Quantum forgery attacks on COPA, AES-COPA and marble authenticated encryption algorithms
The classic forgery attacks on COPA, AES-COPA and Marble authenticated encryption algorithms need to query about 2 n / 2 times, and their success probability is not high. To solve this problem, the corresponding quantum forgery attacks on COPA, AES-COPA and Marble authenticated encryption algorithms...
Saved in:
| Published in | Quantum information processing Vol. 20; no. 4 |
|---|---|
| Main Authors | , , |
| Format | Journal Article |
| Language | English |
| Published |
New York
Springer US
01.04.2021
Springer Nature B.V |
| Subjects | |
| Online Access | Get full text |
| ISSN | 1570-0755 1573-1332 |
| DOI | 10.1007/s11128-021-03036-w |
Cover
| Abstract | The classic forgery attacks on COPA, AES-COPA and Marble authenticated encryption algorithms need to query about
2
n
/
2
times, and their success probability is not high. To solve this problem, the corresponding quantum forgery attacks on COPA, AES-COPA and Marble authenticated encryption algorithms are presented. In the quantum forgery attacks on COPA and AES-COPA, we use Simon’s algorithm to find the period of the tag generation function in COPA and AES-COPA by querying in superposition, and then generate a forged tag for a new message. In the quantum forgery attack on Marble, Simon’s algorithm is used to recover the secret parameter
L
, and the forged tag can be computed with
L
. Compared with classic forgery attacks on COPA, AES-COPA and Marble, our attack can reduce the number of queries from
O
(
2
n
/
2
)
to
O
(
n
) and improve success probability close to 100%. |
|---|---|
| AbstractList | The classic forgery attacks on COPA, AES-COPA and Marble authenticated encryption algorithms need to query about
2
n
/
2
times, and their success probability is not high. To solve this problem, the corresponding quantum forgery attacks on COPA, AES-COPA and Marble authenticated encryption algorithms are presented. In the quantum forgery attacks on COPA and AES-COPA, we use Simon’s algorithm to find the period of the tag generation function in COPA and AES-COPA by querying in superposition, and then generate a forged tag for a new message. In the quantum forgery attack on Marble, Simon’s algorithm is used to recover the secret parameter
L
, and the forged tag can be computed with
L
. Compared with classic forgery attacks on COPA, AES-COPA and Marble, our attack can reduce the number of queries from
O
(
2
n
/
2
)
to
O
(
n
) and improve success probability close to 100%. The classic forgery attacks on COPA, AES-COPA and Marble authenticated encryption algorithms need to query about 2n/2 times, and their success probability is not high. To solve this problem, the corresponding quantum forgery attacks on COPA, AES-COPA and Marble authenticated encryption algorithms are presented. In the quantum forgery attacks on COPA and AES-COPA, we use Simon’s algorithm to find the period of the tag generation function in COPA and AES-COPA by querying in superposition, and then generate a forged tag for a new message. In the quantum forgery attack on Marble, Simon’s algorithm is used to recover the secret parameter L, and the forged tag can be computed with L. Compared with classic forgery attacks on COPA, AES-COPA and Marble, our attack can reduce the number of queries from O(2n/2) to O(n) and improve success probability close to 100%. |
| ArticleNumber | 131 |
| Author | Xu, Yinsong Liu, Wenjie Yu, Wenbin |
| Author_xml | – sequence: 1 givenname: Yinsong surname: Xu fullname: Xu, Yinsong organization: School of Computer and Software, Nanjing University of Information Science and Technology – sequence: 2 givenname: Wenjie orcidid: 0000-0002-9317-2869 surname: Liu fullname: Liu, Wenjie email: wenjiel@163.com organization: School of Computer and Software, Nanjing University of Information Science and Technology, Engineering Research Center of Digital Forensics, Ministry of Education – sequence: 3 givenname: Wenbin surname: Yu fullname: Yu, Wenbin organization: School of Computer and Software, Nanjing University of Information Science and Technology, Engineering Research Center of Digital Forensics, Ministry of Education |
