Skip to main content
Log in

Quantum reversible circuit of AES-128

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

An explicit quantum design of AES-128 is presented in this paper. The design is structured to utilize the lowest number of qubits. First, the main components of AES-128 are designed as quantum circuits and then combined to construct the quantum version of AES-128. Some of the most efficient approaches in classical hardware implementations are adopted to construct the circuits of the multiplier and multiplicative inverse in \({\mathbb {F}}_{2}[x]/(x^8+x^4+x^3+x+1)\). The results show that 928 qubits are sufficient to implement AES-128 as a quantum circuit. Moreover, to maintain the key uniqueness when the quantum AES-128 is employed as a Boolean function within a Black-box in other key searching quantum algorithms, a method with a cost of 930 qubits is also proposed.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

References

  1. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978). https://doi.org/10.1145/359340.359342

    Article  MathSciNet  MATH  Google Scholar 

  2. ElGamal, T.: A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985). https://doi.org/10.1109/TIT.1985.1057074. (conference version appeared in CRYPTO’84, pp. 10-18)

    Article  MathSciNet  MATH  Google Scholar 

  3. Peter, W.: Shor polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997). https://doi.org/10.1137/S0097539795293172

    Article  MathSciNet  MATH  Google Scholar 

  4. Akihiro, Y.: Ishizuka Hirokazu quantum cryptanalysis of block ciphers. Algebraic systems, formal languages and computations. RIMS Kokyuroku 1166, 235–243 (2000)

    Google Scholar 

  5. Grover, L.K.: A fast quantum mechanical algorithm for database search. In: Proc. of the 28th Annual ACM Symposium on Theory of Computing (STOC), pp. 212–219 (1996)

  6. Kaplan, M.: Quantum Attacks Against Iterated Block Ciphers. CoRR. abc/1410.1434 (2014). arXiv:1410.1434

  7. Ambainis, A.: Quantum walk algorithm for element distinctness. SIAM J. Comput. 37, 210–239 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  8. Roetteler, M., Steinwandt, R.: A note on quantum related-key attacks. Inf. Process. Lett. 115(1), 40–44 (2015). ISSN 0020-0190, https://doi.org/10.1016/j.ipl.2014.08.009, (http://www.sciencedirect.com/science/article/pii/S0020019014001719)

  9. Winternitz, R., Hellman, M.: Chosen-key attacks on a block cipher. Cryptologia XI(1), 16–20 (1987)

    Article  MATH  Google Scholar 

  10. Simon, D.: On the power of quantum computation. In: Proceedings of the 35th IEEE Symposium on the Foundations of Computer Science (FOCS), pp. 116–123 (1994)

  11. Chailloux, A., Naya-Plasencia, M., Schrottenloher, A.: An efficient quantum collision search algorithm and implications on symmetric cryptography. Cryptology ePrint Archive, Report 2017/847 (2017)

  12. Kaplan, M., Leurent, G., Leverrier, A., Naya-Plasencia, M.: Breaking symmetric cryptosystems using quantum period finding. In: Robshaw, M., Katz, J. (eds.) Advances in Cryptology CRYPTO 2016. CRYPTO 2016. Lecture Notes in Computer Science, vol. 9815. Springer, Berlin (2016)

    Google Scholar 

  13. Grassl, M., Langenberg, B., Roetteler, M., Steinwandt, R.: Applying Grover’s algorithm to AES: quantum resource estimates. In: Post-Quantum Cryptography: 7th International Workshop, PQCrypto 2016, Fukuoka, Japan, Springer International Publishing (2016). https://doi.org/10.1007/978-3-319-29360-8_3

  14. NIST, Specification for the ADVANCED ENCRYPTION STANDARD (AES), Federal Information Processing Standards Publication 197 (2001)

  15. Williams, C.P.: Explorations in Quantum Computing. Springer, London, pp. 51–122. ISBN: 978-1-84628-887-6, https://doi.org/10.1007/978-1-84628-887-6_2

  16. Zhang, X., Parhi, K.K.: High-speed VLSI architectures for the AES algorithm. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 12(9), 957–967 (2004). https://doi.org/10.1109/TVLSI.2004.832943

