Improved time-memory trade-offs with multiple data

  • Authors:
  • Alex Biryukov;Sourav Mukhopadhyay;Palash Sarkar

  • Affiliations:
  • Dept. ESAT/SCD-COSIC, Katholieke Universiteit Leuven, Heverlee, Belgium;Cryptology Research Group, Applied Statistics Unit, Indian Statistical Institute, Kolkata, India;Cryptology Research Group, Applied Statistics Unit, Indian Statistical Institute, Kolkata, India

  • Venue:
  • SAC'05 Proceedings of the 12th international conference on Selected Areas in Cryptography
  • Year:
  • 2005

Quantified Score

Hi-index 0.00

Visualization

Abstract

In this paper we study time/memory/data trade-off attacks from two points of view. We show that Time-Memory trade-off (TMTO) by Hellman may be extended to Time/Memory/Key trade-off. For example, AES with 128-bit key has only 85-bit security if 243 encryptions of an arbitrary fixed text under different keys are available to the attacker. Such attacks are generic and are more practical than some recent high complexity chosen related-key attacks on round-reduced versions of AES. They constitute a practical threat for any cipher with 80-bit or shorter keys and are marginally practical for 128-bit key ciphers. We show that UNIX password scheme even with carefully generated passwords is vulnerable to practical trade-off attacks. Our second contribution is to present a unifying framework for the analysis of multiple data trade-offs. Both Babbage-Golic (BG) and Biryukov-Shamir (BS) formulas can be obtained as special cases of this framework. Moreover we identify a new class of single table multiple data trade-offs which cannot be obtained either as BG or BS trade-off. Finally we consider the analysis of the rainbow method of Oechslin and show that for multiple data, the TMTO curve of the rainbow method is inferior to the TMTO curve of the Hellman method.