On the Depth-Robustness and Cumulative Pebbling Cost of Argon2i

16Citations
Citations of this article
19Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

Argon2i is a data-independent memory hard function that won the password hashing competition. The password hashing algorithm has already been incorporated into several open source crypto libraries such as libsodium. In this paper we analyze the cumulative memory cost of computing Argon2i. On the positive side we provide a lower bound for Argon2i. On the negative side we exhibit an improved attack against Argon2i which demonstrates that our lower bound is nearly tight. In particular, we show that (1) An Argon2i DAG is (e,O (n3/e3)-reducible. (2) The cumulative pebbling cost for Argon2i is at most O (n1.768). This improves upon the previous best upper bound of O (n1.8) [AB17]. (3) Argon2i DAG is (e, Ω (n3/e3)-depth robust. By contrast, analysis of [ABP17a] only established that Argon2i was (e, Ω(n2/e2)-depth robust. (4) The cumulative pebbling complexity of Argon2i is at least Ω (n1.75). This improves on the previous best bound of Ω (n1.66) [ABP17a] and demonstrates that Argon2i has higher cumulative memory cost than competing proposals such as Catena or Balloon Hashing. We also show that Argon2i has high fractional depth-robustness which strongly suggests that data-dependent modes of Argon2 are resistant to space-time tradeoff attacks.

Cite

CITATION STYLE

APA

Blocki, J., & Zhou, S. (2017). On the Depth-Robustness and Cumulative Pebbling Cost of Argon2i. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 10677 LNCS, pp. 445–465). Springer Verlag. https://doi.org/10.1007/978-3-319-70500-2_15

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free