International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Quantum Period Finding against Symmetric Primitives in Practice

Authors:
Xavier Bonnetain , Université de Lorraine, CNRS, Inria, Nancy, France
Samuel Jaques , University of Oxford, Oxford, UK
Download:
DOI: 10.46586/tches.v2022.i1.1-27
URL: https://tches.iacr.org/index.php/TCHES/article/view/9288
Search ePrint
Search Google
Presentation: Slides
Abstract: We present the first complete descriptions of quantum circuits for the offline Simon’s algorithm, and estimate their cost to attack the MAC Chaskey, the block cipher PRINCE and the NIST lightweight finalist AEAD scheme Elephant. These attacks require a reasonable amount of qubits, comparable to the number of qubits required to break RSA-2048. They are faster than other collision algorithms, and the attacks against PRINCE and Chaskey are the most efficient known to date. As Elephant has a key smaller than its state size, the algorithm is less efficient and its cost ends up very close to or above the cost of exhaustive search.We also propose an optimized quantum circuit for boolean linear algebra as well as complete reversible implementations of PRINCE, Chaskey, spongent and Keccak which are of independent interest for quantum cryptanalysis. We stress that our attacks could be applied in the future against today’s communications, and recommend caution when choosing symmetric constructions for cases where long-term security is expected.
BibTeX
@article{tches-2022-31641,
  title={Quantum Period Finding against Symmetric Primitives in Practice},
  journal={IACR Transactions on Cryptographic Hardware and Embedded Systems},
  publisher={Ruhr-Universität Bochum},
  volume={2022, Issue 1},
  pages={1-27},
  url={https://tches.iacr.org/index.php/TCHES/article/view/9288},
  doi={10.46586/tches.v2022.i1.1-27},
  author={Xavier Bonnetain and Samuel Jaques},
  year=2022
}