期刊论文详细信息
Cryptography
Password-Hashing Status
Hatzivasilis, George1 
关键词: password-hashing;    key-derivation;    PHC;    PHS;    KDF;   
DOI  :  10.3390/cryptography1020010
学科分类:工程和技术(综合)
来源: mdpi
PDF
【 摘 要 】
Computers are used in our everyday activities, with high volumes of users accessing provided services. One-factor authentication consisting of a username and a password is the common choice to authenticate users in the web. However, the poor password management practices are exploited by attackers that disclose the users’ credentials, harming both users and vendors. In most of these occasions the user data were stored in clear or were just processed by a cryptographic hash function. Password-hashing techniques are applied to fortify this user-related information. The standardized primitive is currently the PBKDF2 while other widely-used schemes include Bcrypt and Scrypt. The evolution of parallel computing enables several attacks in password-hash cracking. The international cryptographic community conducted the Password Hashing Competition (PHC) to identify new efficient and more secure password-hashing schemes, suitable for widespread adoption. PHC advanced our knowledge of password-hashing. Further analysis efforts revealed security weaknesses and novel schemes were designed afterwards. This paper provides a review of password-hashing schemes until the first quarter of 2017 and a relevant performance evaluation analysis on a common setting in terms of code size, memory consumption, and execution time.
【 授权许可】

CC BY   

【 预 览 】
附件列表
Files Size Format View
RO201901221323705ZK.pdf 1352KB PDF download
  文献评价指标  
  下载次数:6次 浏览次数:3次