Memory-Efficient Time-Memory Trade-Off Cryptanalysis 


Vol. 34,  No. 1, pp. 28-36, Jan.  2009


PDF
  Abstract

Time-memory trade-off (TMTO) cryptanalysis proposed by Hellman can be applied for the various crypto-systems such as block ciphers, stream ciphers, and hash functions. In this paper, we propose a novel method to reduce memory size for storing TMTO tables. The starting points in a TMTO table can be substituted by the indices of n-bit samples from a sequence in a family of pseudo-random sequences with good cross-correlation, which results in the reduction of memory size for the starting points. By using this method, it is possible to reduce the memory size by the factor of 1/10 at the cost of the slightly increasing of operation time in the online phase. Because the memory is considered as more expensive resource than the time, the TMTO cryptanalysis will be more feasible for many real crypto systems.

  Statistics
Cumulative Counts from November, 2022
Multiple requests among the same browser session are counted as one view. If you mouse over a chart, the values of data points will be shown.


  Cite this article

[IEEE Style]

Y. Kim and D. Lim, "Memory-Efficient Time-Memory Trade-Off Cryptanalysis," The Journal of Korean Institute of Communications and Information Sciences, vol. 34, no. 1, pp. 28-36, 2009. DOI: .

[ACM Style]

Young-Sik Kim and Dae-Woon Lim. 2009. Memory-Efficient Time-Memory Trade-Off Cryptanalysis. The Journal of Korean Institute of Communications and Information Sciences, 34, 1, (2009), 28-36. DOI: .

[KICS Style]

Young-Sik Kim and Dae-Woon Lim, "Memory-Efficient Time-Memory Trade-Off Cryptanalysis," The Journal of Korean Institute of Communications and Information Sciences, vol. 34, no. 1, pp. 28-36, 1. 2009.