Skip to main content

Quantum Linear Key-Recovery Attacks Using the QFT

  • Conference paper
  • First Online:
Advances in Cryptology – CRYPTO 2023 (CRYPTO 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14085))

Included in the following conference series:

Abstract

The Quantum Fourier Transform is a fundamental tool in quantum cryptanalysis. In symmetric cryptanalysis, hidden shift algorithms such as Simon’s, which rely on the QFT, have been used to obtain structural attacks on some very specific block ciphers. The Fourier Transform is also used in classical cryptanalysis, for example in FFT-based linear key-recovery attacks introduced by Collard et al. (ICISC 2007). Whether such techniques can be adapted to the quantum setting has remained so far an open question.

In this paper, we introduce a new framework for quantum linear key-recovery attacks using the QFT. These attacks loosely follow the classical method of Collard et al., in that they rely on the fast computation of a correlation state in which experimental correlations, rather than being directly accessible, are encoded in the amplitudes of a quantum state. The experimental correlation is a statistic that is expected to be higher for the good key, and on some conditions, the increased amplitude creates a speedup with respect to an exhaustive search of the key. The same method also yields a new family of structural attacks, and new examples of quantum speedups beyond quadratic using classical known-plaintext queries.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 99.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 129.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Abdelraheem, M.A.: Estimating the probabilities of low-weight differential and linear approximations on PRESENT-like ciphers. In: Kwon, T., Lee, M.-K., Kwon, D. (eds.) ICISC 2012. LNCS, vol. 7839, pp. 368–382. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-37682-5_26

    Chapter  Google Scholar 

  2. Alagic, G., Bai, C., Katz, J., Majenz, C.: Post-quantum security of the even-mansour cipher. In: EUROCRYPT (3). Lecture Notes in Computer Science, vol. 13277, pp. 458–487. Springer, Heidelberg (2022). https://doi.org/10.1007/978-3-031-07082-2_17

  3. Albrecht, M.R., Shen, Y.: Quantum augmented dual attack. IACR Cryptol. ePrint Arch, p. 656 (2022). https://eprint.iacr.org/2022/656

  4. Bennett, C.H., Bernstein, E., Brassard, G., Vazirani, U.V.: Strengths and weaknesses of quantum computing. SIAM J. Comput. 26(5), 1510–1523 (1997). https://doi.org/10.1137/S0097539796300933

    Article  MathSciNet  MATH  Google Scholar 

  5. Bernstein, E., Vazirani, U.V.: Quantum complexity theory. SIAM J. Comput. 26(5), 1411–1473 (1997). https://doi.org/10.1137/S0097539796300921

    Article  MathSciNet  MATH  Google Scholar 

  6. Biryukov, A., De Cannière, C., Quisquater, M.: On multiple linear approximations. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 1–22. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-28628-8_1

    Chapter  Google Scholar 

  7. Blondeau, C., Nyberg, K.: Improved parameter estimates for correlation and capacity deviates in linear cryptanalysis. IACR Trans. Symmetric Cryptol. 2016(2), 162–191 (2016). https://doi.org/10.13154/tosc.v2016.i2.162-191

  8. Blondeau, C., Nyberg, K.: Joint data and key distribution of simple, multiple, and multidimensional linear cryptanalysis test statistic and its impact to data complexity. Des. Codes Cryptogr., 319–349 (2016). https://doi.org/10.1007/s10623-016-0268-6

  9. Bogdanov, A., Geng, H., Wang, M., Wen, L., Collard, B.: Zero-correlation linear cryptanalysis with FFT and improved attacks on ISO standards camellia and CLEFIA. In: Lange, T., Lauter, K., Lisoněk, P. (eds.) SAC 2013. LNCS, vol. 8282, pp. 306–323. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-43414-7_16

    Chapter  Google Scholar 

  10. Bogdanov, A., Rijmen, V.: Linear hulls with correlation zero and linear cryptanalysis of block ciphers. Des. Codes Cryptogr. 70(3), 369–383 (2012). https://doi.org/10.1007/s10623-012-9697-z

    Article  MathSciNet  MATH  Google Scholar 

  11. Bonnetain, X., Hosoyamada, A., Naya-Plasencia, M., Sasaki, Yu., Schrottenloher, A.: Quantum attacks without superposition queries: the offline simon’s algorithm. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019. LNCS, vol. 11921, pp. 552–583. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-34578-5_20

