Quantum meet-in-the-middle attack on Feistel construction

被引:0
|
作者
Yinsong Xu
Zheng Yuan
机构
[1] Beijing University of Posts and Telecommunications,State Key Laboratory of Networking and Switching Technology
[2] Advanced Cryptography and System Security Key Laboratory of Sichuan Province,undefined
[3] Beijing Electronic Science and Technology Institute,undefined
关键词
Quantum meet-in-the-middle attack; Feistel construction; Quanutm claw finding algorithm; Q1 model;
D O I
暂无
中图分类号
学科分类号
摘要
Inspired by Hosoyamada and Sasaki (in: International conference on security and cryptography for networks, pp 386–403. Springer, 2018), we propose a new quantum meet-in-the-middle (QMITM) attack on r-round (r≥7\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$r \ge 7$$\end{document}) Feistel construction to reduce the time complexity, which is based on Guo et al. (Des Codes Cryptogr 80(3):587–618, 2016) classical meet-in-the-middle (MITM) attack. In our attack, we adjust the size of truncated differentials to balance the complexities between constructing the tables and querying firstly and introduce a quantum claw finding algorithm to solve the collision search problem in classical MITM attack. The total time complexities of our attack are only O(22n/3·n)\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$O({2^{2n/3}} \cdot n)$$\end{document}, O(219n/24·n)\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$O({2^{19n/24}} \cdot n)$$\end{document} and O(2(r-5)n/4·n)\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$O({2^{(r - 5)n/4}} \cdot n)$$\end{document}, when r=7\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$r = 7$$\end{document}, r=8\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$r = 8$$\end{document} and r>8\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$r > 8$$\end{document}, lower than classical and quantum attacks. Moreover, our attack belongs to Q1 model and is more practical than other quantum attacks.
引用
收藏
相关论文
共 50 条
  • [1] Quantum meet-in-the-middle attack on Feistel construction
    Xu, Yinsong
    Yuan, Zheng
    QUANTUM INFORMATION PROCESSING, 2023, 22 (03)
  • [2] Automated Meet-in-the-Middle Attack Goes to Feistel
    Hou, Qingliang
    Dong, Xiaoyang
    Qin, Lingyue
    Zhang, Guoyan
    Wang, Xiaoyun
    ADVANCES IN CRYPTOLOGY, ASIACRYPT 2023, PT III, 2023, 14440 : 370 - 404
  • [3] Meet-in-the-Middle Attacks on Generic Feistel Constructions
    Guo, Jian
    Jean, Jeremy
    Nikolic, Ivica
    Sasaki, Yu
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2014, PT I, 2014, 8873 : 458 - 477
  • [4] Extended meet-in-the-middle attacks on some Feistel constructions
    Guo, Jian
    Jean, Jeremy
    Nikolic, Ivica
    Sasaki, Yu
    DESIGNS CODES AND CRYPTOGRAPHY, 2016, 80 (03) : 587 - 618
  • [5] Extended meet-in-the-middle attacks on some Feistel constructions
    Jian Guo
    Jérémy Jean
    Ivica Nikolić
    Yu Sasaki
    Designs, Codes and Cryptography, 2016, 80 : 587 - 618
  • [6] Improved Meet-in-the-Middle Attacks on Generic Feistel Constructions
    Zhao, Shibin
    Duan, Xiaohan
    Deng, Yuanhao
    Peng, Zhiniang
    Zhu, Junhu
    IEEE ACCESS, 2019, 7 : 34416 - 34424
  • [7] Algebraic Meet-in-the-Middle Attack on LowMC
    Liu, Fukang
    Sarkar, Santanu
    Wang, Gaoli
    Meier, Willi
    Isobe, Takanori
    ADVANCES IN CRYPTOLOGY- ASIACRYPT 2022, PT I, 2022, 13791 : 225 - 255
  • [8] Meet-in-the-Middle Attacks on Classes of Contracting and Expanding Feistel Constructions
    Guo, Jian
    Jean, Jeremy
    Nikolic, Ivica
    Sasaki, Yu
    IACR TRANSACTIONS ON SYMMETRIC CRYPTOLOGY, 2016, 2016 (02) : 307 - 337
  • [9] An efficient quantum meet-in-the-middle attack against NTRU-2005
    Wang Hong
    Ma Zhi
    Ma ChuanGui
    CHINESE SCIENCE BULLETIN, 2013, 58 (28-29): : 3514 - 3518
  • [10] An efficient quantum meet-in-the-middle attack against NTRU-2005
    WANG Hong
    MA Zhi
    MA ChuanGui
    Science Bulletin, 2013, (Z2) : 3514 - 3518