Next Article in Journal
On Consensus and Stability under Denial-of-Service Attacks
Previous Article in Journal
Representation Learning for Dynamic Functional Connectivities via Variational Dynamic Graph Latent Variable Models
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Quantum Attacks on Sum of Even–Mansour Construction with Linear Key Schedules

School of Computer Science, Nanjing University of Posts and Telecommunications, Nanjing 210023, China
Entropy 2022, 24(2), 153; https://doi.org/10.3390/e24020153
Submission received: 27 December 2021 / Revised: 18 January 2022 / Accepted: 18 January 2022 / Published: 20 January 2022
(This article belongs to the Topic Quantum Information and Quantum Computing)

Abstract

:
Shinagawa and Iwata are considered quantum security for the sum of Even–Mansour (SoEM) construction and provided quantum key recovery attacks by Simon’s algorithm and Grover’s algorithm. Furthermore, quantum key recovery attacks are also presented for natural generalizations of SoEM. For some variants of SoEM, they found that their quantum attacks are not obvious and left it as an open problem to discuss the security of such constructions. This paper focuses on this open problem and presents a positive response. We provide quantum key recovery attacks against such constructions by quantum algorithms. For natural generalizations of SoEM with linear key schedules, we also present similar quantum key recovery attacks by quantum algorithms (Simon’s algorithm, Grover’s algorithm, and Grover-meet-Simon algorithm).

1. Introduction

Since 1981, when Richard Feynman, winner of the Nobel Prize in Physics, proposed the concept of a quantum computer, the research of the quantum computer has deeply influenced the scientific research circle. Classical computers are often attacked by malicious viruses that crash the computer and can lead to personal information being stolen. However, in quantum computers, these problems will not exist because of the quantum no-cloning principle and Heisenberg’s uncertainty principle. Quantum computers have good properties, such as fast running speed, a strong information processing ability, and powerful parallel computing capability. Therefore, quantum computers have great applications in cryptanalysis and other fields. Quantum algorithms are the most important software components of quantum computers to realize quantum computation.
The importance of information security is self-evident. In 2021, there were multiple breaches of sensitive information and cyber attacks, causing a large number of property losses and even endangering personal security and social stability. Modern cryptography is one of the core technologies to protect information security.
The design and analysis of cryptographic schemes that resist quantum computing have become increasingly important. Among them, the public key cryptographic scheme is the typical representative. Difficult mathematical problems of public key cryptography can be solved by efficient quantum algorithms. Therefore, public key cryptographic schemes, such as RSA and ECC, are insecure in the quantum scenario [1]. While, for symmetric cryptographic schemes (such as AES and IDEA), the influence is limited and Grover’s algorithm [2] has been regarded for a long time as the best method to search for the secret key. It is only in recent years that quantum analyses of symmetric cryptographic schemes have made some progress.
Simon’s algorithm [3] is a vital quantum algorithm for the quantum analyses of symmetric cryptographic schemes. Its goal is to efficiently find a period of a period function. It was first utilized to the security analyses of the 3-round Feistel cipher [4] and then extended to the Even–Mansour cipher [5,6], Feistel and its variants [7,8,9,10,11], and the Luby–Rackoff construction [12]. Grover-meet-Simon algorithm [13] was first introduced by Leander and May, and combined Simon’s algorithm and Grover’s algorithm to achieve the key recovery attack against FX-construction. Currently, Simon’s algorithm, Grover’s algorithm, and Grover-meet-Simon algorithm have been extended to the Sum of Even–Mansour construction [14], encryption schemes [15,16,17,18,19,20], hash schemes [21,22,23], message authentication codes (MACs) [18,24], and authenticated encryption schemes [18,25,26]. There exist other quantum algorithms (such as HHL algorithm and BTH algorithm) and relevant quantum cryptanalysis. We will not go into the details here.
Problem Statement. The sum of Even–Mansour (SoEM) construction [14] is built by the exclusive or (XOR) of two instances of Even–Mansour cipher. According to whether the keys or permutations used in the two instances are equal, SoEM is divided into three variants: SoEM1 for the case where permutations used in the two instances are identical, SoEM21 for the case where permutations used in the two instances are independent but keys used in the two instances are identical, and SoEM22 for the case where permutations used in the two instances are independent and keys used in the two instances are independent. They are pseudorandom functions designed by random permutations and designers give security results in the classical scenario.
Shinagawa and Iwata considered the quantum security for SoEM construction, providing quantum key recovery attacks by Simon’s algorithm and Grover’s algorithm, and applied the similar quantum key recovery attacks to natural generalizations of SoEM in [27]. For some variants of SoEM, they found that their quantum attacks are not obvious and left it as an open problem to consider the security of such constructions.
Our Contributions. This paper focuses on the open problem and provides quantum key recovery attacks against such constructions by quantum algorithms. First, we consider a variant of SoEM21 given in Shinagawa and Iwata, which is described as:
C = S o E M 21 K P 1 , P 2 ( M ) = P 1 ( M K ) K P 2 ( M 2 · K ) 2 · K ,
where P 1 and P 2 are two public n-bit random permutations, K is an n-bit key, M is a plaintext, and C is the corresponding ciphertext. Here SoEM21 is generated by the XOR-sum of two instances of Even–Mansour cipher with simple key schedules. We prove that this variant is insecure under the quantum scenario and recover its key by quantum algorithms.
Then we consider a generalized construction of SoEM21 with linear key schedules (a linear key schedule means that it is linear with respect to the key ) and rename it as SoEM21L, which is described as:
C = S o E M 21 L K P 1 , P 2 ( M ) = P 1 ( M a · K ) P 2 ( M b · K ) c · K ,
where a , b , c are three integers and ( a , b , c ) ( 0 , 0 , 0 ) . We also achieve a quantum key recovery attack against SoEM21L by quantum algorithms.
Finally, we consider natural generalizations of SoEM with linear key schedules and present similar quantum key recovery attacks by quantum algorithms (Simon’s algorithm, Grover’s algorithm, and Grover-meet-Simon algorithm).
Organizations of This Paper. Notations and some preliminaries are presented in Section 2. Quantum algorithms are shown in Section 3. In Section 4, we describe quantum key recovery attacks for SoEM21 and SoEM21L. In Section 5, we present natural generalizations of SoEM with linear key schedules and their quantum key recovery attacks. Finally, we present a conclusion in Section 6.

