Knowledge (XXG)

Security level

Source 📝

1591: 479:
A cryptographic primitive is considered broken when an attack is found to have less than its advertised level of security. However, not all such attacks are practical: most currently demonstrated attacks take fewer than 2 operations, which translates to a few hours on an average PC. The costliest
65:-bit security means that the attacker would have to perform 2 operations to break it, but other methods have been proposed that more closely model the costs for an attacker. This allows for convenient comparison between algorithms and is useful when combining multiple primitives in a 92:
is the security level that a primitive was initially designed to achieve, although "security level" is also sometimes used in those contexts. When attacks are found that have lower cost than the security claim, the primitive is considered
458:
The security level is given for the cost of breaking one target, not the amortized cost for group of targets. It takes 2 operations to find a AES-128 key, yet the same number of amortized operations is required for any number
210: 887: 1571: 1401: 186:
that are efficient to compute in one direction, but inefficient to reverse by the attacker. However, attacks against current public-key systems are always faster than
250:
The following table are examples of typical security levels for types of algorithms as found in s5.6.1.1 of the US NIST SP-800-57 Recommendation for Key Management.
455:
Under NIST recommendation, a key of a given security level should only be transported under protection using an algorithm of equivalent or higher security level.
206: 1254: 502:
primitive has an attack taking between 2 and around 2 operations. An attack is not possible right now, but future improvements are likely to make it possible.
197:
Various recommendations have been published that estimate the security level of asymmetric algorithms, which differ slightly due to different methodologies.
1624: 1009: 905: 767: 692: 597: 241:/ 2: this is because the method to break the Elliptic Curve Discrete Logarithm Problem, the rho method, finishes in 0.886 sqrt(2) additions. 233:
requires shorter keys, so the recommendations for 128-bit are 256-383 (NIST), 256 (ENISA) and 242 bits (IETF). The conversion from key size
509:
primitive has an attack that is cheaper than the security claim, but much costlier than 2. Such an attack is too far from being practical.
164:
are also different: for a 256-bit output size, SHAKE-128 provides 128-bit security level for both collision and preimage resistance.
1247: 1208: 191: 224: 614: 214: 1450: 1223: 1240: 70: 1566: 1521: 1334: 230: 122: 1445: 921: 743:
Ferguson, Niels; Whiting, Doug; Schneier, Bruce; Kelsey, John; Lucks, Stefan; Kohno, Tadayoshi (24 February 2003).
218: 487:
Aumasson draws the line between practical and impractical attacks at 2 operations. He proposes a new terminology:
1561: 28: 1051: 533: 1551: 1541: 1396: 831: 1546: 1536: 1339: 1299: 1292: 1282: 1277: 1218: 484:
GPUs, and cost US$ 75,000 (although the researchers estimate only $ 11,000 was needed to find a collision).
179: 42: 1287: 1058: 838: 217:
3253 bits. The conversion from key length to a security level estimate is based on the complexity of the
1619: 1594: 1440: 1386: 1137: 1080: 952: 860: 803: 534:
NIST Special Publication 800-57 Part 1, Revision 5. Recommendation for Key Management: Part 1 – General
1556: 1480: 1127:"SHA-1 is a Shambles: First Chosen-Prefix Collision on SHA-1 and Application to the PGP Web of Trust" 754:. Lecture Notes in Computer Science. Vol. 2887. Springer, Berlin, Heidelberg. pp. 330–346. 712: 183: 130: 77:
128 bits) is designed to offer a 128-bit security level, which is considered roughly equivalent to a
1319: 1063: 843: 679:. Lecture Notes in Computer Science. Vol. 2248. Springer, Berlin, Heidelberg. pp. 67–86. 642: 623: 566: 227:
and DSA are similar to RSA in terms of the conversion from key length to a security level estimate.