| BookMark | eNp9kE1LAzEURYNUsK3-AVcBt0bz0clMlqXUDyhUUcFdyCSZdmqbqUmG0n9v2hEEF129u7jnvccZgJ5rnAXgmuA7gnF-HwghtECYEoQZZhztzkCfZDlDhDHaO2aMcJ5lF2AQwgqnJi94H3y-tsrFdgOrxi-s30MVo9JfATYOTuYv41s4nr6hQ4LKGbhRvlxbqNq4tC7WWkVroHXa77exTohaLxpfx-UmXILzSq2DvfqdQ_DxMH2fPKHZ_PF5Mp4hzYiIiDJtCm2wZUIoXWgtjLC2FJUuSl6NdMl4xfmIG51TMTKlyQxVmlUFtYyWlWZDcNPt3frmu7UhylXTepdOSprhXAhMMEmtomtp34TgbSV1HdXh5ehVvZYEy4NH2XmUyY48epS7hNJ_6NbXycP-NMQ6KKSyS2L_vjpB_QBYkYkt |
| CitedBy_id | crossref_primary_10_3390_math12071011 crossref_primary_10_3390_e24020153 crossref_primary_10_1007_s11128_023_04098_8 crossref_primary_10_1007_s11128_022_03715_2 crossref_primary_10_1007_s10623_023_01305_6 crossref_primary_10_1142_S0219749923400063 crossref_primary_10_1007_s11128_023_03908_3 crossref_primary_10_1186_s42400_024_00207_x crossref_primary_10_1155_2023_9071969 crossref_primary_10_3390_sym15050972 crossref_primary_10_1002_qute_202400157 crossref_primary_10_1007_s11128_023_03877_7 crossref_primary_10_1007_s10773_022_05048_3 |
| Cites_doi | 10.1007/978-3-319-70697-9_6 10.1007/s11128-018-2048-x 10.1007/978-3-319-98113-0_21 10.1007/s10623-018-0510-5 10.1103/PhysRevResearch.2.013322 10.1109/ISIT.2010.5513654 10.1137/S0097539796300921 10.1103/PhysRevLett.79.4709 10.1007/s10623-014-9969-x 10.1007/s11128-020-02915-y 10.1109/CC.2018.8300271 10.1038/nature23474 10.1145/3052973.3052981 10.46586/tosc.v2016.i1.71-94 10.1137/S0097539796298637 10.1007/978-3-662-53008-5_8 10.1007/s11128-019-2444-x 10.1007/978-3-319-40367-0_25 |
| ContentType | Journal Article |
| Copyright | The Author(s), under exclusive licence to Springer Science+Business Media, LLC, part of Springer Nature 2021 The Author(s), under exclusive licence to Springer Science+Business Media, LLC, part of Springer Nature 2021. |
| Copyright_xml | – notice: The Author(s), under exclusive licence to Springer Science+Business Media, LLC, part of Springer Nature 2021 – notice: The Author(s), under exclusive licence to Springer Science+Business Media, LLC, part of Springer Nature 2021. |
| DBID | AAYXX CITATION JQ2 |
| DOI | 10.1007/s11128-021-03036-w |
| DatabaseName | CrossRef ProQuest Computer Science Collection |
| DatabaseTitle | CrossRef ProQuest Computer Science Collection |
| DatabaseTitleList | ProQuest Computer Science Collection |
| DeliveryMethod | fulltext_linktorsrc |
| Discipline | Physics Computer Science |
| EISSN | 1573-1332 |
| ExternalDocumentID | 10_1007_s11128_021_03036_w |
| GrantInformation_xml | – fundername: Graduate Research and Innovation Projects of Jiangsu Province grantid: KYCX20_0978 funderid: http://dx.doi.org/10.13039/501100012154 – fundername: Natural Science Foundation of the Jiangsu Higher Education Institutions grantid: 19KJB520028 – fundername: Natural Science Foundation of Jiangsu Province grantid: BK20171458 funderid: http://dx.doi.org/10.13039/501100004608 – fundername: National Natural Science Foundation of China grantid: 61672290; 61802002 funderid: http://dx.doi.org/10.13039/501100001809 |