2. Preliminaries

Notations. Given an integer n 1 , let { 0 , 1 } n be a set of all strings whose bit-lengths are n, and P e r m ( n ) be a set of all permutations over { 0 , 1 } n . For any two finite strings x { 0 , 1 } n and y { 0 , 1 } n , let x y stand for their bit-wise XOR.
Finite Field. The finite field G F ( 2 n ) can be viewed as the set { 0 , 1 } n and G F ( 2 n ) = G F ( 2 ) / ( f ( x ) ) , where f ( x ) is an irreducible polynomial of degree n over G F ( 2 ) . For any integer 0 a 2 n 1 , it can be seen as an n-bit string over G F ( 2 n ) , i.e., a = a n 1 a 1 a 0 { 0 , 1 } n , where a i { 0 , 1 } for 0 i n 1 . It also corresponds to a polynomial with a degree of at most n 1 over { 0 , 1 } , i.e., a ( x ) = a n 1 x n 1 + + a 1 x + a 0 . For example, 2 (10) corresponds to x, 3 (11) corresponds to x + 1 , and 7 (111) corresponds to x 2 + x + 1 . The addition over G F ( 2 n ) can be defined by the addition of polynomials over { 0 , 1 } or the bit-wise XOR over { 0 , 1 } n and the multiplication over G F ( 2 n ) is defined by the polynomial multiplication over { 0 , 1 } reduced modulo f ( x ) , i.e., for any a , b G F ( 2 n ) , then a + b = a ( x ) + b ( x ) m o d 2 = a b and a · b = a ( x ) · b ( x ) mod f ( x ) . Therefore, if n = 128 and f ( x ) = x 128 + x 7 + x 2 + x + 1 , then:
2 · a = x · a ( x ) mod f ( x ) , 3 · a = ( x + 1 ) · a ( x ) mod f ( x ) = 2 · a a , 4 · a = x 2 · a ( x ) mod f ( x ) = 2 2 · a , 5 · a = ( x 2 + 1 ) · a ( x ) mod f ( x ) = 2 2 · a a , 6 · a = ( x 2 + x ) · a ( x ) mod f ( x ) = 2 2 · a 2 · a , 7 · a = ( x 2 + x + 1 ) · a ( x ) mod f ( x ) = 2 2 · a 2 · a a , 8 · a = x 3 · a ( x ) mod f ( x ) = 2 3 · a , . . . 2 2 · a = 2 · 2 · a = x 2 · a ( x ) mod f ( x ) = 4 · a , 2 · 3 · a = x ( x + 1 ) · a ( x ) mod f ( x ) = 6 · a , . . . 3 2 · a = ( x + 1 ) 2 · a ( x ) mod f ( x ) = ( x 2 + 1 ) · a ( x ) mod f ( x ) = 5 · a , . . .
Sum of Even–Mansour Construction (SoEM) [14]. SoEM introduced by Chen et al. is a provably secure pseudorandom function in the classical security model. It is built by the XOR of two distinct instances of the Even–Mansour cipher. The specification of SoEM is shown as follows. Let P 1 and P 2 be two public n-bit permutations. Let K 1 and K 2 be two n-bit keys. For a plaintext M and the corresponding ciphertext C, SoEM: { 0 , 1 } 2 n × { 0 , 1 } n { 0 , 1 } n can be expressed as:
C = S o E M K 1 , K 2 P 1 , P 2 ( M ) = P 1 ( M K 1 ) K 1 P 2 ( M K 2 ) K 2 .
SoEM can be divided into three variants, SoEM1, SoEM21, and SoEM22, according to the number of underlying permutations and keys. SoEM1, SoEM21, and SoEM22 are respectively shown as follows.
SoEM1: The permutations used in the two instances are identical (two instances utilize the same permutation), i.e., P 1 = P 2 = P . Then SoEM1: { 0 , 1 } 2 n × { 0 , 1 } n { 0 , 1 } n can be expressed as:
C = S o E M 1 K 1 , K 2 P ( M ) = P ( M K 1 ) K 1 P ( M K 2 ) K 2 .
Note that, in this case, it makes no sense to subdivide again as the same key will make SoEM1 zero.
SoEM21: The permutations used in the two instances are independent but keys used in the two instances are identical, i.e., K 1 = K 2 = K . Then SoEM21: { 0 , 1 } n × { 0 , 1 } n { 0 , 1 } n can be expressed as:
C = S o E M 21 K P 1 , P 2 ( M ) = P 1 ( M K ) P 2 ( M K ) K .
SoEM22: The permutations used in the two instances are independent and keys used in the two instances are independent, i.e., SoEM22 is SoEM. Then SoEM22: { 0 , 1 } 2 n × { 0 , 1 } n { 0 , 1 } n can be expressed as:
C = S o E M 22 K 1 , K 2 P 1 , P 2 ( M ) = P 1 ( M K 1 ) K 1 P 2 ( M K 2 ) K 2 .

