-
1
-
-
84884479168
-
-
Cryptohaze
-
[1] Cryptohaze, GPU Rainbow Cracker; https://www.cryptohaze.com
-
GPU Rainbow Cracker
-
-
-
2
-
-
84933543132
-
-
Free Rainbow Tables, Distributed Rainbow Table Project
-
[2] Free Rainbow Tables, Distributed Rainbow Table Project; http://freerainbowtables.com
-
-
-
-
4
-
-
84933543134
-
-
RainbowCrack Project
-
[4] RainbowCrack Project, http://project-rainbowcrack.com
-
-
-
-
5
-
-
33749579842
-
-
Ph.D. Thesis, Technion-Israel Institute of Technology, March
-
[5] E. P. Barkan, Cryptanalysis of ciphers and protocols, Ph.D. Thesis, Technion-Israel Institute of Technology, March 2006.
-
(2006)
Cryptanalysis of Ciphers and Protocols
-
-
Barkan, E.P.1
-
6
-
-
33749576843
-
Rigorous bounds on cryptanalytic time/memory tradeoffs
-
LNCS 4117, Springer
-
[6] E. Barkan, E. Biham, and A. Shamir, Rigorous bounds on cryptanalytic time/memory tradeoffs, in: CRYPTO 2006, pp. 1-21, LNCS 4117, Springer, 2006.
-
(2006)
CRYPTO 2006
, pp. 1-21
-
-
Barkan, E.1
Biham, E.2
Shamir, A.3
-
7
-
-
84871565804
-
Computing small discrete logarithms faster
-
LNCS 7668, Springer
-
[7] D. J. Bernstein and T. Lange, Computing small discrete logarithms faster, in: IN-DOCRYPT 2012, pp. 317-338, LNCS 7668, Springer, 2012.
-
(2012)
IN-DOCRYPT 2012
, pp. 317-338
-
-
Bernstein, D.J.1
Lange, T.2
-
8
-
-
84892402173
-
Non-uniform cracks in the concrete: The power of free precomputation
-
LNCS 8270, Springer
-
[8] D. J. Bernstein and T. Lange, Non-uniform cracks in the concrete: the power of free precomputation, ASI-ACRYPT 2013, pp. 321-340, LNCS 8270, Springer, 2013.
-
(2013)
ASI-ACRYPT 2013
, pp. 321-340
-
-
Bernstein, D.J.1
Lange, T.2
-
9
-
-
33745626422
-
Improved time-memory trade-offs with multiple data
-
LNCS 3897, Springer
-
[9] A. Biryukov, S. Mukhopadhyay, and P. Sarkar, Improved time-memory trade-offs with multiple data, in: SAC 2005, pp. 110-127, LNCS 3897, Springer, 2006.
-
(2006)
SAC 2005
, pp. 110-127
-
-
Biryukov, A.1
Mukhopadhyay, S.2
Sarkar, P.3
-
10
-
-
84937419430
-
Cryptanalytic time/memory/data tradeoffs for stream ciphers
-
LNCS 1976, Springer
-
[10] A. Biryukov and A. Shamir, Cryptanalytic time/memory/data tradeoffs for stream ciphers, in: ASIACRYPT 2000, pp. 1-13, LNCS 1976, Springer, 2000.
-
(2000)
ASIACRYPT 2000
, pp. 1-13
-
-
Biryukov, A.1
Shamir, A.2
-
12
-
-
77955311819
-
Attacking elliptic curve cryptosystems using the parallel Pollard rho method
-
[12] A. E. Escott, J. C. Sager, A. P. L. Selkirk, and D. Tsapakidis, Attacking elliptic curve cryptosystems using the parallel Pollard rho method, CryptoBytes 4 (1999), 15-19.
-
(1999)
Cryptobytes
, vol.4
, pp. 15-19
-
-
Escott, A.E.1
Sager, J.C.2
Selkirk, A.P.3
Tsapakidis, D.4
-
13
-
-
0019038335
-
A cryptanalytic time-memory trade-off
-
[13] M. E. Hellman, A cryptanalytic time-memory trade-off, IEEE Trans. Inform. Theory 26 (1980), no. 4, 401-406.
-
(1980)
IEEE Trans. Inform. Theory
, vol.26
, Issue.4
, pp. 401-406
-
-
Hellman, M.E.1
-
14
-
-
77955455561
-
Making a nymbler Nymble using VERBS
-
LNCS 6205, Springer
-
[14] R. Henry, K. Henry, and I. Goldberg, Making a nymbler Nymble using VERBS, in: PETS 2010, pp. 111-129, LNCS 6205, Springer, 2010.
-
(2010)
PETS 2010
, pp. 111-129
-
-
Henry, R.1
Henry, K.2
Goldberg, I.3
-
15
-
-
84871593986
-
The efficiency of solving multiple discrete logarithm problems and the implications for the security of fixed elliptic curves
-
[15] Y. Hitchcock, P. Montague, G. Carter, and E. Dawson, The efficiency of solving multiple discrete logarithm problems and the implications for the security of fixed elliptic curves, Int. J. Inf. Secur. 3 (2004), 86-98.
