首页> 外文OA文献 >Quantum-Secure Symmetric-Key Cryptography Based on Hidden Shifts
【2h】

Quantum-Secure Symmetric-Key Cryptography Based on Hidden Shifts

机译:基于隐藏移位的量子安全对称密钥密码学

代理获取
本网站仅为用户提供外文OA文献查询和代理获取服务,本网站没有原文。下单后我们将采用程序或人工为您竭诚获取高质量的原文,但由于OA文献来源多样且变更频繁,仍可能出现获取不到、文献不完整或与标题不符等情况,如果获取不到我们将提供退款服务。请知悉。

摘要

Recent results of Kaplan et al., building on previous work by Kuwakado andMorii, have shown that a wide variety of classically-secure symmetric-keycryptosystems can be completely broken by quantum chosen-plaintext attacks(qCPA). In such an attack, the quantum adversary has the ability to query thecryptographic functionality in superposition. The vulnerable cryptosystemsinclude the Even-Mansour block cipher, the three-round Feistel network, theEncrypted-CBC-MAC, and many others. In this work, we study simple algebraicadaptations of such schemes that replace $(\mathbb Z/2)^n$ addition withoperations over alternate finite groups--such as $\mathbb Z/{2^n}$--and provideevidence that these adaptations are qCPA-secure. These adaptations furthermoreretain the classical security properties (and basic structural features)enjoyed by the original schemes. We establish security by treating the (quantum) hardness of the well-studiedHidden Shift problem as a basic cryptographic assumption. We observe that thisproblem has a number of attractive features in this cryptographic context,including random self-reducibility, hardness amplification, and--in many casesof interest--a reduction from the "search version" to the "decisional version."We then establish, under this assumption, the qCPA-security of several suchHidden Shift adaptations of symmetric-key constructions. We show that a HiddenShift version of the Even-Mansour block cipher yields a quantum-securepseudorandom function, and that a Hidden Shift version of the Encrypted CBC-MACyields a collision-resistant hash function. Finally, we observe that suchadaptations frustrate the direct Simon's algorithm-based attacks in moregeneral circumstances, e.g., Feistel networks and slide attacks.
机译:基于Kuwakado和Morii的先前工作,Kaplan等人的最新结果表明,量子选择明文攻击(qCPA)可以完全破坏各种各样的经典安全对称密钥系统。在这种攻击中,量子对手有能力以叠加方式查询密码功能。易受攻击的密码系统包括Even-Mansour分组密码,三轮Feistel网络,Encrypted-CBC-MAC等。在这项工作中,我们研究了这些方案的简单代数适应,这些方案用对另类有限组(例如$ \ mathbb Z / {2 ^ n} $)的运算代替$(\ mathbb Z / 2)^ n $加法,并提供了证据这些改编是qCPA安全的。这些修改还保留了原始方案所享有的经典安全特性(和基本结构特征)。我们通过将经过充分研究的“隐藏位移”问题的(量子)硬度作为基本密码学假设来建立安全性。我们观察到该问题在这种密码环境中具有许多吸引人的特征,包括随机的自我还原性,硬度放大,以及-在许多感兴趣的情况下-从“搜索版本”减少到“决策版本”。在此假设下,建立对称密钥结构的几种此类“隐藏移位”改编的qCPA安全性。我们证明了偶数曼苏尔分组密码的HiddenShift版本产生了量子安全伪随机函数,而加密CBC-MAC的HiddenShift版本产生了抗碰撞哈希函数。最后,我们观察到这种适应性在更一般的情况下(例如Feistel网络和滑行攻击)挫败了基于Simon的直接算法攻击。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
代理获取

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号