Abstract
As the prevalence of quantum computing is growing in leaps and bounds over the past few years, there is an ever-growing need to analyze the symmetric-key ciphers against the upcoming threat. Indeed, we have seen a number of research works dedicated to this. Our work delves into this aspect of block ciphers, with respect to the SPECK family and LowMC family.
The SPECK family received two quantum analysis till date (Jang et al., Applied Sciences, 2020; Anand et al., Indocrypt, 2020). We revisit these two works, and present improved benchmarks SPECK (all 10 variants). Our implementations incur lower full depth compared to the previous works.
On the other hand, the quantum circuit of LowMC was explored earlier in Jaques et al.’s Eurocrypt 2020 paper. However, there is an already known bug in their paper, which we patch. On top of that, we present two versions of LowMC (on L1, L3 and L5 variants) in quantum, both of which incur significantly less full depth than the bug-fixed implementation.
Hyunji Kim and Hwajeong Seo were supported by the Institute for Information & Communications Technology Planning & Evaluation (IITP) grant funded by the Korean government (MSIT) (\(\langle {\text {Q}}|{\text {Crypton}}\), number 2019-0-00033, Study on Quantum Security Evaluation of Cryptography based on Computational Quantum Complexity); and Kyungbae Jang was supported by the Basic Science Research Program through the National Research Foundation of Korea (NRF) funded by the Ministry of Education (2022R1A6A3A13062701) of the Korean government. Anupam Chattopadhyay was partly supported by the NRF Grant Award, number NRF2021-QEP2-02-P05 by the Singaporean government. Further, we thank Da Lin (Hubei University, Wuhan, PR China) for the kind support during preparation of the manuscript.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
Notes
- 1.
However the reduction of full depth is less prominent (ranging from 10% to 12% depending on the variant of SPECK), still our implementation takes less quantum resource. See Table 4 for the benchmark.
- 2.
Homepage: https://projectq.ch/. Code: https://github.com/ProjectQ-Framework/ProjectQ. Documentation: https://projectq.readthedocs.io/en/latest/.
- 3.
- 4.
Apart from LowMC, Picnic also uses SHA-3 in some form.
- 5.
As the exact specification is generated at random, it is suggested in [8] to call LowMC as a ‘meta-cipher’ (instead of a ‘cipher’).
- 6.
Key Schedule in quantum (of LowMC) denotes the product of the matrix of the round and the input key, and the product is stored in qubits for the round key. The reverse operation (i.e., uncompute) of Key Schedule is defined as Key Schedule\(^\dagger \), and cleans the qubits for the round key.
- 7.
- 8.
References
Albrecht, M.R., Rechberger, C., Schneider, T., Tiessen, T., Zohner, M.: Ciphers for MPC and FHE. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 430–454. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46800-5_17
Almazrooie, M., Samsudin, A., Abdullah, R., Mutter, K.N.: Quantum reversible circuit of AES-128. Quant. Inf. Process. 17(5), 1–30 (2018). https://doi.org/10.1007/s11128-018-1864-3
Amy, M., Di Matteo, O., Gheorghiu, V., Mosca, M., Parent, A., Schanck, J.: Estimating the cost of generic quantum pre-image attacks on SHA-2 and SHA-3. In: Avanzi, R., Heys, H. (eds.) SAC 2016. LNCS, vol. 10532, pp. 317–337. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-69453-5_18
Amy, M., Maslov, D., Mosca, M., Roetteler, M., Roetteler, M.: A meet-in-the-middle algorithm for fast synthesis of depth-optimal quantum circuits. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 32(6), 818–830 (2013). https://doi.org/10.1109/tcad.2013.2244643
