Skip to main content
Log in

Some efficient quantum circuit implementations of Camellia

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

In this paper, we propose some new methods to reduce the time and memory cost in our quantum circuit implementations of Camellia block cipher. Firstly, we present some new quantum circuits of Camellia’s S-box, which are based on our improved classical circuit of Camellia’s S-box. That is, we not only propose an improved classical circuit of Camellia’s S-box by using the tower field architecture, but also explore the linear relationship between different parameters in Camellia’s S-box. Based on our improved classical circuit of Camellia’s S-box, we can reduce the number of qubits and the T-depth in the quantum circuit of Camellia’s S-box. Secondly, we propose a new in-place implementation of the inverse linear layer of Camellia, which can be used to construct an efficient quantum circuit of the Feistel–SPN structure in Camellia. To sum up, our quantum circuit implementations of Camellia-128/-192/-256 with fewer qubits only require 391/647/647 qubits, while the T-depth of our depth-efficient quantum circuits of Camellia-128/-192/-256 are 114/156/156.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

Data Availability Statement

The datasets generated during and/or analyzed during the current study are available from the corresponding author on reasonable request.

References

  1. Aaronson, S., Gottesman, D.: Improved simulation of stabilizer circuits. CoRR, quant-ph/0406196, (2004)

  2. Aoki, K., Ichikawa, T., Kanda, M., Matsui, M., Moriai, S., Nakajima, J., Tokita, T.: Camellia: A 128-bit block cipher suitable for multiple platforms - design and analysis. In Stinson, D R., Stafford E. Tavares, (eds.), Selected Areas in Cryptography, 7th Annual International Workshop, SAC 2000, Waterloo, Ontario, Canada, August 14-15, 2000, Proceedings, vol. 2012 of Lecture Notes in Computer Science, pp. 39–56. Springer, (2000)

  3. Amy, M., Matteo, O Di., Gheorghiu, V., Mosca, M., Parent, A., Schanck, J M.: Estimating the cost of generic quantum pre-image attacks on SHA-2 and SHA-3. In: Avanzi,R., Howard M. Heys, (eds.), Selected Areas in Cryptography - SAC 2016 - 23rd International Conference, St. John’s, NL, Canada, August 10-12, 2016, Revised Selected Papers, vol. 10532 of Lecture Notes in Computer Science, pp. 317–337. Springer, (2016)

  4. Amy, M., Maslov, D., Mosca, M., Roetteler, M.: A meet-in-the-middle algorithm for fast synthesis of depth-optimal quantum circuits. IEEE Trans. Comput. Aided. Des. Integr. Circuits Syst. 32(6), 818–830 (2013)

    Article  Google Scholar 

  5. Almazrooie, M., Samsudin, A., Abdullah, R., Mutter, K.N.: Quantum reversible circuit of AES-128. Quantum Inf. Process. 17(5), 112 (2018)

    Article  MathSciNet  Google Scholar 

  6. Banegas, G., Bernstein, D.J., van Hoof, I., Lange, T.: Concrete quantum cryptanalysis of binary elliptic curves. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(1), 451–472 (2021)

    Google Scholar 

  7. Bonnetain, X., Hosoyamada, A., Naya-Plasencia, M., Sasaki, Y., Schrottenloher, A.: Quantum attacks without superposition queries: The offline simon’s algorithm. In: Galbraith, Steven D., Moriai, S., (eds.), Advances in Cryptology - ASIACRYPT 2019 - 25th International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, December 8-12, 2019, Proceedings, Part I, vol. 11921 of Lecture Notes in Computer Science, pp. 552–583. Springer, (2019)

  8. Boyar, J., Matthews, P., Peralta, R.: Logic minimization techniques with applications to cryptology. J. Cryptol. 26(2), 280–312 (2013)

    Article  MathSciNet  Google Scholar 

  9. Bonnetain, X., Naya-Plasencia, M., Schrottenloher, A.: Quantum security analysis of AES. IACR Trans. Symmetric Cryptol. 2019(2), 55–93 (2019)

    Article  Google Scholar 

  10. Boyar, J., Peralta, R.: A new combinational logic minimization technique with applications to cryptology. In: Festa, Paola., (eds.), Experimental Algorithms, 9th International Symposium, SEA 2010, Ischia Island, Naples, Italy, May 20-22, 2010. Proceedings, vol. 6049 of Lecture Notes in Computer Science, pages 178–189. Springer, (2010)

  11. Boyar, J., Peralta, Ré.: A small depth-16 circuit for the AES s-box. In: Gritzalis, D., Furnell, S., Theoharidou, M., (eds.). Information Security and Privacy Research - 27th IFIP TC 11 Information Security and Privacy Conference, SEC 2012, Heraklion, Crete, Greece, June 4-6, 2012. Proceedings, vol. 376 of IFIP Advances in Information and Communication Technology, pp. 287–298. Springer, (2012)

