Skip to main content
Log in

Quantum circuit implementations of lightweight authenticated encryption ASCON

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

In this paper, we discuss the quantum circuit implementations of the lightweight authenticated encryption algorithm ASCON by using the NOT gates, CNOT gates, Toffoli gates, measurements, and the dynamic quantum circuits. Firstly, the quantum circuit of addition of constants is realized by adding the NOT gates according to the position of 1 in round constants. Secondly, the quantum circuit of S-box of the permutation is synthesized according to the classical circuit diagram of S-box. Then the linear layer functions are expressed in matrix form, and their quantum circuits are synthesized according to Gaussian elimination. Finally, we synthesize the whole quantum circuits according to the general diagrams of the authenticated encryption algorithm ASCON. The correctness of the quantum circuits of the S-box and the linear layer was verified by the Aer simulator of the IBM Quantum platform. As far as we know, this is the first implementation of the quantum circuits for the Authenticated Encryption with Associated Data (AEAD) of ASCON in-place. The maximum quantum resources for the three ASCON authenticated encryption algorithms were estimated. The quantum circuit of ASCON-128 uses a total of 320 qubits, 30,639 NOT gates, 128,814 CNOT gates, 8064 Toffoli gates, 10,752 measurements, and 5376 dynamic quantum circuits. The quantum circuit of ASCON-128a uses a total of 320 qubits, 23,558 NOT gates, 98,144 CNOT gates, 6144 Toffoli gates, 8192 measurements, and 4096 dynamic quantum circuits. The quantum circuit of ASCON-80pq uses a total of 320 qubits, 30,736 NOT gates, 128,814 CNOT gates, 8064 Toffoli gates, 10,752 measurements, and 5376 dynamic quantum circuits.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Algorithm 1
Fig. 5

Similar content being viewed by others

Availability of data and materials

All data generated or analyzed during this study are included in this published article and the corresponding open-source project.

Notes

  1. https://docs.quantum.ibm.com/api/qiskit/qiskit.circuit.QuantumCircuit#depth.

  2. https://github.com/YUAN-M/ASCON-Linear.

References

  1. Gokhale P, Bhat O, Bhat S (2018) Introduction to IoT. Int Adv Res J Sci Eng Technol 5(1):41–44

    Google Scholar 

  2. Poschmann A (2009) Lightweight cryptography-cryptographic engineering for a pervasive world. Cryptology ePrint Archive

  3. Bassham L, Çalık Ç, McKay K, Turan MS (2018) Submission requirements and evaluation criteria for the lightweight cryptography standardization process. US National Institute of Standards and Technology

  4. Bhardwaj I, Kumar A, Bansal M (2017) A review on lightweight cryptography algorithms for data security and authentication in IoTs. In: 2017 4th International Conference on Signal Processing, Computing and Control (ISPCC), pp 504–509. https://doi.org/10.1109/ISPCC.2017.8269731

  5. Baudrin J (2021) Cryptanalysis of a lightweight primitive submitted to the NIST standardization process: Ascon. PhD thesis, Université de Versailles Saint-Quentin (Paris Saclay)

  6. Black J (2005) Authenticated encryption. Citeseer

  7. Chandra S, Bhattacharyya S, Paira S, Alam SS (2014) A study and analysis on symmetric cryptography. In: 2014 International Conference on Science Engineering and Management Research (ICSEMR). IEEE, pp 1–8

  8. Groß H, Wenger E, Dobraunig C, Ehrenhöfer C (2015) Suit up!—made-to-measure hardware implementations of ascon. In: 2015 Euromicro Conference on Digital System Design, pp 645–652. https://doi.org/10.1109/DSD.2015.14

  9. Gross H, Wenger E, Dobraunig C, Ehrenhöfer C (2017) Ascon hardware implementations and side-channel evaluation. Microprocess Microsyst 52:470–479

    Article  Google Scholar 

  10. Dobraunig C, Eichlseder M, Mendel F (2015) Heuristic tool for linear cryptanalysis with applications to Caesar candidates. In: Advances in Cryptology—ASIACRYPT 2015: 21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, November 29–December 3, 2015, Proceedings, Part II 21. Springer, pp 490–509

  11. Tezcan C (2016) Truncated, impossible, and improbable differential analysis of ASCON. Cryptology ePrint Archive

  12. Li Z, Dong X, Wang X (2017) Conditional cube attack on round-reduced ASCON. Cryptology ePrint Archive

  13. Ramezanpour K, Ampadu P, Diehl W (2019) A statistical fault analysis methodology for the ASCON authenticated cipher. In: 2019 IEEE International Symposium on Hardware oriented Security and Trust (HOST). IEEE, pp 41–50

  14. Tezcan C (2020) Analysis of ASCON, Drygascon, and Shamash permutations. Int J Inf Secur Sci 9(3):172–187

    MathSciNet  Google Scholar 

  15. Rohit R, Hu K, Sarkar S, Sun S (2021) Misuse-free key-recovery and distinguishing attacks on 7-round ASCON. Cryptology ePrint Archive

  16. Gerault D, Peyrin T, Tan QQ (2021) Exploring differential-based distinguishers and forgeries for ASCON. Cryptology ePrint Archive

  17. Chang D, Hong D, Kang J, Turan MS (2022) Resistance of ASCON family against conditional cube attacks in nonce-misuse setting. In: IEEE Access

  18. Roy S, Baksi A, Chattopadhyay A (2023) Quantum implementation of ASCON linear layer. Cryptology ePrint Archive

  19. Oh Y, Jang K, Baksi A, Seo H (2023) Depth-optimized implementation of ASCON quantum circuit. Cryptology ePrint Archive

  20. Liu J, Byrd GT, Zhou, H (2020) Quantum circuits for dynamic runtime assertions in quantum computation. In: Proceedings of the twenty-fifth International Conference on Architectural Support for Programming Languages and Operating Systems, pp 1017–1030

  21. Dobraunig C, Eichlseder M, Mendel F, Schläffer M (2014) ASCON submission to the CAESAR competition: http://ascon.iaik.tugraz.at

  22. Rogaway P (2002) Authenticated-encryption with associated-data. In: Proceedings of the 9th ACM Conference on Computer and Communications Security, pp 98–107

  23. Dobraunig C, Eichlseder M, Mendel F, Schläffer M (2021) ASCON v1.2: lightweight authenticated encryption and hashing. J Cryptol 34:1–42

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

The authors would like to thank the editor and the referees for carefully reading the paper, and for their useful comments which helped improve the paper.

Funding

This work is supported by the Natural Sciences Foundation of Hubei Province (Grant No. 2020CFB326), the National Natural Sciences Foundation of China (Grant No. 62262020).

Author information

Authors and Affiliations

Authors

Contributions

The original idea to this paper came from QL and YZ. All authors contributed to the preparation of the manuscript. All authors read and approved the final manuscript.

Corresponding author

Correspondence to Qingbin Luo.

Ethics declarations

Conflict of interest

The authors declare no competing interests.

Ethical approval

Not applicable.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Appendices

Appendix A: Algorithm 1

figure b

Appendix B: ASCON-128 authenticated encryption algorithm

figure c

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zheng, Y., Luo, Q., Li, Q. et al. Quantum circuit implementations of lightweight authenticated encryption ASCON. J Supercomput (2024). https://doi.org/10.1007/s11227-023-05877-x

Download citation

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11227-023-05877-x

Keywords

Navigation