Argon2
Argon2id is the cryptographic hashing algorithm used for mining XenBlocks.
Last updated
Argon2id is the cryptographic hashing algorithm used for mining XenBlocks.
Last updated
Argon2id, hereinafter referred to as Argon2, is the cryptographic hashing algorithm employed for mining XenBlocks. It dynamically adjusts its difficulty in line with parameters that are universally applied to all miners. By design, Argon2 is resistant to both GPU and ASIC mining. While "resistant" does not mean mining with these devices is impossible, it does signify that it would be more challenging, costly, and demanding. The primary reason for this resistance lies in Argon2's significant demand for memory, specifically VRAM allocation. As the difficulty level increases, the rate at which hashes can be produced decreases due to this memory requirement. Therefore, Argon2 is characterized as a memory-hard algorithm, which means its performance is closely tied to the utilization of memory and RAM.
Argon2 is a key derivation function that was selected as the winner of the 2015 Password Hashing Competition.
Argon2d maximizes resistance to GPU cracking attacks. It accesses the memory array in a password dependent order, which reduces the possibility of time–memory trade-off (TMTO) attacks, but introduces possible side-channel attacks.
Argon2i is optimized to resist side-channel attacks. It accesses the memory array in a password independent order.
All three modes allow specification by three parameters that control:
execution time
memory required
degree of parallelism