    Chapter  Google Scholar 

  12. Bonnetain, X., Naya-Plasencia, M., Schrottenloher, A.: Quantum security analysis of AES. IACR Trans. Symmetric Cryptol. 2019(2), 55–93 (2019). https://doi.org/10.13154/tosc.v2019.i2.55-93

  13. Bonnetain, X., Schrottenloher, A., Sibleyras, F.: Beyond quadratic speedups in quantum attacks on symmetric schemes. In: EUROCRYPT (3). Lecture Notes in Computer Science, vol. 13277, pp. 315–344. Springer, Heidelberg (2022). https://doi.org/10.1007/978-3-031-07082-2_12

  14. Brassard, G., Hoyer, P., Mosca, M., Tapp, A.: Quantum amplitude amplification and estimation. Contemp. Math. 305, 53–74 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  15. Broll, M., Canale, F., Flórez-Gutiérrez, A., Leander, G., Naya-Plasencia, M.: Generic framework for key-guessing improvements. In: Tibouchi, M., Wang, H. (eds.) ASIACRYPT 2021. LNCS, vol. 13090, pp. 453–483. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-92062-3_16

    Chapter  Google Scholar 

  16. Collard, B., Standaert, F.-X., Quisquater, J.-J.: Improving the time complexity of matsui’s linear cryptanalysis. In: Nam, K.-H., Rhee, G. (eds.) ICISC 2007. LNCS, vol. 4817, pp. 77–88. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-76788-6_7

    Chapter  Google Scholar 

  17. Daemen, J., Rijmen, V.: Probability distributions of correlation and differentials in block ciphers. J. Math. Cryptol. 1(3), 221–242 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  18. van Dam, W., Hallgren, S., Ip, L.: Quantum algorithms for some hidden shift problems. SIAM J. Comput. 36(3), 763–778 (2006). https://doi.org/10.1137/S009753970343141X

    Article  MathSciNet  MATH  Google Scholar 

  19. Davenport, J.H., Pring, B.: Improvements to quantum search techniques for block-ciphers, with applications to AES. In: Dunkelman, O., Jacobson, Jr., M.J., O’Flynn, C. (eds.) SAC 2020. LNCS, vol. 12804, pp. 360–384. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-81652-0_14

    Chapter  Google Scholar 

  20. David, N., Naya-Plasencia, M., Schrottenloher, A.: Quantum impossible differential attacks: applications to AES and SKINNY. IACR Cryptol. ePrint Arch., p. 754 (2022)

    Google Scholar 

  21. Deutsch, D., Jozsa, R.: Rapid solution of problems by quantum computation. Proc. Roy. Soc. Lond. Ser. A: Math. Phys. Sci. 439(1907), 553–558 (1992)

    Google Scholar 

  22. Flórez-Gutiérrez, A.: Optimising linear key recovery attacks with affine walsh transform pruning. In: ASIACRYPT (4). Lecture Notes in Computer Science, vol. 13794, pp. 447–476. Springer, Heidelberg (2022). https://doi.org/10.1007/978-3-031-22972-5_16

  23. Flórez-Gutiérrez, A., Naya-Plasencia, M.: Improving key-recovery in linear attacks: application to 28-round PRESENT. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12105, pp. 221–249. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45721-1_9

    Chapter  MATH  Google Scholar 

  24. Frixons, P., Naya-Plasencia, M., Schrottenloher, A.: Quantum boomerang attacks and some applications. In: AlTawy, R., Hülsing, A. (eds.) SAC 2021. LNCS, vol. 13203, pp. 332–352. Springer, Cham (2022). https://doi.org/10.1007/978-3-030-99277-4_16

    Chapter  Google Scholar 

  25. Grover, L.K.: A fast quantum mechanical algorithm for database search. In: STOC, pp. 212–219. ACM (1996). https://doi.org/10.1145/237814.237866

  26. Grover, L.K.: Synthesis of quantum superpositions by quantum computation. Phys. Rev. Lett. 85(6), 1334 (2000)

    Article  Google Scholar 

  27. Häner, T., Roetteler, M., Svore, K.M.: Optimizing quantum circuits for arithmetic. arXiv preprint arXiv:1805.12445 (2018)

  28. Hermelin, M., Nyberg, K.: Multidimensional linear distinguishing attacks and boolean functions. Cryptogr. Commun. 4(1), 47–64 (2012). https://doi.org/10.1007/s12095-011-0053-3

