scispace - formally typeset
Search or ask a question
Topic

Rainbow table

About: Rainbow table is a research topic. Over the lifetime, 488 publications have been published within this topic receiving 11528 citations.


Papers
More filters
Patent
13 Jun 2007
TL;DR: In this article, an apparatus and method for dynamically changing a password are provided, in which a random number is generated, and an original password and an operator are checked, by performing an operation of the random number and the original password based on the operator.
Abstract: An apparatus and method for dynamically changing a password are provided. In the method, a random number is generated, and an original password and an operator are checked. The original password is changed by performing an operation of the random number and the original password based on the operator. Accordingly, the password exposure can be prevented and the personal information and asset information can be protected without using additional devices.

11 citations

Journal ArticleDOI
TL;DR: Wang et al. as discussed by the authors showed that Guo and Zhang's protocol is vulnerable to the offline password guessing attack, and they proposed a secure key agreement protocol based on chaotic hash, which is not secure for practical application.
Abstract: With the rapid development of theory and application of chaos, the chaotic Hash has been widely used in cryptosystems. Recently, Guo and Zhang proposed a secure key agreement protocol based on chaotic Hash. They claimed that their protocol could withstand various attacks. Unfortunately, by giving concrete attacks, we demonstrate that Guo and Zhang's protocol is vulnerable to the offline password guessing attack. The analysis shows their protocol is not secure for practical application.

11 citations

Proceedings ArticleDOI
06 Dec 2010
TL;DR: This paper is giving authentication credential to various techniques which is used in password based authentication and giving the techniques for prevention of password attacks.
Abstract: The security of many computer systems hinges on the secrecy of a single word - if an adversary obtains knowledge of a password, they will gain access to the resources controlled by this password. For the vast majority of computer systems, passwords are the method of choice for authenticating users. The most widely and commonly used authentication is traditional “Username” and “Password”. Among the various means of available resource protection including biometrics, password based system is most simple, user friendly, cost effective and commonly used. But this method having high sensitivity with attacks. Most of the advanced methods for authentication based on password encrypt the contents of password before storing or transmitting in physical domain. In this paper we are giving such authentication credential to various techniques which is used in password based authentication and giving the techniques for prevention of password attacks.

10 citations

Book ChapterDOI
29 Jun 2015
TL;DR: In this article, checkpoints for rainbow tables have been proposed in Indocrypt 2005 as a method to reduce the cost of false alarms and endpoints truncation has also been suggested to reduce their memory consumption.
Abstract: Cryptanalytic time-memory tradeoffs were introduced by Martin Hellman in 1980 to perform key-recovery attacks on cryptosystems. Rainbow tables are a variant and a major advance presented by Philippe Oechslin at Crypto 2003. Checkpoints for rainbow tables have been proposed in Indocrypt 2005 as a method to reduce the cost of false alarms. Endpoints truncation has also been suggested to reduce their memory consumption.

10 citations

Patent
12 Jul 2015
TL;DR: In this article, a packet switching device comprises: a lookup chip including one or more processors and on-and off-the-shelf memory, and a hash table entry associated with particular information identifying how to process (e.g., manipulate, forward, drop) the corresponding packet.
Abstract: In one embodiment, a packet switching device comprises: a lookup chip including one or more processors and on lookup chip memory, and off lookup chip memory. In one embodiment, the lookup chip is configured to determine processing information for packets including performing a longest prefix match on a destination address of packets using progressive, exact matching of one or more single prefix length hash keys generated from the packets with entries in one or more hash tables until a matching hash table entry is found. The matching hash table entry is associated with particular information identifying how to process (e.g., manipulate, forward, drop) the corresponding packet. In one embodiment, entries of a hash table are distributed between said on lookup chip memory and said off lookup chip memory. In one embodiment, signatures of lookup keys are included in a hash table entry to quickly evaluate whether there is a match.

10 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
84% related
Encryption
98.3K papers, 1.4M citations
82% related
Public-key cryptography
27.2K papers, 547.7K citations
82% related
Authentication
74.7K papers, 867.1K citations
79% related
Key (cryptography)
60.1K papers, 659.3K citations
79% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20215
20206
201911
201810
201729
201630