138: 66: 1425: 1409: 1356: 915: 202: 187: 118: 78: 744: 1485: 1475: 1346: 1213: 901: 763: 716: 708: 688: 593: 549: 1420: 1068: 940: 893: 848: 791: 755: 680: 585: 106: 480:
demonstrated attack on hash functions is the 2 attack on SHA-1, which took 2 months on 900
1150: 1093: 965: 873: 816: 784: 669: 146: 1010:"Implementation Guidance for FIPS 140-2 and the Cryptographic Module Validation Program" 1495: 1415: 1376: 1324: 1309: 160:
and Helix are 256-bit ciphers offering a 128-bit security level. The SHAKE variants of
574: 495:
primitive has an attack taking ≤ 2 operations. An attack can be plausibly carried out.
1613: 1576: 1531: 1490: 1470: 1366: 1329: 1304: 546: 50: 1108:"After ECDH with Curve25519, is it pointless to use anything stronger than AES-128?" 1526: 1371: 1361: 1351: 1314: 1263: 646: 190:
of the key space. Their security level isn't set at design time, but represents a
27:
This article is about strength in cryptography. For business security policy, see
759: 589: 17: 1505: 1072: 852: 570: 745:"Helix: Fast Encryption and Authentication in a Single Cryptographic Primitive" 720: 1465: 1435: 1430: 1391: 114: 1455: 684: 1107: 937:"Determining Strengths For Public Keys Used For Exchanging Symmetric Keys" 795: 1500: 1460: 173: 110: 105:
Symmetric algorithms usually have a strictly defined security claim. For
74: 1189: 1165: 980: 785:"SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions" 448:
DEA (DES) was deprecated in 2003 in the context of NIST recommendations.
1126: 1029: 670:"Unbelievable Security: Matching AES Security Using Public Key Systems" 481: 936: 575:"Non-uniform cracks in the concrete: the power of free precomputation" 53:— achieves. Security level is usually expressed as a number of " 1381: 944: 157: 153:
offers 128-bit collision resistance and 256-bit preimage resistance.
46: 550:"Key Lengths: Contribution to The Handbook of Information Security" 897: 161: 150: 516:
primitive is one with no attacks cheaper than its security claim.
727: 1236: 194:, which is adjusted to match the best currently known attack. 54: 584:. Lecture Notes in Computer Science. pp. 321–340. 1402:
Cryptographically secure pseudorandom number generator
1228: 1052:"Recommendation for Key Management, Part 1: General" 832:"Recommendation for Key Management, Part 1: General" 149:
can always find collisions in 2 steps. For example,
1514: 1270: 654:. ECRYPT STVL Workshop on Symmetric Key Encryption. 69:, so there is no clear weakest link. For example, 889:Algorithms, key size and parameters report – 2014 892:. ENISA. Publications Office. 2013. p. 37. 174:Key size § Asymmetric algorithm key lengths 156:However, there are some exceptions to this. The 1004: 1002: 1000: 721:"Chapter 9 - Hash Functions and Data Integrity" 178:The design of most asymmetric algorithms (i.e. 1248: 8: 1125:Gaëtan Leurent; Thomas Peyrin (2020-01-08). 935:Hilarie, Orman; Paul, Hoffman (April 2004). 467:ECC keys using the rho method require sqrt( 1255: 1241: 1233: 1229: 1062: 842: 252: 677:Advances in Cryptology — ASIACRYPT 2001 582:Advances in Cryptology - ASIACRYPT 2013 526: 438: 1146: 1135: 1089: 1078: 1024: 1022: 961: 950: 913: 869: 858: 812: 801: 444: 442: 668:Lenstra, Arjen K. (9 December 2001). 