350 rub
Journal Highly available systems №4 for 2012 г.
Article in number:
Classification of mathematical models of distributed computations in the context of key search algorithms
Authors:
V.I. Budzko, V.M. Fomichev
Abstract:
Classification of mathematical models of distributed computational nets are performed for implementation of search algorithms. Distributed computational nets are calssified by such basic characteristics as number of nodes, productivity of computational nodes, priority distribution on the set of tested variants. The complexity estimations are given for implementation of possible atacks on information protection systems using distributed computations. Basic charateristics of probation alogorithms are estimated in terms of diffirent mathematical models, as well as algorithms of hash function analysis. It is shown that considerable advantage in implementation time can be achieved comparing to monoprocessor computational systems.
Pages: 47-59
References
  1. Брассар Ж.Современная криптология. Пер. с англ. М.: Полимед. 1999.
  2. Фомичев В.М. Методы дискретной математики в криптологии. М.: ДИАЛОГ-МИФИ. 2010.
  3. Шаньгин В.Ф.Информационная безопасность компьютерных систем и сетей. М.: ИД «ФОРУМ» ? ИНФРА-М, 2008.
  4. Шнайер Б.Прикладная криптография. Протоколы, алгоритмы, исходные тексты на языке Си. М.: ТРИУМФ. 2002.
  5. Штойер Р.Многокритериальная оптимизация. Теория, вычисления и приложения (пер. с англ.). М.: Радио и связь. 1992. 504 с.
  6. Официальный сайт SHA-1 CollisionSearchGraz ? Исследовательского проекта Технологического Университета г. Грац, Австрия.https://boinc.iaik.tugraz.at/
  7. Menezes A., Van Oorschot P., Vanstone S. Handbook of Applied Cryptography. CRC Press. 1996.
  8. Characterization and Improvement of Time-Memory Trade-Off Based on Perfect Tables 22с Avoine G., Junod P., Oechslin P. Journal ACM Transactions on Information and System Security (TISSEC) Volume 11 Issue 4, July 2008
  9. Fiat A., Naor M. Rigorous time/space tradeoffs for inverting functions. STOC 1991. Р. 534-541.
  10. Hellman M.E. A Cryptanalitic Time-Memory Trade Off. Transactions on Information Theory. 1980. V. IT-26. № 4.
  11. Kim I., Matsumoto N. Achieving higher success probability in time-memory trade-off cryptanalysis without increasing memory size, Journal ACM Transactions on Information and System Security (TISSEC). 1999. P. 123-129.
  12. Making a Faster Cryptanalytic Time-Memory Trade-Off, Philippe Oechslin. http://www.iacr.org/cryptodb/archive/2003/ CRYPTO/1615/1615.pdf.
  13. CRYPTREC. Technical Report of Cryptography Research and Evaluation Committees. http://cryptrec.jp.
  14. Распределенные вычисления. http://distributed.ru.
  15. GIMPS Official Site. http://ru.wikipedia.org/wiki/GIMPS.