Skip to main content

Advertisement

Log in

Quantum implementation and resource estimates for Rectangle and Knot

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

With the advancement of the quantum computing technologies, a large body of research work is dedicated to revisit the security claims for ciphers being used. An adversary with access to a quantum computer can employ certain new attacks which would not be possible in the current pre-quantum era. In particular, the Grover’s search algorithm is a generic attack against symmetric key cryptographic primitives, that can reduce the search complexity to square root. To apply the Grover’s search algorithm, one needs to implement the target cipher as a quantum circuit. Although relatively recent, this field of research has attracted serious attention from the research community, as several ciphers (like AES, GIFT, SPECK, SIMON, etc.) are being implemented as quantum circuits. In this work, we target the lightweight block cipher Rectangle and the Authenticated Encryption with Associated Data (AEAD) Knot which is based on Rectangle; and implement those in the ProjectQ library (an open-source quantum compatible library designed by researchers from ETH Zurich). AEADs are considerably more complex to implement than a typical block/stream cipher, and ours is among the first works to do this. The implementations reported here are simulated on classical computer (as long as it is feasible).

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

Explore related subjects

Discover the latest articles, news and stories from top researchers in related subjects.

Notes

  1. Except for measurement, see Sect.  2.3.

  2. https://github.com/starj1023/KNOT-QC/.

  3. We indicate the SBoxes by the shorthand string-based notation, as opposed to the more common table-based notation, to save space.

  4. https://csrc.nist.gov/Projects/lightweight-cryptography/round-2-candidates.

  5. It may be noted that, \(c = b - r\) is the capacity.

  6. https://competitions.cr.yp.to/caesar.html.

References

  1. Amy, M., Maslov, D., Mosca, M., Roetteler, M.: A meet-in-the-middle algorithm for fast synthesis of depth-optimal quantum circuits. IEEE Trans. Comput.-Aided Design Integr. Circuits Syst. 32(6), 818–830 (2013)

  2. Anand, R., Maitra, A., Mukhopadhyay, S.: Evaluation of quantum cryptanalysis on speck. In: Bhargavan, K., Oswald, E., Prabhakaran, M. (eds.) Progress in Cryptology - INDOCRYPT 2020, pp. 395–413. Springer International Publishing, Cham (2020)

    Chapter  Google Scholar 

  3. Anand, R., Maitra, A., Mukhopadhyay, S.: Grover on SIMON. Quantum Inf. Process. 19, 9 (2020)

    Article  MathSciNet  Google Scholar 

  4. Anand, R., Maitra, S., Maitra, A., Mukherjee, C.S., Mukhopadhyay, S.: Resource estimation of grovers-kind quantum cryptanalysis against fsr based symmetric ciphers. Cryptology ePrint Archive, Report 2020/1438 (2020) https://eprint.iacr.org/2020/1438

  5. Bennett, C.H.: Logical reversibility of computation. IBM J. Res. Dev. 17(6), 525–532 (1973)

    Article  MathSciNet  Google Scholar 

  6. Bhattacharjee, D., Chattopadhyay, A.: Depth-optimal quantum circuit placement for arbitrary topologies. CoRR abs/1703.08540 (2017)

  7. Boyer, M., Brassard, G., Høyer, P., Tapp, A.: Tight bounds on quantum searching. Fortschritte der Physik 46(4–5), 493–505 (1998)

    Article  ADS  Google Scholar 

  8. Dasu, V.A., Baksi, A., Sarkar, S., Chattopadhyay, A.: LIGHTER-R: optimized reversible circuit implementation for sboxes. In: 32nd IEEE International System-on-Chip Conference, SOCC 2019, Singapore, September 3-6, 2019. (2019) 260–265

  9. Grassl, M., Langenberg, B., Roetteler, M., Steinwandt, R.: Applying grover’s algorithm to AES: quantum resource estimates. CoRR abs/1512.04965 (2015)

  10. Grover, L.K.: A fast quantum mechanical algorithm for database search. In Miller, G.L., ed.: Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, Philadelphia, Pennsylvania, USA, May 22-24, 1996, ACM (1996) 212–219

