skip to main content
10.1145/3196494.3196534acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

On the Memory-Hardness of Data-Independent Password-Hashing Functions

Published:29 May 2018Publication History

ABSTRACT

We show attacks on five data-independent memory-hard functions (iMHF) that were submitted to the password hashing competition (PHC). Informally, an MHF is a function which cannot be evaluated on dedicated hardware, like ASICs, at significantly lower hardware and/or energy cost than evaluating a single instance on a standard single-core architecture. Data-independent means the memory access pattern of the function is independent of the input; this makes iMHFs harder to construct than data-dependent ones, but the latter can be attacked by various side-channel attacks.

Following [Alwen-Blocki'16], we capture the evaluation of an iMHF as a directed acyclic graph (DAG). The cumulative parallel pebbling complexity of this DAG is a measure for the hardware cost of evaluating the iMHF on an ASIC. Ideally, one would like the complexity of a DAG underlying an iMHF to be as close to quadratic in the number of nodes of the graph as possible.

Instead, we show that (the DAGs underlying) the following iMHFs are far from this bound: Rig.v2, TwoCats and Gambit each having an exponent no more than 1.75. Moreover, we show that the complexity of the iMHF modes of the PHC finalists Pomelo and Lyra2 have exponents at most 1.83 and 1.67 respectively. To show this we investigate a combinatorial property of each underlying DAG (called its depth-robustness. By establishing upper bounds on this property we are then able to apply the general technique of [Alwen-Block'16] for analyzing the hardware costs of an iMHF.

