Skip to main content
Log in

Quantum implementation of SHA1 and MD5 and comparison with classical algorithms

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

The foundation of this research is the quantum implementation of two hashing algorithms, namely Secure Hash Algorithm (SHA1) and Message Digest (MD5). Quantum cryptography is a challenging topic in network security for future networks. Quantum cryptography is an outgrowth of two broad topics—cryptology and cryptanalysis. In this paper, SHA1 and MD5 algorithms are designed and implemented for quantum computers. The main aim is to study and investigate the time requirement to build a hash and the bit rate at which a hash value is sent through. In this paper, a comprehensive analysis of these two algorithms is performed. Experiments have been done to compare and contrast the performances of the classical and proposed algorithms. In the experiment, it was found that the total time of execution of quantum SHA1 and quantum MD5 is much higher than the classical SHA1 and MD5. During quantum MD5 execution, it is observed that the time doubles when the number of chunks is increased from 1 to 2. Another experimental observation is that the execution time of the implemented algorithms depends upon the processor’s speed.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Algorithm 1
Fig. 6
Fig. 7
Fig. 8
Algorithm 2
Fig. 9
Fig. 10
Algorithm 3
Fig. 11
Fig. 12
Algorithm 4
Fig. 13
Fig. 14
Fig. 15
Algorithm 5
Fig. 16
Fig. 17
Fig. 18
Fig. 19
Algorithm 6
Algorithm 7
Fig. 20
Algorithm 8
Fig. 21
Algorithm 9
Fig. 22
Fig. 23
Fig. 24
Fig. 25
Fig. 26
Fig. 27
Fig. 28
Fig. 29
Fig. 30
Fig. 31

Similar content being viewed by others

Data availability

Data sharing is not applicable to this article as no new data were created or analysed in this study.

References

  1. William, S.: Cryptography and Network Security—Principles and Practice, 7th edn. Pearson Education (2002)

    Google Scholar 

  2. Ratna, A.A.P., Purnamasari, P., Shaugi, A., Salman, M.: Analysis and comparison of MD5 and SHA-1 algorithm implementation in simple-o authentication based security system, pp. 99–104 (2013). https://doi.org/10.1109/QiR.2013.6632545

  3. Rivest, R.L.: The MD5 Message-Digest Algorithm. RFC Editor (1992). https://doi.org/10.17487/RFC1321. https://www.rfc-editor.org/info/rfc1321

  4. Pandey, V., Mishra, V.K.: Architecture based on MD5 and MD5-512 bit applications. Int. J. Comput. Appl. 74, 29–33 (2013). https://doi.org/10.5120/12914-9884

    Article  Google Scholar 

  5. Handschuh, H.: In: Tilborg, H.C.A. (ed.) SHA Family—Secure Hash Algorithm, pp. 565–567. Springer, Boston (2005)

  6. Putri Ratna, A.A., Dewi Purnamasari, P., Shaugi, A., Salman, M.: Analysis and comparison of MD5 and SHA-1 algorithm implementation in simple authentication based security system. In: 2013 International Conference on QiR, pp. 99–104 (2013). https://doi.org/10.1109/QiR.2013.6632545

  7. Schneier, B.: Schneier on Security: Cryptanalysis of SHA-1

  8. Standard, S.H.: Fips pub 180-1. Natl. Inst. Stand. Technol. 17(180), 15 (1995)

    Google Scholar 

  9. Arute, F., Arya, K., Babbush, R., Bacon, D., Bardin, J.C., Barends, R., Biswas, R., Boixo, S., Brandao, F.G., Buell, D.A.: Quantum supremacy using a programmable superconducting processor. Nature 574(7779), 505–510 (2019)

    Article  ADS  Google Scholar 

  10. Marella, S.T., Parisa, H.S.K.: Introduction to quantum computing. In: Zhao, Y. (ed.) Quantum Computing and Communications, Chapter 5. IntechOpen, Rijeka (2020). https://doi.org/10.5772/intechopen.94103. https://doi.org/10.5772/intechopen.94103

  11. Feynman, R.P.: Quantum mechanical computers. Found. Phys. 16(6), 507–531 (1986). https://doi.org/10.1007/bf01886518

    Article  ADS  MathSciNet  Google Scholar 

  12. Toffoli, T.: Reversible computing. In: Bakker, J., Leeuwen, J. (eds.) Automata, Languages and Programming, pp. 632–644. Springer, Berlin (1980)

