2019
DOI: 10.1007/978-3-030-17659-4_7
|View full text |Cite
|
Sign up to set email alerts
|

On Finding Quantum Multi-collisions

Abstract: A k-collision for a compressing hash function H is a set of k distinct inputs that all map to the same output. In this work, we show that for any constant k, Θ N 1 2 (1− 1 2 k −1 ) quantum queries are both necessary and sufficient to achieve a k-collision with constant probability. This improves on both the best prior upper bound (Hosoyamada et al., ASIACRYPT 2017) and provides the first non-trivial lower bound, completely resolving the problem.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

1
49
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 33 publications
(50 citation statements)
references
References 34 publications
1
49
0
Order By: Relevance
“…[HSX17] and matches with the lower bound proved by Liu and Zhandry [LZ18]. The complexities for small l's are listed in Table 1.…”
Section: Introductionsupporting
confidence: 72%
See 1 more Smart Citation
“…[HSX17] and matches with the lower bound proved by Liu and Zhandry [LZ18]. The complexities for small l's are listed in Table 1.…”
Section: Introductionsupporting
confidence: 72%
“…Concurrent Work. Very recently, Liu and Zhandry [LZ18] showed that for every integer constant l ≥ 2, Θ N 1 2 (1− 1 2 l −1 ) quantum queries are both necessary and sufficient to find a l-collision with constant probability, for a random Table 1. Query complexities of l-collision finding quantum algorithms.…”
Section: Introductionmentioning
confidence: 99%
“…In [Zha19], Zhandry showed how we can overcome this obstacle with his proof technique named "compressed oracle technique," which enables us to record transcripts of queries made to quantum random oracles to some extent. His technique is so powerful that it can be used to show the indifferentiability of Merkle-Damgård construction, post-quantum security of Fujisaki-Okamato transformation [Zha19], the quantum query lower bound for the multicollision-finding problem on random functions [LZ19], and that the 4-round Luby-Rackoff construction is a qPRP [HI19,HI20]. The technique not only enables us to record quantum queries but also efficiently simulate random functions.…”
Section: Proof Techniques In the Quantum Settingmentioning
confidence: 99%
“…Liu and Zhandry in [18] proposed an improved k-collision search algorithm. The attack process of their k-collision search algorithm can be explained in Algorithm 1 as follows.…”
Section: The Improved Multi-collision Search Algorithm Proposed By Liu and Zhandry (Lz18)mentioning
confidence: 99%
“…) quantum queries and O(2 n/3 ) quantum memory. In 2018, Liu and Zhandry [18] proposed an improved quantum k-collision search algorithm (call LZ18) with Θ(2…”
Section: Introductionmentioning
confidence: 99%