scispace - formally typeset
Search or ask a question
Topic

Rainbow table

About: Rainbow table is a research topic. Over the lifetime, 488 publications have been published within this topic receiving 11528 citations.


Papers
More filters
Patent
Rolf Repasi, Simon Clausen1
24 Sep 2007
TL;DR: In this article, a method/system/program for allowing user input of a password is described, which includes the steps of, in a processing system, presenting password elements to a user, allowing a user to select certain password elements and submitting the password.
Abstract: A method/system/program for allowing user input of a password. The method includes the steps of, in a processing system, presenting password elements to a user, allowing a user to select certain password elements and submitting the password. Checking can be performed to see if a password criteria has been satisfied prior to submission. The password can also be converted to a binary format, after which processing of the converted password can occur. The password elements are represented by objects that are non-alphanumeric characters, for example various values or aspects, such as shapes, characters, styles, filling or shading, and/or colouring.

10 citations

Book ChapterDOI
24 Aug 2015
TL;DR: A new design and a C++ implementation of a high-performance, cache-efficient hash table suitable for use in implementation of parallel programs in shared memory is presented and it is shown that the design is correct with respect to data races.
Abstract: We present a new design and a C++ implementation of a high-performance, cache-efficient hash table suitable for use in implementation of parallel programs in shared memory. Among the main design criteria were the ability to efficiently use variable-length keys, dynamic table resizing to accommodate data sets of unpredictable size and fully concurrent read-write access. We show that the design is correct with respect to data races, both through a high-level argument, as well as by using a model checker to prove crucial safety properties of the actual implementation. Finally, we provide a number of benchmarks showing the performance characteristics of the C++ implementation, in comparison with both sequential-access and concurrent-access designs.

10 citations

Journal ArticleDOI
TL;DR: The results show that the proposed scheme can resist a brute force attack due to the flexibility of the password key.
Abstract: A novel optical image encryption system is proposed using password key based on phase retrieval algorithm (PRA). In the encryption process, a shared image is taken as a symmetric key and the plaintext is encoded into the phase-only mask based on the iterative PRA. The linear relationship between the plaintext and ciphertext is broken using the password key, which can resist the known plaintext attack. The symmetric key and the retrieved phase are imported into the input plane and Fourier plane of 4f system during the decryption, respectively, so as to obtain the plaintext on the CCD. Finally, we analyse the key space of the password key, and the results show that the proposed scheme can resist a brute force attack due to the flexibility of the password key.

10 citations

Patent
16 Sep 2004
TL;DR: In this article, the user is prompted to enter two input values. The input values may include information specific or personal to the user and information unique to the device, and a local hash is then derived from the two inputs and compared to a hash derived from a stored password.
Abstract: Controlling access to a computerized device includes deriving a hash from two pieces of information, signing the hash to create a signed password and storing the password in the device. In response to an initial access attempt, the user is prompted to enter two input values. A local hash is then derived from the two input values and compared to a hash derived from the stored password. Upon detecting a match between the hashes, the user is granted access to the device, where the match indicates equivalence between the two pieces of information and the two input values. The input values may include information specific or personal to the user and information unique to the device. A public/private key pair may be used to sign and optionally encrypt and decrypt the stored password.

10 citations

Book ChapterDOI
11 Dec 2011
TL;DR: In this paper, the authors provide an accurate theoretic analysis of the parallel version of the non-perfect distinguished point tradeoff algorithm and compare it with the perfect rainbow table method.
Abstract: Cryptanalytic time memory tradeoff algorithms are tools for quickly inverting one-way functions and many consider the rainbow table method to be the most efficient tradeoff algorithm. However, it was recently announced, mostly based on experiments, that the parallelization of the perfect distinguished point tradeoff algorithm brings about an algorithm that is 50% more efficient than the perfect rainbow table method. Motivated by this claim, we provide an accurate theoretic analysis of the parallel version of the non-perfect distinguished point tradeoff algorithm. Performance differences between different tradeoff algorithms are usually not very large, but even these small differences can be crucial in practice. So we take care not to ignore the side effects of false alarms while analyzing the online time complexity of the parallel distinguished point tradeoff algorithm. Our complexity results are used to compare the parallel non-perfect distinguished point tradeoff against the non-perfect rainbow table method. The two algorithms are compared under identical success rate requirements and the pre-computation efforts are taken into account. Contrary to our anticipation, we find that the rainbow table method is superior in typical situations, even though the parallelization did have a positive effect on the efficiency of the distinguished point tradeoff algorithm.

10 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
84% related
Encryption
98.3K papers, 1.4M citations
82% related
Public-key cryptography
27.2K papers, 547.7K citations
82% related
Authentication
74.7K papers, 867.1K citations
79% related
Key (cryptography)
60.1K papers, 659.3K citations
79% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20215
20206
201911
201810
201729
201630