3. Quantum Algorithms

This section presents brief descriptions of Simon’s algorithm [3], Grover’s algorithm [2], and the Grover-meet-Simon algorithm [13].

3.1. Simon’s Algorithm

Simon’s algorithm [3] is an algorithm that specializes in solving period finding problem efficiently. The period finding problem is called Simon’s problem which is described as follows:
Period Finding Problem. Given a boolean function f : { 0 , 1 } n { 0 , 1 } n , assume that there exists s { 0 , 1 } n { 0 n } , for any x y { 0 , 1 } n , such that f ( x ) = f ( y ) x y = s . The goal is to find the period s.
In the classical algorithm, people solve this problem by searching and finding collisions. The optimal time complexity is O ( 2 n / 2 ) . While, in the quantum algorithm, by Simon’s algorithm, it can be solved in a polynomial time of n (i.e., O ( n ) quantum query complexity and O ( n ) qubits memory complexity). The details of Simon’s algorithm are not introduced here. We just need to know that the period finding problem can be solved by Simon’s algorithm with O ( n ) quantum query complexity and O ( n ) qubits memory complexity.

3.2. Grover’s Algorithm

Grover’s algorithm [2] is a quantum search algorithm that specializes in solving a search problem efficiently. The search problem is described as follows:
The Search Problem. Given a function g : { 0 , 1 } n { 0 , 1 } , if x { 0 , 1 } n is a solution of the search problem, then g ( x ) = 1 , otherwise g ( x ) = 0 . The goal is to find the solution x.
In the classical algorithm, people solve this problem by searching this solution. The time complexity is O ( 2 n ) . While, in the quantum algorithm, by Grover’s algorithm, it can be solved in O ( 2 n / 2 ) quantum query complexity and O ( n ) qubits memory complexity. Grover’s search algorithm improves search complexity exponentially. The details of Grover’s algorithm are not introduced here.

3.3. Grover-Meet-Simon Algorithm

The Grover-meet-Simon algorithm [13] is a quantum asymmetric search of a period algorithm. It combined Grover’s search algorithm with Simon’s algorithm to recover keys. The asymmetric search of a period problem is described as follows:
Grover-meet-Simon Problem. Let m , n , l be three positive integers, U { 0 , 1 } m be a finite set, and f : { 0 , 1 } m × { 0 , 1 } n { 0 , 1 } l be a function which meets that 1) if u U , then f ( u , · ) is a period function with period s u ; 2) if u U , then f ( u , · ) is an aperiodic function. The goal is to find the search-period pair ( u , s u ) .
The idea of settling the Grover-meet-Simon problem is to first search u U by Grover’s algorithm and then check whether f ( u , · ) is a period function or not by Simon’s algorithm. If f ( u , · ) is a period function with period s u , then ( u , s u ) is what we need. Therefore, in the quantum algorithm, the Grover-meet-Simon problem can be solved in O ( n ) × O ( 2 n / 2 ) = O ( n · 2 n / 2 ) quantum query complexity and O ( n ) × O ( n ) = O ( n 2 ) qubits memory complexity. The details of the Grover-meet-Simon algorithm are not introduced here.