    Article  ADS  Google Scholar 

  17. Kshirsagar, R.V., Vyawahare, M.V.: FPGA implementation of high speed VLSI architectures for AES algorithm. In: Emerging Trends in Engineering and Technology (ICETET), 2012 Fifth International Conference on, Himeji, 2012, pp. 239–242. https://doi.org/10.1109/ICETET.2012.53

  18. Jarvinen, K.U., Tommiska, M.T., Skytta, J.O.: A fully pipelined memoryless 17.8 Gbps AES-128 encryptor. In: Proceedings of the 2003 ACM/SIGDA Eleventh International Symposium on Field Programmable Gate Arrays (FPGA ’03), pp. 207–215. ACM, New York, NY, USA (2003). https://doi.org/10.1145/611817.611848

  19. Canright, D.: A very compact S-Box for AES. In: Rao, J.R., Sunar, B. (eds.) Proceedings of the 7th International Conference on Cryptographic Hardware and Embedded Systems (CHES’05), pp. 441–455. Springer, Berlin (2005). https://doi.org/10.1007/11545262_32

  20. Parmar, N.D., Kadam, P.: Pipelined implementation of dynamic Rijndael S-Box. Int. J. Comput. Appl. 111(10), 36–38 (2015)

    Google Scholar 

  21. Weber, R., Rettberg, A.: Implementation of the AES algorithm for a reconfigurable, bit serial, fully pipelined architecture. In: Becker, J., Woods, R., Athanas, P., Morgan, F. (eds.) Proceedings of the 5th International Workshop on Reconfigurable Computing: Architectures, Tools and Applications (ARC ’09), pp. 330–335. Springer, Berlin (2009). https://doi.org/10.1007/978-3-642-00641-8_37

  22. Guajardo, J., Paar, C.: Itoh–Tsujii inversion in standard basis and its application in cryptography and codes. Des. Codes Cryptogr. 25(2), 207 (2002). https://doi.org/10.1023/A:1013860532636

    Article  MathSciNet  MATH  Google Scholar 

  23. Cheung, D., Maslov, D., Mathew, J., Pradhan, D.K.: On the design and optimization of a quantum polynomial-time attack on elliptic curve cryptography. In: Kawano, Y., Mosca, M. (eds.) Theory of Quantum Computation, Communication, and Cryptography, Lecture Notes in Computer Science, Vol. 5106, pp. 96–104. Springer, Berlin (2008). https://doi.org/10.1007/978-3-540-89304-2_9

  24. Reyhani-Masoleh, A., Hasan, M.A.: Low complexity bit parallel architectures for polynomial basis multiplication over GF(\(2^m\)). IEEE Trans. Comput. 53(8), 945–959 (2004). https://doi.org/10.1109/TC.2004.47

    Article  Google Scholar 

  25. Reyhani-Masoleh, A.: A new bit-serial architecture for field multiplication using polynomial bases. In: Oswald, E., Rohatgi, P. (eds.) Proceedings of the 10th International Workshop on Cryptographic Hardware and Embedded Systems (CHES ’08), pp. 300–314. Springer, Berlin (2008). https://doi.org/10.1007/978-3-540-85053-3_19

  26. Patel, K.N., Markov, I.L., Hayes, J.P.: Optimal synthesis of linear reversible circuits. Quantum Inf. Comput. 8(3), 282–294 (2008)

    MathSciNet  MATH  Google Scholar 

  27. Musa, M.A., Schaefer, E.R., Wedig, S.: A simplified AES algorithm and its linear and differential cryptanalyses. Cryptologia 27(2), 148–177 (2003)

    Article  MATH  Google Scholar 

  28. Mermin, N.D.: Quantum Computer Science: An Introduction. Cambridge University Press, New York (2007)

    Book  MATH  Google Scholar 

  29. Nielsen, M.A., Chuang, I.L.: Quantum Computation and Quantum Information, 10 Anniversary Edition 10 edn. Cambridge University Press, New York (2011)

