Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
140 tokens/sec
GPT-4o
7 tokens/sec
Gemini 2.5 Pro Pro
46 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

Quantum One-Wayness of the Single-Round Sponge with Invertible Permutations (2403.04740v4)

Published 7 Mar 2024 in quant-ph and cs.CR

Abstract: Sponge hashing is a widely used class of cryptographic hash algorithms which underlies the current international hash function standard SHA-3. In a nutshell, a sponge function takes as input a bit-stream of any length and processes it via a simple iterative procedure: it repeatedly feeds each block of the input into a so-called block function, and then produces a digest by once again iterating the block function on the final output bits. While much is known about the post-quantum security of the sponge construction when the block function is modeled as a random function or one-way permutation, the case of invertible permutations, which more accurately models the construction underlying SHA-3, has so far remained a fundamental open problem. In this work, we make new progress towards overcoming this barrier and show several results. First, we prove the "double-sided zero-search" conjecture proposed by Unruh (eprint' 2021) and show that finding zero-pairs in a random $2n$-bit permutation requires at least $\Omega(2{n/2})$ many queries -- and this is tight due to Grover's algorithm. At the core of our proof lies a novel "symmetrization argument" which uses insights from the theory of Young subgroups. Second, we consider more general variants of the double-sided search problem and show similar query lower bounds for them. As an application, we prove the quantum one-wayness of the single-round sponge with invertible permutations in the quantum random oracle model.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (35)
  1. Wassily Hoeffding “Probability Inequalities for Sums of Bounded Random Variables” In Journal of the American Statistical Association 58.301 [American Statistical Association, Taylor & Francis, Ltd.], 1963, pp. 13–30 URL: http://www.jstor.org/stable/2282952
  2. V. Chvatal “The tail of the hypergeometric distribution” In Discrete Mathematics 25.3, 1979, pp. 285–287 DOI: https://doi.org/10.1016/0012-365X(79)90084-0
  3. James “The Representation Theory of the Symmetric Group”, Encyclopedia of Mathematics and its Applications Cambridge University Press, 1984
  4. Ivan Damgård “Collision Free Hash Functions and Public Key Signature Schemes” In Advances in Cryptology - EUROCRYPT ’87, Workshop on the Theory and Application of of Cryptographic Techniques, Amsterdam, The Netherlands, April 13-15, 1987, Proceedings 304, Lecture Notes in Computer Science Springer, 1987, pp. 203–216 DOI: 10.1007/3-540-39118-5_19
  5. Ralph C. Merkle “A Digital Signature Based on a Conventional Encryption Function” In Advances in Cryptology — CRYPTO ’87 Berlin, Heidelberg: Springer Berlin Heidelberg, 1988, pp. 369–378
  6. Ralph C. Merkle “A Certified Digital Signature” In Advances in Cryptology — CRYPTO’ 89 Proceedings New York, NY: Springer New York, 1990, pp. 218–238
  7. Lov K. Grover “A fast quantum mechanical algorithm for database search” In Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, STOC ’96 Philadelphia, Pennsylvania, USA: Association for Computing Machinery, 1996, pp. 212–219 DOI: 10.1145/237814.237866
  8. Andrew R. Jones “A Combinatorial Approach to the Double Cosets of the Symmetric Group with respect to Young Subgroups” In European Journal of Combinatorics 17.7, 1996, pp. 647–655 DOI: https://doi.org/10.1006/eujc.1996.0056
  9. “Strengths and Weaknesses of Quantum Computing” In SIAM Journal on Computing 26.5 Society for Industrial & Applied Mathematics (SIAM), 1997, pp. 1510–1523 DOI: 10.1137/s0097539796300933
  10. Peter W. Shor “Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer” In SIAM Journal on Computing 26.5 Society for Industrial & Applied Mathematics (SIAM), 1997, pp. 1484–1509 DOI: 10.1137/s0097539795293172
  11. “Tight Bounds on Quantum Searching” In Fortschritte der Physik 46.4–5 Wiley, 1998, pp. 493–505 DOI: 10.1002/(sici)1521-3978(199806)46:4/5<493::aid-prop493>3.0.co;2-p
