The quantum version of the linearization theorem

Author(s):  
Victor Guillemin ◽  
Viktor Ginzburg ◽  
Yael Karshon
2015 ◽  
Vol 26 (1-3) ◽  
pp. 45-51
Author(s):  
Ahmad Y. Al-Dweik ◽  
M.T. Mustafa ◽  
Raed A. Mara’Beh ◽  
F.M. Mahomed

2013 ◽  
Vol 65 (5) ◽  
pp. 1073-1094 ◽  
Author(s):  
Mehrdad Kalantar ◽  
Matthias Neufang

AbstractIn this paper we use the recent developments in the representation theory of locally compact quantum groups, to assign to each locally compact quantum group 𝔾 a locally compact group 𝔾˜ that is the quantum version of point-masses and is an invariant for the latter. We show that “quantum point-masses” can be identified with several other locally compact groups that can be naturally assigned to the quantum group 𝔾. This assignment preserves compactness as well as discreteness (hence also finiteness), and for large classes of quantum groups, amenability. We calculate this invariant for some of the most well-known examples of non-classical quantum groups. Also, we show that several structural properties of 𝔾 are encoded by 𝔾˜; the latter, despite being a simpler object, can carry very important information about 𝔾.


Author(s):  
Amit Kumar Chauhan ◽  
Abhishek Kumar ◽  
Somitra Kumar Sanadhya

Recently, Hosoyamada and Sasaki (EUROCRYPT 2020), and Xiaoyang Dong et al. (ASIACRYPT 2020) proposed quantum collision attacks against AES-like hashing modes AES-MMO and AES-MP. Their collision attacks are based on the quantum version of the rebound attack technique exploiting the differential trails whose probabilities are too low to be useful in the classical setting but large enough in the quantum setting. In this work, we present dedicated quantum free-start collision attacks on Hirose’s double block length compression function instantiated with AES-256, namely HCF-AES-256. The best publicly known classical attack against HCF-AES-256 covers up to 9 out of 14 rounds. We present a new 10-round differential trail for HCF-AES-256 with probability 2−160, and use it to find collisions with a quantum version of the rebound attack. Our attack succeeds with a time complexity of 285.11 and requires 216 qRAM in the quantum-attack setting, where an attacker can make only classical queries to the oracle and perform offline computations. We also present a quantum free-start collision attack on HCF-AES-256 with a time complexity of 286.07 which outperforms Chailloux, Naya-Plasencia, and Schrottenloher’s generic quantum collision attack (ASIACRYPT 2017) in a model when large qRAM is not available.


1980 ◽  
Vol 76 (2) ◽  
pp. 129-141 ◽  
Author(s):  
Yu. A. Bashilov ◽  
S. V. Pokrovsky

Sign in / Sign up

Export Citation Format

Share Document