Thank you for your thoughtful response Kurt. I completely understand your point that the security benefits of a 512-bit hash like BLAKE2b-512 are minimal in PBKDF2-HMAC for deriving 256-bit keys, where iteration count (via PIM) and password entropy are the real bottlenecks. With VeraCrypt introducing Argon2id as a KDF option, the pfuture-proofing advantages I was aiming for with BLAKE2b-512 in PBKDF2 have largely lost their relevance. Argon2id’s memory-hard design, built on BLAKE2b, offers superior...
Did you see the footer? Updated on 22 September 2025 If Trump hadn't been there, the site wouldn't have existed.
Hi! I just wanted to kindly follow up on the feature request. I was wondering if there’s any feedback on whether it’s been accepted, rejected, postponed, or perhaps considered for a short-term or long-term update? Thanks for your time and efforts!
I’m puzzled by the claim that BLAKE2s is "ASIC-resistant" and that BLAKE2b is easier to crack due to existing ASICs. Neither BLAKE2s nor BLAKE2b was designed with ASIC resistance in mind—both are optimized for speed, including on hardware. The absence of BLAKE2s ASICs seems more about market demand (e.g., BLAKE2b’s use in crypto mining) than any inherent resistance. If anything, this suggests BLAKE2s could be targeted by ASICs too, given enough incentive. More importantly, for brute-force attacks,...
While it’s true that VeraCrypt supports 32-bit systems and BLAKE2b is optimized for 64-bit architectures, the relevance of 32-bit systems is fading fast. Most modern hardware has shifted to 64-bit, and this trend will only accelerate. BLAKE2b, with its 512-bit output, offers a stronger security margin, particularly against future threats like quantum computing, where larger hash sizes bolster resilience (e.g., resisting collision attacks reduced to around 170 bits for BLAKE2b vs. around 85 bits for...
While it’s true that VeraCrypt supports 32-bit systems and BLAKE2b is optimized for 64-bit architectures, the relevance of 32-bit systems is fading fast. Most modern hardware has shifted to 64-bit, and this trend will only accelerate. BLAKE2b, with its 512-bit output, offers a stronger security margin, particularly against future threats like quantum computing, where larger hash sizes bolster resilience (e.g., resisting collision attacks reduced to around 170 bits for BLAKE2b vs. around 85 bits for...
While it’s true that VeraCrypt supports 32-bit systems and BLAKE2b is optimized for 64-bit architectures, the relevance of 32-bit systems is fading fast. Most modern hardware has shifted to 64-bit, and this trend will only accelerate. BLAKE2b, with its 512-bit output, offers a stronger security margin, particularly against future threats like quantum computing, where larger hash sizes bolster resilience (e.g., resisting collision attacks reduced to around 170 bits for BLAKE2b vs. around 85 bits for...
While it’s true that VeraCrypt supports 32-bit systems and BLAKE2b is optimized for 64-bit architectures, the relevance of 32-bit systems is fading fast. Most modern hardware has shifted to 64-bit, and this trend will only accelerate. BLAKE2b, with its 512-bit output, offers a stronger security margin, particularly against future threats like quantum computing, where larger hash sizes bolster resilience (e.g., resisting collision attacks reduced to around 170 bits for BLAKE2b vs. around 85 bits for...