Finding hash collisions with quantum computers by using differential trails with smaller probability than birthday bound
DOI10.1007/978-3-030-45724-2_9zbMath1492.81040OpenAlexW3013100524MaRDI QIDQ2119014
Publication date: 23 March 2022
Full work available at URL: https://doi.org/10.1007/978-3-030-45724-2_9
cryptanalysiscollisionhash functionrebound attacksymmetric key cryptographyquantum attackAES-MMOwhirlpool
Quantum computation (81P68) Cryptography (94A60) Quantum algorithms and complexity in the theory of computing (68Q12) Quantum coding (general) (81P70) Quantum control (81Q93) Quantum cryptography (quantum-theoretic aspects) (81P94) Computational stability and error-correcting codes for quantum computation and communication processing (81P73)
Related Items (25)
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- On quantum slide attacks
- An efficient quantum collision search algorithm and implications on symmetric cryptography
- Low-communication parallel quantum multi-target preimage search
- Quantum Demiric-Selçuk meet-in-the-middle attacks: applications to 6-round generic Feistel constructions
- Quantum attacks without superposition queries: the offline Simon's algorithm
- The rebound attack and subspace distinguishers: application to Whirlpool
- Breaking Symmetric Cryptosystems Using Quantum Period Finding
- Meet-in-the-Middle Preimage Attacks on AES Hashing Modes and an Application to Whirlpool
- Quantum Computation and Quantum Information
- Random Oracles in a Quantum World
- The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl
- Super-Sbox Cryptanalysis: Improved Attacks for AES-Like Permutations
- Rebound Distinguishers: Results on the Full Whirlpool Compression Function
- On the Power of Quantum Computation
- Differential and Linear Cryptanalysis Using Mixed-Integer Linear Programming
- Improved Rebound Attack on the Finalist Grøstl
- (Pseudo) Preimage Attack on Round-Reduced Grøstl Hash Function and Others
- Investigating Fundamental Security Requirements on Whirlpool: Improved Preimage and Collision Attacks
- How to Break MD5 and Other Hash Functions
- Finding Collisions in the Full SHA-1
- Quantum cryptanalysis of hash and claw-free functions
This page was built for publication: Finding hash collisions with quantum computers by using differential trails with smaller probability than birthday bound