Browse > Article

Memory-Efficient Time-Memory Trade-Off Cryptanalysis  

Kim, Young-Sik (삼성전자, System LSI 사업부)
Lim, Dae-Woon (동국대학교 정보통신공학과)
Abstract
Time-memory trade-off (TMTO) cryptanalysis proposed by Hellman can be applied for the various crypto-systems such as block ciphers, stream ciphers, and hash functions. In this paper, we propose a novel method to reduce memory size for storing TMTO tables. The starting points in a TMTO table can be substituted by the indices of n-bit samples from a sequence in a family of pseudo-random sequences with good cross-correlation, which results in the reduction of memory size for the starting points. By using this method, it is possible to reduce the memory size by the factor of 1/10 at the cost of the slightly increasing of operation time in the online phase. Because the memory is considered as more expensive resource than the time, the TMTO cryptanalysis will be more feasible for many real crypto systems.
Keywords
Cryptanalysis; distinguished point; Hellman table; rainbow table; time-memory trade-off;
Citations & Related Records
연도 인용수 순위
  • Reference
1 J. Golic, "Cryptanalysis of alleged A5 streamcipher," EUROCRYPT'97, LNCS 1233,pp.239-255, 1997   DOI
2 P. Oechslin, "Making a faster cryptanalytictime-memory trade-off," CRYPTO 2003, LNCS2729, pp.617-630, Aug. 2003
3 R. Gold, "Maximal recursive sequences with3-valued recursive cross-correlation functions,"IEEE Trans. Inf. Theory, Vol.14, No.1,pp.154-156, Jan. 1968   DOI
4 F.-X. Standaert, G. Rouvroy, J.-J. Quisquater,and J.-D. Legat, "A time-memory tradeoff usingdistinguished points: New analysis & FPGAresults," CHES 2002, LNCS 2523, pp.593-609, 2003
5 M. E. Hellman, "A cryptanalytic time- memorytrade-off," IEEE. Trans. Inf. Theory, Vol.IT-26,No.4, pp.401-406, July 1980   DOI
6 J. Hong, K. C. Jeong, E. Y. Kwon, I.-S. Lee,and D. Ma, "Variants of the distinguished pointmethod for cryptanalytic time memorytrade-offs," ISPEC 2008, LNCS 4991,36pp.131-145, 2008
7 A. Biryukov and A. Shamir, "Cryptanalytictime/memory/data tradeoffs for stream ciphers,"ASIACRYPT 2000, LNCS 1976, pp.1-13, 2000
8 G. Avoine, P. Junod, and P. Oechslin,"Time-memory trade-offs: False alarmdetection using checkpoints," INDOCRYPT2005, LNCS 3797, pp.183-196, 2005   DOI
9 S. Babbage, "A space/time tradeoff inexhaustive search attacks on stream ciphers," inProc. IEE European Convention on Securityand Detection, No.408, May 1995
10 J. Borst, B. Preneel, J. Vandewalle, "On thetime-memory tradeoff between exhaustive keysearch and table pre- computation," in Proc.19th Symp. Inf. Theory in the Benelux, WIC,1998, pp.111-118