Quantum boomerang attacks and some applications
From MaRDI portal
Publication:6618598
DOI10.1007/978-3-030-99277-4_16MaRDI QIDQ6618598
André Schrottenloher, María Naya-Plasencia, Paul Frixons
Publication date: 14 October 2024
Cryptography (94A60) Foundations, quantum information and its processing, quantum axioms, and philosophy (81Pxx)
Cites Work
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- A practical-time related-key attack on the \texttt{KASUMI} cryptosystem used in GSM and 3G telephony
- On quantum slide attacks
- Boomerang Connectivity Table: a new cryptanalysis tool
- The retracing boomerang attack
- Finding hash collisions with quantum computers by using differential trails with smaller probability than birthday bound
- Quantum lower bounds for the collision and the element distinctness problems
- A Meet-in-the-Middle Attack on 8-Round AES
- Related-Key Cryptanalysis of the Full AES-192 and AES-256
- SAFER K-64: A byte-oriented block-ciphering algorithm
- Improved Key Recovery Attacks on Reduced-Round AES in the Single-Key Setting
- Advances in Cryptology - CRYPTO 2003
- Quantum Walk Algorithm for Element Distinctness
- Quantum cryptanalysis of hash and claw-free functions
- Quantum boomerang attacks and some applications
Related Items (1)
This page was built for publication: Quantum boomerang attacks and some applications
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q6618598)