Skip to main content
Log in

Quantum Algorithm for the Invariant Estimate of the Closeness of Classical Ciphers to the One-Time Pad

  • QUANTUM INFORMATICS
  • Published:
JETP Letters Aims and scope Submit manuscript

An invariant measure of the closeness of a block cipher to the perfect (ideal) cipher of the one-time pad has been proposed. The measure is the same for any implementation of the one-time pad. A quantum algorithm based on the determination of the eigenvalue (phase) of the quantum state has been proposed to estimate the closeness of the block cipher to ideal in terms of the proposed measure with high probability and accuracy.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1.

Notes

  1. Additional “garbage” qubits, which are initially in the 0 state and after the calculation of the function return to the initial 0 state, are required for an unitary implementation of the encryption function (for details of the general method of cleaning of garbage qubits, see [32]). These auxiliary qubits are omitted below for brevity. The number of auxiliary qubits depends on the used encryption function. Various estimates for some ciphers show that the number of auxiliary qubits in a single quantum encryption scheme is polynomial in the length of the key n [12]. If the message is longer than the key, the message is encrypted by blocks. In this case, the number of applications of quantum schemes is equal to the number of blocks Nc, whereas the number of auxiliary qubits does not increase with the number of blocks, i.e., the length of the message, because auxiliary qubits “vanish” after each application and are used repeatedly.

REFERENCES

  1. D. Deutsch and R. Jozsa, Proc. R. Soc. London, Ser. A 439 (1907), 553 (1992).

  2. P. W. Shor, SIAM J. Comput. 26, 1484 (1997).

    Article  MathSciNet  Google Scholar 

  3. L. K. Grover, in Proceedings of the 28th Annual ACM Symposium on Theory of Computing—STOC’96 (ACM Press, New York, 1996), p. 212.

  4. D. R. Simon, SIAM J. Comput. 26, 1474 (1997).

    Article  MathSciNet  Google Scholar 

  5. M. Kaplan, G. Leurent, A. Leverrier, and M. Naya-Plasencia, arXiv: 1602.05973 [quant-ph] (2016).

  6. A. Ambainis, in Proceedings of the 45th Annual IEEE Symposium on Foundations of Computer Science (IEEE, 2014), p. 22. https://ieeexplore.ieee.org/document/1366221.

    Google Scholar 

  7. A. W. Harrow, A. Hassidim, and S. Lloyd, Phys. Rev. Lett. 103, 150502 (2009).

  8. D. Dervovic, M. Herbster, P. Mountney, S. Severini, N. Usher, and L. Wossnig, arXiv: 0311001 [quant-ph] (2014).

  9. M. Grassl, B. Langenberg, M. Roetteler, and R. Steinwand, arXiv: 1512.04965 [quant-ph] (2015).

  10. M. Almazrooie, A. Samsudin, R. Abdullah, and K. N. Mutter, SpringerPlus 5, 1494 (2016).

    Article  Google Scholar 

  11. M. Almazrooie, A. Samsudin, R. Abdullah, and K. N. Mutter, in Proceedings of the 2018 7th International Conference on Software and Computer Applications (ACM, New York, 2018), p. 204.

  12. D. V. Denisenko, G. B. Marshalko, M. V. Nikitenkova, V. I. Rudskoi, and V. A. Shishkin, J. Exp. Theor. Phys. 128, 552 (2019).

    Article  ADS  Google Scholar 

  13. V. Gheorghiu and M. Mosca, A Resource Estimation Framework for Quantum Attacks against Cryptographic Functions—Recent Developments. https://globalriskinstitute.org. Accessed 2021.

  14. M. Piani and M. Mosca, Quantum Threat Timeline Report (2020). https://globalriskinstitute.org.

  15. M. Piani and M. Mosca, Quantum Threat Timeline Report (2019). https://globalriskinstitute.org.

  16. V. Gheorghiu and M. Mosca, Global Risk Institute Quantum Risk Assessment Report (2020). https://globalriskinstitute.org.

  17. V. Gheorghiu and M. Mosca, Global Risk Institute Quantum Risk Assessment Report, Part 4 (2018). https://globalriskinstitute.org.

