Quantum Period Finding against Symmetric Primitives in Practice - INRIA - Institut National de Recherche en Informatique et en Automatique Accéder directement au contenu
Article Dans Une Revue IACR Transactions on Cryptographic Hardware and Embedded Systems Année : 2021

Quantum Period Finding against Symmetric Primitives in Practice

Samuel Jaques
  • Fonction : Auteur
  • PersonId : 1084911

Résumé

We present the first complete descriptions of quantum circuits for the offline Simon's algorithm, and estimate their cost to attack the MAC Chaskey, the block cipher PRINCE and the NIST lightweight finalist AEAD scheme Elephant. These attacks require a reasonable amount of qubits, comparable to the number of qubits required to break RSA-2048. They are faster than other collision algorithms, and the attacks against PRINCE and Chaskey are the most efficient known to date. As Elephant has a key smaller than its state size, the algorithm is less efficient and its cost ends up very close to or above the cost of exhaustive search. We also propose an optimized quantum circuit for boolean linear algebra as well as complete reversible implementations of PRINCE, Chaskey, spongent and Keccak which are of independent interest for quantum cryptanalysis. We stress that our attacks could be applied in the future against today's communications, and recommend caution when choosing symmetric constructions for cases where long-term security is expected.
Fichier principal
Vignette du fichier
tches2022_1-final3.pdf (553.7 Ko) Télécharger le fichier
Origine : Fichiers produits par l'(les) auteur(s)

Dates et versions

hal-03431518 , version 1 (16-11-2021)

Identifiants

Citer

Xavier Bonnetain, Samuel Jaques. Quantum Period Finding against Symmetric Primitives in Practice. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2021, 2022 (1), pp.1-27. ⟨10.46586/tches.v2022.i1.1-27⟩. ⟨hal-03431518⟩
71 Consultations
97 Téléchargements

Altmetric

Partager

Gmail Facebook X LinkedIn More