  12. Canright, David.: A very compact s-box for AES. In Rao, Josyula R., Sunar, Berk., editors, Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, UK, August 29 - September 1, 2005, Proceedings, vol. 3659 of Lecture Notes in Computer Science, pp. 441–455. Springer, (2005)

  13. Chailloux, A., Naya-Plasencia, M., Schrottenloher, A.: An efficient quantum collision search algorithm and implications on symmetric cryptography. In Takagi, T., Peyrin, T., (eds.), Advances in Cryptology - ASIACRYPT 2017 - 23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, December 3-7, 2017, Proceedings, Part II, vol. 10625 of Lecture Notes in Computer Science, pages 211–240. Springer, (2017)

  14. Dong, X., Sun, S., Shi, D., Gao, F., Wang, X., Lei, H.: Quantum collision attacks on aes-like hashing with low quantum random access memories. IACR Cryptol. ePrint Arch. 2020, 1030 (2020)

    Google Scholar 

  15. Grassl, M., Langenberg, B., Roetteler, M., Steinwandt, R.: Applying grover’s algorithm to AES: quantum resource estimates. In Takagi, T., (eds.), Post-Quantum Cryptography - 7th International Workshop, PQCrypto 2016, Fukuoka, Japan, February 24-26, 2016, Proceedings, vol. 9606 of Lecture Notes in Computer Science, pp. 29–43. Springer, (2016)

  16. Grassi, L., Naya-Plasencia, M., Schrottenloher, A.: Quantum algorithms for the k -xor problem. In: Peyrin, T., Galbraith, S D., (eds.), Advances in Cryptology - ASIACRYPT 2018 - 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, December 2-6, 2018, Proceedings, Part I, vol. 11272 of Lecture Notes in Computer Science, pp. 527–559. Springer, (2018)

  17. Grover, L.K.: A fast quantum mechanical algorithm for database search. In: Gary L. Miller, (ed), In: Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, Philadelphia, Pennsylvania, USA, May 22-24, 1996, pp. 212–219. ACM, (1996)

  18. Hosoyamada, A., Sasaki, Y.: Cryptanalysis against symmetric-key schemes with online classical queries and offline quantum computations. In: Smart, Nigel P., (ed.), Topics in Cryptology - CT-RSA 2018 - The Cryptographers’ Track at the RSA Conference 2018, San Francisco, CA, USA, April 16-20, 2018, Proceedings, volume 10808 of Lecture Notes in Computer Science, pp. 198–218. Springer, (2018)

  19. Hosoyamada, A., Sasaki, Y.: Quantum demiric-selçuk meet-in-the-middle attacks: Applications to 6-round generic feistel constructions. In: Catalano, D., Prisco, R., editors, Security and Cryptography for Networks - 11th International Conference, SCN 2018, Amalfi, Italy, September 5-7, 2018, Proceedings, vol. 11035 of Lecture Notes in Computer Science, pp. 386–403. Springer, (2018)

  20. Hosoyamada, A., Sasaki, Y.: Finding hash collisions with quantum computers by using differential trails with smaller probability than birthday bound. In: Canteaut, A., Ishai, Y., (eds.), Advances in Cryptology - EUROCRYPT 2020 - 39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, May 10-14, 2020, Proceedings, Part II, volume 12106 of Lecture Notes in Computer Science, pp. 249–279. Springer, (2020)

  21. Ito, G., Hosoyamada, A., Matsumoto, R., Sasaki, Y., Iwata, T.: Quantum chosen-ciphertext attacks against feistel ciphers. In Matsui, M., (ed.), Topics in Cryptology - CT-RSA 2019 - The Cryptographers’ Track at the RSA Conference 2019, San Francisco, CA, USA, March 4-8, 2019, Proceedings, volume 11405 of Lecture Notes in Computer Science, pp. 391–411. Springer, (2019)

  22. Itoh, T., Tsujii, S.: A fast algorithm for computing multiplicative inverses in gf(2m̂) using normal bases. Inf. Comput. 78(3), 171–177 (1988)

    Article  Google Scholar 

  23. Jaques, S., Naehrig, M., Roetteler, M., Virdia, F.: Implementing grover oracles for quantum key search on AES and lowmc. In: Canteaut, A., Ishai, Y., (eds.), Advances in Cryptology - EUROCRYPT 2020 - 39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, May 10-14, 2020, Proceedings, Part II, volume 12106 of Lecture Notes in Computer Science, pp. 280–310. Springer, (2020)

  24. Jean, J., Peyrin, T., Sim, S.M., Tourteaux, J.: Optimizing implementations of lightweight building blocks. IACR Trans. Symmetric Cryptol. 2017(4), 130–168 (2017)

    Article  Google Scholar 

  25. Kim, P., Han, D., Jeong, K.C.: Time-space complexity of quantum search algorithms in symmetric cryptanalysis: applying to AES and SHA-2. Quantum Inf. Process. 17(12), 339 (2018)

