A New Cryptanalytic Time/Memory/Data Trade-off Algorithm

Abstract

In 1980, Hellman introduced a time/memory trade-off (TMTO) algorithm satisfying the TMTO curve TM2=N2TM^2=N^2, where TT is the online time, MM is the memory and NN is the size of the search space. Later work by Biryukov-Shamir incorporated multiple data to obtain the curve TM2D2=N2TM^2D^2=N^2, where DD is the number of data points. In this paper, we describe a new table structure obtained by combining Hellman\u27s structure with a structure proposed by Oechslin. Using the new table structure, we design a new multiple data TMTO algorithm both with and without the DP method. The TMTO curve for the new algorithm is obtained to be T3M7D8=N7T^3M^7D^8=N^7. This curve is based on a conjecture on the number of distinct points covered by the new table. Support for the conjecture has been obtained through some emperical observations. For D>N1/4D>N^{1/4}, we show that the trade-offs obtained by our method are better than the trade-offs obtained by the BS method

    Similar works