463:of keys. On the other hand, breaking 7: 663: 661: 637: 635: 633: 41:is a measure of the strength that a 237:to security level is approximately 1625:Computational hardness assumptions 783:Dworkin, Morris J. (August 2015). 213:recommend using 3072-bit keys and 113:of the cipher — equivalent to the 25: 1209:Computational hardness assumption 981:"Keylength - Compare all Methods" 192:computational hardness assumption 34:Measure of cryptographic strength 1590: 1589: 1188:Aumasson, Jean-Philippe (2020). 1164:Aumasson, Jean-Philippe (2020). 729:Handbook of Applied Cryptography 613:Aumasson, Jean-Philippe (2011). 830:Barker, Elaine (January 2016). 265:Finite Field/Discrete Logarithm 254:Comparable Algorithm Strengths 109:, it is typically equal to the 1451:Information-theoretic security 1224:Hash function security summary 1197:. Real World Crypto Symposium. 1173:. Real World Crypto Symposium. 145:. This is because the general 1: 760:10.1007/978-3-540-39887-5_24 590:10.1007/978-3-642-42045-0_17 404: 373: 342: 311: 280: 277:(ECDSA, EdDSA, ECDH, ECMQV) 123:Cryptographic hash functions 1567:Message authentication code 1522:Cryptographic hash function 1335:Cryptographic hash function 1112:Cryptography Stack Exchange 1073:10.6028/nist.sp.800-57pt1r5 1050:Barker, Elaine (May 2020). 853:10.6028/nist.sp.800-57pt1r4 231:Elliptic curve cryptography 225:Diffie–Hellman key exchange 205:at 128-bit security level, 1641: 1446:Harvest now, decrypt later 171: 168:In asymmetric cryptography 26: 1585: 1562:Post-quantum cryptography 1232: 648:Understanding brute force 616:Cryptanalysis vs. Reality 101:In symmetric cryptography 29:security level management 1552:Quantum key distribution 1542:Authenticated encryption 1397:Random number generation 752:Fast Software Encryption 1547:Public-key cryptography 1537:Symmetric-key algorithm 1340:Key derivation function 1300:Cryptographic primitive 1293:Authentication protocol 1283:Outline of cryptography 1278:History of cryptography 1219:Cipher security summary 685:10.1007/3-540-45682-1_5 471:) times the base cost. 180:public-key cryptography 43:cryptographic primitive 1288:Cryptographic protocol 1145:Cite journal requires 1088:Cite journal requires 960:Cite journal requires 920:: CS1 maint: others ( 868:Cite journal requires 811:Cite journal requires 1441:End-to-end encryption 1387:Cryptojacking malware 796:10.6028/nist.fips.202 270:Integer Factorization 184:mathematical problems 90:target security level 1557:Quantum cryptography 1481:Trusted timestamping 713:Paul C. van Oorschot 643:Bernstein, Daniel J. 567:Bernstein, Daniel J. 131:collision resistance 129:bits usually have a 125:with output size of 81:using 3072-bit key. 1320:Cryptographic nonce 939:. RFC 3766 (IETF). 