期刊文献+

彩虹表技术分布式密码破解

Rainbow Table Technology Distributed Password Cracking
下载PDF
导出
摘要 彩虹(Rainbow Table)可预先计算并绘制加密散列逆运算过程的表格,它专门为破解密码散列值而准备,目前主流的彩虹表都有100 G以上的空间容量,可实现基于时空权衡策略的密码破解过程。不过,它的破解速度严重受到计算机系统硬件性能与存储空间影响。针对上述问题,笔者展开了彩虹表的算法研究,论述了彩虹表MPI并行框架设计与密码加密流程,最后对彩虹表技术分布式密码破解实验进行针对性设计。 Rainbow Table can calculate and draw tables of the inverse operation process of encrypted hash in advance.It is specially prepared for decrypting the hash value of encrypted hash.At present,the mainstream rainbow tables have more than 100G space capacity,which can realize the process of password decryption based on space-time trade-off strategy.However,its cracking speed is seriously affected by the hardware performance and storage space of the computer system.Aiming at the above problems,the author studies the algorithm of rainbow table,discusses the design of MPI parallel framework of rainbow table and the flow of cryptographic encryption,and finally designs the experiment of distributed cryptographic cracking of rainbow table technology.
作者 唐淳杰 廖仕军 封旭 Tang Chunjie;Liao Shijun;Feng Xu(Liuzhou City Vocational College,Liuzhou Guangxi 545036,China)
出处 《信息与电脑》 2019年第24期23-25,共3页 Information & Computer
基金 2107年度广西高校中青年教师基础能力提升项目“基于PPTP协议的VPN技术脆弱性研究”(项目编号:2017KY1273)
关键词 彩虹表 分布式密码 算法 MPI分布式编程模型 破解实验方案 rainbow table distributed cryptography algorithms MPI distributed programming model cracking experimental scheme
  • 相关文献

参考文献4

二级参考文献21

  • 1Oechslin P. Making a Faster Cryptanalytic Time-memory Trade-off[C]//Proc. of the 23rd Annual International Crypto- logy Conference on Advances in Cryptology-CRYPTO. Santa Barbara, USA: [s. n.], 2003: 617-630.
  • 2Kestas J. How Rainbow Tables Work[EB/OL]. (2012-06-01). http://kestas.kuliukas.com/RainbowTables.
  • 3Hellman M. A Cryptanalytic Time-memory Trade-off[J]. IEEE Trans. on Information Theory, 1980, 26(4): 401-406.
  • 4Denning D R. Cryptography and Data Security[M]. Boston, USA: Addison-Wesley, 1982.
  • 5Standaert F X, Rouvroy G, Quisquater J J, et al. A Time- memory Tradeoff Using Distinguished Points: New Analysis and FPGA Results[C]//Proc. of Cryptographic Hardware and Embedded Systems. London, UK: Springer-Verlag, 2002.
  • 6Saran N. Time Memory Trade off Attack on Symmetric Ciphers[D]. Turkey, USA: Middle East Technical University, 2009.
  • 7Borst J. Block Ciphers: Design, Analysis, and Side-channel Analysis[D]. Flanders, Belgium: Catholic University of Leuven, 2001.
  • 8Graves R E. High Performance Password Cracking by Implementing Rainbow Tables on nVidia Graphics Cards (IseCrack)[D]. Ames, USA: Iowa State University, 2008.
  • 9Jin Hong. The Cost of False Alarms in Hellman and Rainbow Tradeoffs[J]. Journal of Designs, Codes and Cryptography, 2010, 57(3): 293-327.
  • 10Hellman M E. A cryptanalytic time-memory trade off[J]. IEEE Transaction on Information Theory, 1980, IT-26: 401-406.

共引文献6

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部