latchset / clevis

Automated Encryption Framework
GNU General Public License v3.0
916 stars 104 forks source link

Number of pbkdf2 iterations #415

Closed savchenko closed 1 year ago

savchenko commented 1 year ago

Is there a reason behind the chosen number of 1000 iterations? OWASP currently recommends:

[...] PBKDF2 with a work factor of 600,000 or more and set with an internal hash function of HMAC-SHA-256.

sarroutbi commented 1 year ago

Reasoning for that numbers are described in next commit: 71596307516ce2367e6303bd7f7ae7b180b29a35

More detailed information here: https://bugzilla.redhat.com/show_bug.cgi?id=1979256

savchenko commented 1 year ago

Got it, thanks.