(Translated by https://www.hiragana.jp/)
Search | arXiv e-print repository
Skip to main content

Showing 1–6 of 6 results for author: Bonnetain, X

Searching in archive quant-ph. Search in all archives.
.
  1. arXiv:2205.14023  [pdf, ps, other

    quant-ph

    Finding many Collisions via Reusable Quantum Walks

    Authors: Xavier Bonnetain, André Chailloux, André Schrottenloher, Yixin Shen

    Abstract: Given a random function $f$ with domain $[2^n]$ and codomain $[2^m]$, with $m \geq n$, a collision of $f$ is a pair of distinct inputs with the same image. Collision finding is an ubiquitous problem in cryptanalysis, and it has been well studied using both classical and quantum algorithms. Indeed, the quantum query complexity of the problem is well known to be $Θしーた(2^{m/3})$, and matching algorithms… ▽ More

    Submitted 27 May, 2022; originally announced May 2022.

  2. arXiv:2110.02836  [pdf, ps, other

    quant-ph cs.CR

    Beyond quadratic speedups in quantum attacks on symmetric schemes

    Authors: Xavier Bonnetain, André Schrottenloher, Ferdinand Sibleyras

    Abstract: In this paper, we report the first quantum key-recovery attack on a symmetric block cipher design, using classical queries only, with a more than quadratic time speedup compared to the best classical attack. We study the 2XOR-Cascade construction of Gaži and Tessaro (EUROCRYPT~2012). It is a key length extension technique which provides an n-bit block cipher with 5n/2 bits of security out of an… ▽ More

    Submitted 6 October, 2021; originally announced October 2021.

  3. arXiv:2011.07022  [pdf, ps, other

    quant-ph cs.CR cs.ET

    Quantum Period Finding against Symmetric Primitives in Practice

    Authors: Xavier Bonnetain, Samuel Jaques

    Abstract: We present the first complete implementation of the offline Simon's algorithm, and estimate its cost to attack the MAC Chaskey, the block cipher PRINCE and the NIST lightweight candidate AEAD scheme Elephant. These attacks require a reasonable amount of qubits, comparable to the number of qubits required to break RSA-2048. They are faster than other collision algorithms, and the attacks against… ▽ More

    Submitted 13 November, 2020; originally announced November 2020.

  4. Quantum Attacks without Superposition Queries: the Offline Simon's Algorithm

    Authors: Xavier Bonnetain, Akinori Hosoyamada, María Naya-Plasencia, Yu Sasaki, André Schrottenloher

    Abstract: In symmetric cryptanalysis, the model of superposition queries has led to surprising results, with many constructions being broken in polynomial time thanks to Simon's period-finding algorithm. But the practical implications of these attacks remain blurry. In contrast, the results obtained so far for a quantum adversary making classical queries only are less impressive. In this paper, we introduce… ▽ More

    Submitted 27 February, 2020; originally announced February 2020.

    Comments: ASIACRYPT 2019

  5. arXiv:2002.05276  [pdf, ps, other

    quant-ph cs.CR cs.DS

    Improved Classical and Quantum Algorithms for Subset-Sum

    Authors: Xavier Bonnetain, Rémi Bricout, André Schrottenloher, Yixin Shen

    Abstract: We present new classical and quantum algorithms for solving random subset-sum instances. First, we improve over the Becker-Coron-Joux algorithm (EUROCRYPT 2011) from $\tilde{\mathcal{O}}(2^{0.291 n})$ downto $\tilde{\mathcal{O}}(2^{0.283 n})$, using more general representations with values in $\{-1,0,1,2\}$. Next, we improve the state of the art of quantum algorithms for this problem in several… ▽ More

    Submitted 10 November, 2020; v1 submitted 12 February, 2020; originally announced February 2020.

  6. arXiv:1901.11428  [pdf, ps, other

    quant-ph cs.CR

    Improved Low-qubit Hidden Shift Algorithms

    Authors: Xavier Bonnetain

    Abstract: Hidden shift problems are relevant to assess the quantum security of various cryptographic constructs. Multiple quantum subexponential time algorithms have been proposed. In this paper, we propose some improvements on a polynomial quantum memory algorithm proposed by Childs, Jao and Soukharev in 2010. We use subset-sum algorithms to significantly reduce its complexity. We also propose new tradeoff… ▽ More

    Submitted 31 January, 2019; originally announced January 2019.