    MATH  Google Scholar 

  30. Rieffel, E., Polak, W.: Quantum Computing: A Gentle Introduction, 1st edn. The MIT Press, Cambridge (2011)

    MATH  Google Scholar 

  31. William, W., Wojciech, Z.: Communication by EPR devices. Phys. Lett. A 92(6), 271–272 (1982). Bibcode:1982PhLA...92..271D. https://doi.org/10.1016/0375-9601(82)90084-6

  32. Dennis, D.: Single quantum cannot be cloned. Nature 299, 802–803 (1982). https://doi.org/10.1038/299802a0. Bibcode:1982 Natur.299.802W

    Article  MATH  Google Scholar 

  33. Datta, K., Shrivastav, V., Sengupta, I., Rahaman, H.: Reversible logic implementation of AES algorithm. In: Design & Technology of Integrated Systems in Nanoscale Era (DTIS), 2013 8th International Conference on pp. 140–144 (2013)

  34. Menezes, A.J., Van Ourschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (2001)

    MATH  Google Scholar 

  35. Simulation of quantum mechanics. http://www.libquantum.de/. Retrieved 3 August 2015

  36. Feynman, R.: Simulating physics with computers. Int. J. Theor. Phys. 21(6,7), 467–488 (1982)

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mishal Almazrooie.

Appendices

Appendix A: Synthesis of linear reversible circuits

An efficient synthesis of linear reversible n-wire circuit of C-NOT was presented by Patel et al. [26]. The circuit synthesis algorithm yields circuits with \({\mathcal {O}}(n^2/\log n)\) C-NOTgates compared to \({\mathcal {O}}(n^2)\) gates for those algorithms based on Gaussian estimation and LU-decomposition. We slightly modified on the Patel et al.’s algorithm such that the accuracy of the decomposition results can be verified (see Algorithm 2). The algorithm works as follows:

  • Partition the columns of \(n\times n\) matrix to sections of m columns each.

  • For each section, eliminate the duplicate patterns:

    • Generate all possible patterns (lines 4 to 5 in Algorithm 2),

    • Check for duplicates and eliminate (lines 8 to lines 19).

  • Set the diagonal qubits to 1 in each section (lines 21 to 31),

  • Remove ones below the diagonal (lines 32 to 38).

First, the algorithm works on the lower triangular of the matrix to be decomposed. Then, after reducing the matrix to an upper triangular matrix, the output is transposed. After that, Algorithm 2 is applied again to further reduction to the identity matrix. For more details about the algorithm and the arrangement of the C-NOT gates before and after transpose, the reader is referred to [26].

figure e

Appendix B: Decomposition verification

Remark 1

Let C be a linear reversible circuit of n qubits, and let s be a set of C-NOT gates (G), then \(\forall ~G_i \in s\), \(G_i\) is represented by a \(n \times n\) matrix M such that M is a unity elementary matrix with one entry (off-diagonal) being set to one. This entry is specified as \(M_{c,t}\) where c is the control of the C-NOT (\(G_i\)) and t is the target of \(G_i\).

Theorem 2

([26]) Let A be an elementary matrix representing a linear transformation over \({\mathbb {F}}_2\) which is modeled as a reversible circuit C of s number of C-NOT gates (G), and from Remark 1, \(G_i\) is represented as a matrix \(M_i\), then:

In Remark 1, each single C-NOT gate is represented by an elementary matrix. Since, the output results in Algorithm 2 are a series of C-NOT gates, the correctness of the results can be verified by applying Theorem 2. First, we combined all the C-NOT matrices into one big matrix M of \(g\times n\) rows and n columns. Each \(n\times n\) submatrix set to identity matrix and with one entry off-diagonal set to one according to the C (control) and T (target) lists as mentioned in Remark 1. This step can be seen in lines 2 to 6 in Algorithm 3. Then, all the submatrices are multiplied by each other (lines 7 to 15).

figure f

Appendix C: Detailed quantum circuit of AES-128

See Fig. 12.

Fig. 12
figure 12

Detailed circuit of the proposed quantum AES-128

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Almazrooie, M., Samsudin, A., Abdullah, R. et al. Quantum reversible circuit of AES-128. Quantum Inf Process 17, 112 (2018). https://doi.org/10.1007/s11128-018-1864-3

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-018-1864-3

Keywords

Navigation