Quantum attacks on generalized Feistel networks based on the strong-weak separability

被引:3
|
作者
Xu, Ying [1 ]
Du, Xiaoni [1 ,2 ,3 ]
Jia, Meichun [1 ]
Wang, Xiangyu [1 ]
Zou, Jian [4 ,5 ]
机构
[1] Northwest Normal Univ, Coll Math & Stat, Anning East Rd, Lanzhou 730070, Gansu, Peoples R China
[2] Northwest Normal Univ, Key Lab Cryptog & Data Analyt, Anning East, Lanzhou 730070, Gansu, Peoples R China
[3] Northwest Normal Univ, Gansu Prov Res Ctr Basic Disciplines Math & Stat, Anning East, Lanzhou 730070, Gansu, Peoples R China
[4] Fuzhou Univ, Coll Comp & Data Sci, Fuzhou 350108, Fujian, Peoples R China
[5] Fuzhou Univ, Key Lab Informat Secur Network Syst, Fuzhou 350108, Fujian, Peoples R China
基金
中国国家自然科学基金;
关键词
Quantum cryptanalysis; 4F-function structure; 2F-function structure; Strong-weak separability; Simon's algorithm; Grover's algorithm;
D O I
10.1007/s11128-023-04135-6
中图分类号
O4 [物理学];
学科分类号
0702 ;
摘要
Generalized Feistel networks are important components of symmetric ciphers, and detailed security evaluations in the quantum setting remain to be explored. In this paper, based on the strong-weak separability of certain branch output function, we present polynomial-time quantum distinguishers for 4F-function and 2F-function structures in quantum chosen-plaintext attack setting for the first time, and then quantum key-recovery attacks are achieved through Grover-meet-Simon algorithm, respectively. Under the condition of the semi-strong separability, firstly, we give a quantum distinguisher on 8-round 4F-function structure, from which we carry out a 12-round quantum key-recovery attack to guess 10n-bit subkey, whose time complexities gain a factor of 2(5n). When attacking r >12 rounds, we can recover 4(r-12)n+10n-bit subkey in time 24(r-12)n+10m/2. Secondly, we show a quantum distinguisher on 5-round 2F-function structure, and a 7-round quantum key-recovery attack is performed on it, which can recover 3n-bit subkey in time 2(1.5n). When r>7, 2(r-7)n+3n-bit subkey can be recovered with time complexities by a factor of 22(r-7)n+3n/2. Furthermore, based on the weak separability, a 6-round quantum distinguisher for 2F-function structure is constructed, and an 8-round quantum key-recovery attack is achieved, and the time complexity is 22(r-8)n+3n/2 when r>8. The results show that the time complexity of each attack scheme we proposed is much better than that of Grover's brute force search.
引用
收藏
页数:25
相关论文
共 42 条
  • [41] Unraveling the Luminescence Quenching Mechanism in Strong and Weak Quantum-Confined CsPbBr3 Triggered by Triarylamine-Based Hole Transport Layers
    Kshirsagar, Anuraj S.
    Koch, Katherine A.
    Kandada, Ajay Ram Srimath
    Gangishetty, Mahesh K.
    JACS AU, 2024, 4 (03): : 1229 - 1242
  • [42] A bio-based adhesive reinforced with functionalized nanomaterials to build multiple strong and weak cross-linked networks with high strength and excellent mold resistance
    Zeng, Guodong
    Zhou, Ying
    Wang, Tianzhu
    Li, Kuang
    Dong, Youming
    Li, Jiongjiong
    Li, Jianzhang
    Fang, Zhen
    CHEMICAL ENGINEERING JOURNAL, 2023, 453