References

  1. Password hashing competition. https://password-hashing.net/.Google ScholarGoogle Scholar
  2. Joël Alwen and Jeremiah Blocki. Efficiently computing data-independent memory-hard functions. In Advances in Cryptology - CRYPTO 2016, Santa Barbara, CA, USA, August 14-18, 2016, LNCS Vol. 9815, pages 241--271, 2016. Full version: http://eprint.iacr.org/2016/115. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Joël Alwen and Jeremiah Blocki. Towards practical attacks on argon2i and balloon hashing. In 2017 IEEE European Symposium on Security and Privacy, EuroS&P 2017, Paris, France, April 26-28, 2017, pages 142--157. IEEE, 2017. Full version: https://eprint.iacr.org/2016/759.Google ScholarGoogle ScholarCross RefCross Ref
  4. Joël Alwen, Jeremiah Blocki, and Ben Harsha. Practical graphs for optimal side-channel resistant memory-hard functions. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, CCS 2017, Dallas, TX, USA, October 30 - November 03, 2017, pages 1001--1017, 2017. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Joël Alwen, Jeremiah Blocki, and Krzysztof Pietrzak. Depth-robust graphs and their cumulative memory complexity. In Advances in Cryptology - EUROCRYPT 2017, Paris, France, April 30-May 4, 2017, LNCS Vol. 10212, pages 3--32, 2017.Google ScholarGoogle Scholar
  6. Joël Alwen, Jeremiah Blocki, and Krzysztof Pietrzak. Sustained space complexity. In Advances in Cryptology - EUROCRYPT 2018, Tel Aviv, Israel, April 28-May 3, 2018, 2018.Google ScholarGoogle Scholar
  7. Joël Alwen and Vladimir Serbinenko. High parallel complexity graphs and memory-hard functions. In Rocco A. Servedio and Ronitt Rubinfeld, editors, 47th ACM STOC, pages 595--603. ACM Press, June 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Joël Alwen, Peter Gaži, Chethan Kamath, Karen Klein, Georg Osang, Krzysztof Pietrzak, Leonid Reyzin, Michal Rolínek, and Michal Rybár. On the memory-hardness of data-independent password-hashing functions. Cryptology ePrint Archive, Report 2016/783, 2016. https://eprint.iacr.org/2016/783.Google ScholarGoogle Scholar
  9. Guido Bertoni, Joan Daemen, Michael Peeters, and Gilles Van Assche. On the indifferentiability of the sponge construction. In Nigel P. Smart, editor, EUROCRYPT 2008, volume 4965 of LNCS, pages 181--197. Springer, Heidelberg, April 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche. The keccak reference, 2011.Google ScholarGoogle Scholar
  11. Alex Biryukov, Daniel Dinu, and Dmitry Khovratovich. Argon2: New generation of memory-hard functions for password hashing and other applications. In IEEE European Symposium on Security and Privacy, EuroS&P 2016, Saarbrücken, Germany, March 21-24, 2016, pages 292--302. IEEE, 2016.Google ScholarGoogle ScholarCross RefCross Ref
  12. Alex Biryukov and Dmitry Khovratovich. Tradeoff cryptanalysis of memory-hard functions. In Tetsu Iwata and Jung Hee Cheon, editors, ASIACRYPT 2015, Part II, volume 9453 of LNCS, pages 633--657. Springer, Heidelberg, November / December 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Jeremiah Blocki, Ling Ren, and Samson Zhou. Bandwidth-hard functions: Reductions and lower bounds. Cryptology ePrint Archive, Report 2018/221, 2018. https://eprint.iacr.org/2018/221.Google ScholarGoogle Scholar
  14. Jeremiah Blocki and Samson Zhou. On the depth-robustness and cumulative pebbling cost of argon2i. In Theory of Cryptography - 15th International Conference, TCC 2017, Baltimore, MD, USA, Nov. 12-15, 2017, LNCS Vol. 10677, pages 445--465, 2017.Google ScholarGoogle Scholar
  15. Dan Boneh, Henry Corrigan-Gibbs, and Stuart E. Schechter. Balloon hashing: A memory-hard function providing provable protection against sequential attacks. In Jung Hee Cheon and Tsuyoshi Takagi, editors, Advances in Cryptology - ASIACRYPT 2016 - 22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, December 4-8, 2016, Proceedings, Part I, volume 10031 of Lecture Notes in Computer Science, pages 220--248, 2016.Google ScholarGoogle Scholar
  16. Donghoon Chang, Arpan Jati, Sweta Mishra, and Somitra Kumar Sanadhya. Rig: A simple, secure and flexible design for password hashing. In Information Security and Cryptology, pages 361--381. Springer, 2014.Google ScholarGoogle ScholarCross RefCross Ref
  17. Donghoon Chang, Arpan Jati, Sweta Mishra, and Somitra Kumar Sanadhya. Rig: A simple, secure and flexible design for password hashing version 2.0. 2014.Google ScholarGoogle Scholar
  18. Bill Cox. Twocats (and skinnycat): A compute time and sequential memory hard password hashing scheme. Password Hashing Competition. v0 edn., 2014.Google ScholarGoogle Scholar
  19. Thaddeus Dryja, Quanquan C. Liu, and Sunoo Park. Static-memory-hard functions and nonlinear space-time tradeoffs via pebbling. Cryptology ePrint Archive, Report 2018/205, 2018. https://eprint.iacr.org/2018/205.Google ScholarGoogle Scholar
  20. Christian Forler, Stefan Lucks, and Jakob Wenzel. The catena password-scrambling framework, 2015.Google ScholarGoogle Scholar
  21. Marcos A. Simplicio Jr., Leonardo C. Almeida, Ewerton R. Andrade, Paulo C. F. dos Santos, and Paulo S. L. M. Barreto. Lyra2: Password Hashing Scheme with improved security against time-memory trade-offs.Google ScholarGoogle Scholar
  22. C. Percival. Stronger key derivation via sequential memory-hard functions. In BSDCan 2009, 2009.Google ScholarGoogle Scholar
  23. Krisztián Pintér. Gambit -- A sponge based, memory hard key derivation function. Submission to Password Hashing Competition (PHC), 2014.Google ScholarGoogle Scholar
  24. Ling Ren and Srinivas Devadas. Bandwidth hard functions for ASIC resistance. In Theory of Cryptography - 15th International Conference, TCC 2017, Baltimore, MD, USA, Nov. 12-15, 2017, LNCS Vol. 10677, pages 466--492, 2017.Google ScholarGoogle Scholar
  25. Clark D. Thompson. Area-time complexity for VLSI. In Proceedings of the 11h Annual ACM Symposium on Theory of Computing, April 30-May 2, 1979, Atlanta, Georgia, USA, pages 81--88, 1979. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Hongjun Wu. POMELO -- A Password Hashing Algorithm, 2015.Google ScholarGoogle Scholar

Index Terms

  1. On the Memory-Hardness of Data-Independent Password-Hashing Functions

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      ASIACCS '18: Proceedings of the 2018 on Asia Conference on Computer and Communications Security
      May 2018
      866 pages
      ISBN:9781450355766
      DOI:10.1145/3196494

      Copyright © 2018 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 29 May 2018

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      ASIACCS '18 Paper Acceptance Rate52of310submissions,17%Overall Acceptance Rate418of2,322submissions,18%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader