TIL the French government may have broken encryption on a LUKS-encrypted laptop with a “greater than 20 character” password in April 2023.

When upgrading TAILS today, I saw their announcement changing LUKS from PBKDF2 to Argon2id.

The release announcement above has some interesting back-of-the-envelope calculations for the wall-time required to crack a master key from a LUKS keyslot with PBKDF2 vs Argon2id.

And they also link to Matthew Garrett’s article, which describes how to manually upgrade your (non-TAILS) LUKS header to Argon2id.

  • grey@discuss.tchncs.de
    cake
    link
    fedilink
    English
    arrow-up
    1
    ·
    1 year ago

    I don’t use LUKS because I found it to be too much trouble, but if they broke the crypto on LUKS doesn’t that mean a lot of shit out there is vulnerable and not just LUKS encrypted hard drives?

    • maltfieldOP
      link
      fedilink
      English
      arrow-up
      1
      ·
      1 year ago

      LUKS is not broken. An old KDF option in LUKS for encrypting the master encryption key in a keyslot is just old and less safe than newer, better KDF options.

  • Eufalconimorph@discuss.tchncs.de
    link
    fedilink
    English
    arrow-up
    1
    ·
    1 year ago

    This only matters if your LUKS passphrase is weak, but not so weak as to be trivial. Changing KDF will help mitigate that, for such borderline passphrases only. Picking a better passphrase (I’d say 8+ Diceware words, 10 for security equal to the underlying encryption) eliminates the issue.