2020
DOI: 10.1007/978-3-030-45724-2_9
|View full text |Cite
|
Sign up to set email alerts
|

Finding Hash Collisions with Quantum Computers by Using Differential Trails with Smaller Probability than Birthday Bound

Abstract: In this paper we spot light on dedicated quantum collision attacks on concrete hash functions, which has not received much attention so far. In the classical setting, the generic complexity to find collisions of an n -bit hash function is , thus classical collision attacks based on differential cryptanalysis such as rebound attacks build differential trails with probability higher than . By the same analogy, generic quantum algorithms such as the BHT algorithm fin… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

1
46
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
4
2

Relationship

1
5

Authors

Journals

citations
Cited by 61 publications
(47 citation statements)
references
References 37 publications
1
46
0
Order By: Relevance
“…This attack is more efficient than a generic one for 18 rounds classically, and up to 20 quantumly. As a side note, these results provide a new example where quantum attacks reach more rounds than classical ones, much like in [21].…”
Section: Introductionmentioning
confidence: 74%
See 4 more Smart Citations
“…This attack is more efficient than a generic one for 18 rounds classically, and up to 20 quantumly. As a side note, these results provide a new example where quantum attacks reach more rounds than classical ones, much like in [21].…”
Section: Introductionmentioning
confidence: 74%
“…We consider 8 rounds of Gimli, e.g. rounds 21 to 14 included, and name Gimli (21,14) this reduced-round permutation. We omit the last swap, because it has no incidence (it only swaps values).…”
Section: Practical 8-round Collision Attackmentioning
confidence: 99%
See 3 more Smart Citations