Skip to main content

2017 | OriginalPaper | Buchkapitel

An Efficient Quantum Collision Search Algorithm and Implications on Symmetric Cryptography

verfasst von : André Chailloux, María Naya-Plasencia, André Schrottenloher

Erschienen in: Advances in Cryptology – ASIACRYPT 2017

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The cryptographic community has widely acknowledged that the emergence of large quantum computers will pose a threat to most current public-key cryptography. Primitives that rely on order-finding problems, such as factoring and computing Discrete Logarithms, can be broken by Shor’s algorithm ([49]).
Symmetric primitives, at first sight, seem less impacted by the arrival of quantum computers: Grover’s algorithm [31] for searching in an unstructured database finds a marked element among \(2^{n}\) in time \(\widetilde{O}(2^{n / 2})\), providing a quadratic speedup compared to the classical exhaustive search, essentially optimal. Cryptographers then commonly consider that doubling the length of the keys used will be enough to maintain the same level of security.
From similar techniques, quantum collision search is known to attain \(\widetilde{O}(2^{n / 3})\) query complexity [20], compared to the classical \(O(2^{n / 2})\). However this quantum speedup is illusory: the actual quantum computation performed is actually more expensive than in the classical algorithm.
In this paper, we investigate quantum collision and multi-target preimage search and present a new algorithm, that uses the amplitude amplification technique. As such, it relies on the same principle as Grover’s search. Our algorithm is the first to propose a time complexity that improves upon \(O(2^{n/2})\), in a simple setting with a single processor. This time complexity is \(\widetilde{O}(2^{2n/5})\) (equal to its query complexity), with a polynomial quantum memory needed (O(n)), and a small classical memory complexity of \(\widetilde{O}(2^{n/5})\). For multi-target preimage attacks, these complexities become \(\widetilde{O}(2^{3n/7})\), O(n) and \(\widetilde{O}(2^{n/7})\) respectively. To the best of our knowledge, this is the first proof of an actual quantum time speedup for collision search. We also propose a parallelization of these algorithms. This result has an impact on several symmetric cryptography scenarios: we detail how to improve upon previous attacks for hash function collisions and multi-target preimages, how to perform an improved key recovery in the multi-user setting, how to improve the collision attacks on operation modes, and point out that these improved algorithms can serve as basic tools for some families of cryptanalytic techniques.
In the end, we discuss the implications of these new attacks on post-quantum security.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Computing f makes use of ancillary (additional) qubits. Properly initialized to \(\left| 0 \right\rangle \), those end up in a state \(\left| g(x) \right\rangle \) that cannot be simply dismissed: instead, by uncomputing, we can restore these qubits to their initial state \(\left| 0 \right\rangle \) and make sure that the oracle has no side-effects.
 
2
For single pipe constructions this is reduced by the blocks of length of the message M.
 
3
Some blocks fixed to a random value can be considered previously for randomization.
 
4
See Sect. 2.2 for a justification of the Q2 model.
 
5
A structure is a set of plaintexts of size \(2^{|\varDelta _{in}|}\) belonging to the same truncated difference \(\varDelta _{in}\), which means that they allow to build \(2^{2|\varDelta _{in}|-1}\) pairs.
 
