Dates are inconsistent

Dates are inconsistent

15 results sorted by ID

2024/220 (PDF) Last updated: 2024-02-22
Security of Symmetric Ratchets and Key Chains - Implications for Protocols like TLS 1.3, Signal, and PQ3
John Preuß Mattsson
Cryptographic protocols

Symmetric ratchets and one-way key chains play a vital role in numerous important security protocols such as TLS 1.3, DTLS 1.3, QUIC, Signal, MLS, EDHOC, OSCORE, and Apple PQ3. Despite the crucial role they play, very little is known about their security properties. This paper categorizes and examines different ratchet constructions, offering a comprehensive overview of their security. Our analysis reveals notable distinctions between different types of one-way key chains. Notably, the type...

2023/1940 (PDF) Last updated: 2023-12-21
Concrete Time/Memory Trade-Offs in Generalised Stern’s ISD Algorithm
Sreyosi Bhattacharyya, Palash Sarkar
Public-key cryptography

The first contribution of this work is a generalisation of Stern's information set decoding (ISD) algorithm. Stern's algorithm, a variant of Stern's algorithm due to Dumer, as well as a recent generalisation of Stern's algorithm due to Bernstein and Chou are obtained as special cases of our generalisation. Our second contribution is to introduce the notion of a set of effective time/memory trade-off (TMTO) points for any ISD algorithm for given ranges of values of parameters of the...

2023/913 (PDF) Last updated: 2023-12-15
Hidden Stream Ciphers and TMTO Attacks on TLS 1.3, DTLS 1.3, QUIC, and Signal
John Preuß Mattsson
Cryptographic protocols

Transport Layer Security (TLS) 1.3 and the Signal protocol are very important and widely used security protocols. We show that the key update function in TLS 1.3 and the symmetric key ratchet in Signal can be modeled as non-additive synchronous stream ciphers. This means that the efficient Time Memory Tradeoff Attacks for stream ciphers can be applied. The implication is that TLS 1.3, QUIC, DTLS 1.3, and Signal offer a lower security level against TMTO attacks than expected from the key...

2022/1349 (PDF) Last updated: 2022-10-10
Invertibility of multiple random functions and its application to symmetric ciphers
Xiutao Feng, Xiaoshan GAO, Zhangyi WANG, Xiangyong ZENG
Foundations

The invertibility of a random function (IRF, in short) is an important problem and has wide applications in cryptography. For ex- ample, searching a preimage of Hash functions, recovering a key of block ciphers under the known-plaintext-attack model, solving discrete loga- rithms over a prime field with large prime, and so on, can be viewed as its instances. In this work we describe the invertibility of multiple random functions (IMRF, in short), which is a generalization of the IRF. In...

2017/603 (PDF) Last updated: 2017-06-23
Cryptanalytic Time-Memory Tradeoff for Password Hashing Schemes
Donghoon Chang, Arpan Jati, Sweta Mishra, Somitra Kumar Sanadhya

A cryptanalytic technique known as time-memory tradeoff (TMTO) was proposed by Hellman for finding the secret key of a block cipher. This technique allows sharing the effort of key search between the two extremes of exhaustively enumerating all keys versus listing all possible ciphertext mappings produced by a given plaintext (i.e. table lookups). The TMTO technique has also been used as an effective cryptanalytic approach for password hashing schemes (PHS). Increasing threat of password...

2014/059 (PDF) Last updated: 2015-01-01
Cuckoo Cycle: a memory bound graph-theoretic proof-of-work
John Tromp

We introduce the first graph-theoretic proof-of-work system, based on finding small cycles or other structures in large random graphs. Such problems are trivially verifiable and arbitrarily scalable, presumably requiring memory linear in graph size to solve efficiently. Our cycle finding algorithm uses one bit per edge, and up to one bit per node. Runtime is linear in graph size and dominated by random access latency, ideal properties for a memory bound proof-of-work. We exhibit two...

2012/683 Last updated: 2014-06-24
Fingerprint Tables: A Generalization of Rainbow Tables
Gildas Avoine, Adrien Bourgeois, Xavier Carpent

Cryptanalytic time-memory trade-offs were introduced by Hellman in 1980 in order to perform key-recovery attacks on cryptosystems. A major advance was presented at Crypto 2003 by Oechslin, with the rainbow table variant that outperforms Hellman's seminal work. This paper introduces the fingerprint tables, which drastically reduce the number of false alarms during the attack compared to the rainbow tables. The key point of our technique consists in storing in the tables the fingerprints of...