-
(2004)
Int. J. Inf. Secur
, vol.3
, pp. 86-98
-
-
Hitchcock, Y.1
Montague, P.2
Carter, G.3
Dawson, E.4
-
16
-
-
77956876380
-
The cost of false alarms in Hellman and rainbow tradeoffs
-
[16] J. Hong, The cost of false alarms in Hellman and rainbow tradeoffs, Des. Codes Cryptogr. 57 (2010), no. 3, 293-327.
-
(2010)
Des. Codes Cryptogr
, vol.57
, Issue.3
, pp. 293-327
-
-
Hong, J.1
-
17
-
-
84890439294
-
A comparison of cryptanalytic tradeoff algorithms
-
[17] J. Hong and S. Moon, A comparison of cryptanalytic tradeoff algorithms, J. Cryptology 26 (2013), no. 4, 559-637.
-
(2013)
J. Cryptology
, vol.26
, Issue.4
, pp. 559-637
-
-
Hong, J.1
Moon, S.2
-
18
-
-
17644440160
-
Towards practical non-interactive public-key cryptosystems using non-maximal imaginary quadratic orders
-
[18] D. Huhnlein, M. J. Jacobson Jr., and D. Weber, Towards practical non-interactive public-key cryptosystems using non-maximal imaginary quadratic orders, Des. Codes Cryptogr. 39 (2003), no. 3, 281-299.
-
(2003)
Des. Codes Cryptogr
, vol.39
, Issue.3
, pp. 281-299
-
-
Huhnlein, D.1
Jacobson, M.J.2
Weber, D.3
-
20
-
-
84884468775
-
Analysis of the non-perfect table fuzzy rainbow tradeoff
-
LNCS 7959, Springer
-
[20] B.-I. Kim and J. Hong, Analysis of the non-perfect table fuzzy rainbow tradeoff, in: ACISP 2013, pp. 347-362, LNCS 7959, Springer, 2013.
-
(2013)
ACISP 2013
, pp. 347-362
-
-
Kim, B.-I.1
Hong, J.2
-
21
-
-
84903643084
-
Analysis of the perfect table fuzzy rainbow tradeoff
-
Article ID 765394
-
[21] B.-I. Kim and J. Hong, Analysis of the perfect table fuzzy rainbow tradeoff, J. Appl. Math. 2014 (2014), Article ID 765394, 19 pages.
-
(2014)
J. Appl. Math
, pp. 19
-
-
Kim, B.-I.1
Hong, J.2
-
22
-
-
84949183256
-
Random walks revisited: Extensions of Pollard’s rho algorithm for computing multiple discrete logarithms
-
LNCS 2259, Springer
-
[22] F. Kuhn and R. Struik, Random walks revisited: extensions of Pollard’s rho algorithm for computing multiple discrete logarithms, in: SAC 2001, pp. 212-229, LNCS 2259, Springer, 2001.
-
(2001)
SAC 2001
, pp. 212-229
-
-
Kuhn, F.1
Struik, R.2
-
23
-
-
84933543135
-
Accelerating ID-based encryption based on trapdoor DL using pre-computation
-
Report 2011/187, version 20120112:021951
-
[23] H. T. Lee, J. H. Cheon, and J. Hong, Accelerating ID-based encryption based on trapdoor DL using pre-computation, IACR Cryptology ePrint Archive, Report 2011/187, version 20120112:021951; http://eprint.iacr.org/2011/187.
-
IACR Cryptology Eprint Archive
-
-
Lee, H.T.1
Cheon, J.H.2
Hong, J.3
-
24
-
-
84933524799
-
A comparison of perfect table cryptanalytic tradeoff algorithms
-
Report 2012/540, version 20140622:150618
-
[24] G. W. Lee and J. Hong, A comparison of perfect table cryptanalytic tradeoff algorithms, IACR Cryptology ePrint Archive, Report 2012/540, version 20140622:150618; http://eprint.iacr.org/2012/540.
-
IACR Cryptology Eprint Archive
-
-
Lee, G.W.1
Hong, J.2
-
25
-
-
59349085504
-
Success probability of the Hellman trade-off, Inform
-
[25] D. Ma and J. Hong, Success probability of the Hellman trade-off, Inform. Process. Lett. 109 (2009), no. 7, 347-351.
-
(2009)
Process. Lett
, vol.109
, Issue.7
, pp. 347-351
-
-
Ma, D.1
Hong, J.2
-
26
-
-
3042553102
-
Non-interactive public-key cryptography
-
LNCS 547, Springer
-
[26] U. M. Maurer and Y. Yacobi, Non-interactive public-key cryptography, in: EURO-CRYPT ’91, pp. 498-507, LNCS 547, Springer, 1991.
-
(1991)
EURO-CRYPT ’91
, pp. 498-507
-
-
Maurer, U.M.1
Yacobi, Y.2
-
27
-
-
0012132506
-
A non-interactive public-key distribution system, Des
-
[27] U. M. Maurer and Y. Yacobi, A non-interactive public-key distribution system, Des. Codes Cryptogr. 9 (1996), no. 3, 305-316.