  18. V. Gheorghiu and M. Mosca, Global Risk Institute Quantum Risk Assessment Report, Part 3 (2018). https://globalriskinstitute.org.

  19. V. Gheorghiu and M. Mosca, Global Risk Institute Quantum Risk Assessment Report, Part 2 (2018). https://globalriskinstitute.org.

  20. V. Gheorghiu and M. Mosca, Global Risk Institute Quantum Risk Assessment Report, Part 1 (2017). https://globalriskinstitute.org.

  21. Y.-A. Chen and X.-S. Gao, arXiv: 1712.06239 [quant-ph] (2018).

  22. A. Ambainis, arXiv: 1010.4458 [quant-ph] (2010).

  23. A. M. Childs, R. Kothari, and R. D. Somma, SIAM J. Comput. 46, 1920 (2017).

    Article  MathSciNet  Google Scholar 

  24. L. Wossnig, Z. Zhao, and A. Prakash, Phys. Rev. Lett. 120, 050502 (2018).

  25. G. Brassard, P. Hoyer, and A. Tapp, ACM SIGACT News 28 (2), 14 (1997).

    Article  Google Scholar 

  26. A. Chailloux, M. Naya-Plasencia, and A. Schrottenloher, Preprint (2017). https://eprint.iacr.org/2017/847.

  27. G. Brassard, P. Hoyer, and A. Tapp, arXiv: 0005055 [quant-ph] (2000).

  28. T. Häner and M. Soeken, arXiv: 2006.03845 [quant-ph] (2020).

  29. M. Roetteler and R. Steinwandt, Inf. Process. Lett. 115, 40 (2015).

    Article  Google Scholar 

  30. A. Hosoyamada and E. Aoki, in On Quantum Related-Key Attacks on Iterated Even-Mansour Ciphers, Ed. by S. Obana and K. Chida, Lect. Notes Comput. Sci. 10418, 3 (2017).

    Book  MATH  Google Scholar 

  31. X. Bonnetain, M. Naya-Plasencia, and A. Schrottenloher, Preprint (2018). https://eprint.iacr.org/2018/1067.pdf.

  32. A. Kitaev, A. Shen, and M. Vyalyi, Classical and Quantum Computation (MTsNMO-CheRo, Moscow, 1999; Am. Math. Soc., Philadelphia, 2002).

  33. G. Leander and A. May, in Advances in Cryptology— ASIACRYPT 2017 23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, December 3–7, 2017 (Springer, 2017), Part II.

  34. G. S. Vernam, J. IEEE 55, 109 (1926).

    Google Scholar 

  35. V. A. Kotel’nikov, Report (1941). https://cryptography-museum.ru.

  36. C. E. Shannon, Bell Syst. Tech. J. 27, 379 (1948);

    Article  Google Scholar 

  37. Bell Syst. Tech. J. 27, 623 (1948);

  38. Report (1945). https://www.iacr.org > shannon > shannon45.

  39. M. A. Nielsen and I. L. Chuang, Quantum Computation and Quantum Information, 10th ed. (Cambridge Univ. Press, Cambridge, 2010).

    MATH  Google Scholar 

  40. S. N. Molotkov, Laser Phys. Lett. 19, 045201 (2022).

  41. S. N. Molotkov, Laser Phys. Lett. 19, 075203 (2022).

  42. I. M. Arbekov and S. N. Molotkov, J. Exp. Theor. Phys. 125, 50 (2017).

    Article  ADS  Google Scholar 

  43. S. N. Molotkov, JETP Lett. 103, 345 (2016).

    Article  ADS  Google Scholar 

Download references

ACKNOWLEDGMENTS

I am grateful to I.M. Arbekov, V.A. Kiryukhin, S.P. Kulik, and A.V. Urivskii for numerous discussions and to colleagues from Infoteks and the Academy of Cryptography of the Russian Federation for discussions and support.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to S. N. Molotkov.

Ethics declarations

The author declares that he has no conflicts of interest.

Additional information

Translated by R. Tyapaev

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Molotkov, S.N. Quantum Algorithm for the Invariant Estimate of the Closeness of Classical Ciphers to the One-Time Pad. Jetp Lett. 117, 75–82 (2023). https://doi.org/10.1134/S0021364022602846

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1134/S0021364022602846

Navigation