Movatterモバイル変換


[0]ホーム

URL:


Jump to content
WikipediaThe Free Encyclopedia
Search

Balloon hashing

From Wikipedia, the free encyclopedia
Memory-hard key derivation function

Balloon hashing is akey derivation function presenting proven memory-hard password-hashing and modern design. It was created byDan Boneh, Henry Corrigan-Gibbs (both atStanford University) and Stuart Schechter (Microsoft Research) in 2016.[1][2]

The authors claim that Balloon:

Balloon is compared by its authors withArgon2, a similarly performing algorithm.[1]

Algorithm

[edit]

There are three steps in the algorithm:[1]

  1. Expansion, where an initial buffer is filled with apseudorandom byte sequence derived from the password and salt repeatedly hashed.
  2. Mixing, where the bytes in the buffer are mixedtime_cost number of times.
  3. Output, where a portion of the buffer is taken as the hashing result.

References

[edit]
  1. ^abcBoneh, Dan; Corrigan-Gibbs, Henry; Schechter, Stuart (2016-01-11)."Balloon Hashing: A Memory-Hard Function Providing Provable Protection Against Sequential Attacks".Cryptology ePrint Archive.2016 (27). Retrieved2019-09-03.
  2. ^"Balloon Hashing".Stanford Applied Crypto Group. Stanford University. Retrieved2019-09-03.

Further reading

[edit]

External links

[edit]


Common functions
SHA-3 finalists
Other functions
Password hashing/
key stretching functions
General purpose
key derivation functions
MAC functions
Authenticated
encryption
modes
Attacks
Design
Standardization
Utilization
General
Mathematics
Retrieved from "https://en.wikipedia.org/w/index.php?title=Balloon_hashing&oldid=1311270131"
Category:
Hidden categories:

[8]ページ先頭

©2009-2025 Movatter.jp