메뉴 건너뛰기




Volumn 4117 LNCS, Issue , 2006, Pages 1-21

Rigorous bounds on cryptanalytic time/memory tradeoffs

Author keywords

Cryptanalysis; Hellman; Hidden state; Lower bound; Rainbow; Rigorous; Stateful random graph; Time memory tradeoff; Time memory data tradeoff

Indexed keywords

BOUNDARY VALUE PROBLEMS; COMPUTATIONAL COMPLEXITY; IMAGE ANALYSIS; MATHEMATICAL MODELS; SET THEORY;

EID: 33749576843     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11818175_1     Document Type: Conference Paper
Times cited : (59)

References (16)
  • 2
    • 0005239414 scopus 로고
    • A space/time tradeoff in exhaustive search attacks on stream ciphers
    • European Convention on Security and Detection. Also presented at the rump session of Eurocrypt '96
    • Steve Babbage, A Space/Time Tradeoff in Exhaustive Search Attacks on Stream Ciphers, European Convention on Security and Detection, IEE Conference Publication No. 408, 1995. Also presented at the rump session of Eurocrypt '96. Available online on http://www.iacr.org/conferences/ec96/rump/.
    • (1995) IEE Conference Publication No. 408 , vol.408
    • Babbage, S.1
  • 5
    • 84941153576 scopus 로고    scopus 로고
    • Some thoughts on time-memory-data tradeoffs
    • Alex Biryukov, Some Thoughts on Time-Memory-Data Tradeoffs, IACR ePrint Report 2005/207, http://eprint.iacr.org/2005/207.pdf, 2005.
    • (2005) IACR ePrint Report , vol.2005 , Issue.207
    • Biryukov, A.1
  • 6
    • 84937419430 scopus 로고    scopus 로고
    • Cryptanalytic time/memory/data tradeoffs for stream ciphers
    • Advances in Cryptology, proceedings of Asiacrypt 2000, Springer-Verlag
    • Alex Biryukov, Adi Shamir, Cryptanalytic Time/Memory/Data Tradeoffs for Stream Ciphers, Advances in Cryptology, proceedings of Asiacrypt 2000, Lecture Notes in Computer Science 1976, Springer-Verlag, pp. 1-13, 2000.
    • (2000) Lecture Notes in Computer Science , vol.1976 , pp. 1-13
    • Biryukov, A.1    Shamir, A.2
  • 7
    • 33745626422 scopus 로고    scopus 로고
    • Improved time-memory trade-offs with multiple data
    • proceedings of SAC 2005, Springer-Verlag
    • Alex Biryukov, Sourav Mukhopadhyay, Palash Sarkar, Improved Time-Memory Trade-Offs with Multiple Data, proceedings of SAC 2005, LNCS 3897, pp. 110-127, Springer-Verlag, 2006.
    • (2006) LNCS , vol.3897 , pp. 110-127
    • Biryukov, A.1    Mukhopadhyay, S.2    Sarkar, P.3
  • 9
    • 33646849366 scopus 로고
    • Rigorous time/space tradeoffs for inverting functions
    • ACM Press
    • Amos Fiat, Moni Naor, Rigorous Time/Space Tradeoffs for Inverting Functions, STOC 1991, ACM Press, pp. 534-541, 1991.
    • (1991) STOC 1991 , pp. 534-541
    • Fiat, A.1    Naor, M.2
  • 10
    • 0033294770 scopus 로고    scopus 로고
    • Rigorous time/space tradeoffs for inverting functions
    • Amos Fiat, Moni Naor, Rigorous Time/Space Tradeoffs for Inverting Functions, SIAM Journal on Computing, 29(3): pp. 790-803, 1999.
    • (1999) SIAM Journal on Computing , vol.29 , Issue.3 , pp. 790-803
    • Fiat, A.1    Naor, M.2
  • 11
    • 0019038335 scopus 로고
    • A cryptanalytic time-memory trade-off
    • Martin E. Hellman, A Cryptanalytic Time-Memory Trade-Off, IEEE Transactions on Information Theory, Vol. IT-26, No. 4, pp. 401-406, 1980.
    • (1980) IEEE Transactions on Information Theory , vol.IT-26 , Issue.4 , pp. 401-406
    • Hellman, M.E.1
  • 12
    • 0032680924 scopus 로고    scopus 로고
    • Achieving higher success probability in time-memory trade-off cryptanalysis without increasing memory size
    • Il-Jun Kim, Tsutomu Matsumoto, Achieving Higher Success Probability in Time-Memory Trade-Off Cryptanalysis without Increasing Memory Size, IEICE Transactions on Fundamentals, Vol. E82-A, No. 1, pp. 123-129, 1999.
    • (1999) IEICE Transactions on Fundamentals , vol.E82-A , Issue.1 , pp. 123-129
    • Kim, I.-J.1    Matsumoto, T.2
  • 13
    • 0029733777 scopus 로고    scopus 로고
    • Optimization of time-memory trade-off cryptanalysis and its application to DES, FEAL-32, and skipjack
    • Koji Kusuda, Tsutomu Matsumoto, Optimization of Time-Memory Trade-Off Cryptanalysis and Its Application to DES, FEAL-32, and Skipjack, IEICE Transactions on Fundamentals, Vol. E79-A, No. 1, pp. 35-48, 1996.
    • (1996) IEICE Transactions on Fundamentals , vol.E79-A , Issue.1 , pp. 35-48
    • Kusuda, K.1    Matsumoto, T.2
  • 14
    • 35248858454 scopus 로고    scopus 로고
    • Making a faster cryptanalytic time-memory trade-off
    • Advances in Cryptology, proceedings of Crypto 2003, Springer-Verlag
    • Philippe Oechslin, Making a Faster Cryptanalytic Time-Memory Trade-Off, Advances in Cryptology, proceedings of Crypto 2003, Lecture Notes in Computer Science 2729, Springer-Verlag, pp. 617-630, 2003.
    • (2003) Lecture Notes in Computer Science , vol.2729 , pp. 617-630
    • Oechslin, P.1
  • 15
    • 21644485720 scopus 로고    scopus 로고
    • A time-memory tradeoff using distinguished points: New analysis & FPGA results
    • proceedings of CHESS 2002, Springer-Verlag
    • Francois-Xavier Standaert, Gael Rouvroy, Jean-Jacques Quisquater, Jean-Didier Legat, A Time-Memory Tradeoff Using Distinguished Points: New Analysis & FPGA Results, proceedings of CHESS 2002, Lecture Notes in Computer Science 2523, Springer-Verlag, pp. 593-609, 2003.
    • (2003) Lecture Notes in Computer Science , vol.2523 , pp. 593-609
    • Standaert, F.-X.1    Rouvroy, G.2    Quisquater, J.-J.3    Legat, J.-D.4
  • 16
    • 0024984430 scopus 로고
    • Coherent functions and program checkers
    • ACM Press
    • Andrew Chi-Chih Yao, Coherent Functions and Program Checkers (Extended Abstract), STOC 1990, ACM Press, pp. 84-94, 1990.
    • (1990) STOC 1990 , pp. 84-94
    • Yao, A.C.-C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.