| GroupedDBID | -5F -5G -BR -EM -Y2 -~C .86 .VR 06D 0R~ 0VY 123 1N0 203 29P 29~ 2J2 2JN 2JY 2KG 2LR 2P1 2VQ 2~H 30V 4.4 406 408 409 40D 40E 5VS 67Z 6NX 8TC 95- 95. 95~ 96X AAAVM AABHQ AACDK AAHNG AAIAL AAJBT AAJKR AANZL AARHV AARTL AASML AATNV AATVU AAUYE AAWCG AAYIU AAYQN AAYTO AAYZH ABAKF ABBBX ABBXA ABDBF ABDZT ABECU ABFTD ABFTV ABHLI ABHQN ABJNI ABJOX ABKCH ABKTR ABMNI ABMQK ABNWP ABQBU ABQSL ABSXP ABTEG ABTHY ABTKH ABTMW ABULA ABWNU ABXPI ACAOD ACBXY ACDTI ACGFS ACHSB ACHXU ACKNC ACMDZ ACMLO ACOKC ACOMO ACPIV ACSNA ACUHS ACZOJ ADHHG ADHIR ADINQ ADKNI ADKPE ADRFC ADTPH ADURQ ADYFF ADZKW AEBTG AEFQL AEGAL AEGNC AEJHL AEJRE AEKMD AEMSY AENEX AEOHA AEPYU AESKC AETLH AEVLU AEXYK AFBBN AFGCZ AFLOW AFQWF AFWTZ AFZKB AGAYW AGDGC AGJBK AGMZJ AGQEE AGQMX AGRTI AGWIL AGWZB AGYKE AHAVH AHBYD AHSBF AHYZX AIAKS AIGIU AIIXL AILAN AITGF AJBLW AJRNO AJZVZ ALMA_UNASSIGNED_HOLDINGS ALWAN AMKLP AMXSW AMYLF AMYQR AOCGG ARMRJ ASPBG AVWKF AXYYD AYJHY AZFZN B-. BA0 BDATZ BGNMA BSONS CAG COF CS3 CSCUP DDRTE DL5 DNIVK DPUIP DU5 EBLON EBS EIOEI EJD EPL ESBYG ESX FEDTE FERAY FFXSO FIGPU FINBP FNLPD FRRFC FSGXE FWDCC GGCAI GGRSB GJIRD GNWQR GQ6 GQ7 GQ8 GXS H13 HF~ HG5 HG6 HLICF HMJXF HQYDN HRMNR HVGLF HZ~ I09 IHE IJ- IKXTQ ITM IWAJR IXC IXE IZIGR IZQ I~X I~Z J-C J0Z J9A JBSCW JCJTX JZLTJ KDC KOV LAK LLZTM M4Y MA- N2Q NPVJJ NQJWS NU0 O9- O93 O9J OAM OVD P2P P9O PF0 PT4 QOS R89 R9I RIG RNI RNS ROL RPX RSV RZC RZE S16 S1Z S27 S3B SAP SDH SHX SISQX SJYHP SNE SNPRN SNX SOHCF SOJ SPH SPISZ SRMVM SSLCW STPWE SZN T13 TEORI TSG TSK TSV TUC TUS U2A UG4 UOJIU UTJUX UZXMN VC2 VFIZW W23 W48 WK8 YLTOR Z45 Z7R Z7X Z7Y Z7Z Z83 Z88 ZMTXR ~8M ~A9 AAPKM AAYXX ABBRH ABDBE ABFSG ABRTQ ACSTC ADHKG AEZWR AFDZB AFHIU AFOHR AGQPQ AHPBZ AHWEU AIXLP AMVHM ATHPR AYFIA CITATION JQ2 |
| ID | FETCH-LOGICAL-c319t-23cd8cd0e399ac8cc9d9eeb9fc8b6f4cb36f6646dc7294dbd5d2ac3f82e32bfc3 |
| IEDL.DBID | U2A |
| ISSN | 1570-0755 |
| IngestDate | Thu Sep 25 01:04:17 EDT 2025 Wed Oct 01 02:37:40 EDT 2025 Thu Apr 24 22:56:59 EDT 2025 Fri Feb 21 02:48:22 EST 2025 |
| IsPeerReviewed | true |
| IsScholarly | true |
| Issue | 4 |
| Keywords | COPA Quantum forgery attack Marble Simon’s algorithm AES-COPA |
| Language | English |
| LinkModel | DirectLink |
| MergedId | FETCHMERGED-LOGICAL-c319t-23cd8cd0e399ac8cc9d9eeb9fc8b6f4cb36f6646dc7294dbd5d2ac3f82e32bfc3 |
| Notes | ObjectType-Article-1 SourceType-Scholarly Journals-1 ObjectType-Feature-2 content type line 14 |
| ORCID | 0000-0002-9317-2869 |
| PQID | 2507990101 |
| PQPubID | 2043832 |
| ParticipantIDs | proquest_journals_2507990101 crossref_citationtrail_10_1007_s11128_021_03036_w crossref_primary_10_1007_s11128_021_03036_w springer_journals_10_1007_s11128_021_03036_w |
| ProviderPackageCode | CITATION AAYXX |
| PublicationCentury | 2000 |
| PublicationDate | 2021-04-01 |
| PublicationDateYYYYMMDD | 2021-04-01 |
| PublicationDate_xml | – month: 04 year: 2021 text: 2021-04-01 day: 01 |
| PublicationDecade | 2020 |
| PublicationPlace | New York |
| PublicationPlace_xml | – name: New York – name: Dordrecht |
| PublicationTitle | Quantum information processing |
| PublicationTitleAbbrev | Quantum Inf Process |
| PublicationYear | 2021 |
| Publisher | Springer US Springer Nature B.V |
| Publisher_xml | – name: Springer US – name: Springer Nature B.V |
| References | Andreeva, E., Bogdanov, A., Luykx, A., Mennink, B., Tischhauser, E., Yasuda, K.: AES-COPA v2. Submission to the CAESAR competition (2015). http://competitions.cr.yp.to/round1/aescopav2.pdf Kuwakado, H., Morii, M.: Quantum distinguisher between the 3-round Feistel cipher and the random permutation. In: Proceedings of the 2010 IEEE International Symposium on Information Theory, pp. 13–18 (2010) FuhrTLeurentGSuderVCollision attacks against CAESAR candidatesProc. Adv. Cryptol. ASIACRYPT201520155105321382.94105 Guo, J.: Marble Specification Version 1.2. Submission to the CAESAR Competition, 16 January (2015). https://groups.google.com/forum/#!topic/crypto-competitions/FoJITsVbBdM Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings of 35th Annual Symposium on Foundations of Computer Science, pp. 124–134 (1997) ChaillouxANaya-PlasenciaMSchrottenloherAAn efficient quantum collision search algorithm and implications on symmetric cryptographyProc. Adv. Cryptol. ASIACRYPT2017201721124037477261380.81085 CAESAR-Competition for Authenticated Encryption: Security, applicability, and robustness. http://competitions.cr.yp.to/caesar.html