Skip to main content
Log in

Quantum linear cryptanalysis on a toy cipher

  • Published:
Pramana Aims and scope Submit manuscript

Abstract

A quantum version of the linear cryptanalysis technique is presented in this paper. So far, only a certain part of some classical cryptanalysis techniques was converted for quantum processing to gain speed-up while analysing a symmetric primitive. However, none of the quantum version of these attacks, including linear cryptanalysis, completely uses quantum computing for all the steps. We developed a quantum version for all the steps of the linear cryptanalysis. The proposed quantum linear cryptanalysis is applied on the quantum version of a toy cipher. Performance analysis shows that the quantum version of the linear cryptanalysis offers quadratic speed-up in different steps of the attack. It can be used to attack any cipher that is vulnerable against linear cryptanalysis.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15

Similar content being viewed by others

References

  1. Q Zhou, S Lu, Z Zhang and J Sun, Quant. Inf. Process. 14, 2101 (2015)

    Article  ADS  Google Scholar 

  2. M Kaplan, G Leurent, A Leverrier and M Naya-Plasencia, IACR ToSC 71 (2016)

    Google Scholar 

  3. A K Malviya and N Tiwari, Arab. J. Sci. Eng. (2021)

    Google Scholar 

  4. H Xie and L Yang, Design Code. Cryptogr. 87, 1 (2018)

    Google Scholar 

  5. H Xie and L Yang, 1712.06997 (2017)

  6. M Kaplan, G Leurent, A Leverrier and M Naya-Plasencia, in Advances in cryptology (CRYPTO 2016) pp. 207–237

  7. T Santoli and C Schaffner, Quant. Inf. Comput. 17, 65 (2017)

    Google Scholar 

  8. M Matsui, in Advances in cryptology (EUROCRYPT 1993) pp. 386–397

  9. A K Malviya, N Tiwari and M Chawla, Comput. Electr. Eng. 101, 1 (2022)

    Article  Google Scholar 

  10. M A Nielsen and I L Chuang, Quantum computation and quantum information, 10th Anniversary ed. (Cambridge University Press, New York, USA, 2010)

    MATH  Google Scholar 

  11. H M Heys, Cryptologia. 26, 189 (2002)

    Article  Google Scholar 

  12. NIST, Advanced encryption standard, Tech. Rep. FIPS 197 (National Institute and Technology of Standards, USA, 2001)

  13. A Biryukov, C D Cannière, M Quisquater, in Advances in cryptology (CRYPTO 2004) pp. 1–22

  14. A K Malviya and N Tiwari, Europhys. Lett. 132, 40001 (2020)

    Article  ADS  Google Scholar 

  15. H M Pan, Int. J. Theor. Phys. 60 (2021)

  16. V Giovannetti, S Lloyd and L Maccone, 0708.1879v2 (2008)

  17. L K Grover, in ACM Symposium on the Theory of Computing (1996) pp. 212–219

  18. G Brassard, P Høyer, M Mosca and A Tapp, Contemp. Math. 305, 53 (2002)

    Article  Google Scholar 

  19. C Durr and P Høyer, quant-ph/9607014v2 (1999)

  20. T Jones, A Brown, I Bush and C Benjamin, Sci. Rep. 9, 10736 (2019)

    Article  ADS  Google Scholar 

  21. S Cheng, C Cao, Y Liu, S Hou, P Xu and B Zeng, Phys. Rev. Res. 3, 023005-1 (2021)

    Article  Google Scholar 

  22. X Xu, S C Benjamin and X Yuan, Phys. Rev. Appl. 15, 034068-1 (2021)

    Article  ADS  Google Scholar 

  23. https://github.com/ashwinixar/q_lin_atk.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ashwini Kumar Malviya.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Malviya, A.K., Tiwari, N. Quantum linear cryptanalysis on a toy cipher. Pramana - J Phys 97, 63 (2023). https://doi.org/10.1007/s12043-023-02529-w

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s12043-023-02529-w

Keywords

PACS Nos

Navigation