37 research outputs found

    Grover Meets Simon - Quantumly Attacking the FX-construction

    Get PDF
    Using whitening keys is a well understood mean of increasing the key-length of any given cipher. Especially as it is known ever since Grover’s seminal work that the effective key-length is reduced by a factor of two when considering quantum adversaries, it seems tempting to use this simple and elegant way of extending the key-length of a given cipher to increase the resistance against quantum adversaries. However, as we show in this work, using whitening keys does not increase the security in the quantum-CPA setting significantly. For this we present a quantum algorithm that breaks the construction with whitening keys in essentially the same time complexity as Grover’s original algorithm breaks the underlying block cipher. Technically this result is based on the combination of the quantum algorithms of Grover and Simon for the first time in the cryptographic setting

    Quantum Period Finding is Compression Robust

    Full text link
    We study quantum period finding algorithms such as Simon and Shor (and its variants Eker{\aa}-H{\aa}stad and Mosca-Ekert). For a periodic function ff these algorithms produce -- via some quantum embedding of ff -- a quantum superposition xxf(x)\sum_x |x\rangle|f(x)\rangle, which requires a certain amount of output qubits that represent f(x)|f(x)\rangle. We show that one can lower this amount to a single output qubit by hashing ff down to a single bit in an oracle setting. Namely, we replace the embedding of ff in quantum period finding circuits by oracle access to several embeddings of hashed versions of ff. We show that on expectation this modification only doubles the required amount of quantum measurements, while significantly reducing the total number of qubits. For example, for Simon's algorithm that finds periods in f:F2nF2nf: \mathbb{F}_2^n \rightarrow \mathbb{F}_2^n our hashing technique reduces the required output qubits from nn down to 11, and therefore the total amount of qubits from 2n2n to n+1n+1. We also show that Simon's algorithm admits real world applications with only n+1n+1 qubits by giving a concrete realization of a hashed version of the cryptographic Even-Mansour construction. Moreover, for a variant of Simon's algorithm on Even-Mansour that requires only classical queries to Even-Mansour we save a factor of (roughly) 44 in the qubits. Our oracle-based hashed version of the Eker{\aa}-H{\aa}stad algorithm for factoring nn-bit RSA reduces the required qubits from (32+o(1))n(\frac 3 2 + o(1))n down to (12+o(1))n(\frac 1 2 + o(1))n. We also show a real-world (non-oracle) application in the discrete logarithm setting by giving a concrete realization of a hashed version of Mosca-Ekert for the Decisional Diffie Hellman problem in Fpm\mathbb{F}_{p^m}, thereby reducing the number of qubits by even a linear factor from mlogpm \log p downto logp\log p

    Quantum Key-recovery Attack on Feistel Structures

    Get PDF
    Post-quantum cryptography has drawn considerable attention from cryptologists on a global scale. At Asiacrypt 2017, Leander and May combined Grover\u27s and Simon\u27s quantum algorithms to break the FX-based block ciphers, which were introduced by Kilian and Rogaway to strengthen DES. In this study, we investigate the Feistel constructions using Grover\u27s and Simon\u27s algorithms to generate new quantum key-recovery attacks on different rounds of Feistel constructions. Our attacks require 2nr/4  3n/42^{nr/4~-~3n/4} quantum queries to break an rr-round Feistel construction. The time complexity of our attacks is less than that observed for quantum brute-force search by a factor of 20.75n2^{0.75n}. When compared with the best classical attacks, i.e., Dinur \emph{et al.}\u27s attacks at CRYPTO 2015, the time complexity is reduced by a factor of 20.5n2^{0.5n} without incurring any memory cost

    Quantum Attacks on HCTR and its Variants

    Get PDF
    Recently, in Asiacrypt 2019, Bonnetain et. al have shown attacks by quantum adversaries on FX construction and Even-Mansour Cipher without using superposition queries to the encryption oracle. In this work, we use a similar approach to mount new attacks on HCTR and HCH construction. In addition, we mount attacks on HCTR, Tweakable-HCTR and HCH using the superposition queries to the encryption oracle using strategies proposed by Leander and May in Asiacrypt 2017 and Kaplan et. al in Crypto 2016

    Quantum cryptanalysis on some Generalized Feistel Schemes

    Get PDF
    Post-quantum cryptography has attracted much attention from worldwide cryptologists. In ISIT 2010, Kuwakado and Morii gave a quantum distinguisher with polynomial time against 3-round Feistel networks. However, generalized Feistel schemes (GFS) have not been systematically investigated against quantum attacks. In this paper, we study the quantum distinguishers about some generalized Feistel schemes. For dd-branch Type-1 GFS (CAST256-like Feistel structure), we introduce (2d12d-1)-round quantum distinguishers with polynomial time. For 2d2d-branch Type-2 GFS (RC6/CLEFIA-like Feistel structure), we give (2d+12d+1)-round quantum distinguishers with polynomial time. Classically, Moriai and Vaudenay proved that a 7-round 44-branch Type-1 GFS and 5-round 44-branch Type-2 GFS are secure pseudo-random permutations. Obviously, they are no longer secure in quantum setting. Using the above quantum distinguishers, we introduce generic quantum key-recovery attacks by applying the combination of Simon\u27s and Grover\u27s algorithms recently proposed by Leander and May. We denote nn as the bit length of a branch. For (d2d+2)(d^2-d+2)-round Type-1 GFS with dd branches, the time complexity is 2(12d232d+2)n22^{(\frac{1}{2}d^2-\frac{3}{2}d+2)\cdot \frac{n}{2}}, which is better than the quantum brute force search (Grover search) by a factor 2(14d2+14d)n2^{(\frac{1}{4}d^2+\frac{1}{4}d)n}. For 4d4d-round Type-2 GFS with 2d2d branches, the time complexity is 2d2n22^{{\frac{d^2 n}{2}}}, which is better than the quantum brute force search by a factor 23d2n22^{{\frac{3d^2 n}{2}}}

    Quantum Attacks on Type-1 Generalized Feistel Schemes

    Get PDF
    Generalized Feistel schemes (GFSs) are extremely important and extensively researched cryptographic schemes. In this paper, we investigate the security of Type-1 GFS in quantum circumstances. On the one hand, in the qCCA setting, we give a new quantum polynomial-time distinguisher on (d21)(d^2-1)-round Type-1 GFS with branches d3d\geq3, which extends the previous results by (d2)(d-2) rounds. This leads to a more efficient analysis of type-1 GFS, that is, the complexity of some previous key-recovery attacks is reduced by a factor of 2(d2)k22^{\frac{(d-2)k}{2}}, where kk is the key length of the internal round function. On the other hand, for CAST-256, which is a certain block cipher based on Type-1 GFS, we give a 17-round quantum distinguisher in the qCPA setting. Based on this, we construct an r(r>17)r (r>17)-round quantum key-recovery attack with complexity O(237(r17)2)O(2^{\frac{37(r-17)}{2}})
    corecore