lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Date: Wed, 23 Mar 2016 06:41:25 +0300
From: Solar Designer <solar@...nwall.com>
To: discussions@...sword-hashing.net
Subject: hash encryption

Hi,

I am planning to release yescrypt 1.0 later this year.  One planned
feature that stayed on my to-do list so far is builtin support for
(re-)encryption of hashes.

One way to do it would be to use a block cipher like AES.  However,
yescrypt does not normally use any block cipher, and bringing in an
extra crypto primitive just for this one feature is not great.

Another way would be to reuse the salt as IV when reusing an already
available hash function as a stream cipher.  However, this increases
reliance on salts being unique.

Yet another way would be to create a block cipher out of a hash, using
the Luby-Rackoff construction.  This is my current preference.

Attached is an implementation of a 256-bit block cipher based on
SHA-256 (which yescrypt has anyway).  I'd appreciate a review.

Thanks,

Alexander

View attachment "sim-encrypt.c" of type "text/x-c" (1515 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