Skip to main content
Log in

Quantum reversible circuits for \({\text {GF}}(2^8)\) multiplication based on composite field arithmetic operations

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

In this paper, we mainly discuss the quantum reversible circuits of multiplication over \({\text {GF}}(2^8)\), which has many applications in modern cryptography. The quantum circuits of multiplication over \({\text {GF}}(2^8)\) implemented by using the existing methods need at least 64 Toffoli gates without auxiliary qubits. However, Toffoli gates need a lot of quantum resources in physical implementation. Therefore, we try to construct the quantum circuits with as few Toffoli gates as possible. We first convert multiplication over \({\text {GF}}(2^8)\) into multiplication over composite field \({\text {GF}}((2^4)^2)\), and then realize the quantum circuits of multiplication over \({\text {GF}}(2^4)\) by means of product matrix and converting the multiplication into composite field \({\text {GF}}((2^2)^2)\), respectively. In addition, we also discuss the case where the initial output qubits of the product are not \(|0\rangle \)s, and give the quantum circuit of multiplication over \({\text {GF}}(2^4)\) in this case according to the principle of minimizing the number of Toffoli gates. Finally, according to the calculation formula of multiplication over composite field \({\text {GF}}((2^4)^2)\) and the isomorphic mappings between \({\text {GF}}(2^8)\) and \({\text {GF}}((2^4)^2)\), the quantum circuits of multiplication over \({\text {GF}}(2^8)\) are realized. These quantum circuits without auxiliary qubits only needs 42 Toffoli gates, which are 22 less than the quantum circuits realized by the existing methods. Specifically, we give the specific quantum circuits with irreducible polynomials \(f(x)=x^8+x^4+x^3+x+1\) and \(f(x)=x^8+x^4+x^3+x^2+1\), respectively.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13

Similar content being viewed by others

Data availability

All data generated or analyzed during this study are included in this published article.

References

  1. Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 41(2), 303–332 (1999)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  2. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  3. ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  4. Grover, L.K.: A fast quantum mechanical algorithm for database search. In Proceedings of the Twenty-eighth Annual ACM Symposium on Theory of Computing, pp. 212–219 (1996)

  5. Simon, D.R.: On the power of quantum computation. SIAM J. Comput. 26(5), 1474–1483 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  6. Leander, G., May, A.: Grover meets Simon-quantumly attacking the FX-construction. In: International Conference on the Theory and Application of Cryptology and Information Security, pp. 161–178 (2017, December)

  7. Dong, X., Wang, X.: Quantum key-recovery attack on Feistel structures. Sci. China Inf. Sci. 61(10), 1–7 (2018)

    Article  Google Scholar 

  8. Grassl, M., Langenberg, B., Roetteler, M., et al.: Applying Grover’s algorithm to AES: quantum resource estimates. In: Post-Quantum Cryptography, pp. 29–43. Springer, Cham (2016)

    Chapter  MATH  Google Scholar 

  9. Almazrooie, M., Samsudin, A., Abdullah, R., et al.: Quantum reversible circuit of AES-128. Quantum Inf. Process. 17(5), 1–30 (2018)

    Article  MathSciNet  MATH  Google Scholar 

  10. Langenberg, B., Pham, H., Steinwandt, R.: Reducing the cost of implementing the advanced encryption standard as a quantum circuit. IEEE Trans. Quantum Eng. 1, 1–12 (2020)

    Article  Google Scholar 

  11. Zou, J., Wei, Z., Sun, S., et al.: Quantum circuit implementations of AES with fewer qubits. In: International Conference on the Theory and Application of Cryptology and Information Security, pp. 697–726 (2020, December)

  12. Luo, Q.B., Li, X.Y., Yang, G.W.: Quantum circuit implementation of S-box for SM4 cryptographic algorithm. J. Univ. Electron. Sci. Technol. China 50(6), 820–826 (2021). https://doi.org/10.12178/1001-0548.2021252

    Article  Google Scholar 

  13. Luo, Q.B., Li, X.Y., Yang, G.W., et al.: Quantum circuit implementation of S-box for SM4 cryptographic algorithm based on composite field arithmetic. J. Univ. Electron. Sci. Technol. China, submitted (2022)

