Skip to main content

Analysis of Rainbow Tables with Fingerprints

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2015)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9144))

Included in the following conference series:

Abstract

Cryptanalytic time-memory tradeoffs were introduced by Martin Hellman in 1980 to perform key-recovery attacks on cryptosystems. Rainbow tables are a variant and a major advance presented by Philippe Oechslin at Crypto 2003. Checkpoints for rainbow tables have been proposed in Indocrypt 2005 as a method to reduce the cost of false alarms. Endpoints truncation has also been suggested to reduce their memory consumption.

This article shows that checkpoints and endpoints share the same nature and unifies checkpoints and endpoint truncation in a single model. An analysis of the average cryptanalysis time is presented and validated experimentally, and a method to determine fingerprint configuration systematically is proposed.

Rainbow tables with fingerprints exhibit a speedup of about two with respect to their classical counterparts in average cryptanalysis time.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Avoine, G., Junod, P., Oechslin, P.: Time-Memory Trade-Offs: False Alarm Detection Using Checkpoints. In: Maitra, S., Veni Madhavan, C.E., Venkatesan, R. (eds.) INDOCRYPT 2005. LNCS, vol. 3797, pp. 183–196. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  2. Avoine, G., Junod, P., Oechslin, P.: Characterization and improvement of time-memory trade-off based on perfect tables. ACM Trans. Inf. Syst. Secur., 11:17:1–17:22, July 2008

    Google Scholar 

  3. Babbage, S.: A space/time tradeoff in exhaustive search attacks on stream ciphers. In: European Convention on Security and Detection 408 (1995)

    Google Scholar 

  4. Barkan, E., Biham, E., Shamir, A.: Rigorous Bounds on Cryptanalytic Time/Memory Tradeoffs. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 1–21. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  5. Biryukov, A., Mukhopadhyay, S., Sarkar, P.: Improved Time-Memory Trade-Offs with Multiple Data. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 110–127. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  6. Gentry, C., Jonsson, J., Stern, J., Szydlo, M.: Cryptanalysis of the NTRU Signature Scheme (NSS) from Eurocrypt 2001. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 1–13. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  7. Biryukov, A., Shamir, A., Wagner, D.: Real Time Cryptanalysis of A5/1 on a PC. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 1–18. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  8. Bono, S., Green, M., Stubblefield, A., Juels, A., Rubin, A., Szydlo, M.: Security Analysis of a Cryptographically-Enabled RFID Device. In: 14th USENIX Security Symposium - USENIX 2005, , Baltimore, Maryland, USA, pp. 1–16. USENIX, July-August 2005

    Google Scholar 

  9. De, A., Trevisan, L., Tulsiani, M.: Time Space Tradeoffs for Attacks against One-Way Functions and PRGs. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 649–665. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  10. Denning, D.: Cryptography and Data Security, page 100. Addison-Wesley, Boston (1982)

    Google Scholar 

  11. Fiat, A., Naor, M.: Rigorous time/space tradeoffs for inverting functions. In: ACM Symposium on Theory of Computing, STOC 1991, New Orleans, Louisiana, USA, pp. 534–541. ACM (May 1991)

    Google Scholar 

  12. Golić, J.D.: Cryptanalysis of Alleged A5 Stream Cipher. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 239–255. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  13. Hellman, M.: A cryptanalytic time-memory trade off. IEEE Transactions on Information Theory, IT-26(4), 401–406 (1980)

    Google Scholar 

  14. Hong, J.: The cost of false alarms in hellman and rainbow tradeoffs. Designs, Codes and Cryptography 57(3), 293–327 (2010)

    Article  MATH  MathSciNet  Google Scholar 

  15. Kim, J.W., Seo, J., Hong, J., Park, K., Kim, S.-R.: High-Speed Parallel Implementations of the Rainbow Method in a Heterogeneous System. In: Galbraith, S., Nandi, M. (eds.) INDOCRYPT 2012. LNCS, vol. 7668, pp. 303–316. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  16. Lee, G.W., Hong, J.: A comparison of perfect table cryptanalytic tradeoff algorithms. Cryptology ePrint Archive, Report 2012/540 (2012)

    Google Scholar 

  17. Mentens, N., Batina, L., Preneel, B.: Ingrid Verbauwhede. Cracking Unix passwords using FPGA platforms. SHARCS - Special Purpose Hardware for Attacking Cryptographic Systems, February 2005

    Google Scholar 

  18. Nohl, K.: Attacking phone privacy. Blackhat - White Paper (2010)

    Google Scholar 

  19. Oechslin, P.: Making a Faster Cryptanalytic Time-Memory Trade-Off. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 617–630. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  20. Oechslin, P.: The ophcrack password cracker (2013). http://ophcrack.sourceforge.net/

  21. Russell, S.J., Norvig, P.: Artificial intelligence: a modern approach, vol. 2. Pearson Education (2003)

    Google Scholar 

  22. Saarinen, M.-J.O.: A Time-Memory Tradeoff Attack Against LILI-128. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, vol. 2365, pp. 231–236. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xavier Carpent .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Avoine, G., Bourgeois, A., Carpent, X. (2015). Analysis of Rainbow Tables with Fingerprints. In: Foo, E., Stebila, D. (eds) Information Security and Privacy. ACISP 2015. Lecture Notes in Computer Science(), vol 9144. Springer, Cham. https://doi.org/10.1007/978-3-319-19962-7_21

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-19962-7_21

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-19961-0

  • Online ISBN: 978-3-319-19962-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics