2018
DOI: 10.1007/978-3-030-03326-2_10
|View full text |Cite
|
Sign up to set email alerts
|

Building Quantum-One-Way Functions from Block Ciphers: Davies-Meyer and Merkle-Damgård Constructions

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
8
0

Year Published

2018
2018
2021
2021

Publication Types

Select...
4
2

Relationship

0
6

Authors

Journals

citations
Cited by 29 publications
(8 citation statements)
references
References 27 publications
0
8
0
Order By: Relevance
“…It is easy to see that, if Saturnin is a quantum ideal cipher, then it is indifferentiable, as required by [Zha18]. There is also another work on the quantum security of Merkle-Damgård, instantiated with Davies-Meyer in [HY18]. We reckon that a proof such as [HY18] could be done also with the MMO mode, in the quantum ideal cipher model.…”
Section: Saturnin-hashmentioning
confidence: 97%
See 2 more Smart Citations
“…It is easy to see that, if Saturnin is a quantum ideal cipher, then it is indifferentiable, as required by [Zha18]. There is also another work on the quantum security of Merkle-Damgård, instantiated with Davies-Meyer in [HY18]. We reckon that a proof such as [HY18] could be done also with the MMO mode, in the quantum ideal cipher model.…”
Section: Saturnin-hashmentioning
confidence: 97%
“…Similarly to a qPRF, a cipher is a qPRP if no polynomial-time adversary can distinguish it, with a randomly chosen key, from a random permutation (this adversary can make encryption and decryption queries in superposition). We will also use the stronger definition of a quantum ideal cipher given in [HY18]: it is indistinguishable from a cipher chosen at random among all ciphers, under encryption and decryption queries, in superposition over the message and the key. Both definitions are extensions from the classical ideal cipher and PRP notions.…”
Section: Quantum Security Definitionsmentioning
confidence: 99%
See 1 more Smart Citation
“…According to its input and output form, the quantum one‐way functions can be classified into the following categories. The first kind of quantum one‐way functions is the “classical‐classical” one‐way function . These functions are based on the hypothesis secure against quantum algorithms, thus are hard to invert in the quantum environment.…”
Section: Introductionmentioning
confidence: 99%
“…The first kind of quantum one-way functions is the "classical-classical" one-way function. 1,2 These functions are based on the hypothesis secure against quantum algorithms, thus are hard to invert in the quantum environment. The second kind of quantum one-way functions is the "classical-quantum" one-way function with classical bits as input and quantum states as output.…”
Section: Introductionmentioning
confidence: 99%