Finding Many Collisions via Reusable Quantum Walks Application to Lattice Sieving

被引:7
作者
Bonnetain, Xavier [1 ]
Chailloux, Andre [2 ]
Schrottenloher, Andre [3 ]
Shen, Yixin [4 ]
机构
[1] Univ Lorraine, INRIA, CNRS, Nancy, France
[2] INRIA, Paris, France
[3] Univ Rennes, IRISA, INRIA, Rennes, France
[4] Royal Holloway Univ London, Egham, Surrey, England
来源
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2023, PT V | 2023年 / 14008卷
基金
英国工程与自然科学研究理事会;
关键词
Quantum algorithms; quantum walks; collision search; lattice sieving; SEARCH; ALGORITHM;
D O I
10.1007/978-3-031-30589-4_8
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Given a random function f with domain [2(n)] and codomain [2(m)], with m >= n, a collision of f is a pair of distinct inputs with the same image. Collision finding is an ubiquitous problem in cryptanalysis, and it has been well studied using both classical and quantum algorithms. Indeed, the quantum query complexity of the problem is well known to be Theta(2(m/3)), and matching algorithms are known for any value of m. The situation becomes different when one is looking for multiple collision pairs. Here, for 2k collisions, a query lower bound of Theta(2((2k+m)/3)) was shown by Liu and Zhandry (EUROCRYPT 2019). A matching algorithm is known, but only for relatively small values of m, when many collisions exist. In this paper, we improve the algorithms for this problem and, in particular, extend the range of admissible parameters where the lower bound is met. Our new method relies on a chained quantum walk algorithm, which might be of independent interest. It allows to extract multiple solutions of an MNRS-style quantum walk, without having to recompute it entirely: after finding and outputting a solution, the current state is reused as the initial state of another walk. As an application, we improve the quantum sieving algorithms for the shortest vector problem (SVP), with a complexity of 2(0.2563d+o(d)) instead of the previous 2(0.2570d+o(d)).
引用
收藏
页码:221 / 251
页数:31
相关论文
共 29 条
  • [1] Quantum lower bounds for the collision and the element distinctness problems
    Aaronson, S
    Shi, YY
    [J]. JOURNAL OF THE ACM, 2004, 51 (04) : 595 - 605
  • [2] Quantum walk algorithm for element distinctness
    Ambainis, Andris
    [J]. SIAM JOURNAL ON COMPUTING, 2007, 37 (01) : 210 - 239
  • [3] Bernstein DJ, 2013, LECT NOTES COMPUT SC, V7932, P16, DOI 10.1007/978-3-642-38616-9_2
  • [4] Bonnetain Xavier, 2020, Advances in Cryptology - ASIACRYPT 2020. 26th International Conference on the Theory and Application of Cryptology and Information Security. Proceedings. Lecture Notes in Computer Science (LNCS 12492), P633, DOI 10.1007/978-3-030-64834-3_22
  • [5] Bonnetain X., 2022, IACR Cryptol. ePrint Arch, P676
  • [6] Boura C, 2014, LECT NOTES COMPUT SC, V8873, P179, DOI 10.1007/978-3-662-45611-8_10
  • [7] Brassard G., 1998, LATIN '98: Theoretical Informatics. Third Latin American Symposium. Proceedings, P163, DOI 10.1007/BFb0054319
  • [8] Brassard G., 2002, CONTEMP MATH, V305, P53, DOI [DOI 10.1090/CONM/305/05215, 10.1090/conm/305/05215]
  • [9] Chailloux Andre, 2017, Advances in Cryptology - ASIACRYPT 2017. 23rd International Conference on the Theory and Applications of Cryptology and Information Security. Proceedings: LNCS 10625, P211, DOI 10.1007/978-3-319-70697-9_8
  • [10] Lattice Sieving via Quantum Random Walks
    Chailloux, Andre
    Loyer, Johanna
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2021, PT IV, 2021, 13093 : 63 - 91