    Chapter  Google Scholar 

  13. Fernandez-Carames, T.M., Fraga-Lamas, P.: Towards post-quantum blockchain: a review on blockchain cryptography resistant to quantum computing attacks. IEEE Access 8, 21091–21116 (2020)

    Article  Google Scholar 

  14. Mailloux, L.O., Lewis, C.D., Riggs, C., Grimaila, M.R.: Post-quantum cryptography: what advancements in quantum computing mean for it professionals. IT Prof. 18, 42–47 (2016)

    Article  Google Scholar 

  15. Zeydan, E., Turk, Y., Aksoy, B., Ozturk, S.B.: Recent advances in post-quantum cryptography for networks: a survey. In: 2022 Seventh International Conference on Mobile And Secure Services (MobiSecServ), pp. 1–8 (2022). https://doi.org/10.1109/MobiSecServ50855.2022.9727214

  16. Borges, F., Reis, P.R., Pereira, D.: A comparison of security and its performance for key agreements in post-quantum cryptography. IEEE Access 8, 142413–142422 (2020). https://doi.org/10.1109/ACCESS.2020.3013250

    Article  Google Scholar 

  17. Gueron, S.: Speeding up SHA-1, SHA-256 and SHA-512 on the 2nd generation intel®coreö processors. In: 2012 Ninth International Conference on Information Technology New Generations, pp. 824–826 (2012). https://doi.org/10.1109/ITNG.2012.62

  18. Park, J.-H., Lim, S.-B.: Key distribution for secure VSAT satellite communications. IEEE Trans. Broadcast. 44(3), 274–277 (1998). https://doi.org/10.1109/11.715312

    Article  Google Scholar 

  19. Karafyllidis, I.G.: Quantum computer simulator based on the circuit model of quantum computation. IEEE Trans. Circuits Syst. I Regul. Pap. 52(8), 1590–1596 (2005). https://doi.org/10.1109/TCSI.2005.851999

    Article  MathSciNet  Google Scholar 

  20. Grau, B.C.: How to teach basic quantum mechanics to computer scientists and electrical engineers. IEEE Trans. Educ. 47(2), 220–226 (2004). https://doi.org/10.1109/TE.2004.825215

    Article  Google Scholar 

  21. Guerreau, O.L., Malassenet, F.J., McLaughlin, S.W., Merolla, J.-M.: Quantum key distribution without a single-photon source using a strong reference. IEEE Photonics Technol. Lett. 17(8), 1755–1757 (2005). https://doi.org/10.1109/LPT.2005.851050

    Article  ADS  Google Scholar 

  22. Sharbaf, M.S.: Quantum cryptography: a new generation of information technology security system. In: 2009 Sixth International Conference on Information Technology: New Generations, pp. 1644–1648 (2009). https://doi.org/10.1109/ITNG.2009.173

  23. Lanyon, B.P., Weinhold, T.J., Langford, N.K., Barbieri, M., Almeida, M.P., Gilchrist, A., James, D.F.V., White, A.G.: Photonic quantum computing: Shor’s algorithm and the road to fault-tolerance. In: 2008 Conference on Lasers and Electro-Optics and 2008 Conference on Quantum Electronics and Laser Science, pp. 1–2 (2008)

  24. Igumnov, V.S., Lis, V.N.: Influence of quantum computers on classical cryptography. In: 2007 8th Siberian Russian Workshop and Tutorial on Electron Devices and Materials, pp. 220–224 (2007). https://doi.org/10.1109/SIBEDM.2007.4292963

  25. Lakshmi, P.S., Murali, G.: Comparison of classical and quantum cryptography using QKD simulator. In: 2017 International Conference on Energy, Communication, Data Analytics and Soft Computing (ICECDS), pp. 3543–3547 (2017). https://doi.org/10.1109/ICECDS.2017.8390120

  26. Gottesman: Private key and public key quantum cryptography. In: 2002 Summaries of Papers Presented at the Quantum Electronics and Laser Science Conference, p. 189 (2002). https://doi.org/10.1109/QELS.2002.1031293

