Browse > Article
http://dx.doi.org/10.3745/KTCCS.2022.11.12.453

Analysis of Grover Attack Cost and Post-Quantum Security Strength Evaluation for Lightweight Cipher SPARKLE SCHWAEMM  

Yang, Yu Jin (한성대학교 IT융합공학과)
Jang, Kyung Bae (한성대학교 정보컴퓨터공학과)
Kim, Hyun Ji (한성대학교 정보컴퓨터공학과)
Song, Gyung Ju (한성대학교 IT융합공학과)
Lim, Se Jin (한성대학교 IT융합공학과)
Seo, Hwa Jeong (한성대학교 IT융합공학부)
Publication Information
KIPS Transactions on Computer and Communication Systems / v.11, no.12, 2022 , pp. 453-460 More about this Journal
Abstract
As high-performance quantum computers are expected to be developed, studies are being actively conducted to build a post-quantum security system that is safe from potential quantum computer attacks. When the Grover's algorithm, a representative quantum algorithm, is used to search for a secret key in a symmetric key cryptography, there may be a safety problem in that the security strength of the cipher is reduced to the square root. NIST presents the post-quantum security strength estimated based on the cost of the Grover's algorithm required for an attack of the cryptographic algorithm as a post-quantum security requirement for symmetric key cryptography. The estimated cost of Grover's algorithm for the attack of symmetric key cryptography is determined by the quantum circuit complexity of the corresponding encryption algorithm. In this paper, the quantum circuit of the SCHWAEMM algorithm, AEAD family of SPARKLE, which was a finalist in NIST's lightweight cryptography competition, is efficiently implemented, and the quantum cost to apply the Grover's algorithm is analyzed. At this time, the cost according to the CDKM ripple-carry adder and the unbounded Fan-Out adder is compared together. Finally, we evaluate the post-quantum security strength of the lightweight cryptography SPARKLE SCHWAEMM algorithm based on the analyzed cost and NIST's post-quantum security requirements. A quantum programming tool, ProjectQ, is used to implement the quantum circuit and analyze its cost.
Keywords
Quantum Computer; Lightweight Block Cipher; SPARKLE; Grover Search Algorithm;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 NIST, "Post-Quantum Cryptography Selected Algorithm 2022," [internet], https://csrc.nist.gov/Projects/post-quantum-cryptography/selected-algorithms-2022.
2 NIST, "Post-Quantum Cryptography Round 4 Submissions," [internet], https://csrc.nist.gov/Projects/post-quantum-cryptography/round-4-submissions.
3 L. K. Grover, "A fast quantum mechanical algorithm for database search," Proceedings of the Twenty-eighth Annual ACM Symposium on Theory of Computing, pp.212-219, 1996.
4 NIST, "Submission requirements and evaluation criteria for the post-quantum cryptography standardization process," [internet], https://csrc.nist.gov/CSRC/media/Projects/Post-Quantum-Cryptography/documents/call-for-proposals-final-dec-2016.pdf.
5 M. Grassl, B. Langenberg, M. Roetteler, and R. Steinwandt, "Applying Grover's algorithm to AES: Quantum resource estimates," Post-Quantum Crypto Graphy, PQCrypto'16, LNCS, 9606, pp.29-43, 2016.
6 S. Jaques, M. Naehrig, M. Roetteler, and F. Virdia, "Implementing Grover oracles for quantum key search on AES and LowMC," Annual International Conference on the Theory and Applications of Cryptographic Techniques, Springer, pp.280-310, 2020.
7 R. Anand, A. Maitra, and S. Mukhopadhyay, "Grover on SIMON," arXiv:2004.10686, 2020.
8 K. B. Jang, G. J. Song, H. J. Kim, H. D. Kwon, H, J. Kim, and H. J. Seo, "Efficient implementation of PRESENT and GIFT on quantum computers," Applied Sciences, Vol.11, No.11, pp.4776, 2021.   DOI
9 K. B. Jang, G. J. Song, H. D. Kwon, S. W. Uhm, H. J. Kim, W. K. Lee, and H. J. Seo, "Grover on PIPO," Electronics, Vol.10, No.10, pp.1194, 2021.   DOI
10 A. Baksi, K. B. Jang, G. J. Song, H. J. Seo, and Z. Xiang, "Quantum implementation and resource estimates for rectangle and knot," Quantum Information Processing, Vol.21, No.7, 2021.
11 C. Beierle et al., "Schwaemm and esch: Lightweight authenticated encryption and hashing using the Sparkle permutation family," NIST round, 2, 2019.
12 B. I. Kim, K. S. Min, and J. Heo, "Hamiltonian path problem approach using Grover search algorithm," The Journal of Communications and Networks, Vol.2020, No.8, pp.52-53, 2020.
13 S. A. Cuccaro, T. G. Draper, S. A. Kutin, and D. P. Moulton, "A new quantum ripple-carry addition circuit," arXiv preprint quant-ph/0410184, 2004.
14 T. G. Draper, S. A. Kutin, E. M. Rains, and K. M. Svore, "A logarithmic-depth quantum carry- lookahead adder," arXiv preprint quant-ph/0406142, 2004.
15 H. Thapliyal, H. V. Jayashree, A. N. Nagamani, and H. R. Arabnia, "Progress in reversible processor design: A novel methodology for reversible carry look-ahead adder," In: Transactions on Computational Science XVII. Springer, Berlin, Heidelberg, pp.73-97, 2013.
16 Y. Takahashi, S. Tani, and N. Kunihiro, "Quantum addition circuits and unbounded fan-out," arXiv preprint arXiv:0910.2530, 2009.
17 K. B. Jang, A. Baksi, G. J. Song, H. J. Kim, H. J. Seo, and A. Chattopadhyay, "Quantum Analysis of AES," Cryptology ePrint Archive, 2022.