Rahul Sharma (Editor)

Argon2

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit

Argon2 is a key derivation function that was selected as the winner of the Password Hashing Competition in July 2015. It was designed by Alex Biryukov, Daniel Dinu, and Dmitry Khovratovich from University of Luxembourg. Argon2 is released under a Creative Commons CC0 license, and provides two related versions:

  • Argon2d maximizes resistance to GPU cracking attacks.
  • Argon2i is optimized to resist side-channel attacks.
  • Both allow specification by three parameters that control:

  • execution time
  • memory required
  • degree of parallelism
  • Cryptanalysis

    While there is no public cryptanalysis applicable to Argon2d, there are two published attacks on the Argon2i function.

    The first attack shows that it is possible to compute a single-pass Argon2i function using between a quarter and a fifth of the desired space with no time penalty, and compute a multiple-pass Argon2i using only N/e < N/2.71 space with no time penalty. According to the Argon2 authors, this attack vector was fixed in version 1.3.

    The second attack shows that Argon2i can be computed by an algorithm which has complexity O(n7/4 log(n)) for all choices of parameters σ (space cost), τ (time cost), and thread-count such that n=στ. The Argon2 authors claim that this attack is not efficient if Argon2i is used with three or more passes. However, Joël Alwen and Jeremiah Blocki improved the attack and showed that in order for the attack to fail, Argon2i 1.3 needs more than 10 passes over memory. Nevertheless the Argon2 engineers do not recommend that user implementations of Argon2 adjust the number of passes to be 10 or more.

    References

    Argon2 Wikipedia