Pages that link to "Item:Q2119014"
From MaRDI portal
The following pages link to Finding hash collisions with quantum computers by using differential trails with smaller probability than birthday bound (Q2119014):
Displaying 17 items.
- Internal symmetries and linear properties: full-permutation distinguishers and improved collisions on \textsf{Gimli} (Q2051403) (← links)
- Automatic search of meet-in-the-middle preimage attacks on AES-like hashing (Q2056714) (← links)
- A new post-quantum voting protocol based on physical laws (Q2101594) (← links)
- Quantum zero correlation linear cryptanalysis (Q2101600) (← links)
- Some efficient quantum circuit implementations of Camellia (Q2107075) (← links)
- Quantum cryptanalysis of the full AES-256-based Davies-Meyer, Hirose and MJH hash functions (Q2107924) (← links)
- Attacks on beyond-birthday-bound MACs in the quantum setting (Q2118560) (← links)
- Quantum collision attacks on reduced SHA-256 and SHA-512 (Q2120096) (← links)
- Meet-in-the-middle attacks revisited: key-recovery, collision, and preimage attacks (Q2129000) (← links)
- A note on quantum collision resistance of double-block-length compression functions (Q2149791) (← links)
- Quantum search for scaled hash function preimages (Q2690252) (← links)
- New results on \(\mathsf{Gimli}\): full-permutation distinguishers and improved collisions (Q2692336) (← links)
- Quantum circuit implementations of AES with fewer qubits (Q2692402) (← links)
- Quantum collision attacks on AES-like hashing with low quantum random access memories (Q2692403) (← links)
- New results on quantum boomerang attacks (Q6039807) (← links)
- Improved attacks against reduced-round Whirlwind (Q6063133) (← links)
- Allocating rotational cryptanalysis-based preimage attack on 4-round \textsc{Keccak}-224 for quantum setting (Q6098292) (← links)