Global Information Lookup Global Information

Key stretching information


In cryptography, key stretching techniques are used to make a possibly weak key, typically a password or passphrase, more secure against a brute-force attack by increasing the resources (time and possibly space) it takes to test each possible key. Passwords or passphrases created by humans are often short or predictable enough to allow password cracking, and key stretching is intended to make such attacks more difficult by complicating a basic step of trying a single password candidate. Key stretching also improves security in some real-world applications where the key length has been constrained, by mimicking a longer key length from the perspective of a brute-force attacker.[1]

There are several ways to perform key stretching. One way is to apply a cryptographic hash function or a block cipher repeatedly in a loop. For example, in applications where the key is used for a cipher, the key schedule in the cipher may be modified so that it takes a specific length of time to perform. Another way is to use cryptographic hash functions that have large memory requirements – these can be effective in frustrating attacks by memory-bound adversaries.

  1. ^ Kelsey, John; Schneier, Bruce; Hall, Chris; Wagner, David A. (1997). "Secure Applications of Low-Entropy Keys". In Okamoto, Eiji; Davida, George I.; Mambo, Masahiro (eds.). Information Security, First International Workshop, ISW '97, Tatsunokuchi, Japan, September 17-19, 1997, Proceedings. Lecture Notes in Computer Science. Vol. 1396. Springer. pp. 121–134. doi:10.1007/BFb0030415. ISBN 978-3-540-64382-1.

and 20 Related for: Key stretching information

Request time (Page generated in 0.8691 seconds.)

Key stretching

Last Update:

In cryptography, key stretching techniques are used to make a possibly weak key, typically a password or passphrase, more secure against a brute-force...

Word Count : 1782

Key derivation function

Last Update:

derivation. The first[citation needed] deliberately slow (key stretching) password-based key derivation function was called "crypt" (or "crypt(3)" after...

Word Count : 1625

HMAC

Last Update:

type of keyed hash function that can also be used in a key derivation scheme or a key stretching scheme. HMAC can provide authentication using a shared...

Word Count : 2305

Rainbow table

Last Update:

Another technique that helps prevent precomputation attacks is key stretching. When stretching is used, the salt, password, and some intermediate hash values...

Word Count : 3446

Cryptography

Last Update:

a "public key" to encrypt a message and a related "private key" to decrypt it. The advantage of asymmetric systems is that the public key can be freely...

Word Count : 10726

BLS digital signature

Last Update:

Key generation The key generation algorithm selects a random integer x {\displaystyle x} such as 0 < x < r {\displaystyle 0<x<r} . The private key is...

Word Count : 799

PBKDF2

Last Update:

computational work makes password cracking much more difficult, and is known as key stretching. When the standard was written in the year 2000 the recommended minimum...

Word Count : 1341

Key size

Last Update:

both summarized below: CNSA 2.0 CNSA 1.0 Key stretching See the discussion on the relationship between key lengths and quantum computing attacks at the...

Word Count : 3213

MD5

Last Update:

MD5 has been used to store a one-way hash of a password, often with key stretching. NIST does not include MD5 in their list of recommended hashes for password...

Word Count : 4712

Public key infrastructure

Last Update:

A public key infrastructure (PKI) is a set of roles, policies, hardware, software and procedures needed to create, manage, distribute, use, store and...

Word Count : 4098

Length extension attack

Last Update:

is the length of the key plus the original message, appended at the end). The attacker knows that the state behind the hashed key/message pair for the...

Word Count : 1046

Bcrypt

Last Update:

utility Key stretching mcrypt - utility PBKDF2 - a widely used standard Password-Based Key Derivation Function 2 scrypt - password-based key derivation...

Word Count : 2767

Message authentication code

Last Update:

generation algorithm selects a key from the key space uniformly at random. A signing algorithm efficiently returns a tag given the key and the message. A verifying...

Word Count : 1781

Merkle tree

Last Update:

anti-entropy, replicas exchange Merkle trees to identify parts of their replicated key ranges which are out of sync. A Merkle tree is a hierarchical hash verification:...

Word Count : 1787

SipHash

Last Update:

that, having seen Xi and SipHash(Xi, k), an attacker who does not know the key k cannot find (any information about) k or SipHash(Y, k) for any message...

Word Count : 1338

Digital signature

Last Update:

A key generation algorithm that selects a private key uniformly at random from a set of possible private keys. The algorithm outputs the private key and...

Word Count : 5199

Block cipher mode of operation

Last Update:

the same plaintext is encrypted multiple times independently with the same key. Block ciphers may be capable of operating on more than one block size, but...

Word Count : 5878

PKCS 7

Last Update:

encrypted data. PKCS #7 is one of the family of standards called Public-Key Cryptography Standards (PKCS) created by RSA Laboratories. The latest version...

Word Count : 443

Cryptographic hash function

Last Update:

possible passwords each second. Password hash functions that perform key stretching – such as PBKDF2, scrypt or Argon2 – commonly use repeated invocations...

Word Count : 6228

7z

Last Update:

PCs before compression or extraction starts. This technique is called key stretching and is used to make a brute-force search for the passphrase more difficult...

Word Count : 1212

PDF Search Engine © AllGlobal.net