Skip to main content

How to Handle Rainbow Tables with External Memory

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2017)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10342))

Included in the following conference series:

Abstract

A cryptanalytic time-memory trade-off is a technique that aims to reduce the time needed to perform an exhaustive search. Such a technique requires large-scale precomputation that is performed once for all and whose result is stored in a fast-access internal memory. When the considered cryptographic problem is overwhelmingly-sized, using an external memory is eventually needed, though. In this paper, we consider the rainbow tables – the most widely spread version of time-memory trade-offs. The objective of our work is to analyze the relevance of storing the precomputed data on an external memory (SSD and HDD) possibly mingled with an internal one (RAM). We provide an analytical evaluation of the performance, followed by an experimental validation, and we state that using SSD or HDD is fully suited to practical cases, which are identified.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Avoine, G., Bourgeois, A., Carpent, X.: Analysis of rainbow tables with fingerprints. In: Foo, E., Stebila, D. (eds.) ACISP 2015. LNCS, vol. 9144, pp. 356–374. Springer, Cham (2015). doi:10.1007/978-3-319-19962-7_21

    Chapter  Google Scholar 

  2. Avoine, G., Carpent, X.: Optimal storage for rainbow tables. In: Lee, H.-S., Han, D.-G. (eds.) ICISC 2013. LNCS, vol. 8565, pp. 144–157. Springer, Cham (2014). doi:10.1007/978-3-319-12160-4_9

    Google Scholar 

  3. Avoine, G., Carpent, X.: Heterogeneous rainbow table widths provide faster cryptanalyses. In: ACM Asia Conference on Computer and Communications Security - ASIACCS 2017, ASIA CCS 2017, Abu Dhabi, UAE, pp. 815–822. ACM, April 2017

    Google Scholar 

  4. Avoine, G., Carpent, X., Lauradoux, C.: Interleaving cryptanalytic time-memory trade-offs on non-uniform distributions. In: Pernul, G., Ryan, P.Y.A., Weippl, E. (eds.) ESORICS 2015. LNCS, vol. 9326, pp. 165–184. Springer, Cham (2015). doi:10.1007/978-3-319-24174-6_9

    Chapter  Google Scholar 

  5. Avoine, G., Junod, P., Oechslin, P.: Time-memory trade-offs: false alarm detection using checkpoints. In: Maitra, S., Veni Madhavan, C.E., Venkatesan, R. (eds.) INDOCRYPT 2005. LNCS, vol. 3797, pp. 183–196. Springer, Heidelberg (2005). doi:10.1007/11596219_15

    Chapter  Google Scholar 

  6. Avoine, G., Junod, P., Oechslin, P.: Characterization and improvement of time-memory trade-off based on perfect tables. ACM Trans. Inf. Syst. Secur. 11(4), 17:1–17:22 (2008)

    Article  MATH  Google Scholar 

  7. Barkan, E.P.: Cryptanalysis of ciphers and protocols. Ph.D. thesis, Technion - Israel Institute of Technology, Haifa, Israel, March 2006

    Google Scholar 

  8. Biryukov, A., Mukhopadhyay, S., Sarkar, P.: Improved time-memory trade-offs with multiple data. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 110–127. Springer, Heidelberg (2006). doi:10.1007/11693383_8

    Chapter  Google Scholar 

  9. Biryukov, A., Shamir, A., Wagner, D.: Real time cryptanalysis of A5/1 on a PC. In: Goos, G., Hartmanis, J., Leeuwen, J., Schneier, B. (eds.) FSE 2000. LNCS, vol. 1978, pp. 1–18. Springer, Heidelberg (2001). doi:10.1007/3-540-44706-7_1

    Chapter  Google Scholar 

  10. Bitweasil: Cryptohaze (2012). http://cryptohaze.com/. Accessed 19 Apr 2017

  11. Bono, S., Green, M., Stubblefield, A., Juels, A., Rubin, A., Szydlo, M.: Security analysis of a cryptographically-enabled RFID device. In: USENIX Security Symposium - USENIX 2005, Baltimore, Maryland, USA, pp. 1–16. USENIX, July–August 2005

    Google Scholar 

  12. Denning, D.E.: Cryptography and Data Security, p. 100. Addison-Wesley, Boston (1982)

    Google Scholar 

  13. Dunkelman, O., Keller, N.: Treatment of the initial value in time-memory-data tradeoff attacks on stream ciphers. Inf. Process. Lett. 107(5), 133–137 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  14. Hellman, M.: A cryptanalytic time-memory trade off. IEEE Trans. Inf. Theory IT 26(4), 401–406 (1980)

    Article  MathSciNet  MATH  Google Scholar 

  15. Hoch, Y.Z.: Security analysis of generic iterated hash functions. Ph.D. thesis, Weizmann Institute of Science, Rehovot, Israel, August 2009

    Google Scholar 

  16. Hong, J., Jeong, K.C., Kwon, E.Y., Lee, I.-S., Ma, D.: Variants of the distinguished point method for cryptanalytic time memory trade-offs. In: Chen, L., Mu, Y., Susilo, W. (eds.) ISPEC 2008. LNCS, vol. 4991, pp. 131–145. Springer, Heidelberg (2008). doi:10.1007/978-3-540-79104-1_10

    Chapter  Google Scholar 

  17. Hong, J., Sarkar, P.: New applications of time memory data tradeoffs. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 353–372. Springer, Heidelberg (2005). doi:10.1007/11593447_19

    Chapter  Google Scholar 

  18. Kim, J.W., Hong, J., Park, K.: Analysis of the rainbow tradeoff algorithm used in practice. IACR Cryptology ePrint Archive (2013)

    Google Scholar 

  19. Kim, J.W., Seo, J., Hong, J., Park, K., Kim, S.-R.: High-speed parallel implementations of the rainbow method in a heterogeneous system. In: Galbraith, S., Nandi, M. (eds.) INDOCRYPT 2012. LNCS, vol. 7668, pp. 303–316. Springer, Heidelberg (2012). doi:10.1007/978-3-642-34931-7_18

    Chapter  Google Scholar 

  20. Lee, G.W., Hong, J.: Comparison of perfect table cryptanalytic tradeoff algorithms. Des. Codes Crypt. 80(3), 473–523 (2016)

    Article  MathSciNet  MATH  Google Scholar 

  21. Lu, J., Li, Z., Henricksen, M.: Time-memory trade-off attack on the GSM A5/1 stream cipher using commodity GPGPU - (extended abstract). In: Malkin, T., Kolesnikov, V., Lewko, A.B., Polychronakis, M. (eds.) ACNS 2015. LNCS, vol. 9092, pp. 350–369. Springer, Cham (2015). doi:10.1007/978-3-319-28166-7_17

    Chapter  Google Scholar 

  22. Mentens, N., Batina, L., Preneel, B., Verbauwhede, I.: Cracking Unix passwords using FPGA platforms. SHARCS - Special Purpose Hardware for Attacking Cryptographic Systems, February 2005

    Google Scholar 

  23. Mentens, N., Batina, L., Preneel, B., Verbauwhede, I.: Time-memory trade-off attack on FPGA platforms: UNIX password cracking. In: Bertels, K., Cardoso, J.M.P., Vassiliadis, S. (eds.) ARC 2006. LNCS, vol. 3985, pp. 323–334. Springer, Heidelberg (2006). doi:10.1007/11802839_41

    Chapter  Google Scholar 

  24. Oechslin, P.: Making a faster cryptanalytic time-memory trade-off. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 617–630. Springer, Heidelberg (2003). doi:10.1007/978-3-540-45146-4_36

    Chapter  Google Scholar 

  25. Jean-Jacques, Q., Francois-Xavier, S., Rouvroy, G., Jean-Pierre, D., Jean-Didier, L.: A cryptanalytic time-memory tradeoff: first FPGA implementation. In: Glesner, M., Zipf, P., Renovell, M. (eds.) FPL 2002. LNCS, vol. 2438, pp. 780–789. Springer, Heidelberg (2002). doi:10.1007/3-540-46117-5_80

    Chapter  Google Scholar 

  26. Saarinen, M.-J.O.: A time-memory tradeoff attack against LILI-128. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, vol. 2365, pp. 231–236. Springer, Heidelberg (2002). doi:10.1007/3-540-45661-9_18

    Chapter  Google Scholar 

  27. Shuanglei, Z.: Rainbowcrack (2017). http://project-rainbowcrack.com/. Accessed 19 Apr 2017

  28. Spitz, S.: Time memory tradeoff implementation on Copacobana. Master’s thesis, Ruhr-Universität Bochum, Bochum, Germany, June 2007

    Google Scholar 

  29. Tissières, C., Oechslin, P.: Ophcrack (2016). http://ophcrack.sourceforge.net/. Accessed 19 Apr 2017

  30. Verdult, R., Garcia, F.D., Ege, B.: Dismantling megamos crypto: wirelessly lockpicking a vehicle immobilizer. In: Proceedings of the 22nd USENIX Security Symposium - USENIX 2013, Washington, DC, USA, pp. 703–718, August 2013

    Google Scholar 

  31. Weisberg, P., Wiseman, Y.: Using 4KB page size for virtual memory is obsolete. In: Proceedings of the IEEE International Conference on Information Reuse and Integration - IRI 2009, Las Vegas, Nevada, USA, pp. 262–265, August 2009

    Google Scholar 

  32. Westergaard, M., Nobis, J., Shuanglei, Z.: Rcracki-mt (2014). http://tools.kali.org/password-attacks/rcracki-mt. Accessed 19 Apr 2017

Download references

Acknowledgments

This work has been partly supported by the COST Action IC1403 (Cryptacus). Xavier Carpent was supported, in part, by a fellowship of the Belgian American Educational Foundation.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Florent Tardif .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Avoine, G., Carpent, X., Kordy, B., Tardif, F. (2017). How to Handle Rainbow Tables with External Memory. In: Pieprzyk, J., Suriadi, S. (eds) Information Security and Privacy. ACISP 2017. Lecture Notes in Computer Science(), vol 10342. Springer, Cham. https://doi.org/10.1007/978-3-319-60055-0_16

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-60055-0_16

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-60054-3

  • Online ISBN: 978-3-319-60055-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics