2018
DOI: 10.46586/tosc.v2018.i1.254-276
|View full text |Cite
|
Sign up to set email alerts
|

Revisiting and Improving Algorithms for the 3XOR Problem

Abstract: The 3SUM problem is a well-known problem in computer science and many geometric problems have been reduced to it. We study the 3XOR variant which is more cryptologically relevant. In this problem, the attacker is given black-box access to three random functions F,G and H and she has to find three inputs x, y and z such that F(x) ⊕ G(y) ⊕ H(z) = 0. The 3XOR problem is a difficult case of the more-general k-list birthday problem. Wagner’s celebrated k-list birthday algorithm, and the ones inspired by it, work by… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
10
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
3
1
1

Relationship

1
4

Authors

Journals

citations
Cited by 8 publications
(10 citation statements)
references
References 11 publications
0
10
0
Order By: Relevance
“…Joux proposed an incremental improvement in [Jou09], which reduces the computational load by √ n at the expense of using an exponential amount of memory and increasing the number of queries to the random functions. Motivated by the potential cryptanalytic applications, several new algorithms were discovered by Nikolić and Sasaki [NS14] and then later by Bouillaguet, Delaplace and Fouque [BDF18].…”
Section: Context Of This Workmentioning
confidence: 99%
See 4 more Smart Citations
“…Joux proposed an incremental improvement in [Jou09], which reduces the computational load by √ n at the expense of using an exponential amount of memory and increasing the number of queries to the random functions. Motivated by the potential cryptanalytic applications, several new algorithms were discovered by Nikolić and Sasaki [NS14] and then later by Bouillaguet, Delaplace and Fouque [BDF18].…”
Section: Context Of This Workmentioning
confidence: 99%
“…After the three lists had been built, it remained to find the actual 3XOR triplet hidden in A × B × C. The lists have size 2 n /3 with n = 96, therefore using the quadratic algorithm would yield a solution with 2 64 probes in a hash table. In practice, we used the slightly improved algorithm of [BDF18].…”
Section: Running Time Memory Inputsmentioning
confidence: 99%
See 3 more Smart Citations