Acceleration attacks on PBKDF2:or, what is inside the black-box of oclHashcat?

Ruddick, Andrew and Yan, Jeff (2016) Acceleration attacks on PBKDF2:or, what is inside the black-box of oclHashcat? In: 10th USENIX Workshop on Offensive Technologies, 2016-08-082016-08-09.

Full text not available from this repository.

Abstract

The Password Based Key Derivation Function v2 (PBKDF2) is an important cryptographic primitive that has practical relevance to many widely deployed security systems. We investigate accelerated attacks on PBKDF2 with commodity GPUs, reporting the fastest attack on the primitive to date, outperforming the previous stateof-the-art oclHashcat. We apply our attack to Microsoft .NET framework, showing that a consumer-grade GPU can break an ASP.NET password in less than 3 hours, and we discuss the application of our attack to WiFi Protected Access (WPA2). We consider both algorithmic optimisations of crypto primitives and OpenCL kernel code optimisations and empirically evaluate the contribution of individual optimisations on the overall acceleration. In contrast to the common view that GPU acceleration is primarily driven by massively parallel hardware architectures, we demonstrate that a proportionally larger contribution to acceleration is made through effective algorithmic optimisations. Our work also contributes to understanding what is going on inside the black box of oclHashcat.

Item Type:
Contribution to Conference (Paper)
Journal or Publication Title:
10th USENIX Workshop on Offensive Technologies
ID Code:
82564
Deposited By:
Deposited On:
04 Nov 2016 09:10
Refereed?:
Yes
Published?:
Published
Last Modified:
20 Sep 2023 02:38