scispace - formally typeset
Journal ArticleDOI

Quantum key-recovery attack on Feistel structures

TLDR
This study investigates the Feistel constructions using Grover’s and Simon's algorithms to generate new quantum key-recovery attacks on different rounds of Feistels, finding that the time complexity of these attacks is less than that observed for quantum brute-force search.
Abstract
Post-quantum cryptography has drawn considerable attention from cryptologists on a global scale At Asiacrypt 2017, Leander and May combined Grovers and Simons quantum algorithms to break the FX-based block ciphers, which were introduced by Kilian and Rogaway to strengthen DES In this study, we investigate the Feistel constructions using Grovers and Simons algorithms to generate new quantum key-recovery attacks on different rounds of Feistel constructions Our attacksrequire $2^{025nr-075n}$ quantum queries to break an $r$-round Feistel constructionThe time complexity of our attacks is less than that observed for quantum brute-force search by a factor of $2^{075n}$ When compared with the best classical attacks, ie, Dinur et als attacks at CRYPTO 2015, the time complexity is reduced by a factor of $2^{05n}$ without incurring any memory cost

read more

Citations
More filters
Book ChapterDOI

Quantum Demiric-Selçuk Meet-in-the-Middle Attacks: Applications to 6-Round Generic Feistel Constructions

TL;DR: It is shown that quantum computers can significantly speed-up a type of meet-in-the-middle attacks initiated by Demiric and Selcuk (DS-MITM attacks), which is currently one of the most powerful cryptanalytic approaches in the classical setting against symmetric-key schemes.
Book ChapterDOI

On Quantum Slide Attacks

TL;DR: The first quantum exponential acceleration of a classical symmetric cryptanalysis technique was proposed by Simon et al. as mentioned in this paper, who showed that, in the superposition query model, Simon's algorithm could be applied to accelerate the slide attack on the alternate-key cipher.
Book ChapterDOI

Quantum Chosen-Ciphertext Attacks Against Feistel Ciphers

TL;DR: Simon’s algorithm has been heavily used against various symmetric-key constructions and its applications are still not fully explored, but it is shown that the 3-round Feistel cipher is insecure against quantum CPA by presenting a polynomial-time distinguisher.
Posted Content

Quantum Cryptanalysis on Some Generalized Feistel Schemes.

TL;DR: The quantum distinguishers about some generalized Feistel schemes are studied and generic quantum key-recovery attacks are introduced by applying the combination of Simon's and Grover’s algorithms recently proposed by Leander and May.
Journal ArticleDOI

Quantum attacks on some feistel block ciphers

TL;DR: This paper converts the classical advanced slide attacks to a quantum one, that gains an exponential speed-up in time complexity, and gives a new quantum key-recovery attack on full-round GOST, which is a Russian standard.
References
More filters
Journal ArticleDOI

A method for obtaining digital signatures and public-key cryptosystems

TL;DR: An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key.
Journal ArticleDOI

Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer

TL;DR: In this paper, the authors considered factoring integers and finding discrete logarithms on a quantum computer and gave an efficient randomized algorithm for these two problems, which takes a number of steps polynomial in the input size of the integer to be factored.
Proceedings ArticleDOI

A fast quantum mechanical algorithm for database search

TL;DR: In this paper, it was shown that a quantum mechanical computer can solve integer factorization problem in a finite power of O(log n) time, where n is the number of elements in a given integer.
OtherDOI

Quantum Amplitude Amplification and Estimation

TL;DR: In this article, the amplitude amplification algorithm was proposed to find a good solution after an expected number of applications of the algorithm and its inverse which is proportional to a factor proportional to 1/a.
Journal ArticleDOI

How to construct pseudorandom permutations from pseudorandom functions

TL;DR: Any pseudorandom bit generator can be used to construct a block private key cryptos system which is secure against chosen plaintext attack, which is one of the strongest known attacks against a cryptosystem.