    Article  MathSciNet  MATH  Google Scholar 

  29. Hosoyamada, A.: Quantum speed-up for multidimensional (zero correlation) linear and integral distinguishers. Cryptology ePrint Archive, Paper 2022/1558 (2022). https://eprint.iacr.org/2022/1558

  30. Hosoyamada, A., Sasaki, Yu.: Quantum Demiric-Selçuk meet-in-the-middle attacks: applications to 6-round generic feistel constructions. In: Catalano, D., De Prisco, R. (eds.) SCN 2018. LNCS, vol. 11035, pp. 386–403. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-98113-0_21

    Chapter  Google Scholar 

  31. Hosoyamada, A., Sasaki, Yu.: Finding hash collisions with quantum computers by using differential trails with smaller probability than birthday bound. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12106, pp. 249–279. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45724-2_9

    Chapter  Google Scholar 

  32. Jang, K., et al.: Grover on pipo. Electronics 10(10), 1194 (2021)

    Article  Google Scholar 

  33. Kaliski, B.S., Robshaw, M.J.B.: Linear cryptanalysis using multiple approximations. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 26–39. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48658-5_4

    Chapter  Google Scholar 

  34. Kaplan, M., Leurent, G., Leverrier, A., Naya-Plasencia, M.: Breaking symmetric cryptosystems using quantum period finding. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9815, pp. 207–237. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53008-5_8

    Chapter  Google Scholar 

  35. Kaplan, M., Leurent, G., Leverrier, A., Naya-Plasencia, M.: Quantum differential and linear cryptanalysis. IACR Trans. Symmetric Cryptol. 2016(1), 71–94 (2016). https://doi.org/10.13154/tosc.v2016.i1.71-94

  36. Karpman, P., Grégoire, B.: The littlun s-box and the fly block cipher. In: NIST Lightweight Cryptography Workshop (informal proceedings) (2016)

    Google Scholar 

  37. Kim, H., et al.: PIPO: a lightweight block cipher with efficient higher-order masking software implementations. In: Hong, D. (ed.) ICISC 2020. LNCS, vol. 12593, pp. 99–122. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-68890-5_6

    Chapter  Google Scholar 

  38. Kuperberg, G.: Another subexponential-time quantum algorithm for the dihedral hidden subgroup problem. In: TQC. LIPIcs, vol. 22, pp. 20–34. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2013)

    Google Scholar 

  39. Kuwakado, H., Morii, M.: Quantum distinguisher between the 3-round feistel cipher and the random permutation. In: ISIT, pp. 2682–2685. IEEE (2010)

    Google Scholar 

  40. Kuwakado, H., Morii, M.: Security on the quantum-type even-mansour cipher. In: ISITA, pp. 312–316. IEEE (2012). https://ieeexplore.ieee.org/document/6400943/

  41. Leurent, G., Pernot, C., Schrottenloher, A.: Clustering effect in Simon and Simeck. In: Tibouchi, M., Wang, H. (eds.) ASIACRYPT 2021. LNCS, vol. 13090, pp. 272–302. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-92062-3_10

    Chapter  MATH  Google Scholar 

  42. Matsui, M.: Linear cryptanalysis method for DES cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386–397. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48285-7_33

    Chapter  Google Scholar 

  43. Matsui, M.: The first experimental cryptanalysis of the data encryption standard. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 1–11. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48658-5_1

    Chapter  Google Scholar 

  44. Nielsen, M.A., Chuang, I.: Quantum computation and quantum information (2002)

    Google Scholar 

  45. NIST: Submission requirements and evaluation criteria for the post-quantum cryptography standardization process (2016). https://csrc.nist.gov/CSRC/media/Projects/Post-Quantum-Cryptography/documents/call-for-proposals-final-dec-2016.pdf

  46. Ozols, M., Roetteler, M., Roland, J.: Quantum rejection sampling. ACM Trans. Comput. Theory 5(3), 11:1–11:33 (2013). https://doi.org/10.1145/2493252.2493256

  47. Sanders, Y.R., Low, G.H., Scherer, A., Berry, D.W.: Black-box quantum state preparation without arithmetic. Phys. Rev. Lett. 122(2), 020502 (2019)

    Article  Google Scholar 

  48. Selinger, P.: Efficient clifford+ t approximation of single-qubit operators. arXiv preprint arXiv:1212.6253 (2012)

  49. Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: FOCS, pp. 124–134. IEEE Computer Society (1994). https://doi.org/10.1109/SFCS.1994.365700