  12. Christof Zalka “Grover’s quantum searching algorithm is optimal” In Phys. Rev. A 60 American Physical Society, 1999, pp. 2746–2751 DOI: 10.1103/PhysRevA.60.2746
  13. “Quantum lower bounds by polynomials” In J. ACM 48.4 New York, NY, USA: Association for Computing Machinery, 2001, pp. 778–797 DOI: 10.1145/502090.502097
  14. Andris Ambainis “Quantum Lower Bounds by Quantum Arguments” In Journal of Computer and System Sciences 64.4, 2002, pp. 750–767 DOI: https://doi.org/10.1006/jcss.2002.1826
  15. “On the Indifferentiability of the Sponge Construction” In Advances in Cryptology – EUROCRYPT 2008 Berlin, Heidelberg: Springer Berlin Heidelberg, 2008, pp. 181–197
  16. “Exact Quantum Lower Bound for Grover’s Problem” In Quantum Info. Comput. 9.5 Paramus, NJ: Rinton Press, Incorporated, 2009, pp. 533–540
  17. “Symmetry-Assisted Adversaries for Quantum State Generation” In 2011 IEEE 26th Annual Conference on Computational Complexity IEEE, 2011 DOI: 10.1109/ccc.2011.24
  18. “Cryptographic sponge functions”, Submission to NIST (Round 3), 2011 URL: http://sponge.noekeon.org/CSF-0.1.pdf
  19. “The Keccak SHA-3 submission”, Submission to NIST (Round 3), 2011 URL: http://keccak.noekeon.org/Keccak-submission-3.pdf
  20. “Random Oracles in a Quantum World” In Advances in Cryptology – ASIACRYPT 2011 Berlin, Heidelberg: Springer Berlin Heidelberg, 2011, pp. 41–69
  21. “Introduction to Modern Cryptography, Second Edition” Chapman & Hall/CRC, 2014
  22. “Post-quantum security of the sponge construction” https://eprint.iacr.org/2017/771, Cryptology ePrint Archive, Paper 2017/771, 2017 URL: https://eprint.iacr.org/2017/771
  23. Andris Ambainis, Mike Hamburg and Dominique Unruh “Quantum security proofs using semi-classical oracles” https://eprint.iacr.org/2018/904, Cryptology ePrint Archive, Paper 2018/904, 2018 URL: https://eprint.iacr.org/2018/904
  24. Mark Zhandry “How to Record Quantum Queries, and Applications to Quantum Indifferentiability” https://eprint.iacr.org/2018/276, Cryptology ePrint Archive, Paper 2018/276, 2018 URL: https://eprint.iacr.org/2018/276
  25. “Quantum Lazy Sampling and Game-Playing Proofs for Quantum Indifferentiability” https://eprint.iacr.org/2019/428, Cryptology ePrint Archive, Paper 2019/428, 2019 URL: https://eprint.iacr.org/2019/428
  26. “On Quantum Chosen-Ciphertext Attacks and Learning with Errors” In Cryptography 4.1, 2020 DOI: 10.3390/cryptography4010010
  27. Dominique Unruh “Compressed Permutation Oracles (And the Collision-Resistance of Sponge/SHA3)” https://eprint.iacr.org/2021/062, Cryptology ePrint Archive, Paper 2021/062, 2021 URL: https://eprint.iacr.org/2021/062
  28. “Post-Quantum Security of the Even-Mansour Cipher” In Advances in Cryptology – EUROCRYPT 2022 Cham: Springer International Publishing, 2022, pp. 458–487
  29. Cody Freitag, Ashrujit Ghoshal and Ilan Komargodski “Time-Space Tradeoffs for Sponge Hashing: Attacks and Limitations for Short Collisions” In Advances in Cryptology – CRYPTO 2022 Cham: Springer Nature Switzerland, 2022, pp. 131–160
  30. Ansis Rosmanis “Tight Bounds for Inverting Permutations via Compressed Oracle Arguments”, 2022 arXiv:2103.08975 [quant-ph]
  31. “On Time-Space Lower Bounds for Finding Short Collisions in Sponge Hash Functions” In Theory of Cryptography: 21st International Conference, TCC 2023, Taipei, Taiwan, November 29–December 2, 2023, Proceedings, Part III Taipei, Taiwan: Springer-Verlag, 2023, pp. 237–270 DOI: 10.1007/978-3-031-48621-0_9
  32. “On the Two-sided Permutation Inversion Problem”, 2023 arXiv:2306.13729 [quant-ph]
  33. Dominique Unruh “Towards Compressed Permutation Oracles” In Advances in Cryptology – ASIACRYPT 2023: 29th International Conference on the Theory and Application of Cryptology and Information Security, Guangzhou, China, December 4–8, 2023, Proceedings, Part IV Guangzhou, China: Springer-Verlag, 2023, pp. 369–400 DOI: 10.1007/978-981-99-8730-6_12
  34. Oded Regev “An Efficient Quantum Factoring Algorithm”, 2024 arXiv:2308.06572 [quant-ph]
  35. Mark Wildon “A Model for the Double Cosets of Young Subgroups”, Royal Holloway, University of London URL: https://www.ma.rhul.ac.uk/~uvah099/Maths/doubleRevised2.pdf
Citations (2)

Summary

We haven't generated a summary for this paper yet.