Struct password_hash::Output[][src]

pub struct Output { /* fields omitted */ }
Expand description

Output from password hashing functions, i.e. the “hash” or “digest” as raw bytes.

The Output type implements the RECOMMENDED best practices described in the PHC string format specification, namely:

The hash output, for a verification, must be long enough to make preimage attacks at least as hard as password guessing. To promote wide acceptance, a default output size of 256 bits (32 bytes, encoded as 43 characters) is recommended. Function implementations SHOULD NOT allow outputs of less than 80 bits to be used for password verification.

Recommended length

Per the description above, the recommended default length for an Output of a password hashing function is 32-bytes (256-bits).

Constraints

The above guidelines are interpreted into the following constraints:

  • Minimum length: 10-bytes (80-bits)
  • Maximum length: 64-bytes (512-bits)

The specific recommendation of a 64-byte maximum length is taken as a best practice from the hash output guidelines for Argon2 Encoding given in the same document:

The hash output…length shall be between 12 and 64 bytes (16 and 86 characters, respectively). The default output length is 32 bytes (43 characters).

Based on this guidance, this type enforces an upper bound of 64-bytes as a reasonable maximum, and recommends using 32-bytes.

Constant-time comparisons

The Output type impls the ConstantTimeEq trait from the subtle crate and uses it to perform constant-time comparisons.

Additionally the PartialEq and Eq trait impls for Output use ConstantTimeEq when performing comparisons.

Attacks on non-constant-time password hash comparisons

Comparing password hashes in constant-time is known to mitigate at least one poorly understood attack involving an adversary with the following knowledge/capabilities:

  • full knowledge of what password hashing algorithm is being used including any relevant configurable parameters
  • knowledge of the salt for a particular victim
  • ability to accurately measure a timing side-channel on comparisons of the password hash over the network

An attacker with the above is able to perform an offline computation of the hash for any chosen password in such a way that it will match the hash computed by the server.

As noted above, they also measure timing variability in the server’s comparison of the hash it computes for a given password and a target hash the attacker is trying to learn.

When the attacker observes a hash comparison that takes longer than their previous attempts, they learn that they guessed another byte in the password hash correctly. They can leverage repeated measurements and observations with different candidate passwords to learn the password hash a byte-at-a-time in a manner similar to other such timing side-channel attacks.

The attack may seem somewhat counterintuitive since learning prefixes of a password hash does not reveal any additional information about the password itself. However, the above can be combined with an offline dictionary attack where the attacker is able to determine candidate passwords to send to the server by performing a brute force search offline and selecting candidate passwords whose hashes match the portion of the prefix they have learned so far.

As the attacker learns a longer and longer prefix of the password hash, they are able to more effectively eliminate candidate passwords offline as part of a dictionary attack, until they eventually guess the correct password or exhaust their set of candidate passwords.

Mitigations

While we have taken care to ensure password hashes are compared in constant time, we would also suggest preventing such attacks by using randomly generated salts and keeping those salts secret.

The SaltString::generate function can be used to generate random high-entropy salt values.

Implementations

Minimum length of a Output string: 10-bytes.

Maximum length of Output string: 64-bytes.

See type-level documentation about Output for more information.

Maximum length of Output when encoded as B64 string: 86-bytes (i.e. 86 ASCII characters)

Create a Output from the given byte slice, validating it according to Output::MIN_LENGTH and Output::MAX_LENGTH restrictions.

Create a Output from the given byte slice and Encoding, validating it according to Output::MIN_LENGTH and Output::MAX_LENGTH restrictions.

Initialize an Output using the provided method, which is given a mutable byte slice into which it should write the output.

The output_size (in bytes) must be known in advance, as well as at least Output::MIN_LENGTH bytes and at most Output::MAX_LENGTH bytes.

Borrow the output value as a byte slice.

Get the Encoding that this Output is serialized with.

Get the length of the output value as a byte slice.

Parse B64-encoded Output, i.e. using the PHC string specification’s restricted interpretation of Base64.

Write B64-encoded Output to the provided buffer, returning a sub-slice containing the encoded data.

Returns an error if the buffer is too short to contain the output.

Decode the given input string using the specified Encoding.

Encode this Output using the specified Encoding.

Get the length of this Output when encoded as B64.

Trait Implementations

Performs the conversion.

Returns a copy of the value. Read more

Performs copy-assignment from source. Read more

Determine if two items are equal. Read more

Formats the value using the given formatter. Read more

Formats the value using the given formatter. Read more

The associated error which can be returned from parsing.

Parses a string s to return a value of this type. Read more

This method tests for self and other values to be equal, and is used by ==. Read more

This method tests for !=.

The type returned in the event of a conversion error.

Performs the conversion.

Auto Trait Implementations

Blanket Implementations

Gets the TypeId of self. Read more

Immutably borrows from an owned value. Read more

Mutably borrows from an owned value. Read more

Performs the conversion.

Performs the conversion.

The resulting type after obtaining ownership.

Creates owned data from borrowed data, usually by cloning. Read more

🔬 This is a nightly-only experimental API. (toowned_clone_into)

recently added

Uses borrowed data to replace owned data, usually by cloning. Read more

Converts the given value to a String. Read more

The type returned in the event of a conversion error.

Performs the conversion.

The type returned in the event of a conversion error.

Performs the conversion.