BanerjeeSMukherjeeAPanigrahiPKQuantum blockchain using weighted hypergraph statesPhys. Rev. Res.20202101332210.1103/PhysRevResearch.2.013322 ShiTRJinCHHuBGuanJCuiJYWangSPComplete analysis of Simon’s quantum algorithm with additional collisionsQuantum Inf. Process.201918113342019QuIP...18..334S401216910.1007/s11128-019-2444-x LiuWChenJWangYGaoPLeiZQuantum-based feature selection for multiclassification problem in complex systems with edge computingComplexity2020202082168741435.81058 Kaplan, M., Leurent, G., Leverrier, A., Naya-Plasencia, M.: Quantum Differential and Linear Cryptanalysis. arXiv:1510.05836 (2015) AndreevaEBogdanovALuykxAMenninkBTischhauserEYasudaKParallelizable and authenticated online ciphersProc. Adv. Cryptol. ASIACRYPT2013201342444331608721327.94026 Guo, J.: Marble Specification Version 1.0. Submission to the CAESAR competition, 15 March (2014). http://competitions.cr.yp.to/round1/marblev10.pdf BiamonteJWittekPPancottiNRebentrostPWiebeNLloydSQuantum machine learningNature20175491952022017Natur.549..195B10.1038/nature23474 Nandi, M.: Revisiting security claims of XLS and COPA. In: IACR Cryptology ePrint Archive, vol. 444 (2015) HosoyamadaASasakiYXagawaKQuantum multicollision-finding algorithmProc. Adv. Cryptol. ASIACRYPT2017201717921037477251380.81087 Andreeva, E., Bogdanov, A., Luykx, A., Mennink, B., Tischhauser, E., Yasuda, K.: AES-COPA v1. Submission to the CAESAR competition (2014). http://competitions.cr.yp.to/round1/aescopav1.pdf Lu, J.: On the security of the LAC authenticated encryption algorithm. In: Proceedings of Australasian Conference on Information Security and Privacy, ACISP 2016, pp. 395–408 (2016) HosoyamadaASasakiYTaniSXagawaKImproved quantum multicollision-finding algorithmProc. Postquantum Cryptogr.20192019350367398901307173872 BernsteinEVaziraniUQuantum complexity theorySIAM J. Comput.199726514111473147198810.1137/S00975397963009210895.68042 Lu, J.: Almost universal forgery attacks on the COPA and marble authenticated encryption algorithms. In: Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security, pp. 789–799 (2017) Kaplan, M., Leurent, G., Leverrier, A., Naya-Plasencia, M.: Breaking symmetric cryptosystems using quantum period finding. In: Proceedings of the Advances in Cryptology-CRYPTO 2016, pp. 207–237 (2016) GroverLKQuantum computers can search arbitrarily large databases by a single queryPhys. Rev. Lett.19977923470947121997PhRvL..79.4709G10.1103/PhysRevLett.79.4709 LiuW-JGaoP-PYuW-BQuZ-GYangC-NQuantum relief algorithmQuantum Inf. Process.201817102802018QuIP...17..280L385194110.1007/s11128-018-2048-x1400.68178 Guo, J.: Marble Specification Version 1.1. Submission to the CAESAR Competition, 26 March (2014). http://competitions.cr.yp.to/round1/marblev11.pdf SimonDROn the power of quantum computationSIAM J. Comput.199726514741483147198910.1137/S00975397962986370883.03024 Leander, G. May, A.: Grover meets Simon—quantumly attacking the FX-construction. In: Proceedings of Advances in Cryptology-ASIACRYPT 2017, pp. 161–178 (2017) DunkelmanOKellerNShamirAAlmost universal forgery attacks on AES-based MAC’sDes. Codes Crypt.2015763431449337557010.1007/s10623-014-9969-x1359.94589 ShiTJinCGuanJCollision attacks against AEZ-PRF for authenticated encryption AEZChina Commun.2018152465310.1109/CC.2018.8300271 BoerGJMcFarlaneNAThe AES atmospheric general circulation modelGARP Publ. Ser.197922409460 National Institute of Standards and Technology (NIST): Advanced Encryption Standard (AES), FIPS-197 (2001) Kuwakado, H., Morii, M.: Security on the quantum-type even-mansour cipher. In: Proceedings of the 2012 International Symposium on Information Theory and its Applications, pp. 28–31 (2012) GaoY-LChenX-BXuGYuanK-GLiuWYangY-XA novel quantum blockchain scheme base on quantum entanglement and DPoSQuantum Inf. Process.2020194202020QuIP...19..420G417800710.1007/s11128-020-02915-y