475:Meaning of "broken" 255: 139:preimage resistance 67:hybrid cryptosystem 57:of security" (also 1426:Subliminal channel 1410:Pseudorandom noise 1357:Key (cryptography) 253: 188:brute-force search 119:brute-force attack 45:— such as a 1607: 1606: 1603: 1602: 1486:Key-based routing 1476:Trapdoor function 1347:Digital signature 1214:40-bit encryption 907:978-92-9204-102-1 769:978-3-540-20449-7 717:Scott A. Vanstone 709:Alfred J. Menezes 694:978-3-540-45682-7 645:(25 April 2005). 599:978-3-642-42044-3 547:Lenstra, Arjen K. 435: 434: 182:) relies on neat 107:symmetric ciphers 84:In this context, 59:security strength 37:In cryptography, 18:Security strength 16:(Redirected from 1632: 1593: 1592: 1421:Insecure channel 1257: 1250: 1243: 1234: 1230: 1198: 1196: 1175: 1174: 1172: 1161: 1155: 1154: 1148: 1143: 1141: 1133: 1131: 1122: 1116: 1115: 1104: 1098: 1097: 1091: 1086: 1084: 1076: 1066: 1056: 1047: 1041: 1040: 1038: 1036: 1030:"The rho method" 1026: 1017: 1016: 1014: 1006: 995: 994: 992: 991: 976: 970: 969: 963: 958: 956: 948: 945:10.17487/RFC3766 932: 926: 925: 919: 911: 884: 878: 877: 871: 866: 864: 856: 846: 836: 827: 821: 820: 814: 809: 807: 799: 789: 780: 774: 773: 749: 740: 734: 733: 725: 705: 699: 698: 674: 665: 656: 655: 653: 639: 628: 627: 621: 610: 604: 603: 579: 563: 557: 556: 554: 543: 537: 531: 449: 446: 256: 203:RSA cryptosystem 21: 1640: 1639: 1635: 1634: 1633: 1631: 1630: 1629: 1610: 1609: 1608: 1599: 1581: 1510: 1266: 1261: 1205: 1194: 1191:Too Much Crypto 1187: 1184: 1182:Further reading 1179: 1178: 1170: 1167:Too Much Crypto 1163: 1162: 1158: 1144: 1134: 1129: 1124: 1123: 1119: 1106: 1105: 1101: 1087: 1077: 1054: 1049: 1048: 1044: 1034: 1032: 1028: 1027: 1020: 1012: 1008: 1007: 998: 989: 987: 978: 977: 973: 959: 949: 934: 933: 929: 912: 908: 886: 885: 881: 867: 857: 834: 829: 828: 824: 810: 800: 787: 782: 781: 777: 770: 747: 742: 741: 737: 723: 707: 706: 702: 695: 672: 667: 666: 659: 651: 641: 640: 631: 619: 612: 611: 607: 600: 577: 573:(4 June 2012). 565: 564: 560: 552: 545: 544: 540: 532: 528: 523: 477: 453: 452: 447: 440: 276: 271: 266: 248: 176: 170: 147:birthday attack 133:security level 103: 35: 32: 23: 22: 15: 12: 11: 5: 1638: 1636: 1628: 1627: 1622: 1612: 1611: 1605: 1604: 1601: 1600: 1598: 1597: 1586: 1583: 1582: 1580: 1579: 1574: 1572:Random numbers 1569: 1564: 1559: 1554: 1549: 1544: 1539: 1534: 1529: 1524: 1518: 1516: 1512: 1511: 1509: 1508: 1503: 1498: 1496:Garlic routing 1493: 1488: 1483: 1478: 1473: 1468: 1463: 1458: 1453: 1448: 1443: 1438: 1433: 1428: 1423: 1418: 1416:Secure channel 1413: 1407: 1406: 1405: 1394: 1389: 1384: 1379: 1377:Key stretching 1374: 1369: 1364: 1359: 1354: 1349: 1344: 1343: 1342: 1337: 1327: 1325:Cryptovirology 1322: 1317: 1312: 1310:Cryptocurrency 1307: 1302: 1297: 1296: 1295: 1285: 1280: 1274: 1272: 1268: 1267: 1262: 1260: 1259: 1252: 1245: 1237: 1227: 1226: 1221: 1216: 1211: 1204: 1201: 1200: 1199: 1183: 1180: 1177: 1176: 1156: 1147:|journal= 1117: 1099: 1090:|journal= 1064:10.1.1.106.307 1042: 1018: 996: 979:Giry, Damien. 971: 962:|journal= 927: 906: 879: 870:|journal= 844:10.1.1.106.307 822: 813:|journal= 775: 768: 735: 732:. p. 336. 