4. Quantum Attacks against SoEM with Linear Key Schedules

4.1. Quantum Attacks against SoEM21

Shinagawa and Iwata left it as an open problem for the analysis of the security of the following construction [27]:
C = S o E M 21 K P 1 , P 2 ( M ) = P 1 ( M K ) K P 2 ( M 2 · K ) 2 · K .
In particular, if P 1 = P 2 = P , then SoEM21 degrades to SoEM11, i.e.,
C = S o E M 11 K P ( M ) = P ( M K ) K P ( M 2 · K ) 2 · K .
For the above SoEM11 and SoEM21 constructions, we present quantum attacks in Theorems 1 and 2.
Theorem 1.
There exists a quantum key recovery attack against SoEM11 in O ( n ) quantum query complexity and O ( n ) qubits memory complexity.
Proof. 
Our proof utilizes Simon’s algorithm. By careful observation of SoEM11, we find that SoEM11 itself is a period function with period 3 · K . To be specific, let f : { 0 , 1 } n { 0 , 1 } n be a function, which is defined as:
f ( x ) = S o E M 11 K P ( x ) = P ( x K ) P ( x 2 · K ) 3 · K .
It follows that,
f ( x 3 · K ) = P ( x 3 · K K ) P ( x 3 · K 2 · K ) 3 · K = P ( x 2 · K ) P ( x K ) 3 · K = f ( x ) ,
where K 2 · K = 3 · K , K 3 · K = 2 · K , and 3 · K 2 · K = K .
Therefore, f is a period function with period 3 · K . Then, 3 · K can be derived in O ( n ) quantum queries and O ( n ) qubits memory complexity to f by Simon’s algorithm. It follows that, K = 3 · K / 3 can be recovered. □
Theorem 2.
There exists a quantum key recovery attack against SoEM21 in O ( 2 n / 2 ) quantum query complexity and O ( n ) qubits memory complexity.
Proof. 
Our proof utilizes Grover’s algorithm. First, we construct a new function f : { 0 , 1 } n × { 0 , 1 } n { 0 , 1 } n as:
f ( k , x ) = S o E M 21 K P 1 , P 2 ( x ) P 1 ( x ) P 2 ( x k ) = P 1 ( x K ) K P 2 ( x 2 · K ) 2 · K P 1 ( x ) P 2 ( x k ) = P 1 ( x K ) P 1 ( x ) P 2 ( x 2 · K ) P 2 ( x k ) 3 · K .
By careful observation, we find that if k = 3 · K , then f ( 3 · K , · ) is a period function with period K, as:
f ( 3 · K , x K ) = P 1 ( x K K ) P 1 ( x K ) P 2 ( x K 2 · K ) P 2 ( x K 3 · K ) 3 · K = P 1 ( x ) P 1 ( x K ) P 2 ( x 3 · K ) P 2 ( x 2 · K ) 3 · K = f ( 3 · K , x ) .
Therefore, we first search k = 3 · K by Grover’s algorithm and then verify whether f ( 3 · K , · ) is a period function with a period K = 3 · K / 3 or not. Therefore, K can be derived in a O ( 2 n / 2 ) quantum queries to f and O ( n ) qubits memory complexity by Grover’s algorithm. □

