TU Darmstadt / ULB / TUbiblio

Nostradamus Goes Quantum

Benedikt, Barbara Jiabao ; Fischlin, Marc ; Huppert, Moritz (2022)
Nostradamus Goes Quantum.
28th International Conference on the Theory and Application of Cryptology and Information Security. Taipei, Taiwan (05.-09.12.2022)
doi: 10.1007/978-3-031-22969-5_20
Konferenzveröffentlichung, Bibliographie

Kurzbeschreibung (Abstract)

In the Nostradamus attack, introduced by Kelsey and Kohno (Eurocrypt 2006), the adversary has to commit to a hash value y of an iterated hash function H such that, when later given a message prefix P, the adversary is able to find a suitable “suffix explanation” S with H(P∥S)=y. Kelsey and Kohno show a herding attack with 22n/3 evaluations of the compression function of H (with n bits output and state), locating the attack between preimage attacks and collision search in terms of complexity. Here we investigate the security of Nostradamus attacks for quantum adversaries. We present a quantum herding algorithm for the Nostradamus problem making approximately n−−√3⋅23n/7 compression function evaluations, significantly improving over the classical bound. We also prove that quantum herding attacks cannot do better than 23n/7 evaluations for random compression functions, showing that our algorithm is (essentially) optimal. We also discuss a slightly less tight bound of roughly 23n/7−s for general Nostradamus attacks against random compression functions, where s is the maximal block length of the adversarially chosen suffix S.

Typ des Eintrags: Konferenzveröffentlichung
Erschienen: 2022
Autor(en): Benedikt, Barbara Jiabao ; Fischlin, Marc ; Huppert, Moritz
Art des Eintrags: Bibliographie
Titel: Nostradamus Goes Quantum
Sprache: Englisch
Publikationsjahr: 10 Dezember 2022
Verlag: Springer
Buchtitel: Advances in Cryptology - ASIACRYPT 2022
Reihe: Lecture Notes in Computer Science
Band einer Reihe: 13793
Veranstaltungstitel: 28th International Conference on the Theory and Application of Cryptology and Information Security
Veranstaltungsort: Taipei, Taiwan
Veranstaltungsdatum: 05.-09.12.2022
DOI: 10.1007/978-3-031-22969-5_20
Zugehörige Links:
Kurzbeschreibung (Abstract):

In the Nostradamus attack, introduced by Kelsey and Kohno (Eurocrypt 2006), the adversary has to commit to a hash value y of an iterated hash function H such that, when later given a message prefix P, the adversary is able to find a suitable “suffix explanation” S with H(P∥S)=y. Kelsey and Kohno show a herding attack with 22n/3 evaluations of the compression function of H (with n bits output and state), locating the attack between preimage attacks and collision search in terms of complexity. Here we investigate the security of Nostradamus attacks for quantum adversaries. We present a quantum herding algorithm for the Nostradamus problem making approximately n−−√3⋅23n/7 compression function evaluations, significantly improving over the classical bound. We also prove that quantum herding attacks cannot do better than 23n/7 evaluations for random compression functions, showing that our algorithm is (essentially) optimal. We also discuss a slightly less tight bound of roughly 23n/7−s for general Nostradamus attacks against random compression functions, where s is the maximal block length of the adversarially chosen suffix S.

Fachbereich(e)/-gebiet(e): 20 Fachbereich Informatik
20 Fachbereich Informatik > Kryptographie und Komplexitätstheorie
DFG-Sonderforschungsbereiche (inkl. Transregio)
DFG-Sonderforschungsbereiche (inkl. Transregio) > Sonderforschungsbereiche
Profilbereiche
Profilbereiche > Cybersicherheit (CYSEC)
Forschungsfelder
Forschungsfelder > Information and Intelligence
Forschungsfelder > Information and Intelligence > Cybersecurity & Privacy
DFG-Sonderforschungsbereiche (inkl. Transregio) > Sonderforschungsbereiche > SFB 1119: CROSSING – Kryptographiebasierte Sicherheitslösungen als Grundlage für Vertrauen in heutigen und zukünftigen IT-Systemen
Hinterlegungsdatum: 15 Aug 2023 09:35
Letzte Änderung: 16 Aug 2023 09:02
PPN: 51065570X
Zugehörige Links:
Export:
Suche nach Titel in: TUfind oder in Google
Frage zum Eintrag Frage zum Eintrag

Optionen (nur für Redakteure)
Redaktionelle Details anzeigen Redaktionelle Details anzeigen