DOI QR코드

DOI QR Code

Comparative analysis of quantum circuit implementation for domestic and international hash functions

국내·국제 해시함수에 대한 양자회로 구현 비교 분석

  • 송경주 (한성대학교 정보컴퓨터공학과) ;
  • 송민호 (한성대학교 융합보안학과) ;
  • 서화정 (한성대학교 융합보안학과)
  • Received : 2023.02.23
  • Accepted : 2023.03.29
  • Published : 2023.03.31

Abstract

The advent of quantum computers threatens the security of existing hash functions. In this paper, we confirmed the implementation results of quantum circuits for domestic/international hash functions, LSH, SHA2, SHA3 and SM3, and conducted a comparative analysis. To operate the existing hash function in a quantum computer, it must be implemented as a quantum circuit, and the quantum security strength can be confirmed by estimating the necessary quantum resources. We compared methods of quantum circuit implementation and results of quantum resource estimation in various aspects and discussed ways to meet quantum computer security in the future.

양자 컴퓨터의 등장은 기존 해시함수 보안에 위협이 되고 있다. 본 논문에서 우리는 국내/국제 해시함수인 LSH, SHA2, SHA3, SM3에 대한 양자회로 구현 결과를 확인하고 비교 분석을 진행하였다. 양자 컴퓨터에서 기존 해시함수를 동작하기 위해서는 양자 회로로 구현되어야 하며 필요한 양자 자원 추정을 통해 양자 보안 강도를 확인할 수 있다. 우리는 각 논문에서 제안한 양자회로 구현 방법 및 양자 자원 추정 결과를 여러 방면에서 비교하고 이를 통해 향후 양자 컴퓨터 보안을 충족하기 위한 방안을 논의하였다.

Keywords

Acknowledgement

This research was financially supported by Hansung University.

References

  1. Shor, Peter W., "Algorithms for quantum computation: discrete logarithms and factoring," Proceedings 35th annual symposium on foundations of computer science, Santa Fe, NM, USA, Nov. 1994.
  2. Grover, Lov K., "A fast quantum mechanical algorithm for database search," Proceedings of the twenty-eighth annual ACM symposium on Theory of computing, PP. 212-219, Jul. 1996.
  3. Lee, J., Lee, S., Lee, Y. S., & Choi, D., "T depth reduction method for efficient SHA 256 quantum circuit construction," IET Information Security, Vol. 17, Issue 1, PP. 46-65, Jan. 2023.
  4. Niemann, Philipp, Anshu Gupta, and Rolf Drechsler, "T-depth optimization for fault-tolerant quantum circuits," IEEE 49th International Symposium on Multiple-Valued Logic (ISMVL), Fredericton, NB, Canada, May 2019.
  5. Huang, Zhenyu, and Siwei Sun, "Synthesizing quantum circuits of AES with lower t-depth and less qubits," Advances in Cryptology-ASIACRYPT 2022: 28th International Conference on the Theory and Application of Cryptology and Information Security, Proceedings, Part III, PP. 614-644, Taipei, Taiwan, Dec. 2022.
  6. Amy, Matthew, Dmitri Maslov, and Michele Mosca, "Polynomial-time T-depth optimization of Clifford+ T circuits via matroid partitioning," IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 33(10), pp. 1476-1489, 2014. https://doi.org/10.1109/TCAD.2014.2341953
  7. Song, G., Jang, K., Kim, H., Eum, S., Sim, M., Kim, H., ... & Seo, H., "SPEEDY Quantum Circuit for Grover's Algorithm," Applied Sciences, Vol. 12, No. 14:6870, Jul. 2022.
  8. Anand, Ravi, Arpita Maitra, and Sourav Mukhopadhyay, "Grover on SIMON," Quantum Information Processing, Vol. 19, No. 340, Sep. 2020.
  9. Jang, K., Song, G., Kwon, H., Uhm, S., Kim, H., Lee, W. K., & Seo, H., "Grover on PIPO," Electronics, Vol. 10, No. 10:1194, May 2021.
  10. Grassl, M., Langenberg, B., Roetteler, M., & Steinwandt, R., "Applying Grover's algorithm to AES: quantum resource estimates," PQCrypto 2016: Proceedings of the 7th International Workshop on Post-Quantum Cryptography, Vol. 9606, pp. 29-43, Fukuoka, Japan, Feb. 2016.
  11. Song, Gyeong-ju, Kyung-bae Jang, and Hwa-jeong Seo., "Resource Eestimation of Grover Algorithm through Hash Function LSH Quantum Circuit Optimization," Journal of the Korea Institute of Information Security & Cryptology, Vol. 31, Issue 3, pp. 323-330, 2021.
  12. Song, G., Jang, K., Kim, H., & Seo, H., "A Parallel Quantum Circuit Implementations of LSH Hash Function for Use with Grover's Algorithm," Applied Sciences, Vol. 12, No. 21:10891, Oct. 2022.
  13. Amy, M., Di Matteo, O., Gheorghiu, V., Mosca, M., Parent, A., & Schanck, J., "Estimating the cost of generic quantum pre-image attacks on SHA-2 and SHA-3," Selected Areas in Cryptography-SAC 2016: 23rd International Conference, pp. 317-337, St. John's, NL, Canada, Aug. 2016.
  14. Song, G., Jang, K., Kim, H., Lee, W. K., Hu, Z., & Seo, H., "Grover on SM3," Information Security and Cryptology-ICISC 2021: 24th International Conference, pp. 421-433, Seoul, South Korea, Dec. 2021.
  15. Devitt, S. J., Stephens, A. M., Munro, W. J., & Nemoto, K., "Requirements for fault-tolerant factoring on an atom-optics quantum computer," Nature communications, Vol. 4:2524, Oct. 2013.
  16. Cuccaro, S. A., Draper, T. G., Kutin, S. A., & Moulton, D. P., "A new quantum ripple-carry addition circuit," arXiv preprint quant-ph/0410184, 2004.
  17. Kyung Hwan Lee, Gab-Sang Ryu, "Research for improving vulnerability of unmanned aerial vehicles," Smart Media Journal, Vol. 7, No. 3, pp. 64-71, 2018. https://doi.org/10.30693/SMJ.2018.7.3.64
  18. Gi Ha Yoon, Seong Mo Park, "A Study on Hardware Implementation of 128-bit LEA Encryption Block," Smart Media Journal, Vol. 4, No. 4, pp. 39-46, 2015.
  19. ByungRae Cha, MyeongSoo Choi, Sun Park, JongWon Kim, "Draft Design of 2-Factor Authentication Technique for NFC-based Security-enriched Electronic Payment System," Smart Media Journal, Vol. 5, No. 2, pp. 77-83, 2016.