4.2. Quantum Attacks against SoEM with Linear Key Schedules

We consider a generalized construction of SoEM21 with linear key schedules and rename it as SoEM21L, i.e.,
C = S o E M 21 L K P 1 , P 2 ( M ) = P 1 ( M a · K ) P 2 ( M b · K ) c · K ,
where a , b , c are three integers and ( a , b , c ) ( 0 , 0 , 0 ) .
In particular, if P 1 = P 2 = P and a b , then SoEM21L degrades to SoEM11L, i.e.,
C = S o E M 11 L K P ( M ) = P ( M a · K ) K P ( M b · K ) c · K .
For the above SoEM21L and SoEM11L constructions, we present quantum attacks in Theorems 3 and 4.
Theorem 3.
There exists a quantum key recovery attack against SoEM11L in O ( n ) quantum query complexity and O ( n ) qubits memory complexity.
Proof. 
Our proof utilizes Simon’s algorithm. By careful observation of SoEM11L, we find that SoEM11L itself is a period function with period ( a b ) · K . To be specific, let f : { 0 , 1 } n { 0 , 1 } n be a function, which is defined as:
f ( x ) = S o E M 11 L K P ( x ) = P ( x a · K ) P ( x b · K ) c · K .
It follows that,
f ( x ( a b ) · K ) = P ( x ( a b ) · K a · K ) P ( x ( a b ) · b 2 · K ) c · K = P ( x b · K ) P ( x a · K ) c · K = f ( x ) ,
where a · K b · K = ( a b ) · K , a · K ( a b ) · K = b · K , and ( a b ) · K b · K = a · K .
Therefore, f is a period function with period ( a b ) · K . Then, ( a b ) · K can be derived in polynomial time of n ( O ( n ) qubits and O ( n ) quantum oracle queries to f) by Simon’s algorithm. It follows that, K = ( a b ) · K / ( a b ) can be recovered. □
Theorem 4.
There exists a quantum key recovery attack against SoEM21L in O ( 2 n / 2 ) quantum query complexity and O ( n ) qubits memory complexity.
Proof. 
Our proof utilizes Grover’s algorithm. We construct a new function f : { 0 , 1 } n × { 0 , 1 } n { 0 , 1 } n as:
f ( k , x ) = S o E M 21 L K P 1 , P 2 ( x ) P 1 ( x ) P 2 ( x k ) = P 1 ( x a · K ) P 2 ( x b · K ) P 1 ( x ) P 2 ( x k ) c · K .
By careful observation, we find that if k = ( a b ) · K , then f is a period function with period a · K , i.e.,
f ( ( a b ) · K , x a · K ) = P 1 ( x a · K a · K ) P 2 ( x a · K b · K ) P 1 ( x a · K ) P 2 ( x a · K ( a b ) · K ) c · K = P 1 ( x ) P 2 ( x ( a b ) · K ) P 1 ( x a · K ) P 2 ( x b · K ) c · K = f ( ( a b ) · K , x ) .
Therefore, for any SoEM21L, we first search k = ( a b ) · K by Grover’s algorithm and then verify whether f ( ( a b ) · K , · ) is a period function with a period a · K or not. It follows that K can be derived in a O ( 2 n / 2 ) quantum queries to f and O ( n ) qubits memory complexity by Grover’s algorithm. □

5. Generalizations and Attacks

Inspired by linear key schedules, this section considers natural generalizations of SoEM1, SoEM21, and SoEM22, and presents quantum key recovery attacks against these constructions.

5.1. Generalizations

We define SoEM1sL, SoEMs1L, and SoEMssL as natural generalizations of SoEM1, SoEM21, and SoEM22 with linear key schedules, respectively. The constructions of them are respectively shown as follows.
Let s 2 and ( a 1 , a 2 , , a s ) ( 0 , 0 , , 0 ) be integers. Let P 1 , , P s be s public n-bit permutations, K 1 , , K s be sn-bit keys, M be a plaintext, and C be a ciphertext, then SoEMssL (SoEM with s permutations and s linear keys) is defined as:
C = S o E M s s L K 1 , , K s P 1 , , P s ( M ) = P 1 ( M a 1 · K 1 ) a 1 · K 1 P s ( M a s · K s ) a s · K s .
If P 1 = = P s = P , then SoEMssL will degrade to SoEM1sL which is defined as:
C = S o E M 1 s L K 1 , , K s P ( M ) = P ( M a 1 · K 1 ) a 1 · K 1 P ( M a s · K s ) a s · K s .
If K 1 = = K s = K , then SoEMssL will degrade to SoEMs1L, which is defined as:
C = S o E M s 1 L K P 1 , , P s ( M ) = P 1 ( M a 1 · K ) P s ( M a s · K ) a s + 1 · K ,
where a s + 1 is an arbitrary integer.
If P 1 = = P s = P , K 1 = = K s = K , and a 1 a 2 a s , then SoEMssL will degrade to SoEM11L, which is defined as:
C = S o E M 11 L K P ( M ) = P ( M a 1 · K ) P ( M a s · K ) a s + 1 · K ,
where a s + 1 is an arbitrary integer.

