A Time-Memory Tradeoff Using Distinguished Points: New Analysis & FPGA Results

  • Authors:
  • Francois-Xavier Standaert;Gael Rouvroy;Jean-Jacques Quisquater;Jean-Didier Legat

  • Affiliations:
  • -;-;-;-

  • Venue:
  • CHES '02 Revised Papers from the 4th International Workshop on Cryptographic Hardware and Embedded Systems
  • Year:
  • 2002

Quantified Score

Hi-index 0.00

Visualization

Abstract

In 1980, Martin Hellman [1] introduced the concept of cryptanalytic time-memory tradeoffs, which allows the cryptanalysis of any N key symmetric cryptosystem in O(N2/3) operations with O(N2/3) storage, provided a precomputation of O(N) is performed beforehand. This procedure is well known but did not lead to realistic implementations. This paper considers a cryptanalytic time-memory tradeoff using distinguished points, a method referenced to Rivest [2]. The algorithm proposed decreases the expected number of memory accesses with sensible modifications of the other parameters and allows much more realistic implementations of fast key search machines.We present a detailed analysis of the algorithm and solve theoretical open problems of previous models. We also propose efficient mask functions in terms of hardware cost and probability of success. These results were experimentally confirmed and we used a purpose-built FPGA design to perform realistic tradeoffs against DES. The resulting online attack is feasible on a single PC and we recover a 40-bit key in about 10 seconds.