Anand, R., Maitra, A., Maitra, S., Mukherjee, C.S., Mukhopadhyay, S.: Quantum resource estimation for FSR based symmetric ciphers and related Grover’s attacks. In: Adhikari, A., Küsters, R., Preneel, B. (eds.) INDOCRYPT 2021. LNCS, vol. 13143, pp. 179–198. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-92518-5_9
Anand, R., Maitra, A., Mukhopadhyay, S.: Evaluation of quantum cryptanalysis on SPECK. In: Bhargavan, K., Oswald, E., Prabhakaran, M. (eds.) INDOCRYPT 2020. LNCS, vol. 12578, pp. 395–413. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-65277-7_18
Anand, R., Maitra, A., Mukhopadhyay, S.: Grover on \(SIMON\). Quant. Inf. Process. 19(9), 1–17 (2020). https://doi.org/10.1007/s11128-020-02844-w
Baksi, A., Bhattacharjee, A., Breier, J., Isobe, T., Nandi, M.: Big brother is watching you: a closer look at backdoor construction. Cryptology ePrint Archive, Paper 2022/953 (2022). https://eprint.iacr.org/2022/953
Baksi, A., Jang, K., Song, G., Seo, H., Xiang, Z.: Quantum implementation and resource estimates for Rectangle and Knot. Quant. Inf. Process. 20(12), 1–24 (2021). https://doi.org/10.1007/s11128-021-03307-6
Banegas, G., Bernstein, D.J., Van Hoof, I., Lange, T.: Concrete quantum cryptanalysis of binary elliptic curves. Cryptology ePrint Archive (2020)
Bathe, B., Anand, R., Dutta, S.: Evaluation of Grover’s algorithm toward quantum cryptanalysis on ChaCha. Quant. Inf. Process. 20(12), 1–19 (2021). https://doi.org/10.1007/s11128-021-03322-7
Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B., Wingers, L.: The SIMON and SPECK families of lightweight block ciphers. Cryptology ePrint Archive, Report 2013/404 (2013). https://eprint.iacr.org/2013/404
Bijwe, S., Chauhan, A.K., Sanadhya, S.K.: Quantum search for lightweight block ciphers: gift, skinny, saturnin. Cryptology ePrint Archive, Paper 2020/1485 (2020). https://eprint.iacr.org/2020/1485
Boyer, M., Brassard, G., Høyer, P., Tapp, A.: Tight bounds on quantum searching. Fortschritte der Physik 46(4–5), 493–505 (1998). https://doi.org/10.1002/(SICI)1521-3978(199806)46:4/5<493::AID-PROP493>3.0.CO;2-P
Cuccaro, S., Draper, T., Kutin, S., Moulton, D.: A new quantum ripple-carry addition circuit. arXiv (2008). https://arxiv.org/pdf/quant-ph/0410184.pdf
Gidney, C.: Factoring with n+2 clean qubits and n-1 dirty qubits. arXiv preprint arXiv:1706.07884 (2017)
Grassl, M., Langenberg, B., Roetteler, M., Steinwandt, R.: Applying Grover’s algorithm to AES: quantum resource estimates. In: Takagi, T. (ed.) PQCrypto 2016. LNCS, vol. 9606, pp. 29–43. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-29360-8_3
Grover, L.K.: A fast quantum mechanical algorithm for database search. In: Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, pp. 212–219 (1996)
Häner, T., Jaques, S., Naehrig, M., Roetteler, M., Soeken, M.: Improved quantum circuits for elliptic curve discrete logarithms. In: Ding, J., Tillich, J.-P. (eds.) PQCrypto 2020. LNCS, vol. 12100, pp. 425–444. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-44223-1_23
Häner, T., Roetteler, M., Svore, K.M.: Factoring using 2n+ 2 qubits with toffoli based modular multiplication. arXiv preprint arXiv:1611.07995 (2016)
He, Y., Luo, M.X., Zhang, E., Wang, H.K., Wang, X.F.: Decompositions of n-qubit toffoli gates with linear circuit complexity. Int. J. Theor. Phys. 56(7), 2350–2361 (2017)
Huang, Z., Sun, S.: Synthesizing quantum circuits of AES with lower t-depth and less qubits. Cryptology ePrint Archive, Report 2022/620 (2022). https://eprint.iacr.org/2022/620
Jang, K., Choi, S., Kwon, H., Kim, H., Park, J., Seo, H.: Grover on Korean block ciphers. Appl. Sci. 10(18) (2020). https://doi.org/10.3390/app10186407
Jang, K., Baksi, A., Breier, J., Seo, H., Chattopadhyay, A.: Quantum implementation and analysis of default. Cryptology ePrint Archive, Paper 2022/647 (2022). https://eprint.iacr.org/2022/647
