【24h】

Quantum Multicollision-Finding Algorithm

机译:Quantum MulticeLision-Protip算法

获取原文

摘要

The current paper presents a new quantum algorithm for finding multicollisions, often denoted by l-collisions, where an l-collision for a function is a set of l distinct inputs having the same output value. Although it is fundamental in cryptography, the problem of finding multicollisions has not received much attention in a quantum setting. The tight bound of quantum query complexity for finding 2-collisions of random functions has been revealed to be Θ(N~(1/3)), where N is the size of a codomain. However, neither the lower nor upper bound is known for l-collisions. The paper first integrates the results from existing research to derive several new observations, e.g. l-collisions can be generated only with O(N~(1/2)) quantum queries for a small constant l. Then a new quantum algorithm is proposed, which finds an l-collision of any function that has a domain size l times larger than the codomain size. A rigorous proof is given to guarantee that the expected number of quantum queries is O (N~(3~(l-1)-1)/(2.3~(l-1))) for a small constant l, which matches the tight bound of Θ(N~(1/3)) for l = 2 and improves the known bounds, say, the above simple bound of O(N~(1/2)).
机译:当前提出了用于发现multicollisions,通常由1-碰撞,其中一个1-碰撞为函数是一组具有相同输出值升不同的输入表示的新的量子算法。虽然它是在密码学基础,找到multicollisions的问题一直没有得到重视在量子设置。结合的量子查询的复杂查找的随机函数2-碰撞紧已被发现是Θ(N〜(1/3)),其中N是一个陪域的大小。然而,无论是下也不上限是已知的1-碰撞。本文首先从已有的研究成果集成,从而派生了一些新的看法,例如1-碰撞只能与O(N〜(1/2))量子查询来生成一个小的常数升。然后一个新的量子算法,该发现具有比值域大小大的域的大小l次任何功能的1-碰撞。甲严格的证明被提供给保证量子查询的预期数量为O(N〜(3〜(L-1)-1)/(2.3〜(L-1)))对于一个很小的常数升,其相匹配的紧绑定Θ(N〜(1/3))对于L = 2的并改善了已知的范围,比方说,结合的O(N〜(1/2))的上述简单。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号