Title
Examining PBKDF2 security margin—Case study of LUKS
Abstract
Passwords are widely used to protect our sensitive information or to gain access to specific resources. They should be changed frequently and be strong enough to prevent well-known attacks. Unfortunately, user-chosen passwords are usually short and lack sufficient entropy. A possible solution to these problems is to adopt a Key Derivation Function (KDF) that allows legitimate users to spend a moderate amount of time on key derivation, while imposing CPU/memory-intensive operations on the attacker side. In this paper, we focus on long-term passwords secured by the Password-Based Key Derivation Function 2 (PBKDF2) and present the case study of Linux Unified Key Setup (LUKS), a disk-encryption specification commonly implemented in Linux based operating systems. In particular, we describe how LUKS protects long-term keys by means of iteration counts defined at runtime, and analyze how external factors may affect the iteration counts computation. In doing so, we provide means of evaluating the iteration count values defined at run-time and experimentally show to what level PBKDF2 is still capable of providing sufficient security margin for a LUKS implementation.
Year
DOI
Venue
2019
10.1016/j.jisa.2019.03.016
Journal of Information Security and Applications
Keywords
Field
DocType
Password-Based Key Derivation Function 2 (PBKDF2),Iteration counts,GPU,Linux Unified Key Setup (LUKS)
Linux Unified Key Setup,Key derivation function,Computer science,A moderate amount,Theoretical computer science,Password,PBKDF2,Information sensitivity,Distributed computing,Computation
Journal
Volume
ISSN
Citations 
46
2214-2126
0
PageRank 
References 
Authors
0.34
0
4
Name
Order
Citations
PageRank
Andrea Visconti1316.11
Ondrej Mosnáček200.34
Milan Broz300.68
Vashek Matyas416529.25