User:TJYSunset/沙盒

维基百科,自由的百科全书

密码学中,一个密钥衍生函数是指使用伪随机函数,从一个秘密的值(如主密钥、其他密钥口令)衍生出一个或多个密钥的函数。[1][2] 密钥衍生函数可被用于延展密钥长度,或者将密钥转换为指定的格式,比如将迪菲-赫尔曼密钥交换的结果转换为用于高级加密标准的对称密钥。 带密钥的密码散列函数就是一类常用于密钥衍生的伪随机函数。[3]

Uses of KDFs

  • In conjunction with non-secret parameters to derive one or more keys from a common secret value (which is sometimes also referred to as "key diversification"). Such use may prevent an attacker who obtains a derived key from learning useful information about either the input secret value or any of the other derived keys. A KDF may also be used to ensure that derived keys have other desirable properties, such as avoiding "weak keys" in some specific encryption systems.
  • The most common[來源請求] use of KDFs is the password hashing approach to password verification, as used by the passwd file or shadow password file. KDFs happen to have the characteristics desired for a "password hash function", even though they were not originally designed for this purpose.[來源請求] The non-secret parameters are called "salt" in this context.
In 2013 a Password Hashing Competition was announced to choose a new, standard algorithm for password hashing. On 20 July 2015 the competition ended and Argon2 was announced as the final winner. Four other algorithms received special recognition: Catena, Lyra2, Makwa and yescrypt.[4]
  • As components of multiparty key-agreement protocols. Examples of such key derivation functions include KDF1, defined in IEEE Std 1363-2000, and similar functions in ANSI X9.42.
  • To derive keys from secret passwords or passphrases.
  • To derive keys of different length from the ones provided: one example of KDFs designed for this purpose is HKDF.
  • Key stretching and key strengthening.

Key stretching and key strengthening

Key derivation functions are also used in applications to derive keys from secret passwords or passphrases, which typically do not have the desired properties to be used directly as cryptographic keys. In such applications, it is generally recommended that the key derivation function be made deliberately slow so as to frustrate brute-force attack or dictionary attack on the password or passphrase input value.

Such use may be expressed as DK=KDF(Key, Salt, Iterations) where DK is the derived key, KDF is the key derivation function, Key is the original key or password, Salt is a random number which acts as cryptographic salt, and Iterations refers to the number of iterations of a sub-function. The derived key is used instead of the original key or password as the key to the system. The values of the salt and the number of iterations (if it is not fixed) are stored with the hashed password or sent as plaintext with an encrypted message.[5]

The difficulty of a brute force attack increases with the number of iterations. A practical limit on the iteration count is the unwillingness of users to tolerate a perceptible delay in logging into a computer or seeing a decrypted message. The use of salt prevents the attackers from precomputing a dictionary of derived keys.[5]

An alternative approach, called key strengthening, extends the key with a random salt, but then (unlike in key stretching) securely deletes the salt.[6] This forces both the attacker and legitimate users to perform a brute-force search for the salt value.[7] Although the paper that introduced key stretching[8] referred to this earlier technique and intentionally chose a different name, the term "key strengthening" is now often (arguably incorrectly) used to refer to key stretching.

History

The first[來源請求] deliberately slow (key stretching) password-based key derivation function was called "crypt" (or "crypt(3)" after its man page), and was invented by Robert Morris in 1978. It would encrypt a constant (zero), using the first 8 characters of the user's password as the key, by performing 25 iterations of a modified DES encryption algorithm (in which a 12-bit number read from the real-time computer clock is used to perturb the calculations). The resulting 64-bit number is encoded as 11 printable characters and then stored in the Unix password file.[9] While it was a great advance at the time, increases in processor speeds since the PDP-11 era have made brute-force attacks against crypt feasible, and advances in storage have rendered the 12-bit salt inadequate. The crypt function's design also limits the user password to 8 characters, which limits the keyspace and makes strong passphrases impossible.[來源請求]

Modern password-based key derivation functions, such as PBKDF2 (specified in RFC 2898), use a cryptographic hash, such as SHA-2, more salt (e.g. 64 bits and greater) and a high iteration count (often tens or hundreds of thousands).