BonnetainXNaya-PlasenciaMSchrottenloherAOn quantum slide attacksProc. Sel. Areas Cryptogr. SAC201920194925191453.94062 Hosoyamada, A., Sasaki, Y.: Quantum Demiric-Selcuk meet-in-the-middle attacks: applications to 6-round generic feistel constructions. In: Proceedings of Security and Cryptography for Networks, pp. 386–403 (2018) XieHYangLUsing Bernstein-Vazirani algorithm to attack block ciphersDes. Codes Crypt.201987511611182394228110.1007/s10623-018-0510-51445.94029 A Hosoyamada (3036_CR32) 2019; 2019 3036_CR35 Y-L Gao (3036_CR21) 2020; 19 A Hosoyamada (3036_CR31) 2017; 2017 3036_CR15 3036_CR16 3036_CR17 T Shi (3036_CR25) 2018; 15 H Xie (3036_CR29) 2019; 87 3036_CR1 3036_CR5 3036_CR10 W Liu (3036_CR20) 2020; 2020 TR Shi (3036_CR36) 2019; 18 3036_CR11 3036_CR2 3036_CR12 3036_CR34 3036_CR9 3036_CR8 GJ Boer (3036_CR3) 1979; 22 3036_CR7 3036_CR6 J Biamonte (3036_CR19) 2017; 549 E Andreeva (3036_CR4) 2013; 2013 S Banerjee (3036_CR22) 2020; 2 DR Simon (3036_CR23) 1997; 26 A Chailloux (3036_CR30) 2017; 2017 3036_CR24 E Bernstein (3036_CR28) 1997; 26 3036_CR27 O Dunkelman (3036_CR13) 2015; 76 LK Grover (3036_CR26) 1997; 79 W-J Liu (3036_CR18) 2018; 17 T Fuhr (3036_CR14) 2015; 2015 X Bonnetain (3036_CR33) 2019; 2019 |
| References_xml | – reference: ShiTJinCGuanJCollision attacks against AEZ-PRF for authenticated encryption AEZChina Commun.2018152465310.1109/CC.2018.8300271 – reference: LiuW-JGaoP-PYuW-BQuZ-GYangC-NQuantum relief algorithmQuantum Inf. Process.201817102802018QuIP...17..280L385194110.1007/s11128-018-2048-x1400.68178 – reference: CAESAR-Competition for Authenticated Encryption: Security, applicability, and robustness. http://competitions.cr.yp.to/caesar.html – reference: Leander, G. May, A.: Grover meets Simon—quantumly attacking the FX-construction. In: Proceedings of Advances in Cryptology-ASIACRYPT 2017, pp. 161–178 (2017) – reference: AndreevaEBogdanovALuykxAMenninkBTischhauserEYasudaKParallelizable and authenticated online ciphersProc. Adv. Cryptol. ASIACRYPT2013201342444331608721327.94026 – reference: Hosoyamada, A., Sasaki, Y.: Quantum Demiric-Selcuk meet-in-the-middle attacks: applications to 6-round generic feistel constructions. In: Proceedings of Security and Cryptography for Networks, pp. 386–403 (2018) – reference: Kuwakado, H., Morii, M.: Security on the quantum-type even-mansour cipher. In: Proceedings of the 2012 International Symposium on Information Theory and its Applications, pp. 28–31 (2012) – reference: GaoY-LChenX-BXuGYuanK-GLiuWYangY-XA novel quantum blockchain scheme base on quantum entanglement and DPoSQuantum Inf. Process.2020194202020QuIP...19..420G417800710.1007/s11128-020-02915-y – reference: Guo, J.: Marble Specification Version 1.1. Submission to the CAESAR Competition, 26 March (2014). http://competitions.cr.yp.to/round1/marblev11.pdf – reference: Kaplan, M., Leurent, G., Leverrier, A., Naya-Plasencia, M.: Quantum Differential and Linear Cryptanalysis. arXiv:1510.05836 (2015) – reference: Andreeva, E., Bogdanov, A., Luykx, A., Mennink, B., Tischhauser, E., Yasuda, K.: AES-COPA v2. Submission to the CAESAR competition (2015). http://competitions.cr.yp.to/round1/aescopav2.pdf – reference: Guo, J.: Marble Specification Version 1.2. Submission to the CAESAR Competition, 16 January (2015). https://groups.google.com/forum/#!topic/crypto-competitions/FoJITsVbBdM – reference: DunkelmanOKellerNShamirAAlmost universal forgery attacks on AES-based MAC’sDes. Codes Crypt.2015763431449337557010.1007/s10623-014-9969-x1359.94589 – reference: LiuWChenJWangYGaoPLeiZQuantum-based feature selection for multiclassification problem in complex systems with edge computingComplexity2020202082168741435.81058 – reference: FuhrTLeurentGSuderVCollision attacks against CAESAR candidatesProc. Adv. Cryptol. ASIACRYPT201520155105321382.94105 – reference: GroverLKQuantum computers