PERFORMANCE COMPARISON OF CRYPTANALYTIC TIME MEMORY DATA TRADEOFF METHODS

نویسندگان
چکیده

برای دانلود باید عضویت طلایی داشته باشید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

A Cryptanalytic Time-Memory Tradeoff: First FPGA Implementation

A cryptanalytic time-memory tradeoff allows the cryptanalysis of any N key symmetric cryptosystem in O(N 2 3 ) operations with O(N 2 3 ) storage, if a precomputation of O(N) operations has been done in advance. This procedure is well known but did not lead to any realistic implementations. In this paper, the experimental results for the cryptanalysis of DES that are presented are based on a tim...

متن کامل

Cryptanalytic Time-Memory Tradeoff for Password Hashing Schemes

A cryptanalytic technique known as time-memory tradeoff (TMTO) was proposed by Hellman for finding the secret key of a block cipher. This technique allows sharing the effort of key search between the two extremes of exhaustively enumerating all keys versus listing all possible ciphertext mappings produced by a given plaintext (i.e. table lookups). The TMTO technique has also been used as an eff...

متن کامل

Cryptanalytic Time/Memory/Data Tradeoffs for Stream Ciphers

In 1980 Hellman introduced a general technique for breaking arbitrary block ciphers with N possible keys in time T and memory M related by the tradeoff curve TM = N for 1 ≤ T ≤ N . Recently, Babbage and Golic pointed out that a different TM = N tradeoff attack for 1 ≤ T ≤ D is applicable to stream ciphers, where D is the amount of output data available to the attacker. In this paper we show tha...

متن کامل

A Comparison of Perfect Table Cryptanalytic Tradeoff Algorithms

The performances of three major time memory tradeoff algorithms were compared in a recent paper. The algorithms considered there were the classical Hellman tradeoff and the non-perfect table versions of the distinguished point method and the rainbow table method. This paper adds the perfect table versions of the distinguished point method and the rainbow table method to the list, so that all th...

متن کامل

A New Cryptanalytic Time/Memory/Data Trade-off Algorithm

In 1980, Hellman introduced a time/memory trade-off (TMTO) algorithm satisfying the TMTO curve TM = N, where T is the online time, M is the memory and N is the size of the search space. Later work by Biryukov-Shamir incorporated multiple data to obtain the curve TMD = N, where D is the number of data points. In this paper, we describe a new table structure obtained by combining Hellman’s struct...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

ژورنال

عنوان ژورنال: Bulletin of the Korean Mathematical Society

سال: 2016

ISSN: 1015-8634

DOI: 10.4134/bkms.b150754