Quantum Related-Key Attack Based on Simon’s Algorithm and Its Applications
Abstract
:1. Introduction
2. Preliminaries
2.1. Notations
2.2. Quantum Related-Key Attack Model [32,34]
- : It takes a plaintext and a bitmask as input, and outputs .
- : It takes a ciphertext and a bitmask as input and outputs .
2.3. Simon’s Algorithm [3,18,21,33]
Algorithm 1 Simon’s Algorithm. |
|
3. Strategy of Quantum Related-Key Attacks
3.1. Description of Quantum Related-Key Attacks
- Construct a periodic function F with/without constant addition based on the cipher E so that F meets (1) the adversary has quantum oracle access to F; (2) the period of F with/without constant addition includes the information of the secret key or even the secret key itself;
- Apply Simon’s algorithm to F or the differential of F, obtain the period of F with/without constant addition, and then recover the secret key.
3.2. Simon’s Promise
- Randomly choose from , where . Then, using the quantum circuit of , we compute , ;
- Query , using the quantum encryption circuit of . Then, using the quantum encryption circuits of and , we compute for . From Equation (14), the probability that is greater than ;
- According to the Hoeffding inequality, except for a negligible probability, the probability of random variable whose value is equal to 0 in the set is greater than .
3.3. Complexity Analysis
4. Applications
4.1. Application to the Even–Mansour Cipher
4.2. Application to SoEM
5. Conclusions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Shor, P.W. Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer. SIAM J. Comput. 1997, 26, 1484–1509. [Google Scholar] [CrossRef]
- Grover, L.K. A Fast Quantum Mechanical Algorithm for Database Search. In Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, Philadelphia, PA, USA, 22–24 May 1996; Miller, G.L., Ed.; ACM: New York, NY, USA, 1996; pp. 212–219. [Google Scholar] [CrossRef]
- Simon, D.R. On the Power of Quantum Computation. SIAM J. Comput. 1997, 26, 1474–1483. [Google Scholar] [CrossRef]
- Xie, H.; Yang, L. Using Bernstein-Vazirani algorithm to attack block ciphers. Des. Codes Cryptogr. 2019, 87, 1161–1182. [Google Scholar] [CrossRef]
- Liu, W.; Gao, J. Quantum security of Grain-128/Grain-128a stream cipher against HHL algorithm. Quantum Inf. Process. 2021, 20, 343. [Google Scholar] [CrossRef]
- Shinagawa, K.; Iwata, T. Quantum attacks on Sum of Even-Mansour pseudorandom functions. Inf. Process. Lett. 2022, 173, 106172. [Google Scholar] [CrossRef]
- Zhou, B.; Yuan, Z. Quantum key-recovery attack on Feistel constructions: Bernstein-Vazirani meet Grover algorithm. Quantum Inf. Process. 2021, 20, 330. [Google Scholar] [CrossRef]
- Wu, X.; Li, Q.; Li, Z.; Yang, D.; Yang, H.; Pan, W.; Perkowski, M.A.; Song, X. Circuit optimization of Grover quantum search algorithm. Quantum Inf. Process. 2023, 22, 69. [Google Scholar] [CrossRef]
- Chakraborty, K.; Maitra, S. Application of Grover’s algorithm to check non-resiliency of a Boolean function. Cryptogr. Commun. 2016, 8, 401–413. [Google Scholar] [CrossRef]
- Bathe, B.N.; Anand, R.; Dutta, S. Evaluation of Grover’s algorithm toward quantum cryptanalysis on ChaCha. Quantum Inf. Process. 2021, 20, 394. [Google Scholar] [CrossRef]
- Bonnetain, X. Quantum Key-Recovery on Full AEZ. In Proceedings of the Selected Areas in Cryptography—SAC 2017—24th International Conference, Ottawa, ON, Canada, 16–18 August 2017; Adams, C., Camenisch, J., Eds.; Revised Selected Papers; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2017; Volume 10719, pp. 394–406. [Google Scholar] [CrossRef]
- Bonnetain, X.; Naya-Plasencia, M.; Schrottenloher, A. Quantum Security Analysis of AES. IACR Trans. Symmetric Cryptol. 2019, 2019, 55–93. [Google Scholar] [CrossRef]
- Cui, J.; Guo, J.; Ding, S. Applications of Simon’s algorithm in quantum attacks on Feistel variants. Quantum Inf. Process. 2021, 20, 117. [Google Scholar] [CrossRef]
- Dong, X.; Dong, B.; Wang, X. Quantum attacks on some feistel block ciphers. Des. Codes Cryptogr. 2020, 88, 1179–1203. [Google Scholar] [CrossRef]
- Dong, X.; Wang, X. Quantum key-recovery attack on Feistel structures. Sci. China Inf. Sci. 2018, 61, 102501:1–102501:7. [Google Scholar] [CrossRef]
