메뉴 건너뛰기




Volumn 3788 LNCS, Issue , 2005, Pages 353-372

New applications of time memory data tradeoffs

Author keywords

Time memory data tradeoff

Indexed keywords

COMPUTER CRIME; CRYPTOGRAPHY; DATA PRIVACY; FUNCTIONS; SET THEORY;

EID: 33646801962     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11593447_19     Document Type: Conference Paper
Times cited : (75)

References (25)
  • 1
    • 33646768089 scopus 로고    scopus 로고
    • 3GPP TS 55.215 V6.2.0 (09)
    • 3GPP TS 55.215 V6.2.0 (2003-09), A5/3 and GEA3 Specifications. Available from http://www.gsmworld.com
    • (2003) A5/3 and GEA3 Specifications
  • 4
    • 0029218160 scopus 로고
    • Improved exhaustive search attacks on stream ciphers
    • IEE Conference publication No. 408, IEE
    • S. H. Babbage, Improved exhaustive search attacks on stream ciphers. European Convention on Security and Detection, IEE Conference publication No. 408, pp. 161-166, IEE, 1995.
    • (1995) European Convention on Security and Detection , pp. 161-166
    • Babbage, S.H.1
  • 6
    • 36048988335 scopus 로고    scopus 로고
    • Some thoughts on time-memory-data tradeoffs
    • Report 2005/207, 30 June
    • A. Biryukov, Some thoughts on time-memory-data tradeoffs. Cryptology ePrint Archive, Report 2005/207, http://eprint.iacr.org/2005/207, 30 June, 2005.
    • (2005) Cryptology ePrint Archive
    • Biryukov, A.1
  • 7
    • 84937419430 scopus 로고    scopus 로고
    • Cryptanalytic time/memory/data tradeoffs for stream ciphers
    • LNCS 1976, Springer-Verlag
    • A. Biryukov and A. Shamir, Cryptanalytic time/memory/data tradeoffs for stream ciphers. Asiacrypt 2000, LNCS 1976, pp. 1-13, Springer-Verlag, 2000.
    • (2000) Asiacrypt 2000 , pp. 1-13
    • Biryukov, A.1    Shamir, A.2
  • 10
    • 0033294770 scopus 로고    scopus 로고
    • Rigorous time/space tradeoffs for invering functions
    • SIAM
    • A. Fiat and M. Naor, Rigorous time/space tradeoffs for invering functions. SIAM J. on Computing, vol 29, no 3, pp. 790-803, SIAM, 1999.
    • (1999) SIAM J. on Computing , vol.29 , Issue.3 , pp. 790-803
    • Fiat, A.1    Naor, M.2
  • 11
    • 84949223752 scopus 로고    scopus 로고
    • Weakness in the key scheduling algorithm of RC4
    • LNCS 2259, Springer-Verlag
    • S. Fluhrer, I. Mantin, and A. Shamir, Weakness in the key scheduling algorithm of RC4. SAC 2001, LNCS 2259, pp. 1-24, Springer-Verlag, 2001.
    • (2001) SAC 2001 , pp. 1-24
    • Fluhrer, S.1    Mantin, I.2    Shamir, A.3
  • 12
    • 84957381006 scopus 로고    scopus 로고
    • Cryptanalysis of alleged A5 stream cipher
    • LNCS 1233, Springer-Verlag
    • J. Dj. Golić, Cryptanalysis of alleged A5 stream cipher. Eurocrypt'97, LNCS 1233, pp. 239-255, Springer-Verlag, 1997.
    • (1997) Eurocrypt'97 , pp. 239-255
    • Golić, J.Dj.1
  • 13
    • 24144435668 scopus 로고    scopus 로고
    • Hold your sessions: An attack on Java session-id generation
    • LNCS 3376, Springer-Verlag
    • Z. Gutterman and D. Malkhi, Hold your sessions: An attack on Java session-id generation. CT-RSA 2005, LNCS 3376, pp. 44-57, Springer-Verlag, 2005.
    • (2005) CT-RSA 2005 , pp. 44-57
    • Gutterman, Z.1    Malkhi, D.2
  • 14
    • 35248863065 scopus 로고    scopus 로고
    • A tweakable enciphering mode
    • LNCS 2729, Springer-Verlag
    • S. Halevi and P. Rogaway, A tweakable enciphering mode. Crypto 2003, LNCS 2729, pp. 482-499, Springer-Verlag, 2003.
    • (2003) Crypto 2003 , pp. 482-499
    • Halevi, S.1    Rogaway, P.2
  • 15
    • 35048894821 scopus 로고    scopus 로고
    • A parallelizable enciphering mode
