6.845 Project: Classical Cryptography, Quantum Queries
نویسنده
چکیده
. In Proceedings of the 15th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO ’95, pages 424–437, London, UK, UK, 1995. Springer-Verlag. [4] Dan Boneh, Ozgu r Dagdelen, Marc Fischlin, Anja Lehmann, Christian Schaffner, and Mark Zhandry. Random oracles in a quantum world. In Proceedings of Asiacrypt, 2011. Full version available at the Cryptology ePrint Archives: http://eprint.iacr.org/2010/428/. [5] Dan Boneh and Mark Zhandry. Quantum-secure message authentication codes, 2012. Full version available at the Electronic Colloquium on Computational Complexity: http://eccc. hpi-web.de/report/2012/136. [6] Jean-Sébastien Coron. On the exact security of full domain hash. In Proceedings of the 20th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO ’00, pages 229–235, London, UK, UK, 2000. Springer-Verlag. [7] Craig Gentry, Chris Peikert, and Vinod Vaikuntanathan. Trapdoors for hard lattices and new cryptographic constructions. In Proceedings of the 40th annual ACM symposium on Theory of computing, STOC ’08, pages 197–206, New York, NY, USA, 2008. ACM. [8] Mark Zhandry. How to construct quantum random functions. In Proceedings of FOCS, 2012. Full version available at the Cryptology ePrint Archives: http://eprint.iacr.org/2012/182/. [9] Mark Zhandry. Secure identity-based encryption in the quantum random oracle model. In Proceedings of Crypto, 2012. Full version available at the Cryptology ePrint Archives: http: //eprint.iacr.org/2012/076/.
منابع مشابه
6.845 Final Project: Classifying Beamsplitters
Quantum linear optics provides a promising candidate for the realization of quantum computation. The computational power of quantum optics varies with what input states, gate sets, and measurements are present in the model. Quantum linear optics with single photon input states and adaptive measurements is universal for quantum computation [6]. Using non-adaptive measurements reduces the computa...
متن کاملSeparating Quantum and Classical Learning
We consider a model of learning Boolean functions from quantum membership queries. This model was studied in [26], where it was shown that any class of Boolean functions which is information-theoretically learnable from polynomially many quantum membership queries is also information-theoretically learnable from polynomially many classical membership queries. In this paper we establish a strong...
متن کاملCryptanalysis against Symmetric-Key Schemes with Online Classical Queries and Offline Quantum Computations
In this paper, quantum attacks against symmetric-key schemes are presented in which adversaries only make classical queries but use quantum computers for offline computations. Our attacks are not as efficient as polynomial-time attacks making quantum superposition queries, while our attacks use the realistic model and overwhelmingly improve the classical attacks. Our attacks convert a type of c...
متن کاملRandom Oracles in a Quantum World
The interest in post-quantum cryptography — classical systems that remain secure in the presence of a quantum adversary — has generated elegant proposals for new cryptosystems. Some of these systems are set in the random oracle model and are proven secure relative to adversaries that have classical access to the random oracle. We argue that to prove post-quantum security one needs to prove secu...
متن کاملQuantum Key-recovery Attack on Feistel Structures
Post-quantum cryptography has attracted much attention from worldwide cryptologists. At Asiacrypt 2017, Leander and May combines Grover and Simon algorithms to quantumly break FX-based block ciphers. In this paper, we study the Feistel constructions with Grover and Simon algorithms and give some new quantum key-recovery attacks on different rounds of Feistel constructions. Our attacks requires ...
متن کامل