DSpace Repository

Choosing parameters to achieve a higher success rate for hellman time memory trade off attack

Show simple item record

dc.contributor.author Saran, Nurdan
dc.contributor.author Doğanaksoy, Ali
dc.date.accessioned 2020-04-02T20:01:58Z
dc.date.available 2020-04-02T20:01:58Z
dc.date.issued 2009
dc.identifier.citation Saran, Nurdan; Doğanaksoy, Ali, "Choosing parameters to achieve a higher success rate for hellman time memory trade off attack", 2009 International Conference On Availability, Reliability, And Security (Ares), Vols 1 And 2, (2009). tr_TR
dc.identifier.isbn 978-1-4244-3572-2
dc.identifier.uri http://hdl.handle.net/20.500.12416/2859
dc.description.abstract In 1980, Hellman proposed the Time Memory Trade Off (TWTO) attack and applied it on block cipher DES (Data Encryption Standard). Time Memory Trade Off attack is one of the methods that inverts a one way function. The resistance to TWO attacks is an important criterion in the design of a modern cipher Unlike the exhaustive search and table lookup methods, TWO is a probabilistic method, that is, the search operation may not find a preimage even if there exists one. Up to now, there are some approximate bounds for success rates of Hellman table by Hellman and Kusuda et al. In this study, we give a more precise approximation for the coverage of a single Hellman table. There is no precise guideline in the literature that points out how to choose parameters for Hellman TWO. We present a detailed analysis of the success rate of Hellman table via new parameters and also show how to choose parameters to achieve a higher success rate. The results are experimentally confirmed. We also discuss the Hellman's TMTO Curve. tr_TR
dc.language.iso eng tr_TR
dc.publisher IEEE tr_TR
dc.relation.isversionof 10.1109/ARES.2009.140 tr_TR
dc.rights info:eu-repo/semantics/closedAccess tr_TR
dc.subject Symmetric Key Cryptography tr_TR
dc.subject Cryptanalysis tr_TR
dc.subject Time Memory Trade Off Attack tr_TR
dc.subject Success Probability tr_TR
dc.title Choosing parameters to achieve a higher success rate for hellman time memory trade off attack tr_TR
dc.type workingPaper tr_TR
dc.relation.journal 2009 International Conference On Availability, Reliability, And Security (Ares), Vols 1 And 2 tr_TR
dc.contributor.authorID 20868 tr_TR
dc.contributor.department Çankaya Üniversitesi, Mühendislik Fakültesi, Bilgisayar Mühendisliği Bölümü tr_TR


Files in this item

Files Size Format View

There are no files associated with this item.

This item appears in the following Collection(s)

Show simple item record