Quantum Collision-Resistance of Non-uniformly Distributed Functions
نویسندگان
چکیده
We study the quantum query complexity of finding a collision for a function f whose outputs are chosen according to a distribution with min-entropy k. We prove that Ω(2) quantum queries are necessary to find a collision for function f . This is needed in some security proofs in the quantum random oracle model (e.g. Fujisaki-Okamoto transform).
منابع مشابه
Quantum Collision-Resistance of Non-uniformly Distributed Functions: Upper and Lower Bounds
We study the quantum query complexity of finding a collision for a function f whose outputs are chosen according to a non-uniform distribution D. We derive some upper bounds and lower bounds depending on the min-entropy and the collision-entropy of D. In particular, we improve the previous lower bound in [TTU16] from Ω(2) to Ω(2) where k is the min-entropy of D.
متن کاملCollapsing sponges: Post-quantum security of the sponge construction
We investigate the post-quantum security of hash functions based on the sponge construction. A crucial property for hash functions in the post-quantum setting is the collapsing property (a strengthening of collision-resistance). We show that the sponge construction is collapsing (and in consequence quantum collision-resistant) under suitable assumptions about the underlying block function. In p...
متن کاملPost-quantum Security of the Sponge Construction
We investigate the post-quantum security of hash functions based on the sponge construction. A crucial property for hash functions in the post-quantum setting is the collapsing property (a strengthening of collision-resistance). We show that the sponge construction is collapsing (and in consequence quantum collision-resistant) under suitable assumptions about the underlying block function. In p...
متن کاملOptimizing Teleportation Cost in Multi-Partition Distributed Quantum Circuits
There are many obstacles in quantum circuits implementation with large scales, so distributed quantum systems are appropriate solution for these quantum circuits. Therefore, reducing the number of quantum teleportation leads to improve the cost of implementing a quantum circuit. The minimum number of teleportations can be considered as a measure of the efficiency of distributed quantum systems....
متن کاملCompressive and rarefactive dust-ion acoustic solitary waves in four components quantum plasma with dust-charge variation
Based on quantum hydrodynamics theory (QHD), the propagation of nonlinear quantum dust-ion acoustic (QDIA) solitary waves in a collision-less, unmagnetized four component quantum plasma consisting of electrons, positrons, ions and stationary negatively charged dust grains with dust charge variation is investigated using reductive perturbation method. The charging current to the dust grains ca...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2016 شماره
صفحات -
تاریخ انتشار 2016