Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                

Paper 2021/703

Automatic Quantum Multi-collision Distinguishers and Rebound Attacks with Triangulation Algorithm

Zhenzhen Bao
Jian Guo
Shun Li
Phuong Pham
Abstract

In EUROCRYPT 2020, Hosoyamada and Sasaki found that differential paths with probability $2^{-2n/3}$ can be useful in quantum collision attacks, v.s. $2^{-n/2}$ for classical collision attacks. This observation led to attacks for more rounds on some AES-like hash functions. In this paper, we quantize the multi-collision distinguisher proposed by Biryukov, Khovratovich, and Nikoli{\'c} at CRYPTO 2009, and propose quantum multi-collision distinguishers. We use CP-tool to automatically search for the configurations for multi-collision distinguishers and rebound attacks by taking into account related-key/single-key differentials of the underlying block cipher. We apply our method to AES-like primitives including block ciphers AES, Rijndael, Saturnin and AES-hashing modes AES-DM and AES-HCF.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. Major revision. ACISP 2024
DOI
10.1007/978-981-97-5028-3_2
Keywords
post-quantum cryptographymulticollisionfree variableBHTrelated-key differential traildistinguisher
Contact author(s)
zzbao @ mail tsinghua edu cn
guojian @ ntu edu sg
lishun @ ucas ac cn
pham0079 @ e ntu edu sg
History
2024-08-16: last of 3 revisions
2021-05-28: received
See all versions
Short URL
https://ia.cr/2021/703
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/703,
      author = {Zhenzhen Bao and Jian Guo and Shun Li and Phuong Pham},
      title = {Automatic Quantum Multi-collision Distinguishers and Rebound Attacks with Triangulation Algorithm},
      howpublished = {Cryptology {ePrint} Archive, Paper 2021/703},
      year = {2021},
      doi = {10.1007/978-981-97-5028-3_2},
      url = {https://eprint.iacr.org/2021/703}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.