Skip to main content

Quantum Resource Estimates of Grover’s Key Search on ARIA

  • Conference paper
  • First Online:
Book cover Security, Privacy, and Applied Cryptography Engineering (SPACE 2020)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12586))

Abstract

Grover’s algorithm provides a quantum attack against block ciphers by searching for a k-bit key using \(O(\sqrt{2^k})\) calls to the cipher, when given a small number of plaintext-ciphertext pairs. Recent works by Grassl et al. in PQCrypto’16 and Almazrooie et al. in QIP’18 have estimated the cost of this attack against AES by analyzing the quantum circuits of the cipher.

We present a quantum reversible circuit of ARIA, a Korean standardized block cipher that is widely deployed in government-to-public services. Firstly, we design quantum circuits for the main components of ARIA, and then combine them to construct the complete circuit of ARIA. We implement Grover’s algorithm-based exhaustive key-search attack on ARIA. For all three variants of ARIA-{128, 192, 256}, we establish precise bounds for the number of qubits and the number of Clifford\(+T\) gates that are required to implement Grover’s algorithm.

We also estimate the G-cost as the total number of gates, and DW-cost as the product of circuit depth and width. To find the circuit depth of various circuits such as squaring, multiplier, and permutation layer, we implement them in an open-source quantum computing platform QISKIT developed by IBM.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://www.sagemath.org.

  2. 2.

    https://qiskit.org.

  3. 3.

    https://github.com/amitcrypto/ARIA-Blocks-Qiskit.git.

References

  1. Almazrooie, M., Samsudin, A., Abdullah, R., Mutter, K.N.: Quantum reversible circuit of AES-128. Quantum Inf. Process. 17(5), 1–30 (2018). https://doi.org/10.1007/s11128-018-1864-3

    Article  MathSciNet  MATH  Google Scholar 

  2. Amy, M., Maslov, D., Mosca, M., Roetteler, M.: A meet-in-the-middle algorithm for fast synthesis of depth-optimal quantum circuits. IEEE Trans. Comput.-Aided Design Integr. Circu. Syst. 32(6), 818-830 (2013)

    Google Scholar 

  3. Amy, M., Di Matteo, O., Gheorghiu, V., Mosca, M., Parent, A., Schanck, J.: Estimating the cost of generic quantum pre-image attacks on SHA-2 and SHA-3. In: Avanzi, R., Heys, H. (eds.) SAC 2016. LNCS, vol. 10532, pp. 317–337. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-69453-5_18

    Chapter  Google Scholar 

  4. Banegas, G., Bernstein, D.J.: Low-communication parallel quantum multi-target preimage search. In: Adams, C., Camenisch, J. (eds.) SAC 2017. LNCS, vol. 10719, pp. 325–335. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-72565-9_16

    Chapter  Google Scholar 

  5. Bonnetain, X., Naya-Plasencia, M., Schrottenloher, A.: Quantum security analysis of AES. IACR Trans. Symmetric Cryptol. 2, 2019 (2019)

    MATH  Google Scholar 

  6. Boyar, J., Peralta, R.: A small depth-16 circuit for the AES S-Box. In: Gritzalis, D., Furnell, S., Theoharidou, M. (eds.) SEC 2012. IAICT, vol. 376, pp. 287–298. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-30436-1_24

    Chapter  Google Scholar 

  7. Boyer, M., Brassard, G., Hoeyer, P., Tapp, A.: Tight bounds on quantum searching (1996). arXiv:quant-ph/9605034

  8. Cheung, D., Maslov, D., Mathew, J., Pradhan, D.K.: On the design and optimization of a quantum polynomial-time attack on elliptic curve cryptography. In: Kawano, Y., Mosca, M. (eds.) TQC 2008. LNCS, vol. 5106, pp. 96–104. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-89304-2_9

    Chapter  MATH  Google Scholar 

  9. Abraham, H., et al.: Qiskit: An open-source framework for quantum computing (2019. https://qiskit.org

  10. Grassl, M., Langenberg, B., Roetteler, M., Steinwandt, R.: Applying Grover’s algorithm to AES: quantum resource estimates. In: Takagi, T. (ed.) PQCrypto 2016. LNCS, vol. 9606, pp. 29–43. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-29360-8_3

