A Modified Argon2i Using a Tweaked Variant of Blake3 | IEEE Conference Publication | IEEE Xplore

A Modified Argon2i Using a Tweaked Variant of Blake3


Abstract:

Following the idea that the memory-hard hash function Argon2 can be modified to support other compression functions, we propose the use of Blake 3 and a tweaked version o...Show More

Abstract:

Following the idea that the memory-hard hash function Argon2 can be modified to support other compression functions, we propose the use of Blake 3 and a tweaked version of it as the core function. More precisely, we are particularly interested in Argon2i, as the applications we target consist of password-based key derivation functions. We managed to speedup Argon2i in software while keeping it secure. We believe that our proposal could be more suitable in hardware rather than the original Argon2i function. Moreover, based on our construction, we developed an offline encryption application.
Date of Conference: 11-13 October 2021
Date Added to IEEE Xplore: 19 November 2021
ISBN Information:
Print on Demand(PoD) ISSN: 2163-0771
Conference Location: Kuala Lumpur, Malaysia
References is not available for this document.

I. Introduction

Key derivation functions (KDFs) have been around for decades now. Their purpose resides in deriving strong cryptographic keys from pieces of information which may not have a good level of randomness, e.g. passwords. Being part of RSA Laboratories' Public-Key Cryptography Standards series (PKCS), versions of the Password-Based Key Derivation Function (PBKDF) were recommended as the de facto standard for password hashing [1] [2].

Select All
1.
B. Kaliski, "PKCS #5: Password-Based Cryptography Specification Version 2.0", RFC Editor, no. 2898, Sep. 2000.
2.
K. Moriarty, B. Kaliski and A. Rusch, "PKCS #5: Password-Based Cryptography Specification Version 2.1", RFC Editor, no. 8018, Jan. 2017.
3.
Password Hashing Competition, [online] Available: https://password-hashing.net.
4.
A. Biryukov, D. Dinu and D. Khovratovich, "Argon2: New generation of memory-hard functions for password hashing and other applications", IEEE European Symposium on Security and Privacy EuroS 2016, pp. 292-302, March 21–24, 2016.
5.
J. OConnor, J.-P. Aumasson, S. Neves and Z. Wilcox-OHearn, BLAKE3 one function fast everywhere, 2020.
6.
A. Biryukov, D. Dinu, D. Khovratovich and S. Josefsson, "The memory-hard Argon2 password hash and proof-of-work function", Internet Engineering Task Force Internet-Draft draft-irtf-cfrg-argon2–13, March 2021, [online] Available: https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-argon2-13.
7.
D. Bernstein, "ChaCha a variant of Salsa20", Workshop Record of SASC, vol. 8, pp. 3-5, 2008.
8.
"Announcing the ADVANCED ENCRYPTION STANDARD (AES)", Federal Information Processing Standards Publication 197 (FIPS PUBS), November 26, 2001.
9.
M. Dworkin, "Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) and GMAC", NIST Special Publication 800–38D, November 2007.
10.
J. P. Mechalas, "Intel® Digital Random Number Generator (DRNG) Software Implementation Guide", INTEL Tech. Rep., pp. 17, October 2018.

References

References is not available for this document.