Time-Space Lower Bounds for Finding Collisions in Merkle–Damgård Hash Functions

Akshima, S Guo, Q Liu - Journal of Cryptology, 2024 - Springer
We revisit the problem of finding B-block-long collisions in Merkle–Damgård Hash Functions
in the auxiliary-input random oracle model, in which an attacker gets a piece of S-bit advice …

Non-uniformity and quantum advice in the quantum random oracle model

Q Liu - Annual International Conference on the Theory and …, 2023 - Springer
QROM (quantum random oracle model), introduced by Boneh et al.(Asiacrypt 2011),
captures all generic algorithms. However, it fails to describe non-uniform quantum …

Tight characterizations for preprocessing against cryptographic salting

F Dong, Q Liu, K Wu - Annual International Cryptology Conference, 2024 - Springer
Cryptography often considers the strongest yet plausible attacks in the real world.
Preprocessing (aka non-uniform attack) plays an important role in both theory and practice …

The NISQ Complexity of Collision Finding

Y Hamoudi, Q Liu, M Sinha - … International Conference on the Theory and …, 2024 - Springer
Collision-resistant hashing, a fundamental primitive in modern cryptography, ensures that
there is no efficient way to find distinct inputs that produce the same hash value. This …

Quantum-classical tradeoffs in the random oracle model

Y Hamoudi, Q Liu, M Sinha - arXiv preprint arXiv:2211.12954, 2022 - arxiv.org
We study tradeoffs between quantum and classical queries for hybrid algorithms that have
black-box access to a random oracle. Although there are several established techniques for …

CountCrypt: Quantum Cryptography between QCMA and PP

E Goldin, T Morimae, S Mutreja… - arXiv preprint arXiv …, 2024 - arxiv.org
We construct a quantum oracle relative to which BQP= QCMA but quantum-computation-
classical-communication (QCCC) key exchange, QCCC commitments, and two-round …

How to simulate random oracles with auxiliary input

Y Dodis, A Jain, H Lin, J Luo… - 2024 IEEE 65th Annual …, 2024 - ieeexplore.ieee.org
The random oracle model (ROM) allows us to opti-mistically reason about security
properties of cryptographic hash functions, and has been hugely influential in designing …

Classical vs Quantum Advice and Proofs under Classically-Accessible Oracle

X Li, Q Liu, A Pelecanos, T Yamakawa - arXiv preprint arXiv:2303.04298, 2023 - arxiv.org
It is a long-standing open question to construct a classical oracle relative to which
BQP/qpoly $\neq $ BQP/poly or QMA $\neq $ QCMA. In this paper, we construct classically …

Tight Time-Space Tradeoffs for the Decisional Diffie-Hellman Problem

T Besselman, S Guo, Z Xie, Y Ye - Cryptology ePrint Archive, 2024 - eprint.iacr.org
Abstract In the (preprocessing) Decisional Diffie-Hellman (DDH) problem, we are given a
cyclic group $ G $ with a generator $ g $ and a prime order $ N $, and we want to prepare …

Offline-Online Indifferentiability of Cryptographic Systems

A Ghoshal, I Komargodski, G Segev - Cryptology ePrint Archive, 2024 - eprint.iacr.org
The indifferentiability framework has become a standard methodology that enables us to
study the security of cryptographic constructions in idealized models of computation …