【24h】

Tradeoff Cryptanalysis of Memory-Hard Functions

机译:记忆力功能的权衡密码分析

获取原文

摘要

We explore time-memory and other tradeoffs for memory-hard functions, which are supposed to impose significant computational and time penalties if less memory is used than intended. We analyze three finalists of the Password Hashing Competition: Catena, which was presented at Asiacrypt 2014, yescrypt and Lyra2. We demonstrate that Catena's proof of tradeoff resilience is flawed, and attack it with a novel precomputation tradeoff. We show that using M~(4/5) memory instead of M we have no time penalties and reduce the AT cost by the factor of 25. We further generalize our method for a wide class of schemes with predictable memory access. For a wide class of data-dependent schemes, which addresses memory unpredictably, we develop a novel ranking tradeoff and show how to decrease the time-memory and the time-area product by significant factors. We then apply our method to yescrypt and Lyra2 also exploiting the iterative structure of their internal compression functions. The designers confirmed our attacks and responded by adding a new mode for Catena and tweaking Lyra2.
机译:我们探索记忆力函数的时记忆和其他权衡,如果使用的内存较少,则应该施加显着的计算和时间惩罚。我们分析了密码散列竞赛的三名决赛选手:Catena,它在亚洲2014年颁发,YesCrypt和Lyra2。我们表明,Catena的权衡恢复能力证明是有缺陷的,并通过新的预兆权衡攻击它。我们表明,使用m〜(4/5)内存而不是m,我们没有时间惩罚,并将成本降低到25倍。我们进一步概括了我们对具有可预测的内存访问的广泛方案的方法。对于广泛的数据依赖计划,这解决了内存不可预测地,我们开发了一个小说排名权衡,并展示了如何通过重大因素来减少时间记忆和时区产品。然后,我们将我们的方法应用于YesCrypt和Lyra2,也利用其内部压缩功能的迭代结构。设计师通过为Catena和调整Lyra2添加新模式来确认我们的攻击并回复。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号