    Article  ADS  MathSciNet  Google Scholar 

  26. Langenberg, B., Pham, H., Steinwandt, R.: Reducing the cost of implementing AES as a quantum circuit. IACR Cryptol. ePrint Arch. 2019, 854 (2019)

    Google Scholar 

  27. Maximov, A., Ekdahl, P.: New circuit minimization techniques for smaller and faster AES sboxes. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2019(4), 91–125 (2019)

    Article  Google Scholar 

  28. Martínez-Herrera, A.F., Mex-Perera, J. Carlos., Nolazco-Flores, JA.: Some representations of the s-box of camellia in GF(((2\({}^{2}\))\({}^{2}\))\({}^{2}\)). In Pieprzyk, Josef., Sadeghi, Ahmad-Reza., Manulis, Mark., editors, Cryptology and Network Security, 11th International Conference, CANS 2012, Darmstadt, Germany, December 12-14, 2012. Proceedings, volume 7712, pp. 296–309. Springer, (2012)

  29. Nielsen, M.A., Chuang, I.L.: Quantum Computation and Quantum Information (10th Anniversary edition). Cambridge University Press, Cambridge (2016)

    MATH  Google Scholar 

  30. Ni, B., Ito, G., Dong, X., Iwata, T.: Quantum attacks against type-1 generalized feistel ciphers and applications to CAST-256. In: Hao, F., Ruj, S., Gupta, S.S., (eds.), Progress in Cryptology - INDOCRYPT 2019 - 20th International Conference on Cryptology in India, Hyderabad, India, December 15-18, 2019, Proceedings, volume 11898 of Lecture Notes in Computer Science, pp. 433–455. Springer, (2019)

  31. NIST. Submission requirements and evaluation criteria for the Post-Quantum Cryptography standardization process, (2016)

  32. NIST. Advanced Encryption Standard (AES), FIPS PUB 197 (2001)

  33. NIST. Secure Hash Standard (SHS), FIPS PUB 180-4 (2015)

  34. Shi, Y.: Both toffoli and controlled-not need little help to do universal quantum computing. Quantum Inf. Comput. 3(1), 84–92 (2003)

    MathSciNet  MATH  Google Scholar 

  35. Simon, D.R.: On the power of quantum computation. SIAM J. Comput. 26(5), 1474–1483 (1997)

    Article  MathSciNet  Google Scholar 

  36. Toffoli, T.: Reversible computing. In: Bakker, J. W. de., Leeuwen, Jan van., editors, Automata, Languages and Programming, 7th Colloquium, Noordweijkerhout, The Netherlands, July 14-18, 1980, Proceedings, volume 85 of Lecture Notes in Computer Science, pp. 632–644. Springer, (1980)

  37. Tan, Q.Q., Peyrin, T.: Improved heuristics for short linear programs. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020(1), 203–230 (2020)

    Google Scholar 

  38. Wei, Z., Sun, S., Lei, H., Wei, M., Boyar, J., Peralta, R.: Scrutinizing the tower field implementation of the \(\text{ f}_{2^8}\) inverter - with applications to aes, camellia, and SM4. IACR Cryptol. ePrint Arch. 2019, 738 (2019)

    Google Scholar 

  39. Xiang, Z., Zeng, X., Lin, D., Bao, Z., Zhang, S.: Optimizing implementations of linear layers. IACR Trans. Symmetric Cryptol. 2020(2), 120–145 (2020)

    Article  Google Scholar 

  40. Zou, J., Dong, L., Wenling, W.: New algorithms for the unbalanced generalised birthday problem. IET Inf. Secur. 12(6), 527–533 (2018)

    Article  Google Scholar 

  41. Zou, J., Liu, Y., Dong, L.: An efficient quantum multi-collision search algorithm. IEEE Access 8, 181619–181628 (2020)

    Article  Google Scholar 

  42. Zou, J., Wei, Z., Sun, S., Liu, X., Wu, W.: Quantum circuit implementations of aes with fewer qubits. In: Advances in Cryptology - ASIACRYPT 2020 - the 26th Annual International Conference on the Theory and Application of Cryptology and Information Security, Lecture Notes in Computer Science. Springer, (2020)

Download references

Acknowledgements

We would like to thank anonymous referees for their helpful comments and suggestions. Jian Zou is supported by the National Natural Science Foundation of China (No.61902073), Natural Science Foundation of Fujian Province (2021J01623). Yiyuan Luo is supported by the National Natural Science Foundation of China (No.62072207). Wenling Wu is supported by the National Natural Science Foundation of China (No.62072445).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jian Zou.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zou, J., Wei, Z., Sun, S. et al. Some efficient quantum circuit implementations of Camellia. Quantum Inf Process 21, 131 (2022). https://doi.org/10.1007/s11128-022-03477-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-022-03477-x

Keywords

Navigation