• Title/Summary/Keyword: Hellman table

Search Result 4, Processing Time 0.017 seconds

PERFORMANCE COMPARISON OF CRYPTANALYTIC TIME MEMORY DATA TRADEOFF METHODS

  • Hong, Jin;Kim, Byoung-Il
    • Bulletin of the Korean Mathematical Society
    • /
    • v.53 no.5
    • /
    • pp.1439-1446
    • /
    • 2016
  • The execution complexities of the major time memory data tradeoff methods are analyzed in this paper. The multi-target tradeoffs covered are the classical Hellman, distinguished point, and fuzzy rainbow methods, both in their non-perfect and perfect table versions for the latter two methods. We show that their computational complexities are identical to those of the corresponding single-target methods executed under certain matching parameters and conclude that the perfect table fuzzy rainbow tradeoff method is most preferable.

Memory-Efficient Time-Memory Trade-Off Cryptanalysis (메모리 효율적인 TMTO 암호 해독 방법)

  • Kim, Young-Sik;Lim, Dae-Woon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.1C
    • /
    • pp.28-36
    • /
    • 2009
  • Time-memory trade-off (TMTO) cryptanalysis proposed by Hellman can be applied for the various crypto-systems such as block ciphers, stream ciphers, and hash functions. In this paper, we propose a novel method to reduce memory size for storing TMTO tables. The starting points in a TMTO table can be substituted by the indices of n-bit samples from a sequence in a family of pseudo-random sequences with good cross-correlation, which results in the reduction of memory size for the starting points. By using this method, it is possible to reduce the memory size by the factor of 1/10 at the cost of the slightly increasing of operation time in the online phase. Because the memory is considered as more expensive resource than the time, the TMTO cryptanalysis will be more feasible for many real crypto systems.

ANALYSIS OF POSSIBLE PRE-COMPUTATION AIDED DLP SOLVING ALGORITHMS

  • HONG, JIN;LEE, HYEONMI
    • Journal of the Korean Mathematical Society
    • /
    • v.52 no.4
    • /
    • pp.797-819
    • /
    • 2015
  • A trapdoor discrete logarithm group is a cryptographic primitive with many applications, and an algorithm that allows discrete logarithm problems to be solved faster using a pre-computed table increases the practicality of using this primitive. Currently, the distinguished point method and one extension to this algorithm are the only pre-computation aided discrete logarithm problem solving algorithms appearing in the related literature. This work investigates the possibility of adopting other pre-computation matrix structures that were originally designed for used with cryptanalytic time memory tradeoff algorithms to work as pre-computation aided discrete logarithm problem solving algorithms. We find that the classical Hellman matrix structure leads to an algorithm that has performance advantages over the two existing algorithms.

A Design and Implementation of a Secure Internet Phone System (인터넷 폰 보안 시스템의 설계 및 구현)

  • Park, Jae-Hui;Kim, Il-Min
    • The KIPS Transactions:PartC
    • /
    • v.9C no.2
    • /
    • pp.157-162
    • /
    • 2002
  • In this study, the secure Internet phone system using digital signature and data encryption with DES algorithm and EDE algorithm was implemented. And new key distribution algorithm was suggested utilizing the Diffie-bellman algorithm. For reducing processing time, a table combined with S-BOX and P-BOX of the DES was used. The proposed system was implemented with Java and the results showed the processing time using DES algorithm for encryption was 1.46 seconds and that of EDE algorithm was 3.25 seconds respectively. This system can be applied to Protect the copyright of sound products and data using internet.