Quantum reversible circuit of AES-128

An explicit quantum design of AES-128 is presented in this paper. The design is structured to utilize the lowest number of qubits. First, the main components of AES-128 are designed as quantum circuits and then combined to construct the quantum version of AES-128. Some of the most efficient approaches in classical hardware implementations are adopted to construct the circuits of the multiplier and multiplicative inverse in $${\mathbb {F}}_{2}[x]/(x^8+x^4+x^3+x+1)$$F2[x]/(x8+x4+x3+x+1). The results show that 928 qubits are sufficient to implement AES-128 as a quantum circuit. Moreover, to maintain the key uniqueness when the quantum AES-128 is employed as a Boolean function within a Black-box in other key searching quantum algorithms, a method with a cost of 930 qubits is also proposed.

[1]  Lov K. Grover A fast quantum mechanical algorithm for database search , 1996, STOC '96.

[2]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[3]  Achim Rettberg,et al.  Implementation of the AES Algorithm for a Reconfigurable, Bit Serial, Fully Pipelined Architecture , 2009, ARC.

[4]  María Naya-Plasencia,et al.  An Efficient Quantum Collision Search Algorithm and Implications on Symmetric Cryptography , 2017, ASIACRYPT.

[5]  Martin E. Hellman,et al.  Chosen-Key Attacks on a Block Cipher , 1987, Cryptologia.

[6]  Isaac L. Chuang,et al.  Quantum Computation and Quantum Information (10th Anniversary edition) , 2011 .

[7]  Dhiraj K. Pradhan,et al.  On the Design and Optimization of a Quantum Polynomial-Time Attack on Elliptic Curve Cryptography , 2007, TQC.

[8]  Martin Rötteler,et al.  Post-Quantum Cryptography , 2015, Lecture Notes in Computer Science.

[9]  Poonam Kadam,et al.  Pipelined Implementation of Dynamic Rijndael S-Box , 2015 .

[10]  Arash Reyhani-Masoleh,et al.  A New Bit-Serial Architecture for Field Multiplication Using Polynomial Bases , 2008, CHES.

[11]  R. V. Kshirsagar,et al.  FPGA Implementation of High Speed VLSI Architectures for AES Algorithm , 2012, 2012 Fifth International Conference on Emerging Trends in Engineering and Technology.

[12]  John P. Hayes,et al.  Optimal synthesis of linear reversible circuits , 2008, Quantum Inf. Comput..

[13]  I. Chuang,et al.  Quantum Computation and Quantum Information: Bibliography , 2010 .

[14]  Colin P. Williams,et al.  Explorations in quantum computing , 1997 .

[15]  E. Rieffel,et al.  Quantum Computing: A Gentle Introduction , 2011 .

[16]  R. Feynman Simulating physics with computers , 1999 .

[17]  N. Mermin Quantum Computer Science: An Introduction , 2007 .

[18]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[19]  David Canright,et al.  A Very Compact S-Box for AES , 2005, CHES.

[20]  W. Wootters,et al.  A single quantum cannot be cloned , 1982, Nature.

[21]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[22]  Edward F. Schaefer,et al.  A SIMPLIFIED AES ALGORITHM AND ITS LINEAR AND DIFFERENTIAL CRYPTANALYSES , 2003, Cryptologia.

[23]  Martin Roetteler,et al.  A note on quantum related-key attacks , 2013, Inf. Process. Lett..

[24]  Kamalika Datta,et al.  Reversible logic implementation of AES algorithm , 2013, 2013 8th International Conference on Design & Technology of Integrated Systems in Nanoscale Era (DTIS).

[25]  Daniel R. Simon,et al.  On the power of quantum computation , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.

[26]  Keshab K. Parhi,et al.  High-speed VLSI architectures for the AES algorithm , 2004, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[27]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[28]  M. Anwar Hasan,et al.  Low complexity bit parallel architectures for polynomial basis multiplication over GF(2m) , 2004, IEEE Transactions on Computers.

[29]  Matti Tommiska,et al.  A fully pipelined memoryless 17.8 Gbps AES-128 encryptor , 2003, FPGA '03.

[30]  D. Dieks Communication by EPR devices , 1982 .

[31]  Marc Kaplan,et al.  Quantum attacks against iterated block ciphers , 2014, ArXiv.

[32]  María Naya-Plasencia,et al.  Breaking Symmetric Cryptosystems Using Quantum Period Finding , 2016, CRYPTO.

[33]  Christof Paar,et al.  Itoh-Tsujii Inversion in Standard Basis and Its Application in Cryptography and Codes , 2002, Des. Codes Cryptogr..

[34]  Andris Ambainis,et al.  Quantum walk algorithm for element distinctness , 2003, 45th Annual IEEE Symposium on Foundations of Computer Science.