当前位置: X-MOL 学术Theor. Comput. Sci. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Quantum algorithm for the multicollision problem
Theoretical Computer Science ( IF 0.9 ) Pub Date : 2020-08-04 , DOI: 10.1016/j.tcs.2020.07.039
Akinori Hosoyamada , Yu Sasaki , Seiichiro Tani , Keita Xagawa

The current paper presents a new quantum algorithm for finding multicollisions, often denoted by -collisions, where an -collision for a function is a set of distinct inputs that are mapped by the function to the same value. In cryptology, it is important to study how many queries are required to find an -collision for a random function of which domain is larger than its range. However, the problem of finding -collisions for random functions has not received much attention in the quantum setting. The tight bound of quantum query complexity for finding a 2-collisions of a random function has been revealed to be Θ(N1/3), where N is the size of the range of the function, but neither the lower nor upper bounds are known for general -collisions. The paper first integrates the results from existing research to derive several new observations, e.g., -collisions can be generated only with O(N1/2) quantum queries for any integer constant . It then provides a quantum algorithm that finds an -collision for a random function with the average quantum query complexity of O(N(211)/(21)), which matches the tight bound of Θ(N1/3) for =2 and improves upon the known bounds, including the above simple bound of O(N1/2). More generally, the algorithm achieves the average quantum query complexity of O(cNN(211)/(21)), and runs over O˜(cNN(211)/(21)) qubits in O˜(cNN(211)/(21)) expected time for a random function F:XY such that |X||Y|/cN for any 1cNo(N1/(21)), where it is assumed that QRAM is available. With the same query complexity, it is actually able to find a multiclaw for random functions, which is harder to find than a multicollision.



中文翻译:

多碰撞问题的量子算法

当前提出了用于发现multicollisions,经常表示为一个新的量子算法 -collisions,其中一个为函数-collision是一组了由功能映射到相同的值不同的输入。在密码学中,重要的是研究要为某个随机函数找到coll碰撞所需的查询数量,该function函数的域大于其范围。然而,找到的问题随机函数-collisions一直没有得到重视量子设置。已经发现寻找随机函数的2碰撞的量子查询复杂度的严格界限是Θñ1个/3,其中N是函数范围的大小,但是对于一般冲突,上下界都不是已知的。本文首先将现有研究的结果进行整合,以得出一些新的观察结果,例如,only-碰撞只能通过以下方式产生:Øñ1个/2量子查询为任何整数常量。然后,它提供了找到一个量子算法 -collision用于与平均量子查询的复杂的随机函数Øñ2-1个-1个/2-1个,它与 Θñ1个/3 对于 =2 并改进了已知范围,包括上述的简单范围 Øñ1个/2。更一般而言,该算法可实现平均量子查询复杂度为ØCññ2-1个-1个/2-1个,并跑过去 ØCññ2-1个-1个/2-1个 量子比特 ØCññ2-1个-1个/2-1个 随机函数的预期时间 FXÿ 这样 |X||ÿ|/Cñ 对于任何 1个CñØñ1个/2-1个,假设QRAM可用。在具有相同查询复杂度的情况下,它实际上能够为随机函数找到多爪,这比多碰撞更难找到。

更新日期:2020-09-30
down
wechat
bug