700: 693: 657: 629: 605: 598: 558: 538: 525: 524: 522: 519: 518: 517: 510: 503: 496: 476: 473: 451: 450: 437: 436: 433: 432: 426: 420: 410: 407: 403: 402: 395: 389: 379: 376: 372: 371: 364: 358: 348: 345: 341: 340: 333: 327: 317: 314: 310: 309: 302: 296: 286: 283: 279: 278: 275:Elliptic Curve 273: 268: 267:(DSA, DH, MQV) 263: 260: 247: 246:Typical levels 244: 243: 242: 228: 222: 169: 166: 102: 99: 86:security claim 39:security level 33: 24: 14: 13: 10: 9: 6: 4: 3: 2: 1637: 1626: 1623: 1621: 1618: 1617: 1615: 1596: 1588: 1587: 1584: 1578: 1577:Steganography 1575: 1573: 1570: 1568: 1565: 1563: 1560: 1558: 1555: 1553: 1550: 1548: 1545: 1543: 1540: 1538: 1535: 1533: 1532:Stream cipher 1530: 1528: 1525: 1523: 1520: 1519: 1517: 1513: 1507: 1504: 1502: 1499: 1497: 1494: 1492: 1491:Onion routing 1489: 1487: 1484: 1482: 1479: 1477: 1474: 1472: 1471:Shared secret 1469: 1467: 1464: 1462: 1459: 1457: 1454: 1452: 1449: 1447: 1444: 1442: 1439: 1437: 1434: 1432: 1429: 1427: 1424: 1422: 1419: 1417: 1414: 1411: 1408: 1403: 1400: 1399: 1398: 1395: 1393: 1390: 1388: 1385: 1383: 1380: 1378: 1375: 1373: 1370: 1368: 1367:Key generator 1365: 1363: 1360: 1358: 1355: 1353: 1350: 1348: 1345: 1341: 1338: 1336: 1333: 1332: 1331: 1330:Hash function 1328: 1326: 1323: 1321: 1318: 1316: 1313: 1311: 1308: 1306: 1305:Cryptanalysis 1303: 1301: 1298: 1294: 1291: 1290: 1289: 1286: 1284: 1281: 1279: 1276: 1275: 1273: 1269: 1265: 1258: 1253: 1251: 1246: 1244: 1239: 1238: 1235: 1231: 1225: 1222: 1220: 1217: 1215: 1212: 1210: 1207: 1206: 1202: 1193: 1192: 1186: 1185: 1181: 1169: 1168: 1160: 1157: 1152: 1139: 1128: 1121: 1118: 1113: 1109: 1103: 1100: 1095: 1082: 1074: 1070: 1065: 1060: 1057:. NIST: 158. 1053: 1046: 1043: 1031: 1025: 1023: 1019: 1011: 1005: 1003: 1001: 997: 986: 985:keylength.com 982: 975: 972: 967: 954: 946: 942: 938: 931: 928: 923: 917: 909: 903: 899: 898:10.2824/36822 895: 891: 890: 883: 880: 875: 862: 854: 850: 845: 840: 833: 826: 823: 818: 805: 797: 793: 786: 779: 776: 771: 765: 761: 757: 753: 746: 739: 736: 731: 730: 722: 718: 714: 710: 704: 701: 696: 690: 686: 682: 678: 671: 664: 662: 658: 650: 649: 644: 638: 636: 634: 630: 625: 618: 617: 609: 606: 601: 595: 591: 587: 583: 576: 572: 568: 562: 559: 551: 548: 542: 539: 535: 530: 527: 520: 515: 511: 508: 504: 501: 497: 494: 490: 489: 488: 485: 483: 474: 472: 470: 466: 462: 456: 445: 443: 439: 430: 427: 424: 421: 418: 414: 411: 408: 405: 400: 396: 393: 390: 387: 383: 380: 377: 374: 369: 365: 362: 359: 356: 352: 349: 346: 343: 338: 334: 331: 328: 325: 321: 318: 315: 312: 307: 303: 300: 297: 294: 290: 287: 284: 281: 274: 269: 264: 262:Symmetric Key 261: 259:Security Bits 258: 257: 251: 245: 240: 236: 232: 229: 226: 223: 220: 216: 212: 208: 204: 200: 199: 198: 195: 193: 189: 185: 181: 175: 167: 165: 163: 159: 154: 152: 148: 144: 140: 136: 132: 128: 124: 120: 116: 112: 108: 100: 98: 96: 91: 87: 82: 80: 76: 72: 68: 64: 60: 56: 52: 51:hash function 48: 44: 40: 30: 19: 1620:Cryptography 1527:Block cipher 1372:Key schedule 1362:Key exchange 1352:Kleptography 1315:Cryptosystem 1264:Cryptography 1190: 1166: 1159: 1138:cite journal 1120: 1111: 1102: 1081:cite journal 1045: 1033:. Retrieved 988:. Retrieved 984: 974: 953:cite journal 930: 888: 882: 861:cite journal 837:. NIST: 53. 