Paper 2023/337

Quantum Implementation of AIM: Aiming for Low-Depth

Kyungbae Jang, Hansung University
Dukyoung Kim, Hansung University
Yujin Oh, Hansung University
Sejin Lim, Hansung University
Yujin Yang, Hansung University
Hyunji Kim, Hansung University
Hwajeong Seo, Hansung University
Abstract

Security vulnerabilities in the symmetric-key primitives of a cipher can undermine the overall security claims of the cipher. With the rapid advancement of quantum computing in recent years, there is an increasing effort to evaluate the security of symmetric-key cryptography against potential quantum attacks. This paper focuses on analyzing the quantum attack resistance of AIM, a symmetric-key primitive used in the AIMer digital signature scheme. We presents the first quantum circuit implementation of AIM and estimates its complexity (such as qubit count, gate count, and circuit depth) with respect to Grover's search algorithm. For Grover's key search, the most important optimization metric is the depth, especially when considering parallel search. Our implementation gathers multiple methods for a low-depth quantum circuit of AIM in order to reduce the Toffoli depth and full depth.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Preprint.
Keywords
Quantum computingGrover's searchAIMAIMer
Contact author(s)
starj1023 @ gmail com
dudejrdl123 @ gmail com
oyj0922 @ gmail com
dlatpwls834 @ gmail com
yujin yang34 @ gmail com
khj1594012 @ gmail com
hwajeong84 @ gmail com
History
2023-10-11: revised
2023-03-07: received
See all versions
Short URL
https://ia.cr/2023/337
License
No rights reserved
CC0

BibTeX

@misc{cryptoeprint:2023/337,
      author = {Kyungbae Jang and Dukyoung Kim and Yujin Oh and Sejin Lim and Yujin Yang and Hyunji Kim and Hwajeong Seo},
      title = {Quantum Implementation of AIM: Aiming for Low-Depth},
      howpublished = {Cryptology ePrint Archive, Paper 2023/337},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/337}},
      url = {https://eprint.iacr.org/2023/337}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.