-
(1996)
Codes Cryptogr
, vol.9
, Issue.3
, pp. 305-316
-
-
Maurer, U.M.1
Yacobi, Y.2
-
29
-
-
80052290721
-
-
presented at Black Hat USA, Las Vegas, July 2010
-
[29] K. Nohl, Attacking phone privacy, presented at Black Hat USA 2010, Las Vegas, July 2010.
-
(2010)
Attacking Phone Privacy
-
-
Nohl, K.1
-
30
-
-
84933543136
-
-
presented at 26th Chaos Communication Congress (26C3), Berlin, December
-
[30] K. Nohl and C. Paget, GSM-SRSLY?, presented at 26th Chaos Communication Congress (26C3), Berlin, December 2009.
-
(2009)
GSM-SRSLY?
-
-
Nohl, K.1
Paget, C.2
-
31
-
-
35248858454
-
Making a faster cryptanalytic time-memory trade-off
-
LNCS 2729, Springer
-
[31] P. Oechslin, Making a faster cryptanalytic time-memory trade-off, in: CRYPTO 2003, pp. 617-630, LNCS 2729, Springer, 2003.
-
(2003)
CRYPTO 2003
, pp. 617-630
-
-
Oechslin, P.1
-
32
-
-
63349083067
-
On the relations between non-interactive key distribution, identity-based encryption and trapdoor discrete log groups
-
[32] K. G. Paterson and S. Srinivasan, On the relations between non-interactive key distribution, identity-based encryption and trapdoor discrete log groups, Des. Codes Cryptogr. 52 (2009), no. 2, 219-241.
-
(2009)
Des. Codes Cryptogr
, vol.52
, Issue.2
, pp. 219-241
-
-
Paterson, K.G.1
Srinivasan, S.2
-
33
-
-
84919085619
-
An improved algorithm for computing logarithms over GF(P) and its cryptographic significance
-
[33] S. C. Pohlig and M. E. Hellman, An improved algorithm for computing logarithms over GF(p) and its cryptographic significance, IEEE Trans. Inform. Theory 24 (1978), no. 1, 106-110.
-
(1978)
IEEE Trans. Inform. Theory
, vol.24
, Issue.1
, pp. 106-110
-
-
Pohlig, S.C.1
Hellman, M.E.2
-
34
-
-
84966238549
-
Monte Carlo methods for index computation (Mod p)
-
[34] J. M. Pollard, Monte Carlo methods for index computation (mod p), Math. Comp. 32 (1978), no. 143, 918-924.
-
(1978)
Math. Comp
, vol.32
, Issue.143
, pp. 918-924
-
-
Pollard, J.M.1
-
35
-
-
84966241531
-
A Monte Carlo factoring algorithm with linear storage
-
[35] C. P. Schnorr and H. W. Lenstra Jr., A Monte Carlo factoring algorithm with linear storage, Math. Comp. 43 (1984), no. 167, 289-311.
-
(1984)
Math. Comp
, vol.43
, Issue.167
, pp. 289-311
-
-
Schnorr, C.P.1
Lenstra, H.W.2
-
36
-
-
84934050202
-
-
1969 Number Theory Institute (Proc. Sympos. Pure Math., Vol. XX, State Univ. New York, Stony Brook, N.Y., Amer. Math. Soc., Providence, R.I., 1971
-
[36] D. Shanks, Class number, a theory of factorization and genera, 1969 Number Theory Institute (Proc. Sympos. Pure Math., Vol. XX, State Univ. New York, Stony Brook, N.Y., 1969), pp. 415-440. Amer. Math. Soc., Providence, R.I., 1971.
-
(1969)
Class Number, a Theory of Factorization and Genera
, pp. 415-440
-
-
Shanks, D.1
-
37
-
-
84942550160
-
Lower bounds for discrete logarithms and related problems
-
LNCS 1223, Springer
-
[37] V. Shoup, Lower bounds for discrete logarithms and related problems, in: EUROCRYPT ’97, pp. 256-266, LNCS 1223, Springer, 1997.
-
(1997)
EUROCRYPT ’97
, pp. 256-266
-
-
Shoup, V.1
-
38
-
-
84947761194
-
Speeding up Pollard’s rho method for computing discrete logarithms
-
LNCS 1423, Springer
-
[38] E. Teske, Speeding up Pollard’s rho method for computing discrete logarithms, in: ANTS-III, pp. 541-554, LNCS 1423, Springer, 1998.
-
(1998)
ANTS-III
, pp. 541-554
-
-
Teske, E.1
-
39
-
-
29644436612
-
An elliptic curve trapdoor system
-
[39] E. Teske, An elliptic curve trapdoor system, J. Cryptology 19 (2006), no. 1, 115-133.
-
(2006)
J. Cryptology
, vol.19
, Issue.1
, pp. 115-133
-
-
Teske, E.1
|