Quantum Collision Resistance of Double-Block-Length Hashing

被引:0
|
作者
Hirose, Shoichi [1 ]
Kuwakado, Hidenori [2 ]
机构
[1] Univ Fukui, Fac Engn, Fukui 9108507, Japan
[2] Kansai Univ, Fac Informat, Takatsuki 5691095, Japan
关键词
hash function; compression function; Grover's search; Zhandry's compressed oracle; CONSTRUCTIONS;
D O I
10.1587/transfun.2023DMP0007
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
In 2005, Nandi introduced a class of double-block-length compression functions h pi(x) pi ( x ) := = ( h ( x ) , h("(x))), ( " ( x ))) , where h is a random oracle with an n-bit output and " is a non-cryptographic public permutation. Nandi demonstrated that the collision resistance of h pi is optimal if " has no fixed point in the classical setting. Our study explores the collision resistance of h pi and the Merkle-Damg & aring;rd hash function using h pi in the quantum random oracle model. Firstly, we reveal that the quantum collision resistance of h pi may not be optimal even if " has no fixed point. If " is an involution, then a colliding pair of inputs can be found for h pi with only O(2n/2) ( 2 n / 2 ) queries by the Grover search. Secondly, we present a sufficient condition on " for the optimal quantum collision resistance of h pi. pi . This condition states that any collision attack needs Q ( 2 2n / 3 ) queries to find a colliding pair of inputs. The proof uses the recent technique of Zhandry's compressed oracle. Thirdly, we show that the quantum collision resistance of the Merkle-Damg & aring;rd hash function using h pi can be optimal even if " is an involution. Finally, we discuss the quantum collision resistance of double-block-length compression functions using a block cipher.
引用
收藏
页码:1478 / 1487
页数:10
相关论文
共 50 条
  • [31] Attacks on fast double block length hash functions
    Knudsen, LR
    Lai, XJ
    Preneel, B
    JOURNAL OF CRYPTOLOGY, 1998, 11 (01) : 59 - 72
  • [32] REDUCED LENGTH FOR DOUBLE-QUANTUM FILTERING SEQUENCES
    SHEN, JF
    ALLEN, PS
    JOURNAL OF MAGNETIC RESONANCE, 1991, 92 (02): : 398 - 403
  • [33] Polyelectrolyte complex formation with double hydrophilic block polyelectrolytes: Effects of the amount and length of the neutral block
    Zintchenko, A
    Dautzenberg, H
    Tauer, K
    Khrenov, V
    LANGMUIR, 2002, 18 (04) : 1386 - 1393
  • [34] Security analysis of double length compression function based on block cipher
    Lin, Pin
    Wu, Wen-Ling
    Wu, Chuan-Kun
    International Journal of Network Security, 2007, 4 (02) : 121 - 127
  • [35] Near-Hashing-Bound Multiple-Rate Quantum Turbo Short-Block Codes
    Chandra, Daryus
    Babar, Unaira
    Ng, Soon Xin
    Hanzo, Lajos
    IEEE ACCESS, 2019, 7 : 52712 - 52730
  • [36] Finite-block-length analysis in classical and quantum information theory
    Hayashi, Masahito
    PROCEEDINGS OF THE JAPAN ACADEMY SERIES B-PHYSICAL AND BIOLOGICAL SCIENCES, 2017, 93 (03): : 99 - 124
  • [37] A Hierarchy of Information Quantities for Finite Block Length Analysis of Quantum Tasks
    Tomamichel, Marco
    Hayashi, Masahito
    IEEE TRANSACTIONS ON INFORMATION THEORY, 2013, 59 (11) : 7693 - 7710
  • [38] Quantum Collision-Resistance of Non-uniformly Distributed Functions
    Targhi, Ehsan Ebrahimi
    Tabia, Gelo Noel
    Unruh, Dominique
    POST-QUANTUM CRYPTOGRAPHY, PQCRYPTO 2016, 2016, 9606 : 79 - 85
  • [39] Quantum resistance standards with double 2DEG
    Bounouh, A
    Poirier, W
    Piquemal, F
    Genevès, G
    André, JP
    2002 CONFERENCE ON PRECISION ELECTROMAGNETIC MEASUREMENTS, CONFERENCE DIGEST, 2002, : 240 - 241
  • [40] Protection of Double-Stranded RNA via Complexation with Double Hydrophilic Block Copolymers: Influence of Neutral Block Length in Biologically Relevant Environments
    Pugsley, Charlotte E.
    Isaac, R. Elwyn
    Warren, Nicholas J.
    Behra, Juliette S.
    Cappelle, Kaat
    Dominguez-Espinosa, Rosa
    Cayre, Olivier J.
    BIOMACROMOLECULES, 2022, 23 (06) : 2362 - 2373