Quantum cryptanalysis of hash and claw-free functions

From MaRDI portal
Publication:5887414

DOI10.1007/BFb0054319WikidataQ56145031 ScholiaQ56145031MaRDI QIDQ5887414

Peter Høyer, Alain Tapp, Gilles Brassard

Publication date: 12 April 2023

Published in: LATIN'98: Theoretical Informatics (Search for Journal in Brave)




Related Items (58)

On tight quantum security of HMAC and NMAC in the quantum random oracle modelQuantum collision attacks on reduced SHA-256 and SHA-512The Power of Few Qubits and Collisions – Subset Sum Below Grover’s BoundLow-gate quantum golden collision findingOn forging SPHINCS\textsuperscript{+}-Haraka signatures on a fault-tolerant quantum computerThe quantum search algorithms for all solutionsSuccinct arguments in the quantum random oracle modelUnnamed ItemQuantum algorithm for triangle finding in sparse graphsGeneralized quantum counting algorithm for non-uniform amplitude distributionFinding shortest lattice vectors faster using quantum searchNew results on quantum boomerang attacksQuantum key recovery attacks on tweakable Even-Mansour ciphersImproved attacks against reduced-round WhirlwindFinding many collisions via reusable quantum walks. Application to lattice sievingTriangulating rebound attack on AES-like hashingUnitary coined discrete-time quantum walks on directed multigraphsQuantum speedup for solving the minimum vertex cover problem based on Grover search algorithmQuantum impossible differential attacks: applications to AES and SKINNYNostradamus goes quantumExploring SAT for cryptanalysis: (quantum) collision attacks against 6-round SHA-3Quantum time/memory/data tradeoff attacksAutomatic classical and quantum rebound attacks on AES-like hashing by exploiting related-key differentialsQuantum attacks on PRFs based on public random permutationsNon-Boolean quantum amplitude amplification and quantum mean estimationQuantum solution to a class of two-party private summation problemsNew results on \(\mathsf{Gimli}\): full-permutation distinguishers and improved collisionsQuantum collision attacks on AES-like hashing with low quantum random access memoriesA new sure-success generalization of Grover iteration and its application to weight decision problem of Boolean functionsUnnamed ItemOn the cost of computing isogenies between supersingular elliptic curvesA quantum genetic algorithm with quantum crossover and mutation operationsQuantum algorithm design: techniques and applicationsOn the power of non-adaptive learning graphsAn exact quantum search algorithm with arbitrary databaseLow-communication parallel quantum multi-target preimage searchElement distinctness revisitedTime-space complexity of quantum search algorithms in symmetric cryptanalysis: applying to AES and SHA-2Quantum algorithm for the multicollision problemQuantum privacy-preserving price E-negotiationThe quantum query complexity of the determinantUnnamed ItemStrong privacy-preserving two-party scalar product quantum protocolQuantum Random Walks – New Method for Designing Quantum Algorithms\textsc{Ascon} v1.2: lightweight authenticated encryption and hashingQuantum Algorithms for Classical Probability DistributionsКвантовые атаки на итерационные блочные шифрыInternal symmetries and linear properties: full-permutation distinguishers and improved collisions on \textsf{Gimli}Key establishment à la Merkle in a quantum worldClaw finding algorithms using quantum walkSecure two-party integer comparison protocol without any third partyUnnamed ItemA quantum hash function with grouped coarse-grained boson samplingQuantum cryptanalysis of the full AES-256-based Davies-Meyer, Hirose and MJH hash functionsOn subset-resilient hash function familiesFinding hash collisions with quantum computers by using differential trails with smaller probability than birthday boundOptimal merging in quantum \(k\)-xor and \(k\)-sum algorithmsHe gives C-sieves on the CSIDH




This page was built for publication: Quantum cryptanalysis of hash and claw-free functions