can search arbitrarily large databases by a single queryPhys. Rev. Lett.19977923470947121997PhRvL..79.4709G10.1103/PhysRevLett.79.4709 – reference: SimonDROn the power of quantum computationSIAM J. Comput.199726514741483147198910.1137/S00975397962986370883.03024 – reference: Nandi, M.: Revisiting security claims of XLS and COPA. In: IACR Cryptology ePrint Archive, vol. 444 (2015) – reference: Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings of 35th Annual Symposium on Foundations of Computer Science, pp. 124–134 (1997) – reference: HosoyamadaASasakiYXagawaKQuantum multicollision-finding algorithmProc. Adv. Cryptol. ASIACRYPT2017201717921037477251380.81087 – reference: BiamonteJWittekPPancottiNRebentrostPWiebeNLloydSQuantum machine learningNature20175491952022017Natur.549..195B10.1038/nature23474 – reference: BanerjeeSMukherjeeAPanigrahiPKQuantum blockchain using weighted hypergraph statesPhys. Rev. Res.20202101332210.1103/PhysRevResearch.2.013322 – reference: Kuwakado, H., Morii, M.: Quantum distinguisher between the 3-round Feistel cipher and the random permutation. In: Proceedings of the 2010 IEEE International Symposium on Information Theory, pp. 13–18 (2010) – reference: Lu, J.: On the security of the LAC authenticated encryption algorithm. In: Proceedings of Australasian Conference on Information Security and Privacy, ACISP 2016, pp. 395–408 (2016) – reference: Guo, J.: Marble Specification Version 1.0. Submission to the CAESAR competition, 15 March (2014). http://competitions.cr.yp.to/round1/marblev10.pdf – reference: BoerGJMcFarlaneNAThe AES atmospheric general circulation modelGARP Publ. Ser.197922409460 – reference: Kaplan, M., Leurent, G., Leverrier, A., Naya-Plasencia, M.: Breaking symmetric cryptosystems using quantum period finding. In: Proceedings of the Advances in Cryptology-CRYPTO 2016, pp. 207–237 (2016) – reference: ShiTRJinCHHuBGuanJCuiJYWangSPComplete analysis of Simon’s quantum algorithm with additional collisionsQuantum Inf. Process.201918113342019QuIP...18..334S401216910.1007/s11128-019-2444-x – reference: ChaillouxANaya-PlasenciaMSchrottenloherAAn efficient quantum collision search algorithm and implications on symmetric cryptographyProc. Adv. Cryptol. ASIACRYPT2017201721124037477261380.81085 – reference: BernsteinEVaziraniUQuantum complexity theorySIAM J. Comput.199726514111473147198810.1137/S00975397963009210895.68042 – reference: HosoyamadaASasakiYTaniSXagawaKImproved quantum multicollision-finding algorithmProc. Postquantum Cryptogr.20192019350367398901307173872 – reference: XieHYangLUsing Bernstein-Vazirani algorithm to attack block ciphersDes. Codes Crypt.201987511611182394228110.1007/s10623-018-0510-51445.94029 – reference: Andreeva, E., Bogdanov, A., Luykx, A., Mennink, B., Tischhauser, E., Yasuda, K.: AES-COPA v1. Submission to the CAESAR competition (2014). http://competitions.cr.yp.to/round1/aescopav1.pdf – reference: BonnetainXNaya-PlasenciaMSchrottenloherAOn quantum slide attacksProc. Sel. Areas Cryptogr. SAC201920194925191453.94062 – reference: National Institute of Standards and Technology (NIST): Advanced Encryption Standard (AES), FIPS-197 (2001) – reference: Lu, J.: Almost universal forgery attacks on the COPA and marble authenticated encryption algorithms. In: Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security, pp. 789–799 (2017) – ident: 3036_CR9 – ident: 3036_CR27 doi: 10.1007/978-3-319-70697-9_6 – volume: 17 start-page: 280 issue: 10 year: 2018 ident: 3036_CR18 publication-title: Quantum Inf. Process. doi: 10.1007/s11128-018-2048-x – ident: 3036_CR34 doi: 10.1007/978-3-319-98113-0_21 – volume: 87 start-page: 1161 issue: 5 year: 2019 ident: 3036_CR29 publication-title: Des. Codes Crypt. doi: 10.1007/s10623-018-0510-5 – ident: 3036_CR7 – ident: 3036_CR5 – volume: 2 start-page: 013322 issue: 1 year: 2020 ident: 3036_CR22 publication-title: Phys. Rev. Res. doi: 10.1103/PhysRevResearch.2.013322 – ident: 3036_CR10 – ident: 3036_CR16 doi: 10.1109/ISIT.2010.5513654 – volume: 26 start-page: 1411 issue: 5 year: 1997 ident: 3036_CR28 publication-title: SIAM J. Comput. doi: 10.1137/S0097539796300921 – volume: 79 start-page: 4709 issue: 23 year: 1997 ident: 3036_CR26 publication-title: Phys. Rev. Lett. doi: 10.1103/PhysRevLett.79.4709 – volume: 22 start-page: 409 year: 1979 ident: 3036_CR3 publication-title: GARP Publ. Ser. – volume: 76 start-page: 431 issue: 3 year: 2015 ident: 3036_CR13 publication-title: Des. Codes Crypt. doi: 10.1007/s10623-014-9969-x – volume: 19 start-page: 420 year: 2020 ident: 3036_CR21 publication-title: Quantum Inf. Process. doi: 10.1007/s11128-020-02915-y – volume: 15 start-page: 46 issue: 2 year: 2018 ident: 3036_CR25 publication-title: China Commun. doi: 10.1109/CC.2018.8300271 – volume: 2019 start-page: 350 year: 2019 ident: 3036_CR32 publication-title: Proc. Postquantum Cryptogr. – volume: 549 start-page: 195 year: 2017 ident: 3036_CR19 publication-title: Nature doi: 10.1038/nature23474 – ident: 3036_CR12 doi: 10.1145/3052973.3052981 – ident: 3036_CR35 doi: 10.46586/tosc.v2016.i1.71-94 – ident: 3036_CR8 – volume: 26 start-page: 1474 issue: 5 year: 1997 ident: 3036_CR23 publication-title: SIAM J. Comput. doi: 10.1137/S0097539796298637 – ident: 3036_CR24 doi: 10.1007/978-3-662-53008-5_8 – ident: 3036_CR11 – ident: 3036_CR15 – ident: 3036_CR6 – ident: 3036_CR17 – volume: 2017 start-page: 211 year: 2017 ident: 3036_CR30 publication-title: Proc. Adv. Cryptol. ASIACRYPT – ident: 3036_CR2 – volume: 2015 start-page: 510 year: 2015 ident: 3036_CR14 publication-title: Proc. Adv. Cryptol. ASIACRYPT – volume: 18 start-page: 334 issue: 11 year: 2019 ident: 3036_CR36 publication-title: Quantum Inf. Process. doi: 10.1007/s11128-019-2444-x – volume: 2020 start-page: 8216874 year: 2020 ident: 3036_CR20 publication-title: Complexity – volume: 2013 start-page: 424 year: 2013 ident: 3036_CR4 publication-title: Proc. Adv. Cryptol. ASIACRYPT – volume: 2019 start-page: 492 year: 2019 ident: 3036_CR33 publication-title: Proc. Sel. Areas Cryptogr. SAC – ident: 3036_CR1 doi: 10.1007/978-3-319-40367-0_25 – volume: 2017 start-page: 179 year: 2017 ident: 3036_CR31 publication-title: Proc. Adv. Cryptol. ASIACRYPT |
| SSID | ssj0021686 |
| Score | 2.3367565 |
| Snippet | The classic forgery attacks on COPA, AES-COPA and Marble authenticated encryption algorithms need to query about
2
n
/
2
times, and their success probability... The classic forgery attacks on COPA, AES-COPA and Marble authenticated encryption algorithms need to query about 2n/2 times, and their success probability is... |
| SourceID | proquest crossref springer |
| SourceType | Aggregation Database Enrichment Source Index Database Publisher |
| SubjectTerms | Algorithms Data Structures and Information Theory Encryption Forgery Marble Mathematical Physics Physics Physics and Astronomy Quantum Computing Quantum Information Technology Quantum Physics Spintronics |
| Title | Quantum forgery attacks on COPA, AES-COPA and marble authenticated encryption algorithms |
| URI | https://link.springer.com/article/10.1007/s11128-021-03036-w https://www.proquest.com/docview/2507990101 |
| Volume | 20 |
| hasFullText | 1 |
| inHoldings | 1 |
| isFullTextHit | |
| isPrint | |