  27. Niemiec, M.: Quantum cryptography—the analysis of security requirements. In: 2009 11th International Conference on Transparent Optical Networks, pp. 1–4 (2009). https://doi.org/10.1109/ICTON.2009.5185137

  28. Kahate, A.: Cryptography and Network Security, p. 456. McGraw-Hill, New York (2020)

    Google Scholar 

  29. Kessler, G.C.: An overview of cryptography (2003)

  30. Feynman, R.P.: Simulating physics with computers. Int. J. Theor. Phys. 21(6/7), 467–488 (1982)

    Article  MathSciNet  Google Scholar 

  31. Das, K., Sadhu, A.: Experimental study on the quantum search algorithm over structured datasets using IBMQ experience. J. King Saud Univ. Comput. Inf. Sci. 34(8, Part B), 6441–6452 (2022). https://doi.org/10.1016/j.jksuci.2022.01.012

    Article  Google Scholar 

  32. Nielsen, M.A., Chuang, I.: Quantum computation and quantum information. Am. J. Phys. 70(5) (2002)

  33. McMahon, D.: Quantum Computing Explained. Wiley (2007)

    Book  Google Scholar 

  34. Barenco, A., Bennett, C.H., Cleve, R., DiVincenzo, D.P., Margolus, N., Shor, P., Sleator, T., Smolin, J.A., Weinfurter, H.: Elementary gates for quantum computation. Phys. Rev. A 52, 3457–3467 (1995). https://doi.org/10.1103/PhysRevA.52.3457

    Article  ADS  Google Scholar 

  35. Ekert, A.K.: Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett. 67, 661–663 (1991). https://doi.org/10.1103/PhysRevLett.67.661

    Article  ADS  MathSciNet  Google Scholar 

  36. Gruska, J.: Quantum Computing, vol. 2005. McGraw-Hill (1999)

    Google Scholar 

  37. Gisin, N., Ribordy, G., Tittel, W., Zbinden, H.: Quantum cryptography. Rev. Mod. Phys. 74, 145–195 (2002). https://doi.org/10.1103/RevModPhys.74.145

    Article  ADS  Google Scholar 

  38. Häffner, H., Roos, C.F., Blatt, R.: Quantum computing with trapped ions. Phys. Rep. 469(4), 155–203 (2008). https://doi.org/10.1016/j.physrep.2008.09.003

    Article  ADS  MathSciNet  Google Scholar 

  39. Wittek, P.: 5—unsupervised learning. In: Wittek, P. (ed.) Quantum Machine Learning, pp. 57–62. Academic Press, Boston (2014). https://doi.org/10.1016/B978-0-12-800953-6.00005-0

    Chapter  Google Scholar 

  40. Lee, W.-K., Jang, K., Song, G., Kim, H., Hwang, S.O., Seo, H.: Efficient Implementation of Lightweight Hash Functions on GPU and Quantum Computers for IoT Applications. Cryptology ePrint Archive, Paper 2021/1024. https://eprint.iacr.org/2021/1024 (2021). https://eprint.iacr.org/2021/1024

  41. Grover, L.K.: A fast quantum mechanical algorithm for database search. In: Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing. STOC ’96, pp. 212–219. Association for Computing Machinery, New York, NY, USA (1996). https://doi.org/10.1145/237814.237866. https://doi.org/10.1145/237814.237866

  42. Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997). https://doi.org/10.1137/s0097539795293172

    Article  MathSciNet  Google Scholar 

  43. Biswas, S., Das, P.: Analysis of quantum cryptology and the RSA algorithms defense against attacks using Shor’s algorithm in a post quantum environment. In: Dasgupta, K., Mukhopadhyay, S., Mandal, J.K., Dutta, P. (eds.) Computational Intelligence in Communications and Business Analytics, pp. 72–87. Springer, Cham (2024)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Contributions

Authors contribution ratio 40:30:30

Corresponding author

Correspondence to Prodipto Das.

Ethics declarations

Conflict of interest

The authors declare that there is no conflict of interest involved in the research work.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Das, P., Biswas, S. & Kanoo, S. Quantum implementation of SHA1 and MD5 and comparison with classical algorithms. Quantum Inf Process 23, 176 (2024). https://doi.org/10.1007/s11128-024-04396-9

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-024-04396-9

Keywords

Navigation