翻訳と辞書
Words near each other
・ Key signing party
・ Key silverside
・ Key size
・ Key Skills Qualification
・ Key Sounds Label
・ Key Sounds Label discography
・ Key space
・ Key space (cryptography)
・ Key square
・ Key Stage
・ Key Stage 1
・ Key Stage 2
・ Key Stage 3
・ Key Stage 4
・ Key Stage 5
Key stretching
・ Key switch
・ Key System
・ Key system
・ Key tags
・ Key the Metal Idol
・ Key to Harmony
・ Key to My Life
・ Key to My Soul
・ Key to the Ages
・ Key to the City (disambiguation)
・ Key to the City (film)
・ Key to the Door (novel)
・ Key to the Highway
・ Key to the Highway/Trouble in Mind


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

Key stretching : ウィキペディア英語版
Key stretching
In cryptography, key stretching refers to techniques used to make a possibly weak key, typically a password or passphrase, more secure against a brute force attack by increasing the time it takes to test each possible key. Passwords or passphrases created by humans are often short or predictable enough to allow password cracking. Key stretching makes such attacks more difficult.
Key stretching is sometimes referred to as "key strengthening", although the latter term originally referred to another technique with significantly different security and performance properties (see section 6 of〔(Secure Applications of Low-Entropy Keys ), J. Kelsey, B. Schneier, C. Hall, and D. Wagner (1997)〕 for a comparison).
Key stretching techniques generally work as follows. The initial key is fed into an algorithm that outputs an enhanced key. The enhanced key should be of sufficient size to make it unfeasible to break by brute force (e.g. at least 128 bits). The overall algorithm used should be secure in the sense that there should be no known way of taking a shortcut that would make it possible to calculate the enhanced key in less time (less processor work) than by using the key stretching algorithm itself.
The key stretching process leaves the attacker with two options: either try every possible combination of the enhanced key (infeasible if the enhanced key is long enough), or else try likely combinations of the initial key. In the latter approach, if the initial key is a password or a passphrase, then the attacker would first try every word in a dictionary or common password list and then try all character combinations for longer passwords. Key stretching does not prevent this approach, but the attacker has to spend much more time on each attempt.
If the attacker uses the same class of hardware as the user, each guess will take the same amount of time to process as it took the user (for example, one second). Even if the attacker has much greater computing resources than the user, the key stretching will still slow the attacker down, since the user's computer only has to compute the stretching function once upon the user entering their password, whereas the attacker must compute it for every guess in the attack.
There are several ways to perform key stretching. A cryptographic hash function or a block cipher may be repeatedly applied in a loop. In applications where the key is used for a cipher, the key schedule (key set-up) in the cipher may be modified so that it takes one second to perform.
A related technique, salting, protects against time-memory tradeoff attacks and is often used in conjunction with key stretching.
== Hash based key stretching ==

Many libraries provide functions which perform key stretching as part of their function; see crypt(3) for an example.
Note that PBKDF2 is for generating an encryption key from a password, and not necessarily for password authentication. PBKDF2 can be used for both if the number of output bits is less than or equal to the internal hashing algorithm used in PBKDF2 which is usually SHA-1 (160 bits) or used as an encryption key to encrypt static data.

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「Key stretching」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.