resulting memory consumption for various practical parameter ranges and for a variety of upperbounds on the amount of parallelism available to the attacker. Finally we describe, implement, and test a new heuristic for applying the Alwen-Blocki attack to functions employing a technique developed by Corrigan-Gibs et al. for improving concrete security of memory-hard functions. We analyze the collected data and show the effects various parameters have on the memory consumption of the attack. In particular, we can draw several interesting conclusions about the level of security provided by these functions. · For the Alwen-Blocki attack to fail against practical memory parameters, Argon2i-B must be instantiated with more than 10 passes on memory - beyond the "paranoid" parameter setting in the current IRTF proposal. · The technique of Corrigan-Gibs for improving security can also be overcome by the Alwen-Blocki attack under realistic hardware constraints. · On a positive note, both the asymptotic and concrete security of Argon2i-B seem to improve on that of Argon2i-A.
机译:IRTF(互联网研究工作组)目前正将Biryukov,Dinu和Khovratovich的Argon2i-B算法视为一种新的事实上的密码哈希标准。具有相同算法的旧版本(Argon2i-A)被选为最近的密码哈希竞赛的获胜者。 Argon2i-B的重要竞争对手是最近推出的Corrigan-Gibs,Boneh和Schechter的气球哈希(BH)算法。任何此类算法的一项关键安全性要求是,对其进行评估(即使使用自定义设备)也需要在多个实例之间摊销大量内存。 Alwen和Blocki(CRYPTO 2016)介绍了针对Argon2i-A和BH的一类理论攻击。尽管这些攻击会导致内存数量大幅减少,但先验尚不清楚(1)是否可以将其扩展到较新的Argon2i-B,(2)攻击对于适用于实际参数范围的任何算法均有效(例如1GB的内存)和(3)是否可以在现实的硬件约束下针对任何算法有效地实例化它们。在这项工作中,我们对所有这三种算法都肯定地回答了所有这三个问题。这也是分析Argon2i-B安全性的第一项工作。更详细地讲,我们将Alwen和Blocki(CRYPTO 2016)的理论攻击扩展到了最近的Argon2i-B提议,该提议证明了其安全性中的严重渐近缺陷。接下来,我们介绍了几种新颖的启发式方法,即使在片上存储器带宽有限的情况下也可以提高攻击的具体存储器效率。然后,我们模拟对随机采样的Argon2i-A,Argon2i-B和BH实例的攻击,并针对各种实际参数范围以及攻击者可利用的并行度的各种上限测量所得的内存消耗。最后,我们描述,实施和测试一种新的启发式方法,以利用Corrigan-Gibs等人开发的技术将Alwen-Blocki攻击应用于功能。用于提高硬存储功能的具体安全性。我们分析了收集到的数据,并显示了各种参数对攻击的内存消耗的影响。特别是,我们可以对这些功能提供的安全级别得出一些有趣的结论。 ·为了使Alwen-Blocki攻击无法使用实际的内存参数,必须用10次以上的内存实例化Argon2i-B-超出了当前IRTF建议中的“偏执”参数设置。 ·在现实的硬件约束下,Alwen-Blocki攻击也可以克服Corrigan-Gibs提高安全性的技术。从积极的方面来看,Argon2i-B的渐近安全性和具体安全性似乎都比Argon2i-A的安全性高。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号