Quantum time/memory/data tradeoff attacks

IACR Cryptology ePrint Archive(2023)

引用 1|浏览57
暂无评分
摘要
One of the most celebrated and useful cryptanalytic algorithms is Hellman’s time/memory tradeoff (and its Rainbow Table variant), which can be used to invert random-looking functions with domains of size N with time and space complexities satisfying TM^2=N^2 . In this paper we develop new upper bounds on their performance in the quantum setting. As a search problem, one can always apply to it the standard Grover’s algorithm, but this algorithm does not benefit from the possible availability of a large memory in which one can store auxiliary advice obtained during a free preprocessing stage. In fact, at FOCS’20 it was rigorously shown that for memory size bounded by M ≤ O(√(N)) , even quantum advice cannot yield an attack which is better than Grover’s algorithm.Our main result complements this lower bound by showing that in the standard Quantum Accessible Classical Memory (QACM) model of computation, we can improve Hellman’s tradeoff curve to T^4/3M^2=N^2 . When we generalize the cryptanalytic problem to a time/memory/data tradeoff attack (in which one has to invert f for at least one of D given values), we get the generalized curve T^4/3M^2D^2=N^2 . A typical point on this curve is D=N^0.2 , M=N^0.6 , and T=N^0.3 , whose time is strictly lower than both Grover’s algorithm (which requires T=N^0.4 in this generalized search variant) and the classical Hellman algorithm (which requires T=N^0.4 for these D and M ).
更多
查看译文
关键词
Quantum cryptanalysis,TMD attacks,Hellman tables,Rainbow tables,94A60,81P94
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要