    Chapter  MATH  Google Scholar 

  11. Grover, L.K.: A fast quantum mechanical algorithm for database search. In: ACM Symposium on the Theory of Computing (1996)

    Google Scholar 

  12. Guajardo, J., Paar, C.: Itoh-Tsujii inversion in standard basis and its application in cryptography and codes. Design Codes Cryptogr. 25(2), 207–216 (2002). https://doi.org/10.1023/A:1013860532636

    Article  MathSciNet  MATH  Google Scholar 

  13. Jaques, S., Naehrig, M., Roetteler, M., Virdia, F.: Implementing Grover oracles for quantum key search on AES and LowMC. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12106, pp. 280–310. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45724-2_10

    Chapter  Google Scholar 

  14. Jaques, S., Schanck, J.M.: Quantum cryptanalysis in the RAM Model: claw-finding attacks on SIKE. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11692, pp. 32–61. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26948-7_2

    Chapter  MATH  Google Scholar 

  15. Kim, P., Han, D., Jeong, K.C.: Time–space complexity of quantum search algorithms in symmetric cryptanalysis: applying to AES and SHA-2. Quantum Inf. Process. 17(12), 1–39 (2018). https://doi.org/10.1007/s11128-018-2107-3

    Article  MathSciNet  MATH  Google Scholar 

  16. Kwon, D., et al.: New block cipher ARIA. In: Information Security and Cryptology - ICISC (2003)

    Google Scholar 

  17. Langenberg, B., Pham, H., Steinwandt, R.: Reducing the cost of implementing the advanced encryption standard as a quantum circuit. IEEE Trans. Quantum Eng. 1, 1–12 (2020)

    Article  Google Scholar 

  18. Nielsen, M.A., Chuang, I.L.: Quantum Computation and Quantum Information. 10th, Anniversary edn. Cambridge Univ, Press (2011)

    Google Scholar 

  19. NIST. Submission requirements and evaluation criteria for the post-quantum cryptography standardization process (2017). https://csrc.nist.gov/CSRC/media/Projects/Post-Quantum-Cryptography/documents/call-for-proposals-final-dec-2016.pdf/

  20. Ramos-Calderer, S., Bellini, E., Latorre, J.I., Manzano, M., Mateu, V.: Quantum search for scaled hash function preimages. IACR Cryptol. ePrint Arch. 1062 (2020). https://eprint.iacr.org/2020/1062

  21. Selinger, P.: Quantum circuits of \(T\)-depth one. Phys. Rev. A 87, 042302 (2013)

    Article  Google Scholar 

  22. Shor, P.W.: Polynomial time algorithms for discrete logarithms and factoring on a quantum computer. In: Adleman, L.M., Huang, M.-D. (eds.) ANTS 1994. LNCS, vol. 877, pp. 289–289. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-58691-1_68

    Chapter  Google Scholar 

  23. Wiebe, N., Roetteler, M.: Quantum arithmetic and numerical analysis using repeat-until-success circuits. Quantum Inf. Comput. 16(1&2) (2016)

    Google Scholar 

  24. William, S., et al.: Sagemath, the Sage Mathematics Software System Version 8.1 (2017). https://www.sagemath.org

Download references

Acknowledgment

We would like to thank the anonymous reviewers of SPACE 2020 for their insightful comments and suggestions, which has significantly improved the presentation and technical quality of this work. The second author would also like to thank MATRICS grant 2019/1514 by the Science and Engineering Research Board (SERB), Dept. of Science and Technology, Govt. of India for supporting the research carried out in this work. We would also like to thank Dr. Kai-Min Chung for initial discussions on quantum computing.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Amit Kumar Chauhan .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Chauhan, A.K., Sanadhya, S.K. (2020). Quantum Resource Estimates of Grover’s Key Search on ARIA. In: Batina, L., Picek, S., Mondal, M. (eds) Security, Privacy, and Applied Cryptography Engineering. SPACE 2020. Lecture Notes in Computer Science(), vol 12586. Springer, Cham. https://doi.org/10.1007/978-3-030-66626-2_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-66626-2_13

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-66625-5

  • Online ISBN: 978-3-030-66626-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics