2021
DOI: 10.1007/s11128-021-03027-x
|View full text |Cite
|
Sign up to set email alerts
|

Applications of Simon’s algorithm in quantum attacks on Feistel variants

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
5

Citation Types

0
6
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
7
1
1

Relationship

0
9

Authors

Journals

citations
Cited by 12 publications
(6 citation statements)
references
References 34 publications
0
6
0
Order By: Relevance
“…On the one hand, Simon's algorithm can also assist classical cryptanalysis techniques, such as linear cryptanalysis [6,7], slide attacks [8], just as Grover's algorithm is used to quantize classical cryptanalysis techniques, such as differential attacks [9], linear attacks [7,9,10], Demirci and Selçuk meet-in-the-middle attacks [11], integral attacks [12]. On the other hand, with the distinguishing property of periodicity of functions, some quantum attacks [13][14][15][16][17][18] based on Simon's algorithm are proposed. In 2012, Kuwakado and Morii proposed a key-recovery attack on the Even-Mansour cipher [19].…”
Section: Introductionmentioning
confidence: 99%
“…On the one hand, Simon's algorithm can also assist classical cryptanalysis techniques, such as linear cryptanalysis [6,7], slide attacks [8], just as Grover's algorithm is used to quantize classical cryptanalysis techniques, such as differential attacks [9], linear attacks [7,9,10], Demirci and Selçuk meet-in-the-middle attacks [11], integral attacks [12]. On the other hand, with the distinguishing property of periodicity of functions, some quantum attacks [13][14][15][16][17][18] based on Simon's algorithm are proposed. In 2012, Kuwakado and Morii proposed a key-recovery attack on the Even-Mansour cipher [19].…”
Section: Introductionmentioning
confidence: 99%
“…For example, in 2021, Bathe et al presented key-recovery attacks against ChaCha by Grover's search algorithm [10]. Simon's algorithm is a period finding algorithm in polynomial time and has been widely used in cryptanalysis of symmetric ciphers [6,[11][12][13][14][15][16][17][18][19][20][21][22][23]. For example, Kuwakado and Morii used Simon's algorithm to distinguish a three-round Feistel structure with a random permutation in 2010 [19], and then recovered the key of the Even-Mansour cipher in 2012 [24].…”
Section: Introductionmentioning
confidence: 99%
“…In 2020, Dong et al presented quantum analyses on Feistel structure and generalized Feistel structure based on Simon's algorithm [14,25]. In 2021, Cui et al used Simon's algorithm to launch quantum attacks on Feistel variant schemes [13]. In 2022, Mao et al used Simon's algorithm to launch quantum attacks on Lai-Massey structure [26].…”
Section: Introductionmentioning
confidence: 99%
“…These include attacks on Types I and II GFS [4], Even-Mansour scheme, authentication codes [5], FX-constructions [6], five-round Feistel scheme [7], 2/4K-Feistel scheme, 2/4K-DES [8]. Moreover, cryptographic primitives such as MISTY L/R, CAST-256, CLEFIA, MARS, SMS4, and Skipjack-A/B have also been subjected to quantum cryptanalysis [9].…”
Section: Introductionmentioning
confidence: 99%