2016
DOI: 10.1007/978-3-662-53008-5_8
|View full text |Cite
|
Sign up to set email alerts
|

Breaking Symmetric Cryptosystems Using Quantum Period Finding

Abstract: Due to Shor's algorithm, quantum computers are a severe threat for public key cryptography. This motivated the cryptographic community to search for quantum-safe solutions. On the other hand, the impact of quantum computing on secret key cryptography is much less understood. In this paper, we consider attacks where an adversary can query an oracle implementing a cryptographic primitive in a quantum superposition of different states. This model gives a lot of power to the adversary, but recent results show that… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

2
201
0

Year Published

2016
2016
2024
2024

Publication Types

Select...
4
3
2

Relationship

0
9

Authors

Journals

citations
Cited by 226 publications
(216 citation statements)
references
References 53 publications
2
201
0
Order By: Relevance
“…holds, where Ψ (i) = u,x (−1) u·x |u |(f i ⊕ g)(x) . Now we use the following claim as a fact, which is shown as a subordinate result in the proof of Theorem 1 in [24].…”
Section: Applymentioning
confidence: 99%
See 1 more Smart Citation
“…holds, where Ψ (i) = u,x (−1) u·x |u |(f i ⊕ g)(x) . Now we use the following claim as a fact, which is shown as a subordinate result in the proof of Theorem 1 in [24].…”
Section: Applymentioning
confidence: 99%
“…Quantum slide attacks are a very efficient quantum counterpart of the classical slide attacks [3]. They have been introduced in [24], with a polynomial-time attack on 1-round self-similar ciphers. In many cases, our algorithm does not improve these attacks, because they are already too efficient and do not rely on a partial exhaustive search.…”
Section: Slide Attacksmentioning
confidence: 99%
“…But this recommendation may be overly conservative, as quantum computing hardware will likely be more expensive to build than classical hardware. At the same time, this recommendation does not take into account the possibility of more sophisticated quantum attacks [16,17,18]. Our understanding of quantum cryptanalysis remains rather limited, and more research in this area is urgently needed.…”
Section: The Path Forwardmentioning
confidence: 99%
“…This line of research has put forward a new tradeoff between the desired level of security and the required efficiency for practical purposes currently explored by Google's New Hope scheme in Chrome. But while cryptographers search for new computational assumptions that provide resistance to quantum attacks, crypto-analysts are busy finding new quantum trickery to break them down 3 . This in turn leads to the need for more complex protocols and hence to even more challenges for practical solutions.…”
Section: Classical Progressmentioning
confidence: 99%