825: 804:cite journal 778: 751: 738: 728: 703: 676: 647: 615: 608: 581: 571:Lange, Tanja 561: 541: 529: 513: 512:Finally, an 506: 499: 492: 486: 478: 468: 464: 460: 457: 454: 428: 422: 416: 412: 398: 391: 385: 381: 367: 360: 354: 350: 336: 329: 323: 319: 305: 298: 292: 288: 249: 238: 234: 196: 177: 155: 142: 134: 126: 104: 94: 89: 85: 83: 62: 58: 38: 36: 1515:Mathematics 1506:Mix network 1035:21 February 1614:Categories 1466:Ciphertext 1436:Decryption 1431:Encryption 1392:Ransomware 990:2017-01-02 626:Abu Dhabi. 521:References 172:See also: 115:complexity 1456:Plaintext 1059:CiteSeerX 916:cite book 839:CiteSeerX 624:Black Hat 415:= 15360, 137:/2 and a 61:), where 1595:Category 1501:Kademlia 1461:Codetext 1404:(CSPRNG) 1203:See also 536:, p. 17. 514:analyzed 507:attacked 425:= 15360 409:AES-256 384:= 7680, 378:AES-192 353:= 3072, 347:AES-128 322:= 2048, 291:= 1024, 201:For the 111:key size 75:key size 1271:General 500:wounded 482:GTX 970 394:= 7680 363:= 3072 332:= 2048 301:= 1024 151:SHA-256 1382:Keygen 1061:  904:  841:  790:: 23. 766:  691:  596:  493:broken 431:≥ 512 419:= 511 401:≤ 511 397:384 ≤ 388:= 384 370:≤ 383 366:256 ≤ 357:= 256 339:≤ 255 335:224 ≤ 316:3TDEA 308:≤ 223 304:160 ≤ 295:= 160 285:2TDEA 158:Phelix 141:level 95:broken 73:-128 ( 47:cipher 1412:(PRN) 1195:(PDF) 1171:(PDF) 1130:(PDF) 1055:(PDF) 1013:(PDF) 835:(PDF) 788:(PDF) 748:(PDF) 724:(PDF) 673:(PDF) 652:(PDF) 620:(PDF) 578:(PDF) 553:(PDF) 326:=224 272:(RSA) 211:ENISA 162:SHA-3 117:of a 1151:help 1094:help 1037:2024 966:help 922:link 902:ISBN 874:help 817:help 764:ISBN 689:ISBN 594:ISBN 406:256 375:192 344:128 313:112 219:GNFS 215:IETF 209:and 207:NIST 55:bits 1069:doi 941:doi 894:doi 849:doi 792:doi 756:doi 681:doi 586:doi 505:An 282:80 88:or 79:RSA 71:AES 49:or 1616:: 1142:: 1140:}} 1136:{{ 1110:. 1085:: 1083:}} 1079:{{ 1067:. 1021:^ 999:^ 983:. 957:: 955:}} 951:{{ 918:}} 914:{{ 900:. 865:: 863:}} 859:{{ 847:. 808:: 806:}} 802:{{ 762:. 750:. 726:. 719:. 715:; 711:; 687:. 675:. 660:^ 632:^ 622:. 592:. 580:. 569:; 498:A 491:A 441:^ 121:. 97:. 1256:e 1249:t 1242:v 1153:) 1149:( 1132:. 1114:. 1096:) 1092:( 1075:. 1071:: 1039:. 1015:. 993:. 968:) 964:( 947:. 943:: 924:) 910:. 896:: 876:) 872:( 855:. 851:: 819:) 815:( 798:. 794:: 772:. 758:: 697:. 683:: 602:. 588:: 555:. 469:m 465:m 461:m 429:f 423:k 417:N 413:L 399:f 392:k 386:N 382:L 368:f 361:k 355:N 351:L 337:f 330:k 324:N 320:L 306:f 299:k 293:N 289:L 239:f 235:f 221:. 143:n 135:n 127:n 63:n 31:. 20:)

Index

Security strength
security level management
cryptographic primitive
cipher
hash function
bits
hybrid cryptosystem
AES
key size
RSA
symmetric ciphers
key size
complexity
brute-force attack
Cryptographic hash functions
collision resistance
preimage resistance
birthday attack
SHA-256
Phelix
SHA-3
Key size § Asymmetric algorithm key lengths
public-key cryptography
mathematical problems
brute-force search
computational hardness assumption
RSA cryptosystem
NIST
ENISA
IETF

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.