Skip to main content
Log in

Grover on \(\,SIMON\,\)

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

For any symmetric key cryptosystem with n-bit secret key, the key can be recovered in \(O(2^{n/2})\) exploiting Grover search algorithm, resulting in the effective key length to be half. In this direction, subsequent work has been done on AES and some other block ciphers. On the other hand, lightweight ciphers like \(\,SIMON\,\)was left unexplored. In this backdrop, we present Grover’s search algorithm on all the variants of \(\,SIMON\,\)and enumerate the quantum resources to implement such attack in terms of NOT, CNOT and Toffoli gates. We also provide the T-depth of the circuits and the number of qubits required for the attack. We show that the number of qubits required for implementing Grover on \( SIMON\,2n/mn\) is \(O(2nr+mn)\), where r is the number of chosen plaintext–ciphertext pairs. We run a reduced version of \(\,SIMON\,\)in IBMQ quantum simulator and the 14-qubit processor as well. We found that where simulation supports theory, the actual implementation is far from the reality due to the infidelity of the gates and short decoherence time of the qubits. The complete codes for all version of \(\,SIMON\,\)have also been presented.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14

Similar content being viewed by others

References

  1. Abed F., List E., Lucks S., Wenzel J.: Differential Cryptanalysis of Round-Reduced Simon and Speck. In: Cid C., Rechberger C. (eds) Fast Software Encryption. FSE 2014. Lecture Notes in Computer Science, vol 8540. Springer, Berlin, Heidelberg (2015) https://doi.org/10.1007/978-3-662-46706-0_27

  2. Amy, M., Di Matteo, O., Gheorghiu, V., Mosca, M., Parent, A., Schanck, J.: Estimating the cost of generic quantum pre-image attacks on SHA-2 and SHA-3. In: International Conference on Selected Areas in Cryptography (pp. 317–337). Springer, Cham (2016)

  3. Amy, M., Maslov, D., Mosca, M., Roetteler, M.: A meet-in-the-middle algorithm for fast synthesis of depth-optimal quantum circuits. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 32(6), 818–830 (2013)

    Article  Google Scholar 

  4. Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B., Wingers, L.: The SIMON and SPECK lightweight block ciphers. In: Proceedings of the 52nd Annual Design Automation Conference (pp. 1–6) (2015)

  5. Bonnetain, X., Hosoyamada, A., Naya-Plasencia, M., Sasaki, Y., Schrottenloher, A.: Quantum attacks without superposition queries: the offline Simon’s algorithm. In: International Conference on the Theory and Application of Cryptology and Information Security (pp. 552–583). Springer, Cham

  6. Grover, L.K.: A fast quantum mechanical algorithm for database search. In: Proceedings of the Twenty-eighth Annual ACM Symposium on Theory of Computing (pp. 212–219) (1996)

  7. Grassl, M., Langenberg, B., Roetteler, M., Steinwandt, R.: Applying Grover’s algorithm to AES: quantum resource estimates. In: Post-Quantum Cryptography (pp. 29–43). Springer, Cham (2016)

  8. Harper, R., Flammia, S.T.: Fault-tolerant logical gates in the ibm quantum experience. Phys. Rev. Lett. 122(8), 080504 (2019)

    Article  ADS  Google Scholar 

  9. Hosoyamada, A., Sasaki, Y.: Quantum Demiric-Selcuk meet-in-the-middle attacks: applications to 6-round generic Feistel constructions. In: International Conference on Security and Cryptography for Networks (pp. 386–403). Springer, Cham (2018)

  10. Hosoyamada, A., Sasaki, Y.: Cryptanalysis against symmetric-key schemes with online classical queries and offline quantum computations. In: Cryptographer’sTrack at the RSA Conference (pp. 198–218). Springer, Cham (2018)

  11. Jaques, S., Naehrig, M., Roetteler, M., Virdia, F.: Implementing Grover oracles for quantum key search on AES and LowMC. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques (pp. 280–310). Springer, Cham (2020)

  12. Kaplan, M.: Quantum attacks against iterated block ciphers. arXiv preprint arXiv:1410.1434 (2014)

  13. Kaplan, M., Leurent, G., Leverrier, A., Naya-Plasencia, M.: Breaking symmetric cryptosystems using quantum period finding. In: Annual International Cryptology Conference (pp. 207–237). Springer, Berlin (2016)

  14. Kaplan, M., Leurent, G., Leverrier, A., Naya-Plasencia, M.: Quantum differential and linear cryptanalysis. IACR Trans. Symmetric Cryptol. 2016, 71–94 (2015)

    MATH  Google Scholar 

  15. Koch, D., Wessing, L., Alsing, P.M.: Introduction to coding quantum algorithms: a tutorial series using Qiskit. arXiv preprint arXiv:1903.04359 (2019)

  16. Kuwakado, H., Morii, M.: Security on the quantum-type Even-Mansour cipher. In: 2012 International Symposium on Information Theory and its Applications (pp. 312–316). IEEE (2012)

  17. Langenberg, B., Pham, H., Steinwandt, R.: Reducing the cost of implementing AES as a quantum circuit. Cryptology ePrint Archive, Report 2019/854 (2019)

  18. Leander, G., May, A.: Grover meets Simon–quantum attacking the FX-construction. In: International Conference on the Theory and Application of Cryptology and Information Security (pp. 161–178). Springer, Cham (2017)

  19. Santoli, T., Schaffner, C.: Using Simon’s algorithm to attack symmetric-key cryptographic primitives. arXiv preprint arXiv:1603.07856 (2016)

  20. Selinger, P.: Quantum circuits of T-depth one. Phys. Rev. A 87(4), 042302 (2013)

    Article  ADS  Google Scholar 

  21. Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 41(2), 303–332 (1999)

    Article  ADS  MathSciNet  Google Scholar 

  22. Tannu, S.S., Qureshi, M.K.: Not all qubits are created equal: a case for variability-aware policies for NISQ-era quantum computers. In: Proceedings of the Twenty-Fourth International Conference on Architectural Support for Programming Languages and Operating Systems (pp. 987–999) (2019)

  23. Wang, Q., Liu, Z., Var?c?, K., Sasaki, Y., Rijmen, V., Todo, Y.: Cryptanalysis of reduced-round SIMON32 and SIMON48. In: International Conference on Cryptology in India (pp. 143–160). Springer, Cham (2014)

  24. Wiebe, N., Roetteler, M.: Quantum arithmetic and numerical analysis using Repeat-Until-Success circuits. arXiv preprint arXiv:1406.2040 (2014)

  25. Yamamura, A., Ishizuka, H.: Quantum cryptanalysis of block ciphers. Algebraic systems, formal languages and computations. RIMS Kokyuroku 1166, 235–243 (2000)

    MATH  Google Scholar 

  26. https://github.com/raviro/quantsimon

  27. https://csrc.nist.gov/csrc/media/projects/post-quantum-cryptography/documents/call-for-proposals-final-dec-2016.pdf

  28. https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.197.pdf

  29. https://quantum-computing.ibm.com/

  30. https://qiskit.org/

  31. https://en.wikipedia.org/wiki/SIMON_(cipher)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Arpita Maitra.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Anand, R., Maitra, A. & Mukhopadhyay, S. Grover on \(\,SIMON\,\). Quantum Inf Process 19, 340 (2020). https://doi.org/10.1007/s11128-020-02844-w

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-020-02844-w

Keywords

Navigation