5.2. Quantum Key Recovery Attacks

Theorem 5.
There exists a quantum key recovery attack against SoEM1sL that obtains the secret key K 1 , , K s in O ( n 2 + s n ) qubits and O ( s n · 2 ( s 1 ) n / 2 ) quantum queries.
Proof. 
Our attack is based on the Grover-meet-Simon algorithm and is similar with the attack against SoEMss [27]. We consider two functions g : { 0 , 1 } ( s 1 ) n × { 0 , 1 } n { 0 , 1 } n and f : { 0 , 1 } ( s 1 ) n × { 0 , 1 } n { 0 , 1 } n , which are defined as follows.
g ( k 2 , , k s , x ) = P ( x ) P ( x a 2 · k 2 ) P ( x a s · k s ) , f ( k 2 , , k s , x ) = S o E M 1 s L K 1 , , K s P ( x ) g ( k 2 , , k s , x ) = P ( x a 1 · K 1 ) a 1 · K 1 P ( x a s · K s ) a s · K s P ( x ) P ( x a 2 · k 2 ) P ( x a s · k s ) .
If ( k 2 , , k s ) = ( K 2 , , K s ) , then f ( K 2 , , K s , x ) = P ( x a 1 · K 1 ) a 1 · K 1 a s · K s P ( x ) and f ( K 2 , , K s , x ) is a period function with period a 1 · K 1 . Therefore, by Simon’s algorithm, we can obtain the period a 1 · K 1 . It follows that we recover K 1 = a 1 · K 1 / a 1 .
Then we utilize Grover’s algorithm to recover K 2 , , K s . Similar with FX construction and SoEM22, we utilize the Grover-meet-Simon algorithm to find the value of ( k 2 , , k s ) that makes f ( k 2 , , k s , x ) period. If we find a period function, then, at this point, ( k 2 , , k s ) is the secret keys ( K 2 , , K s ) that we need to recover and the period is a 1 · K 1 .
Therefore, for any SoEM1sL, we can construct two functions f and g. By the Grover-meet-Simon algorithm, ( K 1 , K 2 , , K s ) can be derived in O ( n 2 + s n ) qubits and O ( s n · 2 ( s 1 ) n / 2 ) quantum oracle queries to f and g. □
Theorem 6.
There exists a quantum key recovery attack against SoEMs1L that obtains the secret key K in O ( n ) qubits and O ( 2 n / 2 ) quantum oracle queries.
Proof. 
Our attack is based on Grover’s algorithm and is a generalization of the quantum attack against SoEM21L. We consider a function f : { 0 , 1 } n × { 0 , 1 } n { 0 , 1 } n , which is defined as follows.
f ( k , x ) = S o E M s 1 L K P 1 , , P s ( x ) P 1 ( x ) P 2 ( x a 2 · k ) P s ( x a s · k ) = P 1 ( x a 1 · K ) P s ( x a s · K ) a s + 1 · K P 1 ( x ) P 2 ( x a 2 · k ) P s ( x a s · k ) .
By careful observation, we find that if k = K , then f is a period function with period a 1 · K , i.e., f ( K , x a 1 · K ) = f ( K , x ) .
Therefore, for any SoEMs1L, we first search k = K by Grover’s algorithm and then verify whether f ( K , · ) is a period function with a period a 1 · K or not. It follows that K can be derived in the O ( 2 n / 2 ) quantum queries to f and O ( n ) qubits memory complexity by Grover’s algorithm. □
Theorem 7.
There exists a quantum key recovery attack against SoEMssL that recovers the secret key K 1 , , K s in O ( n 2 + s n ) qubits and O ( s n · 2 ( s 1 ) n / 2 ) quantum queries.
Proof. 
Our attack is based on the Grover-meet-Simon algorithm and is similar with the attack against SoEMss [27]. We consider two functions g : { 0 , 1 } ( s 1 ) n × { 0 , 1 } n { 0 , 1 } n and f : { 0 , 1 } ( s 1 ) n × { 0 , 1 } n { 0 , 1 } n , which are defined as follows:
g ( k 2 , , k s , x ) = P 1 ( x ) P 2 ( x a 2 · k 2 ) P s ( x a s · k s ) , f ( k 2 , , k s , x ) = S o E M 1 s L K 1 , , K s P 1 , , P s ( x ) g ( K 2 , , K s , x ) = P 1 ( x a 1 · K 1 ) a 1 · K 1 P s ( x a s · K s ) a s · K s P 1 ( x ) P 2 ( x a 2 · k 2 ) P s ( x a s · k s ) .
If ( k 2 , , k s ) = ( K 2 , , K s ) , then f ( K 2 , , K s , x ) = P 1 ( x a 1 · K 1 ) a 1 · K 1 a s · K s P 1 ( x ) and f ( K 2 , , K s , x ) is a period function with period a 1 · K 1 . Therefore, by Simon’s algorithm, we can obtain the period a 1 · K 1 . It follows that we recover K 1 = a 1 · K 1 / a 1 .
Then we utilize Grover’s algorithm to recover K 2 , , K s . Similar with FX construction and SoEM22, we utilize the Grover-meet-Simon algorithm to find the value of ( k 2 , , k s ) that makes f ( k 2 , , k s , x ) period. If we find a period function, then ( k 2 , , k s ) is the secret keys ( K 2 , , K s ) and the period is a 1 · K 1 .
Therefore, for any SoEMssL, we can construct two functions f and g. By the Grover-meet-Simon algorithm, ( K 1 , K 2 , , K s ) can be derived in O ( n 2 + s n ) qubits and O ( s n · 2 ( s 1 ) n / 2 ) quantum oracle queries to f and g. □