NIST requires at least 128 bits of random salt and a NIST-approved cryptographic function, such as the SHA series or AES (MD5 is not approved).[10] Although high throughput is a desirable property in general-purpose hash functions, the opposite is true in password security applications in which defending against brute-force cracking is a primary concern. The growing use of massively-parallel hardware such as GPUs, FPGAs, and even ASICs for brute-force cracking has made the selection of a suitable algorithms even more critical because the good algorithm should not only enforce a certain amount of computational cost not only on CPUs, but also resist the cost/performance advantages of modern massively-parallel platforms for such tasks. Various algorithms have been designed specifically for this purpose, including bcrypt, scrypt and, more recently, argon2 (the winner of the PHC contest). The large-scale Ashley Madison data breach in which roughly 36 million passwords hashes were stolen by attackers illustrated the importance of algorithm selection in securing passwords. Although bcrypt was employed to protect the hashes (making large scale brute-force cracking expensive and time-consuming), a significant portion of the accounts in the compromised data also contained a password hash based on the general-purpose md5 algorithm which made it possible for over 11 million of the passwords to be cracked in a matter of weeks.[11]

In June 2017, NIST issued a new revision of their digital authentication guidelines, NIST SP 800-63B-3,[12]:5.1.1.1 stating that: "Verifiers SHALL store memorized secrets [i.e. passwords] in a form that is resistant to offline attacks. Memorized secrets SHALL be salted and hashed using a suitable one-way key derivation function. Key derivation functions take a password, a salt, and a cost factor as inputs then generate a password hash. Their purpose is to make each password guessing trial by an attacker who has obtained a password hash file expensive and therefore the cost of a guessing attack high or prohibitive." and that "The salt SHALL be at least 32 bits in length and be chosen arbitrarily so as to minimize salt value collisions among stored hashes."

References

  1. ^ Bezzi, Michele; et al. Data privacy. Camenisch, Jan et al (编). Privacy and Identity Management for Life. Springer. 2011: 185–186. ISBN 9783642203176. 
  2. ^ Kaliski, Burt; RSA Laboratories. RFC 2898 – PKCS #5: Password-Based Cryptography Specification, Version 2.0. IETF. 
  3. ^ Zdziarski, Jonathan. Hacking and Securing IOS Applications: Stealing Data, Hijacking Software, and How to Prevent It. O'Reilly Media. 2012: 252–253. ISBN 9781449318741. 
  4. ^ "Password Hashing Competition"
  5. ^ 5.0 5.1 Salted Password Hashing – Doing it Right. CrackStation.net. [29 January 2015]. 
  6. ^ Abadi, Martın, T. Mark A. Lomas, and Roger Needham. "Strengthening passwords." Digital System Research Center, Tech. Rep 33 (1997): 1997.
  7. ^ U. Manber, "A Simple Scheme to Make Passwords Based on One-Way Functions Much Harder to Crack," Computers & Security, v.15, n.2, 1996, pp.171–176.
  8. ^ Secure Applications of Low-Entropy Keys, J. Kelsey, B. Schneier, C. Hall, and D. Wagner (1997)
  9. ^ Morris, Robert; Thompson, Ken. Password Security: A Case History.. Bell Laboratories. 1978-04-03 [2011-05-09]. [永久失效連結]
  10. ^ NIST SP 800-132 Section 5.1
  11. ^ Goodin, Dan. Once seen as bulletproof, 11 million+ Ashley Madison passwords already cracked. Ars Technica. 10 September 2015 [10 September 2015]. 
  12. ^ Grassi Paul A. SP 800-63B-3 – Digital Identity Guidelines, Authentication and Lifecycle Management (PDF). NIST. June 2017 [August 6, 2017]. doi:10.6028/NIST.SP.800-63b. 

Further reading