Finding hash collisions with quantum computers by using differential trails with smaller probability than birthday bound

From MaRDI portal
Publication:2119014

DOI10.1007/978-3-030-45724-2_9zbMath1492.81040OpenAlexW3013100524MaRDI QIDQ2119014

Akinori Hosoyamada, Yu Sasaki

Publication date: 23 March 2022

Full work available at URL: https://doi.org/10.1007/978-3-030-45724-2_9




Related Items (25)

Quantum collision attacks on reduced SHA-256 and SHA-512Meet-in-the-middle attacks revisited: key-recovery, collision, and preimage attacksA note on quantum collision resistance of double-block-length compression functionsNew results on quantum boomerang attacksImproved attacks against reduced-round WhirlwindSuperposition meet-in-the-middle attacks: updates on fundamental security of AES-like hashingTriangulating rebound attack on AES-like hashingAllocating rotational cryptanalysis-based preimage attack on 4-round \textsc{Keccak}-224 for quantum settingNostradamus goes quantumSynthesizing quantum circuits of AES with lower \(T\)-depth and less qubitsExploring SAT for cryptanalysis: (quantum) collision attacks against 6-round SHA-3Automatic classical and quantum rebound attacks on AES-like hashing by exploiting related-key differentialsSimplified MITM modeling for permutations: new (quantum) attacksQuantum linear key-recovery attacks using the QFTQuantum search for scaled hash function preimagesNew results on \(\mathsf{Gimli}\): full-permutation distinguishers and improved collisionsQuantum circuit implementations of AES with fewer qubitsQuantum collision attacks on AES-like hashing with low quantum random access memoriesInternal symmetries and linear properties: full-permutation distinguishers and improved collisions on \textsf{Gimli}Automatic search of meet-in-the-middle preimage attacks on AES-like hashingA new post-quantum voting protocol based on physical lawsQuantum zero correlation linear cryptanalysisSome efficient quantum circuit implementations of CamelliaQuantum cryptanalysis of the full AES-256-based Davies-Meyer, Hirose and MJH hash functionsAttacks on beyond-birthday-bound MACs in the quantum setting


Uses Software


Cites Work


This page was built for publication: Finding hash collisions with quantum computers by using differential trails with smaller probability than birthday bound