  14. FIPS Pub. 197: Specification for the AES, Nov. 2001. http://csrc.nist.gov/publications/ fips/fips197/fips-197.pdf

  15. Lv, S.W., Su, B.Z., Wang, P., et al.: Overview on SM4 algorithm. J. Inf. Secur. Res. 2(11), 995–1007 (2016)

    Google Scholar 

  16. Aoki, K., Ichikawa, T., Kanda, M., et al.: Camellia: A 128-bit block cipher suitable for multiple platforms-design and analysis. In: International Workshop on Selected Areas in Cryptography. Springer, Berlin, Heidelberg, pp. 39–56 (2000)

  17. Imana, J.L.: Optimized reversible quantum circuits for \(F_ {2^8}\) multiplication. Quantum Inf. Process. 20(1), 1–15 (2021)

    Article  MathSciNet  Google Scholar 

  18. Kepley, S., Steinwandt, R.: Quantum circuits for \(F_{2^n}\) multiplication with subquadratic gate count. Quantum Inf. Process. 14(7), 2373–2386 (2015)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  19. Maslov, D., Mathew, J., Cheung, D., Pradhan, D.K.: On the design and optimization of a quantum polynomial-time attack on elliptic curve cryptography. arXiv:0710.1093v2 [quant-ph] (2009)

  20. Reyhani-Masoleh, A., Hasan, M.A.: Low complexity bit parallel architectures for polynomial basis multiplication over GF (2m). IEEE Trans. Comput. 53(8), 945–959 (2004)

    Article  Google Scholar 

  21. Nielsen, M.A., Chuang, I.: Quantum Computation and Quantum Information. Cambridge University Press (2002)

  22. Shende, V.V., Markov, I.L.: On the CNOT-cost of TOFFOLI gates. arXiv preprint arXiv:0803.2316 (2008)

  23. Maslov, D., Dueck, G.W., Miller, D.M.: Techniques for the synthesis of reversible Toffoli networks. ACM Trans. Des. Autom. Electron. Syst. (TODAES) 12(4), 42-es (2007)

    Article  Google Scholar 

  24. Lee, J., Lee, S., Lee, Y.S., Choi, D.: T-depth reduction method for efficient SHA-256 quantum circuit construction. IET Inf. Secur. (2022). https://doi.org/10.1049/ise2.12074

    Article  MATH  Google Scholar 

  25. Saeedi, M., Wille, R., Drechsler, R.: Synthesis of quantum circuits for linear nearest neighbor architectures. Quantum Inf. Process. 10(3), 355–377 (2011)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgements

This work is supported by the Natural Sciences Foundation of Hubei Province (Grant No. 2020CFB326), the Natural Science Foundation of Fujian Province (Grant No. 2020J01812), the National Natural Sciences Foundation of China (Grant No. 62172075), the National Key R &D Program of China (Grant No. 2018YFA0306703), Chengdu Innovation and Technology Project (Grant No. 2021-YF05-02414-GX).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Qing-bin Luo.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Appendices

A The quantum circuit of multiplication over \({\text {GF}}(2^8)\) with the irreducible polynomial \(f(x)=x^8+x^4+x^3+x+1\)

figure a

B The quantum circuit that restores input for \({\text {GF}}(2^8)\) multiplication with the irreducible polynomial \(f(x)=x^8+x^4+x^3+x+1\)

figure b

C The quantum circuit of multiplication over \({\text {GF}}(2^8)\) with the irreducible polynomial \(f(x)=x^8+x^4+x^3+x^2+1\)

figure c

D The quantum circuit that restores input for \({\text {GF}}(2^8)\) multiplication with the irreducible polynomial \(f(x)=x^8+x^4+x^3+x^2+1\)

figure d

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Luo, Qb., Li, Xy., Yang, Gw. et al. Quantum reversible circuits for \({\text {GF}}(2^8)\) multiplication based on composite field arithmetic operations. Quantum Inf Process 22, 58 (2023). https://doi.org/10.1007/s11128-022-03799-w

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-022-03799-w

Keywords

Navigation