Browse > Article

양자 컴퓨팅 환경에서의 해시함수 충돌쌍 공격 동향  

Baek, Seungjun (국민대학교 금융정보보안학과)
Cho, Sehee (국민대학교 금융정보보안학과)
Kim, Jongsung (국민대학교 금융정보보안학과/정보보안암호수학과)
Keywords
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 A. Kumar Chauhan, A. Kumar and S. Kumar Sanadhya, "Quantum Free-Start Collision Attacks on Double Block Length Hashing with Round-Reduced AES-256", IACR Trans. Symmetric Cryptol., pp.316-336, 2021.
2 F. Mendel, C. Rechberger, M. Schlaffer and S. S. Thomsen, "The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grostl", FSE'09, pp.260-276, 2009.
3 P. W. Shor, "Algorithms for Quantum Computation: Discrete Logarithms and Factoring", FOCS'94, pp.124-134, 1994.
4 Lightweight Cryptography, NIST, https://csrc.nist.gov/Projects/lightweight-cryptography, Visited on January 20, 2022.
5 Post-Quantum Cryptography, NIST, https://csrc.nist.gov/Projects/post-quantum-cryptography/Post-Quantum-Cryptography-Standardization
6 A. Hosoyamada and K. Aoki, "On Quantum Related-Key Attacks on Iterated Even-Mansour Ciphers", IEICE Trans. Fundam. Electron. Commun. Comput. Sci., pp.27-34, 2019.   DOI
7 G. Brassard, P. Hoyer and A. Tapp, "Quantum Cryptanalysis of Hash and Claw-Free Functions", LATIN'98, LNCS 1380, pp.163-169, 1998.
8 D. J. Bernstein, "Cost Analysis of Hash Collisions: Will Quantum Computers Make SHARCS Obsolete?", SHARCS, 2009.
9 S. Jaques and J. M. Schanck, "Quantum Cryptanalysis in the RAM Model: Claw-Finding Attacks on SIKE", CRYPTO'19, LNCS 11692, pp.32-61, 2019.
10 X. Bonnetain, M. Naya-Plasencia and A. Schrottenloher, "Quantum Security Analysis of AES", IACR Trans. Symmetric Cryptol., pp.55-93, 2019.
11 A. Chailloux, M. Naya-Plasencia and A. Schrottenloher, "An Efficient Quantum Collision Search Algorithm and Implications on Symmetric Cryptography", ASIACRYPT'17, LNCS 10625, pp.211-240, 2017.
12 X. Dong, Z. Li and X. Wang, "Quantum cryptanalysis on some generalized Feistel schemes", Sci. China Inf. Sci., 2019.
13 M. Kaplan, G. Leurent, A. Leverrier and M. Naya-Plasencia, "Quantum Differential and Linear Cryptanalysis", IACR Trans. Symmetric Cryptol., pp.71-94, 2016.
14 A. Hosoyamada and Y. Sasaki, "Finding Hash Collisions with Quantum Computers by Using Differential Trails with Smaller Probability than Birthday Bound", EUROCRYPT'20, LNCS 12106, pp.249-279, 2020.
15 G. Brassard, P. Hoyer, M. Mosca and A. Tapp, "Quantum Amplitude Amplification and Estimation", Contemporary Mathematics, pp.53-74, 2002.   DOI
16 A. Hosoyamada and Y. Sasaki, "Quantum Collision Attacks on Reduced SHA-256 and SHA-512", CRYPTO'21, pp.616-646, 2021.
17 X. Dong, S. Sun, D. Shi, F. Gao, X. Wang and L. Hu, "Quantum Collision Attacks on AES-like Hashing with Low Quantum Random Access Memories", ASIACRYPT'20, pp.727-757, 2020.
18 https://research.ibm.com/blog/ibm-quantum-roadmap, Visited on January 20, 2022.
19 B. Ni, X. Dong, K. Jia and Q. You, "(Quantum) Collision Attacks on Reduced Simpira v2", IACR Trans. Symmetric Cryptol., pp.222-248, 2021.
20 D. J. Bernstein, S. Kolbl, S. Lucks, P. Maat Costa Massolino, F. Mendel, K. Nawaz, T. Schneider, P. Schwabe, F.-X. Standaert, Y. Todo and B. Viguie, "Gimli Submission to the NIST Lightweight Cryptography project", Available online: https://csrc.nist.gov/CSRC/media/Projects/Lightweight-Cryptography/documents/round-1/spec-doc/gimli-spec.pdf
21 P. C. van Oorschot and M. J. Wiener, "Parallel Collision Search with Application to Hash Functions and Discrete Logarithms", CCS'94, pp.210-218, 1994.
22 A. Florez-Gutierrez, G. Leurent, M. Naya-Plasencia, L. Perrin, A. Schrottenloher and F. Sibleyras, "New Results on Gimli: Full-Permutation Distinguishers and Improved Collisions", ASIACRYPT'20, pp.33-63, 2020.
23 D. J. Bernstein, D. Hopwood, A. Hulsing, T. Lange, R. Niederhagen, L. Papachristodoulou, M. Schneider, P. Schwabe and Z. Wilcox-O'Hearn, "SPHINCS: Practical Stateless Hash-Based Signatures.", EUROCRYPT'15, LNCS 9056, pp.368-397, 2015.