| journalDatabaseRights | – providerCode: PRVEBS databaseName: Academic Search Ultimate - eBooks customDbUrl: https://search.ebscohost.com/login.aspx?authtype=ip,shib&custid=s3936755&profile=ehost&defaultdb=asn eissn: 1573-1332 dateEnd: 20241103 omitProxy: true ssIdentifier: ssj0021686 issn: 1570-0755 databaseCode: ABDBF dateStart: 20041001 isFulltext: true titleUrlDefault: https://search.ebscohost.com/direct.asp?db=asn providerName: EBSCOhost – providerCode: PRVEBS databaseName: EBSCOhost Mathematics Source - HOST customDbUrl: eissn: 1573-1332 dateEnd: 20241103 omitProxy: false ssIdentifier: ssj0021686 issn: 1570-0755 databaseCode: AMVHM dateStart: 20041001 isFulltext: true titleUrlDefault: https://www.ebsco.com/products/research-databases/mathematics-source providerName: EBSCOhost – providerCode: PRVLSH databaseName: SpringerLink Journals customDbUrl: mediaType: online eissn: 1573-1332 dateEnd: 99991231 omitProxy: false ssIdentifier: ssj0021686 issn: 1570-0755 databaseCode: AFBBN dateStart: 20020401 isFulltext: true providerName: Library Specific Holdings – providerCode: PRVAVX databaseName: SpringerLINK - Czech Republic Consortium customDbUrl: eissn: 1573-1332 dateEnd: 99991231 omitProxy: false ssIdentifier: ssj0021686 issn: 1570-0755 databaseCode: AGYKE dateStart: 20020101 isFulltext: true titleUrlDefault: http://link.springer.com providerName: Springer Nature – providerCode: PRVAVX databaseName: SpringerLink Journals (ICM) customDbUrl: eissn: 1573-1332 dateEnd: 99991231 omitProxy: true ssIdentifier: ssj0021686 issn: 1570-0755 databaseCode: U2A dateStart: 20020401 isFulltext: true titleUrlDefault: http://www.springerlink.com/journals/ providerName: Springer Nature |
| link | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1bS8MwFD7ohuCLl6k4nSMPvrnCeknWPpaxOZR5QSfzqeRWFbZWto7hvzfJ2hVFBV_aQNM8fDkn-dqc7xyAc9sXHvN9ZgVS_63CXKoWDaxO7NGYK4aurjra4oYMRt7VGI9zUdi8iHYvjiTNSl2K3RQ18C0dUtDW66613IQq1um8lBWPnHD9mWUTU9_RxrqkSgfjXCrz8xhft6OSY347FjW7TX8PdnKaiMLVvO7DhkxqsFuUYEC5R9Zgy0Rw8vkBjO8XCqTFFMWpETojmmVaP4_SBHVv78IWCnsPlm4hmgg0pTM2kYjqAPckM0I4gdSYsw-zhiA6eUlnb9nrdH4Io37vsTuw8rIJFlf-lFmOq_X-oi0V96Dc5zwQgZQsUNAzEnucuSQmxCOCK2LtCSawcCh3Y9-RrsNi7h5BJUkTeQyI6Ky1ARV-QInnUxp0MJFth1HsMccVcR3sAr2I5znFdWmLSVRmQ9aIRwrxyCAeLetwsX7nfZVR48_ejWJSoty75pGibR19nte269AqJqp8_PtoJ__rfgrbjrEVHajTgEo2W8gzxUEy1oRqePl83dP34dNg2DQm-Aljjdao |
| linkProvider | Springer Nature |
| linkToHtml | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1LS8NAEB60InrxURWrVffgTQPNYzfJsZSWqrUqttBb2FdUaBNJU4r_3t1t0qKo4CUsZHcPMzuzXzLzzQBc2oHwWBAwK5T6bxXmUo1oaPmxR2OuELp66myLPukOvdsRHhWksGmZ7V6GJI2nXpHdFDQILJ1S0NB-15qvw4YuYKUr5g-d5vIzyyamv6ONdUsVH-OCKvPzHl-voxXG_BYWNbdNZw92CpiImgu97sOaTKqwW7ZgQIVFVmHTZHDy6QGMnmZKSLMJilNDdEY0zzV_HqUJaj08Nq9Rs_1s6RGiiUATmrGxRFQnuCe5IcIJpPbMPowPQXT8kmZv-etkegjDTnvQ6lpF2wSLK3vKLcfVfH_RkAp7UB5wHopQShYq0TMSe5y5JCbEI4IrYO0JJrBwKHfjwJGuw2LuHkElSRN5DIjoqrUhFUFIiRdQGvqYyIbDKPaY44q4BnYpvYgXNcV1a4txtKqGrCUeKYlHRuLRvAZXyzXvi4oaf86ul0qJCuuaRgq2-Tqe17BrcF0qavX6991O_jf9Ara6g_te1Lvp353CtmPOjU7aqUMlz2byTOGRnJ2b4_cJIKLWZA |
| linkToPdf | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1JS8NAFH64oHhxF6tV5-BNQ5tkMk2OoVrqggta6C3MqkKblDZF_PfOTBOjooKXMJCZObxl5kve-94DOHZDgVkYMieS5m9VwKUe0chpKUwV1whdP022xQ3p9vBlP-h_YvHbbPcyJDnjNJgqTWneGAnVqIhvGiaEjkkvaJoz2Hmdh0VsCiVoi-558ccnl0tsr0c3MO1VWkFQ0GZ-3uPr1VThzW8hUnvzdNZhtYCMKJ7peAPmZLoJa2U7BlR45yYs2WxOPtmC_v1UC2w6RCqzpGdE89xw6VGWovbtXXyK4vMHx4wQTQUa0jEbSERNsnuaW1KcQHrP8Zs9TxAdPGXjl_x5ONmGXuf8sd11ihYKDte-lTueb7j_oik1DqE85DwSkZQs0mpgRGHOfKIIwURwDbKxYCIQHuW-Cj3pe0xxfwcW0iyVu4CIqWAbURFGlOCQ0qgVENn0GA0w83yhauCW0kt4UV_ctLkYJFVlZCPxREs8sRJPXmtw8rFmNKuu8efseqmUpPC0SaIhXMvE9ppuDU5LRVWvf99t73_Tj2D57qyTXF_cXO3DimfNxuTv1GEhH0_lgYYmOTu01vcOplfaoA |
| openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Quantum+forgery+attacks+on+COPA%2C+AES-COPA+and+marble+authenticated+encryption+algorithms&rft.jtitle=Quantum+information+processing&rft.au=Xu%2C+Yinsong&rft.au=Liu%2C+Wenjie&rft.au=Yu%2C+Wenbin&rft.date=2021-04-01&rft.pub=Springer+US&rft.issn=1570-0755&rft.eissn=1573-1332&rft.volume=20&rft.issue=4&rft_id=info:doi/10.1007%2Fs11128-021-03036-w&rft.externalDocID=10_1007_s11128_021_03036_w |
| thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=1570-0755&client=summon |
| thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=1570-0755&client=summon |
| thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=1570-0755&client=summon |