Global Information Lookup Global Information

Key derivation function information


Example of a Key Derivation Function chain. The output of one KDF function is the input to the next KDF function in the chain.

In cryptography, a key derivation function (KDF) is a cryptographic algorithm that derives one or more secret keys from a secret value such as a master key, a password, or a passphrase using a pseudorandom function (which typically uses a cryptographic hash function or block cipher).[1][2][3] KDFs can be used to stretch keys into longer keys or to obtain keys of a required format, such as converting a group element that is the result of a Diffie–Hellman key exchange into a symmetric key for use with AES. Keyed cryptographic hash functions are popular examples of pseudorandom functions used for key derivation.[4]

  1. ^ Bezzi, Michele; et al. (2011). "Data privacy". In Camenisch, Jan; et al. (eds.). Privacy and Identity Management for Life. Springer. pp. 185–186. ISBN 9783642203176.
  2. ^ Kaliski, Burt; RSA Laboratories. "RFC 2898 – PKCS #5: Password-Based Cryptography Specification, Version 2.0". IETF.
  3. ^ Chen, Lily (October 2009). "NIST SP 800-108: Recommendation for Key Derivation Using Pseudorandom Functions". NIST.
  4. ^ Zdziarski, Jonathan (2012). Hacking and Securing IOS Applications: Stealing Data, Hijacking Software, and How to Prevent It. O'Reilly Media. pp. 252–253. ISBN 9781449318741.

and 21 Related for: Key derivation function information

Request time (Page generated in 0.8453 seconds.)

Key derivation function

Last Update:

cryptography, a key derivation function (KDF) is a cryptographic algorithm that derives one or more secret keys from a secret value such as a master key, a password...

Word Count : 1625

PBKDF2

Last Update:

cryptography, PBKDF1 and PBKDF2 (Password-Based Key Derivation Function 1 and 2) are key derivation functions with a sliding computational cost, used to reduce...

Word Count : 1341

Key stretching

Last Update:

the key derivation system to go unaltered and should choose an appropriate number of hashes for the lifespan of the system). CPU-bound hash functions are...

Word Count : 1782

HMAC

Last Update:

of a message. An HMAC is a type of keyed hash function that can also be used in a key derivation scheme or a key stretching scheme. HMAC can provide...

Word Count : 2305

Rainbow table

Last Update:

common defense against this attack is to compute the hashes using a key derivation function that adds a "salt" to each password before hashing it, with different...

Word Count : 3456

Bcrypt

Last Update:

password-based key derivation functions - where the output is then used for the purpose of password hashing rather than just key derivation. Password hashing...

Word Count : 2754

Scrypt

Last Update:

cryptography, scrypt (pronounced "ess crypt") is a password-based key derivation function created by Colin Percival in March 2009, originally for the Tarsnap...

Word Count : 1542

Argon2

Last Update:

Argon2 is a key derivation function that was selected as the winner of the 2015 Password Hashing Competition. It was designed by Alex Biryukov, Daniel...

Word Count : 1491

Double Ratchet Algorithm

Last Update:

based on the Diffie–Hellman key exchange (DH) and a ratchet based on a key derivation function (KDF), such as a hash function, and is therefore called a...

Word Count : 1363

HKDF

Last Update:

HKDF is a simple key derivation function (KDF) based on the HMAC message authentication code. It was initially proposed by its authors as a building block...

Word Count : 693

Shared secret

Last Update:

to a key derivation function to produce one or more keys to use for encryption and/or MACing of messages. To make unique session and message keys the shared...

Word Count : 239

Yescrypt

Last Update:

is a cryptographic key derivation function function used for password hashing on Fedora, Debian, Ubuntu, and Arch Linux. The function is more resistant...

Word Count : 101

Cryptographic hash function

Last Update:

set. Because cryptographic hash functions are typically designed to be computed quickly, special key derivation functions that require greater computing...

Word Count : 6067

Integrated Encryption Scheme

Last Update:

g^{y}} . Alice then computes a symmetric key k {\displaystyle k} using this information and a key derivation function (KDF) as follows: k = KDF ( g x y ) {\displaystyle...

Word Count : 965

Preimage attack

Last Update:

is rated secure against preimage attacks. Special hashes called key derivation functions have been created to slow searches. See Password cracking. For...

Word Count : 895

Linux Unified Key Setup

Last Update:

featuring resilience to header corruption, and using the Argon2 key derivation function by default, whereas LUKS1 uses PBKDF2. Conversion between both...

Word Count : 1169

Oblivious pseudorandom function

Last Update:

An oblivious pseudorandom function (OPRF) is a cryptographic function, similar to a keyed-hash function, but with the distinction that in an OPRF two...

Word Count : 3333

Key encapsulation mechanism

Last Update:

symmetric key M, Bob first generates a random m with 1 < m < n. He derives his symmetric key M by M = KDF(m), where KDF is a key derivation function, such...

Word Count : 717

Message authentication code

Last Update:

authentication. The simplest such pairwise independent hash function is defined by the random key, key = (a, b), and the MAC tag for a message m is computed...

Word Count : 1781

Key management

Last Update:

Group Key Management Architecture, which discusses the challenges of group key management. Dynamic secrets Hardware security Key ceremony Key derivation function...

Word Count : 3481

Passwd

Last Update:

user's password. The password entered by the user is run through a key derivation function to create a hashed version of the new password, which is saved...

Word Count : 1941

PDF Search Engine © AllGlobal.net