Jang, K., Baksi, A., Kim, H., Seo, H., Chattopadhyay, A.: Improved quantum analysis of speck and LOWMC (full version). Cryptology ePrint Archive, Paper 2022/1427 (2022). https://eprint.iacr.org/2022/1427
Jang, K., Baksi, A., Kim, H., Song, G., Seo, H., Chattopadhyay, A.: Quantum analysis of AES. Cryptology ePrint Archive, Paper 2022/683 (2022). https://eprint.iacr.org/2022/683
Jang, K., Choi, S., Kwon, H., Seo, H.: Grover on SPECK: quantum resource estimates. Cryptology ePrint Archive, Report 2020/640 (2020). https://eprint.iacr.org/2020/640
Jang, K., Song, G., Kim, H., Kwon, H., Kim, H., Seo, H.: Efficient implementation of PRESENT and GIFT on quantum computers. Appl. Sci. 11(11) (2021). https://www.mdpi.com/2076-3417/11/11/4776
Jang, K., Song, G., Kim, H., Kwon, H., Kim, H., Seo, H.: Parallel quantum addition for Korean block cipher. IACR Cryptology ePrint Archive, p. 1507 (2021). https://eprint.iacr.org/2021/1507
Jang, K., et al.: Grover on PIPO. Electronics 10(10), 1194 (2021)
Jaques, S., Naehrig, M., Roetteler, M., Virdia, F.: Implementing Grover oracles for quantum key search on AES and LowMC. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12106, pp. 280–310. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45724-2_10
Langenberg, B., Pham, H., Steinwandt, R.: Reducing the cost of implementing the advanced encryption standard as a quantum circuit. IEEE Trans. Quant. Eng. 1, 1–12 (2020). https://doi.org/10.1109/TQE.2020.2965697
NIST.: Submission requirements and evaluation criteria for the post-quantum cryptography standardization process (2016). https://csrc.nist.gov/CSRC/media/Projects/Post-Quantum-Cryptography/documents/call-for-proposals-final-dec-2016.pdf
Putranto, D.S.C., Wardhani, R.W., Larasati, H.T., Kim, H.: Another concrete quantum cryptanalysis of binary elliptic curves. Cryptology ePrint Archive (2022)
Rahman, M., Paul, G.: Grover on katan: quantum resource estimation. IEEE Trans. Quant. Eng. 3, 1–9 (2022)
Selinger, P.: Quantum circuits of t-depth one. Phys. Rev. A 87(4), 042302 (2013)
Selinger, P.: Quantum circuits of \(t\)-depth one. Phys. Rev. A 87, 042302 (2013). https://doi.org/10.1103/PhysRevA.87.042302
Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings 35th Annual Symposium on Foundations of Computer Science, pp. 124–134. IEEE (1994)
Song, G., Jang, K., Kim, H., Lee, W., Hu, Z., Seo, H.: Grover on SM3. IACR Cryptology ePrint Archive (2021). https://eprint.iacr.org/2021/668
Takahashi, Y., Tani, S., Kunihiro, N.: Quantum addition circuits and unbounded fan-out (2009). https://arxiv.org/abs/0910.2530
Zaverucha, G., et al.: The Picnic signature algorithm. Submission to PQC Third Round (2020). https://github.com/microsoft/Picnic/blob/master/spec/spec-v3.0.pdf
Zou, J., Li, L., Wei, Z., Luo, Y., Liu, Q., Wu, W.: New quantum circuit implementations of SM4 and sm3. Quant. Inf. Process. 21(5), 1–38 (2022)
Zou, J., Wei, Z., Sun, S., Liu, X., Wu, W.: Quantum circuit implementations of AES with fewer qubits. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020. LNCS, vol. 12492, pp. 697–726. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64834-3_24
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG
About this paper
Cite this paper
Jang, K., Baksi, A., Kim, H., Seo, H., Chattopadhyay, A. (2022). Improved Quantum Analysis of SPECK and LowMC. In: Isobe, T., Sarkar, S. (eds) Progress in Cryptology – INDOCRYPT 2022. INDOCRYPT 2022. Lecture Notes in Computer Science, vol 13774. Springer, Cham. https://doi.org/10.1007/978-3-031-22912-1_23
Download citation
DOI: https://doi.org/10.1007/978-3-031-22912-1_23
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-031-22911-4
Online ISBN: 978-3-031-22912-1
eBook Packages: Computer ScienceComputer Science (R0)