6. Conclusions and Future Works

Shinagawa and Iwata left two open problems in their paper and this paper settles one of them. For variants of SoEM, we set up a generalized construction with linear key schedules and found their quantum attacks. This paper also considered natural generalizations of SoEM with linear key schedules and presents quantum key recovery attacks. For non-linear variants, quantum attacks could recover the intermediate state, and then use some new techniques to recover the key. This paper focuses on the intuitive consequences of quantum attacks, so there is no discussion of non-linear variants. Therefore, one of the future works is to discuss the quantum attacks for non-linear variants and to try make quantum attacks for other symmetric cryptographic schemes. Other future works is to settle another open problem.

Funding

This research was supported by the National Natural Science Foundation of China (grant no.: 61902195), Natural Science Fund for Colleges and Universities in Jiangsu Province (General Program, grant No.: 19KJB520045), and NUPTSF (grant No.: NY219131).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The data used to support the findings of the study are available within the article.

Acknowledgments

We would like to express our sincere thanks to editors and the anonymous reviewers for their valuable comments and suggestions.

Conflicts of Interest

The author declares no conflict of interest.

References

  1. Shor, P.W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 1999, 41, 303–332. [Google Scholar] [CrossRef]
  2. Grover, L.K. A fast quantum mechanical algorithm for database search. In Annual ACM Symposium on the Theory of Computing; Miller, G.L., Ed.; ACM: Berlin/Heidelberg, Germany, 2020; pp. 212–219. [Google Scholar]
  3. Simon, D.R. On the power of quantum computation. SIAM J. Comput. 1997, 26, 1474–1483. [Google Scholar] [CrossRef]
  4. Kuwakado, H.; Morii, M. Quantum distinguisher between the 3-round Feistel cipher and the random permutation. In Proceedings of the IEEE International Symposium on Information Theory, Austin, TX, USA, 13–18 June 2010; pp. 2682–2685. [Google Scholar]
  5. Hosoyamada, A.; Aoki, K. On quantum related-key attacks on iterated Even–Mansour ciphers. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 2019, 102, 27–34. [Google Scholar] [CrossRef]
  6. Kuwakado, H.; Morii, M. Security on the quantum-type Even–Mansour cipher. In Proceedings of the International Symposium on Information Theory and Its Applications, Honolulu, HI, USA, 28–31 October 2012; pp. 312–316. [Google Scholar]
  7. Cui, J.; Guo, J.; Ding, S. Applications of Simon’s algorithm in quantum attacks on Feistel variants. Quantum Inf. Process 2021, 20, 117. [Google Scholar] [CrossRef]
  8. Dong, X.; Dong, B.; Wang, X. Quantum attacks on some feistel block ciphers. Des. Codes Cryptogr. 2020, 88, 1179–1203. [Google Scholar] [CrossRef]
  9. Dong, X.; Wang, X. Quantum key-recovery attack on Feistel structures. Sci. China Inf. Sci. 2018, 61, 102501. [Google Scholar] [CrossRef] [Green Version]
  10. Ito, G.; Hosoyamada, A.; Matsumoto, R.; Sasaki, Y.; Iwata, T. Quantum chosen-ciphertext attacks against Feistel ciphers. In Topics in Cryptology—CT-RSA 2019; Matsui, M., Ed.; Springer: Berlin/Heidelberg, Germany, 2019; pp. 391–411. [Google Scholar]
  11. Ni, B.; Ito, G.; Dong, X.; Iwata, T. Quantum attacks against type-1 generalized Feistel ciphers and applications to CAST-256. In Progress in Cryptology—INDOCRYPT 2019; Hao, F., Ruj, S., Gupta, S.S., Eds.; Springer: Berlin/Heidelberg, Germany, 2017; pp. 433–455. [Google Scholar]
  12. Hosoyamada, A.; Iwata, T. 4-round Luby-Rackoff construction is a qPRP. In Advances in Cryptology—ASIACRYPT 2019; Galbraith, S.D., Moriai, S., Eds.; Springer: Berlin/Heidelberg, Germany, 2019; pp. 145–174. [Google Scholar]