  11. Jang, K., Choi, S., Kwon, H., Kim, H., Park, J., Seo, H.: Grover on Korean block ciphers. Appl. Sci. 10(18), 6407 (2020)

    Article  Google Scholar 

  12. Jang, K., Kim, H., Eum, S., Seo, H.: Grover on GIFT. Cryptology ePrint Archive, Report 2020/1405 (2020) https://eprint.iacr.org/2020/1405

  13. Jang, K., Choi, S., Kwon, H., Seo, H.: Grover on SPECK: Quantum resource estimates. Cryptology ePrint Archive, Report 2020/640 (2020) https://eprint.iacr.org/2020/640

  14. Jang, K., Song, G., Kim, H., Kwon, H., Kim, H., Seo, H.: Efficient implementation of present and gift on quantum computers. Appl. Sci. 11(11), 4776 (2021)

    Article  Google Scholar 

  15. Jaques, S., Naehrig, M., Roetteler, M., Virdia, F.: Implementing grover oracles for quantum key search on aes and lowmc. Cryptology ePrint Archive, Report 2019/1146 (2019) https://eprint.iacr.org/2019/1146

  16. Langenberg, B., Pham, H., Steinwandt, R.: Reducing the cost of implementing aes as a quantum circuit. Cryptology ePrint Archive, Report 2019/854 (2019) https://eprint.iacr.org/2019/854

  17. Loepp, S., Wootters, W.K.: Protecting Information: From Classical Error Correction to Quantum Cryptography. Cambridge University Press, Cambridge (2012)

    MATH  Google Scholar 

  18. Mohajerani, K., Haeussler, R., Nagpal, R., Farahmand, F., Abdulgadir, A., Kaps, J.P., Gaj, K.: Fpga benchmarking of round 2 candidates in the nist lightweight cryptography standardization process: Methodology, metrics, tools, and results. Cryptology ePrint Archive, Report 2020/1207 (2020) https://eprint.iacr.org/2020/1207

  19. Nielsen, M.A., Chuang, I.L.: Quantum Computation and Quantum Information. University Press, Cambridge (2010)

    Book  Google Scholar 

  20. NIST.: Submission requirements and evaluation criteria for the post-quantum cryptography standardization process (2016) https://csrc.nist.gov/CSRC/media/Projects/Post-Quantum-Cryptography/documents/call-for-proposals-final-dec-2016.pdf

  21. Wiebe, N., Roetteler, M.: Quantum arithmetic and numerical analysis using repeat-until-success circuits (2014)

  22. Xiang, Z., Zeng, X., Lin, D., Bao, Z., Zhang, S.: Optimizing implementations of linear layers. Cryptology ePrint Archive, Report 2020/903 (2020) https://eprint.iacr.org/2020/903

  23. Zhang, W., Bao, Z., Lin, D., Rijmen, V., Yang, B., Verbauwhede, I.: RECTANGLE: A bit-slice lightweight block cipher suitable for multiple platforms. Cryptology ePrint Archive, Report 2014/084 (2014) https://eprint.iacr.org/2014/084

  24. Zhang, W., Ding, T., Yang, B., Bao, Z., Xiang, Z., Ji, F., Zhao, X.: Knot: Algorithm specifications and supporting document. Submission to NIST (2019) https://csrc.nist.gov/CSRC/media/Projects/lightweight-cryptography/documents/round-2/spec-doc-rnd2/knot-spec-round.pdf

  25. Zou, J., Wei, Z., Sun, S., Liu, X., Wu, W.: Quantum circuit implementations of aes with fewer qubits. In: Moriai, S., Wang, H. (eds.) Advances in Cryptology - ASIACRYPT 2020, pp. 697–726. Springer International Publishing, Cham (2020)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Anubhab Baksi.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Baksi, A., Jang, K., Song, G. et al. Quantum implementation and resource estimates for Rectangle and Knot. Quantum Inf Process 20, 395 (2021). https://doi.org/10.1007/s11128-021-03307-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-021-03307-6

Keywords