- Guo, T.; Wang, P.; Hu, L.; Ye, D. Attacks on Beyond-Birthday-Bound MACs in the Quantum Setting. In Proceedings of the Post-Quantum Cryptography—12th International Workshop, PQCrypto 2021, Daejeon, Republic of Korea, 20–22 July 2021; Cheon, J.H., Tillich, J., Eds.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2021; Volume 12841, pp. 421–441. [Google Scholar] [CrossRef]
- Ito, G.; Hosoyamada, A.; Matsumoto, R.; Sasaki, Y.; Iwata, T. Quantum Chosen-Ciphertext Attacks Against Feistel Ciphers. In Proceedings of the Topics in Cryptology—CT-RSA 2019—The Cryptographers’ Track at the RSA Conference 2019, San Francisco, CA, USA, 4–8 March 2019; Matsui, M., Ed.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2019; Volume 11405, pp. 391–411. [Google Scholar] [CrossRef]
- Kaplan, M.; Leurent, G.; Leverrier, A.; Naya-Plasencia, M. Breaking Symmetric Cryptosystems Using Quantum Period Finding. In Proceedings of the Advances in Cryptology—CRYPTO 2016—36th Annual International Cryptology Conference, Santa Barbara, CA, USA, 14–18 August 2016; Robshaw, M., Katz, J., Eds.; Proceedings, Part II; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2016; Volume 9815, pp. 207–237. [Google Scholar]
- Kuwakado, H.; Morii, M. Quantum distinguisher between the 3-round Feistel cipher and the random permutation. In Proceedings of the IEEE International Symposium on Information Theory, ISIT 2010, Austin, TX, USA, 13–18 June 2010; IEEE: Piscataway, NJ, USA, 2010; pp. 2682–2685. [Google Scholar] [CrossRef]
- Liu, H.; Yang, L. Quantum key recovery attack on SIMON32/64. Cybersecurity 2021, 4, 23. [Google Scholar] [CrossRef]
- Malviya, A.K.; Tiwari, N.; Chawla, M. Quantum cryptanalytic attacks of symmetric ciphers: A review. Comput. Electr. Eng. 2022, 101, 108122. [Google Scholar] [CrossRef]
- Ni, B.; Ito, G.; Dong, X.; Iwata, T. Quantum Attacks Against Type-1 Generalized Feistel Ciphers and Applications to CAST-256. In Proceedings of the Progress in Cryptology—INDOCRYPT 2019—20th International Conference on Cryptology in India, Hyderabad, India, 15–18 December 2019; Hao, F., Ruj, S., Gupta, S.S., Eds.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2019; Volume 11898, pp. 433–455. [Google Scholar] [CrossRef]
- Xu, Y.; Liu, W.; Yu, W. Quantum forgery attacks on COPA, AES-COPA and marble authenticated encryption algorithms. Quantum Inf. Process. 2021, 20, 131. [Google Scholar] [CrossRef]
- Kuwakado, H.; Morii, M. Security on the quantum-type Even-Mansour cipher. In Proceedings of the International Symposium on Information Theory and Its Applications, ISITA 2012, Honolulu, HI, USA, 28–31 October 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 312–316. [Google Scholar]
- Dong, X.; Sun, S.; Shi, D.; Gao, F.; Wang, X.; Hu, L. Quantum Collision Attacks on AES-Like Hashing with Low Quantum Random Access Memories. In Proceedings of the Advances in Cryptology—ASIACRYPT 2020—26th International Conference on the Theory and Application of Cryptology and Information Security, Daejeon, Republic of Korea, 7–11 December 2020; Moriai, S., Wang, H., Eds.; Proceedings, Part II; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2020; Volume 12492, pp. 727–757. [Google Scholar] [CrossRef]
- Mao, S.; Guo, T.; Wang, P.; Hu, L. Quantum Attacks on Lai-Massey Structure. In Proceedings of the Post-Quantum Cryptography—13th International Workshop, PQCrypto 2022, Virtual Event, 28–30 September 2022; Cheon, J.H., Johansson, T., Eds.; Lecture Notes in Computer Science. Springer: Cham, Switzerland, 2022; Volume 13512, pp. 205–229. [Google Scholar] [CrossRef]
- Hao, X.; Zhang, F.; Wei, Y.; Zhou, Y. Quantum period finding based on the Bernstein-Vazirani algorithm. Quantum Inf. Comput. 2020, 20, 65–84. [Google Scholar] [CrossRef]
- Harrow, A.W.; Hasidim, A.; Lloyd, S. Quantum algorithm for linear systems of equations. Phys. Rev. Lett. 2009, 103, 150502. [Google Scholar] [CrossRef]
- Leander, G.; May, A. Grover Meets Simon—Quantumly Attacking the FX-construction. In Proceedings of the Advances in Cryptology—ASIACRYPT 2017—23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, 3–7 December 2017; Takagi, T., Peyrin, T., Eds.; Proceedings, Part II; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2017; Volume 10625, pp. 161–178. [Google Scholar] [CrossRef]