  50. Simon, D.R.: On the power of quantum computation. SIAM J. Comput. 26(5), 1474–1483 (1997). https://doi.org/10.1137/S0097539796298637

    Article  MathSciNet  MATH  Google Scholar 

  51. Sun, L., Wang, W., Wang, M.: Improved attacks on GIFT-64. In: AlTawy, R., Hülsing, A. (eds.) SAC 2021. LNCS, vol. 13203, pp. 246–265. Springer, Cham (2022). https://doi.org/10.1007/978-3-030-99277-4_12

    Chapter  Google Scholar 

  52. Takahashi, Y., Tani, S., Kunihiro, N.: Quantum addition circuits and unbounded fan-out. arXiv preprint arXiv:0910.2530 (2009)

  53. Yamakawa, T., Zhandry, M.: Verifiable quantum advantage without structure. In: FOCS, pp. 69–74. IEEE (2022). https://doi.org/10.1109/FOCS54457.2022.00014

Download references

Acknowledgments

The author thanks Xavier Bonnetain, Antonio Flórez-Gutiérrez, María Naya-Plasencia and the anonymous reviewers from CRYPTO for helpful discussions and comments. This work has been partially supported by the French Agence Nationale de la Recherche through the DeCrypt project under Contract ANR-18-CE39-0007, and through the France 2030 program under grant agreement No. ANR-22-PETQ-0008 PQ-TLS.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to André Schrottenloher .

Editor information

Editors and Affiliations

A Appendix: Bounding Fourier Coefficients

A Appendix: Bounding Fourier Coefficients

Lemma 10

Let \(f_i~: \{0,1\}^n \rightarrow \{-1,1\}\), \(1 \le i \le M\) be a family of independent random functions. With probability at least 0.99, it holds that:

$$\begin{aligned} \forall z, \forall i, |\widehat{f_i}(z)| \le 2^{n/2} \sqrt{6 (\ln 100 + (n+1) \ln 2 + \ln M )} . \end{aligned}$$
(40)

Proof

Let \(f~: \{0,1\}^n \rightarrow \{-1,1\}\) be a random function. We want to bound the maximum of its Fourier coefficients: \(\max _z |\widehat{f}(z)|\).

We consider each coefficient separately, although they are not independent. For each z, \(\widehat{f}(z)\) is a random variable over f equal to: \(2 \textrm{Bin}(2^n, 1/2) - 2^n = 2\left( \textrm{Bin}(2^n, 1/2) - 2^{n-1} \right) \). We use a Chernoff bound:

$$\begin{aligned} \forall \delta , \forall z, \textrm{Pr}_f( | \textrm{Bin}(2^n, 1/2) - 2^{n-1} | \ge \delta 2^{n-1})&\le 2 \exp \left( \frac{-\delta ^2 2^n }{6} \right) \\ \textrm{Pr}_f( |\widehat{f}(z)| \ge \delta 2^n )&\le 2 \exp \left( \frac{-\delta ^2 2^n }{6} \right) \\ \implies \forall \delta , \forall z, \textrm{Pr}_f( |\hat{f}(z)| \ge \delta \sqrt{2^n })&\le 2 \exp \left( \frac{-\delta ^2}{6} \right) \\ \implies \forall \delta , \textrm{Pr}_f( \exists z, |\hat{f}(z)| \ge \delta \sqrt{2^n })&\le 2^{n+1} \exp \left( \frac{-\delta ^2}{6} \right) . \end{aligned}$$

We find a value of \(\delta \) for which this probability is smaller than 1/100:

$$\begin{aligned} \ln (2^{n+1}) - \frac{\delta ^2}{6} \le - \ln 100 \implies \delta \ge \sqrt{6 (\ln 100 + (n+1) \ln 2) } . \end{aligned}$$

Rights and permissions

Reprints and permissions

Copyright information

© 2023 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Schrottenloher, A. (2023). Quantum Linear Key-Recovery Attacks Using the QFT. In: Handschuh, H., Lysyanskaya, A. (eds) Advances in Cryptology – CRYPTO 2023. CRYPTO 2023. Lecture Notes in Computer Science, vol 14085. Springer, Cham. https://doi.org/10.1007/978-3-031-38554-4_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-38554-4_9

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-38553-7

  • Online ISBN: 978-3-031-38554-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics