高级检索
    顾纯祥 祝跃飞 郑永辉 李 峥. 基于高效彩虹表存储的快速时空折中攻击[J]. 计算机研究与发展, 2014, 51(5): 1089-1094.
    引用本文: 顾纯祥 祝跃飞 郑永辉 李 峥. 基于高效彩虹表存储的快速时空折中攻击[J]. 计算机研究与发展, 2014, 51(5): 1089-1094.
    Gu Chunxiang, Zhu Yuefei, Zheng Yonghui, and Li Zheng. An Efficient Rainbow Table Structure and Faster Cryptanalytic Time-Memory Trad-off Attack[J]. Journal of Computer Research and Development, 2014, 51(5): 1089-1094.
    Citation: Gu Chunxiang, Zhu Yuefei, Zheng Yonghui, and Li Zheng. An Efficient Rainbow Table Structure and Faster Cryptanalytic Time-Memory Trad-off Attack[J]. Journal of Computer Research and Development, 2014, 51(5): 1089-1094.

    基于高效彩虹表存储的快速时空折中攻击

    An Efficient Rainbow Table Structure and Faster Cryptanalytic Time-Memory Trad-off Attack

    • 摘要: 自从Oechslin提出彩虹表,时空折中方法已成为实现密码攻击的最常用方法之一.在彩虹表技术基础上,提出一种新的预计算表计算方法和存储结构.将该方法用于攻击95个全可打印字符集上、最大口令长度为8的口令,和彩虹表方法相比,存储空间中的记录数增加了约70%,从而使得在存储和计算复杂度相同的条件下,成功概率提高了7.8%~15.6%(针对不同的链长).该方法还可进一步与Checkpoints方法相结合,在链的中间位置设置一个Checkpoint点,可使在线分析阶段的计算代价降低10%~20%.

       

      Abstract: The time-memory trade-off algorithm is a method for quickly inverting a one-way function using pre-computed tables. Since its first introduction by Hellman, many variants and their analysis results have appeared. Oechslin suggested the so-called rainbow tables which made the method efficient and effective for cryptanalytic attacks. The Checkpoints method is a technique that reduces the number of table lookups performed by the algorithm. In this paper, we propose a new method using a novel design of pre-computed table structure. Compared with the rainbow method, the new design achieves distinct reduction in term of the storage requirement. We apply the method on the example of 8-character possible password composed from a character set of 95 different typeable characters. The number of records stored in the storage can increase with about 70% in our example compared with the rainbow method, which also leads to the increase of 7.8% to 15.6% (for different chain lengths) in terms of the success rate of attack if the storage requirement and the computational complexity remain the same. What’s more, our method can further use Checkpoints technique to reduce the complexity of on line computation with 15% to 20% by setting a checkpoint in the middle position of the chain.

       

    /

    返回文章
    返回