Noname manuscript No. (will be inserted by the editor) A Comparison of Perfect Table Cryptanalytic Tradeoff Algorithms

The performances of three major time memory tradeoff algorithms were compared in a recent paper. The algorithms considered there were the classical Hellman tradeoff and the non-perfect table versions of the distinguished point method and the rainbow table method. This paper adds the perfect table versions of the distinguished point method and the rainbow table method to the list, so that all the major tradeoff algorithms may now be compared against each other. Even though there are existing claims as to the superiority of one tradeoff algorithm over another algorithm, the algorithm performance comparisons provided by the current work and the recent paper mentioned above are of higher practical value. We provide comparisons of algorithms at parameters that achieve a common success rate of inversion and which take both the cost of pre-computation and the efficiency of the online phase into account. The comparisons are based on the average case execution behaviors rather than the worst case situations, and non-negligible details such as the effects of false alarms and various storage optimization techniques are no longer ignored. A large portion of this paper is allocated to analyzing the execution behavior of the perfect table distinguished point method. In particular, we obtain a closed-form formula for the average length of chains associated with a perfect distinguished point table.

[1]  Jin Hong,et al.  Analysis of the Perfect Table Fuzzy Rainbow Tradeoff , 2014, J. Appl. Math..

[2]  Ruchuan Wang,et al.  A New Time-Memory-Resource Trade-Off Method for Password Recovery , 2010, 2010 International Conference on Communications and Intelligence Information Security.

[3]  Michael J. Wiener The Full Cost of Cryptanalytic Attacks , 2003, Journal of Cryptology.

[4]  Jin Hong,et al.  Analysis of the Parallel Distinguished Point Tradeoff , 2011, INDOCRYPT.

[5]  Christof Paar,et al.  Cryptographic Hardware and Embedded Systems - CHES 2002 , 2003, Lecture Notes in Computer Science.

[6]  Martin Hell,et al.  Improving the Rainbow Attack by Reusing Colours , 2009, CANS.

[7]  Pascal Junod,et al.  Characterization and Improvement of Time-Memory Trade-Off Based on Perfect Tables , 2008, TSEC.

[8]  Jin Hong,et al.  High‐speed parallel implementations of the rainbow method based on perfect tables in a heterogeneous system , 2015, Softw. Pract. Exp..

[9]  Amos Fiat,et al.  Rigorous time/space tradeoffs for inverting functions , 1991, STOC '91.

[10]  Cynthia Dwork,et al.  Advances in Cryptology – CRYPTO 2020: 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020, Proceedings, Part III , 2020, Annual International Cryptology Conference.

[11]  Dongdai Lin,et al.  Analysis of Multiple Checkpoints in Non-perfect and Perfect Rainbow Tradeoff Revisited , 2013, ICICS.

[12]  Jin Hong,et al.  Analysis of the Non-perfect Table Fuzzy Rainbow Tradeoff , 2013, ACISP.

[13]  Martin E. Hellman,et al.  A cryptanalytic time-memory trade-off , 1980, IEEE Trans. Inf. Theory.

[14]  Jin Hong,et al.  A Comparison of Cryptanalytic Tradeoff Algorithms , 2012, Journal of Cryptology.

[15]  Vrizlynn L. L. Thing Virtual Expansion of Rainbow Tables , 2010, IFIP Int. Conf. Digital Forensics.

[16]  Eli Biham,et al.  Cryptanalysis of Ciphers and Protocols , 2006 .

[17]  Philippe Oechslin,et al.  Making a Faster Cryptanalytic Time-Memory Trade-Off , 2003, CRYPTO.

[18]  Milo Tomasevic,et al.  An analysis of chain characteristics in the cryptanalytic TMTO method , 2013, Theor. Comput. Sci..

[19]  Zhenqi Li,et al.  Improvement and Analysis of VDP Method in Time/Memory Tradeoff Applications , 2011, ICICS.

[20]  Jin Hong The cost of false alarms in Hellman and rainbow tradeoffs , 2010, Des. Codes Cryptogr..

[21]  Jean-Didier Legat,et al.  A Time-Memory Tradeoff Using Distinguished Points: New Analysis & FPGA Results , 2002, CHES.

[22]  Alex Biryukov,et al.  Real Time Cryptanalysis of A5/1 on a PC , 2000, FSE.

[23]  Dorothy E. Denning,et al.  Cryptography and Data Security , 1982 .

[24]  Eli Biham,et al.  Rigorous Bounds on Cryptanalytic Time/Memory Tradeoffs , 2006, CRYPTO.

[25]  Joos Vandewalle,et al.  On the time-memory tradeoff between exhaustive key search and table precomputation , 1998 .

[26]  Jin Hong,et al.  Variants of the Distinguished Point Method for Cryptanalytic Time Memory Trade-offs (Full version) , 2008, IACR Cryptol. ePrint Arch..

[27]  Colin Boyd,et al.  Advances in Cryptology - ASIACRYPT 2001 , 2001 .

[28]  Vrizlynn L. L. Thing,et al.  A novel time-memory trade-off method for password recovery , 2009 .

[29]  Alex Biryukov,et al.  Cryptanalytic Time/Memory/Data Tradeoffs for Stream Ciphers , 2000, ASIACRYPT.

[30]  Hwei-Ming Ying,et al.  A Novel Rainbow Table Sorting Method , 2011 .