Browse > Article
http://dx.doi.org/10.3745/KTCCS.2021.10.4.101

Optimization of LEA Quantum Circuits to Apply Grover's Algorithm  

Jang, Kyung Bae (한성대학교 IT융합공학부)
Kim, Hyun Jun (한성대학교 IT융합공학부)
Park, Jae Hoon (한성대학교 IT융합공학부)
Song, Gyeung Ju (한성대학교 IT융합공학부)
Seo, Hwa Jeong (한성대학교 IT융합공학부)
Publication Information
KIPS Transactions on Computer and Communication Systems / v.10, no.4, 2021 , pp. 101-106 More about this Journal
Abstract
Quantum algorithms and quantum computers can break the security of many of the ciphers we currently use. If Grover's algorithm is applied to a symmetric key cipher with n-bit security level, the security level can be lowered to (n/2)-bit. In order to apply Grover's algorithm, it is most important to optimize the target cipher as a quantum circuit because the symmetric key cipher must be implemented as a quantum circuit in the oracle function. Accordingly, researches on implementing AES(Advanced Encryption Standard) or lightweight block ciphers as quantum circuits have been actively conducted in recent years. In this paper, korean lightweight block cipher LEA was optimized and implemented as a quantum circuit. Compared to the previous LEA quantum circuit implementation, quantum gates were used more, but qubits were drastically reduced, and performance evaluation was performed for this tradeoff problem. Finally, we evaluated quantum resources for applying Grover's algorithm to the proposed LEA implementation.
Keywords
Quantum Computer; Grover's Alogoritm; LEA; Quantum Resource;
Citations & Related Records
연도 인용수 순위
  • Reference
1 S. Jaques, M. Naehrig, M. Roetteler, and F. Virdia, "Implementing Grover oracles for quantum key search on AES and LowMC," in Annual International Conference on the Theory and Applications of Cryptographic Techniques, Springer, pp.280-310, 2020.
2 L. Atzori, A. Iera, and G. Morabito, "The Internet of Things: A survey," Computer Networks, Vol.54, No.15, pp.2787-2805, 2010.   DOI
3 D. Hong, J. K. Lee, D. C. Kim, D. Kwon, K. H. Ryu, and D. G. Lee, "LEA: A 128-bit block cipher for fast encryption on common processors," in International Workshop on Information Security Applications, Springer, pp.3-27, 2013.
4 B. Koo, D. Roh, H. Kim, Y. Jung, D.G. Lee, and D. Kwon, "CHAM: A Family of Lightweight Block Ciphers for Resource-Constrained Devices," in International Conference on Information Security and Cryptology (ICISC'17), 2017.
5 D. Hong, et al., "HIGHT: A new block cipher suitable for low-resource device," in International Workshop on Cryptographic Hardware and Embedded Systems, Springer, pp.46-59, 2006.
6 M. Grassl, B. Langenberg, M. Roetteler, and R. Steinwandt, "Applying Grover's algorithm to AES: quantum resource estimates. Post-Quantum Cryptography," PQCrypto 2016, Springer, pp.29-43, 2016.
7 B. Langenberg, H. Pham, and R. Steinwandt, "Reducing the cost of implementing AES as a quantum circuit," Technical Report, Cryptology ePrint Archive, Report 2019/854, 2019.
8 R. Anand, A. Maitra, and S. Mukhopadhyay, "Grover on SIMON," arXiv:2004.10686, 2020.
9 K. B. Jang, S. J. Choi, H. D. Kwon, and H. J. Seo, "Grover on SPECK : Quantum Resource Estimates," ePrint Archive, Report 2020/640, 2020.
10 K. B. Jang, S. J. Choi, H. D. Kwon, H. J. Kim, J. H. Park, and H. J. Seo, "Grover on Korean Block Ciphers," Applied Sciences, Vol.10, No.18, pp.6407, 2020.   DOI
11 D.S . Steiger, T. Haner, and M. Troyer, "ProjectQ: An Open Source Software Framework for Quantum Computing," arXiv:1612.08091, 2016.
12 L. K. Grover, "A fast quantum mechanical algorithm for database search," in Proceedings of the Twenty-eighth Annual ACM Symposium on Theory of Computing, pp.212-219, 1996.