strypey,
@strypey@mastodon.nzoss.nz avatar

"We investigate the cost of Grover's quantum search algorithm when used in the context of pre-image attacks on the SHA-2 and SHA-3 families of hash functions. Our cost model assumes that the attack is run on a surface code based fault-tolerant quantum computer. Our estimates rely on a time-area metric that costs the number of logical qubits times the depth of the circuit in units of surface code cycles."

et al, 2016

https://eprint.iacr.org/2016/992

screwtape,
@screwtape@mastodon.sdf.org avatar

@strypey this is the one that basically halves the number of bits of encryption you used expecting a classical attack?

strypey,
@strypey@mastodon.nzoss.nz avatar

@screwtape
> this is the one that basically halves the number of bits of encryption you used expecting a classical attack?

This question is way beyond me :P I just stumbled upon the paper by following a link in something else I was reading, and thought it might be interesting to share.

screwtape,
@screwtape@mastodon.sdf.org avatar

@strypey like they're talking about in the article, this one is very practical to implement; conversely you can basically just double the number of bits you're using for your crypto, which is supported by libcrypto or w/e trivially.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • random
  • DreamBathrooms
  • magazineikmin
  • cubers
  • GTA5RPClips
  • mdbf
  • rosin
  • Youngstown
  • slotface
  • ngwrru68w68
  • InstantRegret
  • kavyap
  • khanakhh
  • thenastyranch
  • osvaldo12
  • anitta
  • cisconetworking
  • Leos
  • Durango
  • love
  • everett
  • modclub
  • tacticalgear
  • tester
  • provamag3
  • ethstaker
  • normalnudes
  • megavids
  • JUstTest
  • All magazines