Skip to main content

A Comparison of Time-Memory Trade-Off Attacks on Stream Ciphers

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7918))

Abstract

Introduced by Hellman, Time-Memory Trade-Off (TMTO) attacks offer a generic technique to reverse one-way functions, where one can trade off time and memory costs and which are especially effective against stream ciphers. Hellman’s original idea has seen many different improvements, notably the Distinguished Points attack and the Rainbow Table attack. The trade-off curves of these approaches have been compared in literature, but never leading to a satisfying conclusion. A new TMTO attack was devised for the A5/1 cipher used in GSM, which combines both distinguished points and rainbow tables, which we refer to as the Kraken attack. This paper compares these four approaches by looking at concrete costs of these attacks instead of comparing their trade-off curves. We found that when multiple samples are available the Distinguished Points attack has the lowest costs. The Kraken attack is an alternative to save more disk space at the expense of attack time.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Hellman, M.: A cryptanalytic time-memory trade-off. IEEE Transactions on Information Theory 26(4), 401–406 (1980)

    Article  MathSciNet  MATH  Google Scholar 

  2. Denning, D.: Cryptography and Data Security. Addison-Wesley (1992)

    Google Scholar 

  3. Oechslin, P.: Making a faster cryptanalytic time-memory trade-off. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 617–630. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  4. Biryukov, A., Shamir, A.: Cryptanalytic time/memory/data tradeoffs for stream ciphers. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 1–13. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  5. Biryukov, A., Shamir, A., Wagner, D.: Real time cryptanalysis of A5/1 on a PC. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 1–18. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  6. Barkan, E., Biham, E., Keller, N.: Instant ciphertext-only cryptanalysis of GSM encrypted communication. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 600–616. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  7. Nohl, K., Munaut, S.: Wideband GSM sniffing. Presentation at 26C3 (2010), http://events.ccc.de/congress/2010/Fahrplan/events/4208.en.html

  8. Nohl, K.: A5/1 decrypt website (November 2012), http://opensource.srlabs.de/projects/a51-decrypt/

  9. Erguler, I., Anarim, E.: A new cryptanalytic time-memory trade-off for stream ciphers. In: Yolum, p., Güngör, T., Gürgen, F., Özturan, C. (eds.) ISCIS 2005. LNCS, vol. 3733, pp. 215–223. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  10. Barkan, E., Biham, E., Shamir, A.: Rigorous bounds on cryptanalytic time/Memory tradeoffs. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 1–21. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  11. Hong, J., Jeong, K.C., Kwon, E.Y., Lee, I.-S., Ma, D.: Variants of the distinguished point method for cryptanalytic time memory trade-offs. In: Chen, L., Mu, Y., Susilo, W. (eds.) ISPEC 2008. LNCS, vol. 4991, pp. 131–145. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  12. Krhovjak, J., Siler, O., Leyland, P., Kur, J.: TMTO attacks on stream ciphers theory and practice. Security and Protection of Information 2011 (2011)

    Google Scholar 

  13. Nohl, K.: Cracking A5 GSM encryption. Presentation at HAR 2009 (2009), https://har2009.org/program/events/187.en.html

  14. Golic, J.: Cryptanalysis of Alleged A5 Stream Cipher (1997), http://jya.com/a5-hack.htm

  15. Hong, J.: The cost of false alarms in Hellman and rainbow tradeoffs. Designs, Codes and Cryptography 57, 293–327 (2010)

    Article  MATH  Google Scholar 

  16. Flajolet, P., Odlyzko, A.M.: Random mapping statistics. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 329–354. Springer, Heidelberg (1990)

    Chapter  Google Scholar 

  17. Fiat, A., Naor, M.: Rigorous time/space tradeoffs for inverting functions. In: STOC 1991, pp. 534–541. ACM (1991)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

van den Broek, F., Poll, E. (2013). A Comparison of Time-Memory Trade-Off Attacks on Stream Ciphers. In: Youssef, A., Nitaj, A., Hassanien, A.E. (eds) Progress in Cryptology – AFRICACRYPT 2013. AFRICACRYPT 2013. Lecture Notes in Computer Science, vol 7918. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-38553-7_24

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-38553-7_24

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-38552-0

  • Online ISBN: 978-3-642-38553-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics