On quantum slide attacks
From MaRDI portal
Publication:778947
DOI10.1007/978-3-030-38471-5_20zbMath1453.94062OpenAlexW2949204091MaRDI QIDQ778947
André Schrottenloher, Xavier Bonnetain, María Naya-Plasencia
Publication date: 21 July 2020
Full work available at URL: https://doi.org/10.1007/978-3-030-38471-5_20
quantum cryptanalysisFeistel networksslide attackscycle findingKuperberg's algorithmSimon's algorithmslidex attacks
Related Items (27)
On Quantum Distinguishers for Type-3 Generalized Feistel Network Based on Separability ⋮ Tight bounds for Simon's algorithm ⋮ Quantum cryptanalysis on contracting Feistel structures and observation on related-key settings ⋮ Beyond quadratic speedups in quantum attacks on symmetric schemes ⋮ Quantum attacks against type-1 generalized Feistel ciphers and applications to CAST-256 ⋮ Quantum attacks on some Feistel block ciphers ⋮ New results on quantum boomerang attacks ⋮ Quantum meet-in-the-middle attack on Feistel construction ⋮ Quantum key recovery attacks on tweakable Even-Mansour ciphers ⋮ Triangulating rebound attack on AES-like hashing ⋮ Quantum impossible differential attacks: applications to AES and SKINNY ⋮ A quantum distinguisher for 7/8-round SMS4 block cipher ⋮ Optimizing the depth of quantum implementations of linear layers ⋮ Synthesizing quantum circuits of AES with lower \(T\)-depth and less qubits ⋮ Quantum linearization attacks ⋮ QCB: efficient quantum-secure authenticated encryption ⋮ Applications of Simon's algorithm in quantum attacks on Feistel variants ⋮ On quantum ciphertext indistinguishability, recoverability, and OAEP ⋮ Lifting standard model reductions to common setup assumptions ⋮ Quantum linear key-recovery attacks using the QFT ⋮ Quantum search for scaled hash function preimages ⋮ Quantum forgery attacks on COPA, AES-COPA and marble authenticated encryption algorithms ⋮ Quantum collision attacks on AES-like hashing with low quantum random access memories ⋮ Quantum all-subkeys-recovery attacks on 6-round Feistel-\(2^\ast\) structure based on multi-equations quantum claw finding ⋮ Breaking LWC candidates: sESTATE and Elephant in quantum setting ⋮ Quantum generic attacks on key-alternating Feistel ciphers for shorter keys ⋮ Finding hash collisions with quantum computers by using differential trails with smaller probability than birthday bound
This page was built for publication: On quantum slide attacks