Quantum search for scaled hash function preimages
نویسندگان
چکیده
Abstract We present the implementation of Grover’s algorithm in a quantum simulator to perform search for preimages two scaled hash functions, whose design only uses modular addition, word rotation and bitwise exclusive or. Our provides means assess with precision scaling number gates depth full-fledged circuit designed find given digest. The detailed construction oracle shows that presence AND gates, OR shifts bits reuse initial state along computation require extra resources as compared other functions based on additions, XOR rotations. also track entanglement entropy register at every step computation, showing it becomes maximal inner core first action oracle, which implies no classical simulation tensor networks would be relevance. Finally, we show strategies suggest shortcut sampling after few steps can provide some marginal practical advantage terms error mitigation.
منابع مشابه
Preimages for the Tillich-Zémor Hash Function
After 15 years of unsuccessful cryptanalysis attempts by the research community, Grassl et al. have recently broken the collision resistance property of the TillichZémor hash function. In this paper, we extend their cryptanalytic work and consider the preimage resistance of the function. We present two algorithms for computing preimages, each algorithm having its own advantages in terms of spee...
متن کاملAn Improved Hash Function Based on the Tillich-Zémor Hash Function
Using the idea behind the Tillich-Zémor hash function, we propose a new hash function. Our hash function is parallelizable and its collision resistance is implied by a hardness assumption on a mathematical problem. Also, it is secure against the known attacks. It is the most secure variant of the Tillich-Zémor hash function until now.
متن کاملSecond Preimages for Iterated Hash Functions and Their Implications on MACs
In this article, we focus on second preimages for iterated hash functions. More precisely, we introduce the notion of a b-block bypass which is closely related to the notion of second preimage but specifies additional properties. We will then give two examples of iterated hash functions to which this notion applies: a double-block length hash function and a single-block length hash function. Fu...
متن کاملSecond Preimages on n-bit Hash Functions for Much Less than 2 Work
We expand a previous result of Dean [Dea99] to provide a second preimage attack on all n-bit iterated hash functions with Damg̊ardMerkle strengthening and n-bit intermediate states, allowing a second preimage to be found for a 2-message-block message with about k × 2n/2+1+2n−k+1 work. Using RIPEMD-160 as an example, our attack can find a second preimage for a 2 byte message in about 2 work, rath...
متن کاملOrdered Spaces, Metric Preimages, and Function Algebras *
We consider the Complex Stone-Weierstrass Property (CSWP), which is the complex version of the Stone-Weierstrass Theorem. If X is a compact subspace of a product of three linearly ordered spaces, then X has the CSWP if and only if X has no subspace homeomorphic to the Cantor set. In addition, every finite power of the double arrow space has the CSWP. These results are proved using some results ...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
ژورنال
عنوان ژورنال: Quantum Information Processing
سال: 2021
ISSN: ['1573-1332', '1570-0755']
DOI: https://doi.org/10.1007/s11128-021-03118-9