    • LNCS 2964, Springer-Verlag
    • S. Halevi and P. Rogaway, A parallelizable enciphering mode. CT-RSA 2004, LNCS 2964, pp. 292-304, Springer-Verlag, 2004.
    • (2004) CT-RSA 2004 , pp. 292-304
    • Halevi, S.1    Rogaway, P.2
  • 16
    • 0019038335 scopus 로고
    • A cryptanalytic time-memory trade-off
    • M. E. Hellman, A cryptanalytic time-memory trade-off, IEEE Trans. on Infor. Theory, 26 (1980), pp. 401-406.
    • (1980) IEEE Trans. on Infor. Theory , vol.26 , pp. 401-406
    • Hellman, M.E.1
  • 17
    • 33646763786 scopus 로고    scopus 로고
    • Rediscovery of time memory tradeoffs
    • Report 2005/090, 22 March
    • J. Hong and P. Sarkar, Rediscovery of time memory tradeoffs. Cryptology ePrint Archive, Report 2005/090, http://eprint.iacr.org/2005/090, 22 March, 2005.
    • (2005) Cryptology ePrint Archive
    • Hong, J.1    Sarkar, P.2
  • 18
    • 24144458510 scopus 로고    scopus 로고
    • Choosing parameter sets for NTRUEncrypt with NAEP and SVES-3
    • LNCS 3376, Springer-Verlag
    • N. Howgrave-Graham, J. H. Silverman, and W. Whyte, Choosing parameter sets for NTRUEncrypt with NAEP and SVES-3. CT-RSA 2005, LNCS 3376, pp. 118-135, Springer-Verlag, 2005.
    • (2005) CT-RSA 2005 , pp. 118-135
    • Howgrave-Graham, N.1    Silverman, J.H.2    Whyte, W.3
  • 20
    • 0032680924 scopus 로고    scopus 로고
    • Achieving higher success probability in time-memory trade-off cryptanalysis without increasing memory size
    • I.-J. Kim and T'. Matsumoto, Achieving higher success probability in time-memory trade-off cryptanalysis without increasing memory size. IEICE Trans. Fundamentals, E82-A, pp. 123-129, 1999.
    • (1999) IEICE Trans. Fundamentals , vol.E82-A , pp. 123-129
    • Kim, I.-J.1    Matsumoto, T.2
  • 21
    • 84937407660 scopus 로고    scopus 로고
    • Tweakable block ciphers
    • LNCS 2442, Springer-Verlag
    • M. Liskov, R. L. Rivest, and D. Wagner, Tweakable block ciphers. Crypto 2002, LNCS 2442, pp. 31-46, Springer-Verlag, 2002.
    • (2002) Crypto 2002 , pp. 31-46
    • Liskov, M.1    Rivest, R.L.2    Wagner, D.3
  • 22
    • 33646802553 scopus 로고    scopus 로고
    • TMTO with multiple data: Analysis and new single table trade-offs
    • Report 2005/214, 4 July
    • S. Mukhopadhyay and P. Sarkar, TMTO with multiple data: Analysis and new single table trade-offs. Cryptology ePrint Archive, Report 2005/214, http://eprint.iacr.org/2005/214, 4 July, 2005.
    • (2005) Cryptology ePrint Archive
    • Mukhopadhyay, S.1    Sarkar, P.2
  • 23
    • 35248858454 scopus 로고    scopus 로고
    • Making a fast cryptanalytic time-memory trade-off
    • LNCS 2729
    • P. Oechslin. Making a fast cryptanalytic time-memory trade-off. Crypto 2003, LNCS 2729, pp. 617-630, 2003.
    • (2003) Crypto 2003 , pp. 617-630
    • Oechslin, P.1
  • 24
    • 0035750947 scopus 로고    scopus 로고
    • OCB: A block-ciper mode of operation for efficient authenticated ecryption
    • ACM Press
    • P. Rogaway, M. Bellare, J. Black, and T. Krovetz, OCB: A block-ciper mode of operation for efficient authenticated ecryption. 8th ACM CCS, ACM Press, pp. 196-205, 2001.
    • (2001) 8th ACM CCS , pp. 196-205
    • Rogaway, P.1    Bellare, M.2    Black, J.3    Krovetz, T.4
  • 25
    • 33646757139 scopus 로고    scopus 로고
    • Stream ciphers: Dead or alive?
    • Presentation slides for invited talk given
    • A. Shamir, Stream ciphers: Dead or alive? Presentation slides for invited talk given at Asiacrypt 2004. Available from http://www.iris.re.kr/ac04/
    • Asiacrypt 2004
    • Shamir, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.