首页> 外文会议>Annual international conference on the theory and applications of cryptographic techniques >Finding Hash Collisions with Quantum Computers by Using Differential Trails with Smaller Probability than Birthday Bound
【24h】

Finding Hash Collisions with Quantum Computers by Using Differential Trails with Smaller Probability than Birthday Bound

机译:通过使用比生日约束更小的概率的差分轨迹来查找量子计算机的哈希冲突

获取原文

摘要

In this paper we spot light on dedicated quantum collision attacks on concrete hash functions, which has not received much attention so far. In the classical setting, the generic complexity to find collisions of an n-bit hash function is O(2~(n/2)), thus classical collision attacks based on differential cryptanalysis such as rebound attacks build differential trails with probability higher than 2~(n/2). By the same analogy, generic quantum algorithms such as the BHT algorithm find collisions with complexity O(2~(n/2)). With quantum algorithms, a pair of messages satisfying a differential trail with probability p can be generated with complexity p~1/2. Hence, in the quantum setting, some differential trails with probability up to 2~(2n/3) that cannot be exploited in the classical setting may be exploited to mount a collision attack in the quantum setting. In particular, the number of attacked rounds may increase. In this paper, we attack two international hash function standards: AES-MMO and Whirlpool. For AES-MMO, we present a 7-round differential trail with probability 2~(-80) and use it to find collisions with a quantum version of the rebound attack, while only 6 rounds can be attacked in the classical setting. For Whirlpool, we mount a collision attack based on a 6-round differential trail from a classical rebound distinguisher with a complexity higher than the birthday bound. This improves the best classical attack on 5 rounds by 1. We also show that those trails are optimal in our approach. Our results have two important implications. First, there seems to exist a common belief that classically secure hash functions will remain secure against quantum adversaries. Indeed, several second-round candidates in the NIST post-quantum competition use existing hash functions, say SHA-3, as quantum secure ones. Our results disprove this common belief. Second, our observation suggests that differential trail search should not stop with probability 2~(n/2) but should consider up to 2~(2n/3). Hence it deserves to revisit the previous differential trail search activities.
机译:在本文中,我们重点介绍了对具体哈希函数的专门量子碰撞攻击,到目前为止,尚未引起足够的重视。在经典环境中,查找n位哈希函数的冲突的一般复杂度为O(2〜(n / 2)),因此基于差分密码分析的经典冲突攻击(例如反弹攻击)会建立概率大于2的差分路径〜(n / 2)。同理,通用量子算法(如BHT算法)发现了复杂度为O(2〜(n / 2))的碰撞。使用量子算法,可以生成概率为p的满足差分路径的一对消息,其复杂度为p〜1/2。因此,在量子环境中,可以利用某些在经典环境中无法利用的概率高达2〜(2n / 3)的微分迹线来在量子环境中发起碰撞攻击。特别是,被攻击的回合数量可能会增加。在本文中,我们攻击了两个国际哈希函数标准:AES-MMO和Whirlpool。对于AES-MMO,我们提出了一个7轮的概率为2〜(-80)的差分轨迹,并用它来发现与量子形式的反弹攻击的碰撞,而在经典环境下只能进行6轮攻击。对于Whirlpool,我们基于经典回弹识别器的6轮差分轨迹发起碰撞攻击,其复杂度高于生日界限。这样可以使5轮最佳古典攻击提高1个。我们还证明了这些方法在我们的方法中是最佳的。我们的结果有两个重要含义。首先,似乎存在一个普遍的信念,即传统上安全的哈希函数将保持对量子对手的安全性。确实,NIST量子后竞争中的一些第二轮候选者使用现有的哈希函数(例如SHA-3)作为量子安全函数。我们的结果证明了这种普遍的信念。其次,我们的观察结果表明,差分路径搜索不应以2〜(n / 2)的概率停止,而应考虑到2〜(2n / 3)的概率。因此,有必要重新审视以前的差异跟踪搜索活动。

著录项

相似文献

  • 外文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号