Skip to main content

On Finding Quantum Multi-collisions

Author(s): Liu, Qipeng; Zhandry, Mark

Download
To refer to this page use: http://arks.princeton.edu/ark:/88435/pr16g2x
Full metadata record
DC FieldValueLanguage
dc.contributor.authorLiu, Qipeng-
dc.contributor.authorZhandry, Mark-
dc.date.accessioned2021-10-08T19:48:16Z-
dc.date.available2021-10-08T19:48:16Z-
dc.date.issued2019en_US
dc.identifier.citationLiu, Qipeng, and Mark Zhandry. "On Finding Quantum Multi-collisions." In Annual International Conference on the Theory and Applications of Cryptographic Techniques (2019): pp. 189-218. doi:10.1007/978-3-030-17659-4_7en_US
dc.identifier.issn0302-9743-
dc.identifier.urihttps://arxiv.org/pdf/1811.05385v1.pdf-
dc.identifier.urihttp://arks.princeton.edu/ark:/88435/pr16g2x-
dc.description.abstractA k-collision for a compressing hash function H is a set of k distinct inputs that all map to the same output. In this work, we show that for any constant k, 𝛩(𝑁12(1−12𝑘−1)) quantum queries are both necessary and sufficient to achieve a k-collision with constant probability. This improves on both the best prior upper bound (Hosoyamada et al., ASIACRYPT 2017) and provides the first non-trivial lower bound, completely resolving the problem.en_US
dc.format.extent189 - 218en_US
dc.language.isoen_USen_US
dc.relation.ispartofAnnual International Conference on the Theory and Applications of Cryptographic Techniquesen_US
dc.rightsAuthor's manuscripten_US
dc.titleOn Finding Quantum Multi-collisionsen_US
dc.typeConference Articleen_US
dc.identifier.doi10.1007/978-3-030-17659-4_7-
dc.identifier.eissn1611-3349-
pu.type.symplectichttp://www.symplectic.co.uk/publications/atom-terms/1.0/conference-proceedingen_US

Files in This Item:
File Description SizeFormat 
FindingQuantumMultiCollisions.pdf283.12 kBAdobe PDFView/Download


Items in OAR@Princeton are protected by copyright, with all rights reserved, unless otherwise indicated.