  13. Leander, G.; May, A. Grover meets Simon - quantumly attacking the FX-construction. In Advances in Cryptology—ASIACRYPT 2017; Takagi, T., Peyrin, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2017; pp. 161–178. [Google Scholar]
  14. Chen, Y.L.; Lambooij, E.; Mennink, B. How to build pseudorandom functions from public random permutations. In Advances in Cryptology—CRYPTO 2019; Boldyreva, A., Micciancio, D., Eds.; Springer: Berlin/Heidelberg, Germany, 2019; pp. 266–293. [Google Scholar]
  15. Bonnetain, X.; Naya-Plasencia, M.; Schrottenloher, A. Quantum security analysis of AES. IACR Trans. Symmetric Cryptol. 2019, 2, 55–93. [Google Scholar] [CrossRef]
  16. Hosoyamada, A.; Iwata, T. Provably quantum-secure tweakable block ciphers. IACR Trans. Symmetric Cryptol. 2021, 1, 337–377. [Google Scholar] [CrossRef]
  17. Hosoyamada, A.; Sasaki, Y. Quantum collision attacks on reduced SHA-256 and SHA-512. In Advances in Cryptology—CRYPTO 2021; Malkin, T., Peikert, C., Eds.; Springer: Berlin/Heidelberg, Germany, 2021; pp. 616–646. [Google Scholar]
  18. Kaplan, M.; Leurent, G.; Leverrier, A.; Naya-Plasencia, M. Breaking symmetric cryptosystems using quantum period finding. In Advances in Cryptology—CRYPTO 2021; Robshaw, M., Katz, J., Eds.; Springer: Berlin/Heidelberg, Germany, 2016; pp. 207–237. [Google Scholar]
  19. Liu, H.; Yang, L. Quantum key recovery attack on SIMON32/64. Cybersecurity 2021, 4, 23. [Google Scholar] [CrossRef]
  20. Ni, B.; Dong, X.; Jia, K.; You, Q. Quantum collision attacks on reduced Simpira v2. IACR Trans. Symmetric Cryptol. 2021, 2, 222–248. [Google Scholar] [CrossRef]
  21. Chailloux, A.; Naya-Plasencia, M.; Schrottenloher, A. An efficient quantum collision search algorithm and implications on symmetric cryptography. In Advances in Cryptology—ASIACRYPT 2017; Takagi, T., Peyrin, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2017; pp. 211–240. [Google Scholar]
  22. Dong, X.; Sun, S.; Shi, D.; Gao, F.; Wang, X.; Hu, L. Quantum collision attacks on AES-Like hashing with low quantum random access memories. In Advances in Cryptology—ASIACRYPT 2020; Moriai, S., Wang, H., Eds.; Springer: Berlin/Heidelberg, Germany, 2020; pp. 727–757. [Google Scholar]
  23. Kumar Chauhan, A.; Kumar, A.; Kumar Sanadhya, S. Quantum free-start collision attacks on double block length hashing with round-reduced AES-256. IACR Trans. Symmetric Cryptol. 2021, 1, 316–336. [Google Scholar] [CrossRef]
  24. Guo, T.; Wang, P.; Hu, L.; Ye, D. Attacks on beyond-birthday-bound MACs in the quantum setting. In Post-Quantum Cryptography—PQCrypto 2021; Cheon, J.H., Tillich, J.P., Eds.; Springer: Berlin/Heidelberg, Germany, 2021; pp. 421–441. [Google Scholar]
  25. Bonnetain, X. Quantum key-recovery on full AEZ. In Proceedings of the International Conference on Selected Areas in Cryptography, Ottawa, ON, Canada, 16–18 August 2017; pp. 394–406. [Google Scholar]
  26. Xu, Y.; Liu, W.; Yu, W. Quantum forgery attacks on COPA, AES-COPA and marble authenticated encryption algorithms. Quantum Inf. Process 2021, 20, 131. [Google Scholar] [CrossRef]
  27. Shinagawa, K.; Iwata, T. Quantum attacks on Sum of Even–Mansour pseudorandom functions. Inf. Process. Lett. 2022, in press. [Google Scholar] [CrossRef]
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Zhang, P. Quantum Attacks on Sum of Even–Mansour Construction with Linear Key Schedules. Entropy 2022, 24, 153. https://doi.org/10.3390/e24020153

AMA Style

Zhang P. Quantum Attacks on Sum of Even–Mansour Construction with Linear Key Schedules. Entropy. 2022; 24(2):153. https://doi.org/10.3390/e24020153

Chicago/Turabian Style

Zhang, Ping. 2022. "Quantum Attacks on Sum of Even–Mansour Construction with Linear Key Schedules" Entropy 24, no. 2: 153. https://doi.org/10.3390/e24020153

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop