Rigorous Time/Space Trade-offs for Inverting Functions
Abstract
MSC codes
Keywords
Get full access to this article
View all available purchase options and get full access to this article.
References
Information & Authors
Information
Published In

Copyright
History
MSC codes
Keywords
Authors
Metrics & Citations
Metrics
Citations
If you have the appropriate software installed, you can download article citation data to the citation manager of your choice. Simply select your manager software from the list below and click Download.
Cited By
- On Time-Space Tradeoffs for Bounded-Length Collisions in Merkle-Damgård Hashingcomputational complexity, Vol. 32, No. 2 | 13 September 2023
- Time and space efficient collinearity indexingComputational Geometry, Vol. 110 | 1 Mar 2023
- Optimal Security for Keyed Hash Functions: Avoiding Time-Space Tradeoffs for Finding CollisionsAdvances in Cryptology – EUROCRYPT 2023 | 15 April 2023
- Time-Space Tradeoffs for Sponge Hashing: Attacks and Limitations for Short CollisionsAdvances in Cryptology – CRYPTO 2022 | 12 October 2022
- On Time-Space Tradeoffs for Bounded-Length Collisions in Merkle-Damgård HashingAdvances in Cryptology – CRYPTO 2022 | 12 October 2022
- Tight Quantum Time-Space Tradeoffs for Function Inversion2020 IEEE 61st Annual Symposium on Foundations of Computer Science (FOCS) | 1 Nov 2020
- Lower Bounds on the Time/Memory Tradeoff of Function InversionTheory of Cryptography | 9 December 2020
- Quantum Random Oracle Model with Auxiliary InputAdvances in Cryptology – ASIACRYPT 2019 | 25 November 2019
- The Function-Inversion Problem: Barriers and OpportunitiesTheory of Cryptography | 22 November 2019
- Ciphertext Expansion in Limited-Leakage Order-Preserving Encryption: A Tight Computational Lower BoundTheory of Cryptography | 8 November 2018
- Random Oracles and Non-uniformityAdvances in Cryptology – EUROCRYPT 2018 | 31 March 2018
- Fixing Cracks in the Concrete: Random Oracles with Auxiliary Input, RevisitedAdvances in Cryptology – EUROCRYPT 2017 | 1 April 2017
- New Proofs for NMAC and HMAC: Security without Collision ResistanceJournal of Cryptology, Vol. 28, No. 4 | 10 June 2014
- High‐speed parallel implementations of the rainbow method based on perfect tables in a heterogeneous systemSoftware: Practice and Experience, Vol. 45, No. 6 | 18 February 2014
- Time–Memory Trade-Off Attack on the GSM A5/1 Stream Cipher Using Commodity GPGPUApplied Cryptography and Network Security | 9 January 2016
- Efficient Proofs of Secure ErasureSecurity and Cryptography for Networks | 1 Jan 2014
- Time/Memory/Data Tradeoffs for Variants of the RSA ProblemComputing and Combinatorics | 1 Jan 2013
- High-Speed Parallel Implementations of the Rainbow Method in a Heterogeneous SystemProgress in Cryptology - INDOCRYPT 2012 | 1 Jan 2012
- The cost of false alarms in Hellman and rainbow tradeoffsDesigns, Codes and Cryptography, Vol. 57, No. 3 | 21 February 2010
- Time Space Tradeoffs for Attacks against One-Way Functions and PRGsAdvances in Cryptology – CRYPTO 2010 | 1 Jan 2010
- Characterization and Improvement of Time-Memory Trade-Off Based on Perfect TablesACM Transactions on Information and System Security, Vol. 11, No. 4 | 1 Jul 2008
- Basing Weak Public-Key Cryptography on Strong One-Way FunctionsTheory of Cryptography | 1 Jan 2008
- Security Weaknesses of Certain Broadcast Encryption SchemesDigital Rights Management. Technologies, Issues, Challenges and Systems | 1 Jan 2006
- Rigorous Bounds on Cryptanalytic Time/Memory TradeoffsAdvances in Cryptology - CRYPTO 2006 | 1 Jan 2006
- Moderately hard, memory-bound functionsACM Transactions on Internet Technology, Vol. 5, No. 2 | 1 May 2005
- New Applications of Time Memory Data TradeoffsAdvances in Cryptology - ASIACRYPT 2005 | 1 Jan 2005
- Time-Memory Trade-Offs: False Alarm Detection Using CheckpointsProgress in Cryptology - INDOCRYPT 2005 | 1 Jan 2005
- A Time-Memory Tradeo. Using Distinguished Points: New Analysis & FPGA ResultsCryptographic Hardware and Embedded Systems - CHES 2002 | 17 February 2003