2009/020 (PDF) Last updated: 2009-01-13
Applying Time-Memory-Data Trade-Off to Meet-in-the-Middle Attack
Jiali Choy, Khoongming Khoo, Chuan-Wen Loe
Secret-key cryptography

In this paper, we present several new attacks on multiple encryption block ciphers based on the meet-in-the-middle attack. In the first attack (GDD-MTM), we guess a certain number of secret key bits and apply the meet-in-the-middle attack on multiple ciphertexts. The second attack (TMTO-MTM) is derived from applying the time-memory trade-off attack to the meet-in-the-middle attack on a single ciphertext. We may also use rainbow chains in the table construction to get the Rainbow-MTM attack....

2008/311 (PDF) Last updated: 2008-07-27
Treatment of the Initial Value in Time-Memory-Data Tradeoff Attacks on Stream Ciphers
Orr Dunkelman, Nathan Keller
Secret-key cryptography

Time-Memory Tradeoff (TMTO) attacks on stream ciphers are a serious security threat and the resistance to this class of attacks is an important criterion in the design of a modern stream cipher. TMTO attacks are especially effective against stream ciphers where a variant of the TMTO attack can make use of multiple data to reduce the off-line and the on-line time complexities of the attack (given a fixed amount of memory). In this paper we present a new approach to TMTO attacks...

2008/054 (PDF) (PS) Last updated: 2008-02-15
Variants of the Distinguished Point Method for Cryptanalytic Time Memory Trade-offs (Full version)
Jin Hong, Kyung Chul Jeong, Eun Young Kwon, In-Sok Lee, Daegun Ma
Applications

The time memory trade-off (TMTO) algorithm, first introduced by Hellman, is a method for quickly inverting a one-way function, using pre-computed tables. The distinguished point method (DP) is a technique that reduces the number of table lookups performed by Hellman's algorithm. In this paper we propose a new variant of the DP technique, named variable DP (VDP), having properties very different from DP. It has an effect on the amount of memory required to store the pre-computed tables. We...

2006/127 (PDF) (PS) Last updated: 2006-04-03
A New Cryptanalytic Time/Memory/Data Trade-off Algorithm
Sourav Mukhopadhyay, Palash Sarkar

In 1980, Hellman introduced a time/memory trade-off (TMTO) algorithm satisfying the TMTO curve $TM^2=N^2$, where $T$ is the online time, $M$ is the memory and $N$ is the size of the search space. Later work by Biryukov-Shamir incorporated multiple data to obtain the curve $TM^2D^2=N^2$, where $D$ is the number of data points. In this paper, we describe a new table structure obtained by combining Hellman's structure with a structure proposed by Oechslin. Using the new table structure,...

2006/042 (PDF) Last updated: 2006-02-28
Application of LFSRs for Parallel Sequence Generation in Cryptologic Algorithms
Sourav Mukhopadhyay, Palash Sarkar
Secret-key cryptography

We consider the problem of efficiently generating sequences in hardware for use in certain cryptographic algorithms. The conventional method of doing this is to use a counter. We show that sequences generated by linear feedback shift registers (LFSRs) can be tailored to suit the appropriate algorithms. For hardware implementation, this reduces both time and chip area. As a result, we are able to suggest improvements to the design of DES Cracker built by the Electronic Frontier Foundation in...

2005/234 (PDF) Last updated: 2005-07-20
LILI-II is not Broken
William Millan, Ed Dawson
Secret-key cryptography

In this note we point out that a recently published attack on the LILI-II stream cipher does not do better than generic time-memory tradeoff techniques (which generalise exhaustive search and apply to any 128-bit key cipher). Thus we assert that LILI-II remains unbroken.

2005/214 (PDF) (PS) Last updated: 2005-07-05
TMTO With Multiple Data: Analysis and New Single Table Trade-offs
Sourav Mukhopadhyay, Palash Sarkar
Secret-key cryptography

Time/memory trade-off (TMTO) was introduced by Hellman and later studied by many other authors. The effect of multiple data in Hellman TMTO was studied by Biryukov and Shamir (BS). We continue the analysis of the general multiple data TMTO started in BS. The trade-offs of Babbage and Golic (BG) and Biryukov-Shamir are obtained as special cases. Further, the general analysis is carried out under different conditions including that of Hellman optimality (online time equal to memory). Our main...

2005/090 (PDF) (PS) Last updated: 2008-08-01
Rediscovery of Time Memory Tradeoffs
Jin Hong, Palash Sarkar
Foundations

Some of the existing time memory tradeoff attacks (TMTO) on specific systems can be reinterpreted as methods for inverting general oneway functions. We apply these methods back to specific systems in ways not considered before. This provides the following startling results. No streamcipher can provide security equal to its key length; some important blockcipher modes of operations are vulnerable to TMTO; and no hash function can provide preimage resistance equal to its digest length.

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.