Literatur
1.
Zurück zum Zitat Aaronson, S., Shi, Y.: Quantum lower bounds for the collision and the element distinctness problems. J. ACM 51(4), 595–605 (2004)MathSciNetCrossRefMATH Aaronson, S., Shi, Y.: Quantum lower bounds for the collision and the element distinctness problems. J. ACM 51(4), 595–605 (2004)MathSciNetCrossRefMATH
4.
Zurück zum Zitat Amy, M., Di Matteo, O., Gheorghiu, V., Mosca, M., Parent, A., Schanck, J.M.: Estimating the cost of generic quantum pre-image attacks on SHA-2 and SHA-3. In: IACR Cryptology ePrint Archive, p. 992 (2016) Amy, M., Di Matteo, O., Gheorghiu, V., Mosca, M., Parent, A., Schanck, J.M.: Estimating the cost of generic quantum pre-image attacks on SHA-2 and SHA-3. In: IACR Cryptology ePrint Archive, p. 992 (2016)
7.
Zurück zum Zitat Banegas, G., Bernstein, D.J.: Low-communication parallel quantum multi-target preimage search. In: SAC 2017 (2017) Banegas, G., Bernstein, D.J.: Low-communication parallel quantum multi-target preimage search. In: SAC 2017 (2017)
8.
Zurück zum Zitat Bellare, M., Desai, A., Jokipii, E., Rogaway, P.: A concrete security treatment of symmetric encryption. In: FOCS, pp. 394–403. IEEE Computer Society (1997) Bellare, M., Desai, A., Jokipii, E., Rogaway, P.: A concrete security treatment of symmetric encryption. In: FOCS, pp. 394–403. IEEE Computer Society (1997)
9.
Zurück zum Zitat Bernstein, D.J.: Cost analysis of hash collisions: will quantum computers make SHARCS obsolete? In: SHARCS 2009 Special-Purpose Hardware for Attacking Cryptographic Systems, p. 105 (2009) Bernstein, D.J.: Cost analysis of hash collisions: will quantum computers make SHARCS obsolete? In: SHARCS 2009 Special-Purpose Hardware for Attacking Cryptographic Systems, p. 105 (2009)
10.
Zurück zum Zitat Bernstein, D.J., Hopwood, D., Hülsing, A., Lange, T., Niederhagen, R., Papachristodoulou, L., Schneider, M., Schwabe, P., Wilcox-O’Hearn, Z.: SPHINCS: practical stateless hash-based signatures. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 368–397. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46800-5_15 Bernstein, D.J., Hopwood, D., Hülsing, A., Lange, T., Niederhagen, R., Papachristodoulou, L., Schneider, M., Schwabe, P., Wilcox-O’Hearn, Z.: SPHINCS: practical stateless hash-based signatures. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 368–397. Springer, Heidelberg (2015). https://​doi.​org/​10.​1007/​978-3-662-46800-5_​15
11.
19.
Zurück zum Zitat Brassard, G., Hoyer, P., Mosca, M., Tapp, A.: Quantum amplitude amplification and estimation. Contemp. Math. 305, 53–74 (2002)MathSciNetCrossRefMATH Brassard, G., Hoyer, P., Mosca, M., Tapp, A.: Quantum amplitude amplification and estimation. Contemp. Math. 305, 53–74 (2002)MathSciNetCrossRefMATH
21.
Zurück zum Zitat Chailloux, A., Naya-Plasencia, M., Schrottenloher, A.: An Efficient Quantum Collision Search Algorithm and Implications on Symmetric Cryptography. IACR Cryptology ePrint Archive 2017, 847 (2017). http://eprint.iacr.org/2017/847 Chailloux, A., Naya-Plasencia, M., Schrottenloher, A.: An Efficient Quantum Collision Search Algorithm and Implications on Symmetric Cryptography. IACR Cryptology ePrint Archive 2017, 847 (2017). http://​eprint.​iacr.​org/​2017/​847
24.
Zurück zum Zitat Dierks, T., Rescorla, E.: The transport layer security (TLS) protocol version 1.2. In: IETF RFC 5246 (2008) Dierks, T., Rescorla, E.: The transport layer security (TLS) protocol version 1.2. In: IETF RFC 5246 (2008)
25.
Zurück zum Zitat Diffie, W., Hellman, M.: Privacy and authentication: an introduction to cryptography. In: Proceedings of the IEEE, vol. 67, pp. 397–427 (1979) Diffie, W., Hellman, M.: Privacy and authentication: an introduction to cryptography. In: Proceedings of the IEEE, vol. 67, pp. 397–427 (1979)
26.
Zurück zum Zitat Ehrsam, W.R., Meyer, C.H., Smith, J.L., Tuchman, W.L.: Message verification and transmission error detection by block chaining. US Patent 4074066 (1976) Ehrsam, W.R., Meyer, C.H., Smith, J.L., Tuchman, W.L.: Message verification and transmission error detection by block chaining. US Patent 4074066 (1976)
31.
Zurück zum Zitat Grover, L.K.: A fast quantum mechanical algorithm for database search. In: Miller, G.L. (ed.) Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, Philadelphia, Pennsylvania, USA, 22–24 May 1996, pp. 212–219. ACM (1996). http://doi.acm.org/10.1145/237814.237866 Grover, L.K.: A fast quantum mechanical algorithm for database search. In: Miller, G.L. (ed.) Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, Philadelphia, Pennsylvania, USA, 22–24 May 1996, pp. 212–219. ACM (1996). http://​doi.​acm.​org/​10.​1145/​237814.​237866
32.
Zurück zum Zitat Grover, L.K.: Trade-offs in the quantum search algorithm. In: Physical Review A, vol. 66 (2002) Grover, L.K.: Trade-offs in the quantum search algorithm. In: Physical Review A, vol. 66 (2002)
37.
Zurück zum Zitat Knudsen, L.R.: DEAL - A \(128\)-bit cipher. Technical Report, Department of Informatics, University of Bergen, Norway (1998) Knudsen, L.R.: DEAL - A \(128\)-bit cipher. Technical Report, Department of Informatics, University of Bergen, Norway (1998)
41.
46.
Zurück zum Zitat Nielsen, M.A., Chuang, I.: Quantum Computation and Quantum Information. Cambridge University Press, New York (2002)MATH Nielsen, M.A., Chuang, I.: Quantum Computation and Quantum Information. Cambridge University Press, New York (2002)MATH
47.
Zurück zum Zitat van Oorschot, P.C., Wiener, M.J.: Parallel collision search with application to hash functions and discrete logarithms. In: CCS 1994, Proceedings of the 2nd ACM Conference on Computer and Communications Security, Fairfax, Virginia, USA, pp. 210–218. ACM, 2–4 November 1994 van Oorschot, P.C., Wiener, M.J.: Parallel collision search with application to hash functions and discrete logarithms. In: CCS 1994, Proceedings of the 2nd ACM Conference on Computer and Communications Security, Fairfax, Virginia, USA, pp. 210–218. ACM, 2–4 November 1994
54.
Zurück zum Zitat Zhandry, M.: Secure identity-based encryption in the quantum random oracle model. Int. J. Quantum Inf. 13(04), 1550014 (2015)MathSciNetCrossRefMATH Zhandry, M.: Secure identity-based encryption in the quantum random oracle model. Int. J. Quantum Inf. 13(04), 1550014 (2015)MathSciNetCrossRefMATH
Metadaten
Titel
An Efficient Quantum Collision Search Algorithm and Implications on Symmetric Cryptography
verfasst von
André Chailloux
María Naya-Plasencia
André Schrottenloher
Copyright-Jahr
2017
DOI
https://doi.org/10.1007/978-3-319-70697-9_8