- Guo, T.; Wang, P.; Hu, L.; Ye, D. Quantum Attacks on PRFs Based on Public Random Permutations. In Proceedings of the Progress in Cryptology—INDOCRYPT 2022—23rd International Conference on Cryptology in India, Kolkata, India, 11–14 December 2022; Isobe, T., Sarkar, S., Eds.; Lecture Notes in Computer Science. Springer: Cham, Switzerland, 2022; Volume 13774, pp. 566–591. [Google Scholar] [CrossRef]
- Nan, J.; Hu, H.; Zhang, P.; Luo, Y. Quantum attacks against BBB secure PRFs or MACs built from public random permutations. Quantum Inf. Process. 2023, 22, 26. [Google Scholar] [CrossRef]
- Rötteler, M.; Steinwandt, R. A note on quantum related-key attacks. Inf. Process. Lett. 2015, 115, 40–44. [Google Scholar] [CrossRef]
- Hosoyamada, A.; Aoki, K. On Quantum Related-Key Attacks on Iterated Even-Mansour Ciphers. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 2019, 102-A, 27–34. [Google Scholar] [CrossRef]
- Xie, H.; Yang, L. A quantum related-key attack based on the Bernstein-Vazirani algorithm. Quantum Inf. Process. 2020, 19, 240. [Google Scholar] [CrossRef]
- Sun, H.; Wei, C.; Cai, B.; Qin, S.; Wen, Q.; Gao, F. Improved BV-based quantum attack on block ciphers. Quantum Inf. Process. 2023, 22, 9. [Google Scholar] [CrossRef]
- Tao, B.; Wu, H. Improving the Biclique Cryptanalysis of AES. In Proceedings of the Information Security and Privacy—20th Australasian Conference, ACISP 2015, Brisbane, QLD, Australia, 29 June–1 July 2015; Foo, E., Stebila, D., Eds.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2015; Volume 9144, pp. 39–56. [Google Scholar] [CrossRef]
- Junod, P. On the Complexity of Matsui’s Attack. In Proceedings of the Selected Areas in Cryptography, 8th Annual International Workshop, SAC 2001, Toronto, ON, Canada, 16–17 August 2001; Vaudenay, S., Youssef, A.M., Eds.; Revised Papers; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2001; Volume 2259, pp. 199–211. [Google Scholar] [CrossRef]
- Sereshgi, M.H.F.; Dakhilalian, M.; Shakiba, M. Biclique cryptanalysis of MIBS-80 and PRESENT-80 block ciphers. Secur. Commun. Netw. 2016, 9, 27–33. [Google Scholar] [CrossRef]
- Chen, H.; Wang, X. Improved Linear Hull Attack on Round-Reduced Simon with Dynamic Key-Guessing Techniques. In Proceedings of the Fast Software Encryption—23rd International Conference, FSE 2016, Bochum, Germany, 20–23 March 2016; Peyrin, T., Ed.; Revised Selected Papers; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2016; Volume 9783, pp. 428–449. [Google Scholar] [CrossRef]
- Even, S.; Mansour, Y. A Construction of a Cipher from a Single Pseudorandom Permutation. J. Cryptol. 1997, 10, 151–162. [Google Scholar] [CrossRef]
- Chen, Y.L.; Lambooij, E.; Mennink, B. How to Build Pseudorandom Functions from Public Random Permutations. In Proceedings of the Advances in Cryptology—CRYPTO 2019—39th Annual International Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2019; Boldyreva, A., Micciancio, D., Eds.; Proceedings, Part I; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2019; Volume 11692, pp. 266–293. [Google Scholar] [CrossRef]
- Farshim, P.; Procter, G. The Related-Key Security of Iterated Even-Mansour Ciphers. In Proceedings of the Fast Software Encryption—22nd International Workshop, FSE 2015, Istanbul, Turkey, 8–11 March 2015; Leander, G., Ed.; Revised Selected Papers; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2015; Volume 9054, pp. 342–363. [Google Scholar] [CrossRef]
Scheme | Classical Attack | Bernstein–Vazirani Algorithm | Simon’s Algorithm |
---|---|---|---|
AES-128 | [36] | [34] | 128 |
DES | – [37] | [34] | 56 |
PRESENT-80 | [38] | [34] | 80 |
SIMON 128/256 | [39] | [34] | 256 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the author. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Zhang, P. Quantum Related-Key Attack Based on Simon’s Algorithm and Its Applications. Symmetry 2023, 15, 972. https://doi.org/10.3390/sym15050972
Zhang P. Quantum Related-Key Attack Based on Simon’s Algorithm and Its Applications. Symmetry. 2023; 15(5):972. https://doi.org/10.3390/sym15050972
Chicago/Turabian StyleZhang, Ping. 2023. "Quantum Related-Key Attack Based on Simon’s Algorithm and Its Applications" Symmetry 15, no. 5: 972. https://doi.org/10.3390/sym15050972
APA StyleZhang, P. (2023). Quantum Related-Key Attack Based on Simon’s Algorithm and Its Applications. Symmetry, 15(5), 972. https://doi.org/10.3390/sym15050972