Quantum Chosen-Cipher Attack on Camellia
Abstract
:1. Introduction
2. Preliminaries
2.1. Notation and Acronyms
2.2. Brief Description of Camellia Algorithm
2.2.1. Camellia Encryption Transformation
- (1)
- Plaintext WhiteningA 128-bit plaintext M undergoes an XOR operation with the whitening key , resulting in two parts: the left 64 bits and the right 64 bits , such that .
- (2)
- Round IterationFor each round of the Feistel structure, let denote the left output of the i-th round, and denote the right output of the i-th round. For , excluding and , the i-th round transformation is performed as follows:For , the transformation is as follows:
- (3)
- Pre-whitening of ciphertext outputThe final round output is XORed with the whitening keys , producing the whitened ciphertext .The and transformations are defined as follows:
- (1)
- Round Key XORA 64-bit input is divided into eight bytes. Each byte is then XORed with a corresponding round key byte before proceeding to the next step.
- (2)
- S-Box LookupThe XORed bytes sequentially query eight S-boxes in the order of .
- (3)
- PermutationThe output from the S-boxes undergoes a linear transformation, described as follows.The final output order is . The diffusion layer and its inverse have the following coefficient matrices:
2.2.2. Key Expansion Algorithm
2.3. Related Algorithms
2.3.1. Simon’s Algorithm
- (1)
- Initialize two n-bit quantum registers in state and apply the Hadamard transform to the first register to obtain the corresponding superposition state.
- (2)
- Conduct a quantum query on function f and map it to the current state.
- (3)
- Measure the second register, reducing the first register to the following state:
- (4)
- Apply the Hadamard transform to the first register to obtain
- (5)
- In this superposition state, the amplitudes corresponding to are zero. As a result, for any measurement of y, it is always true that . By iterating this process times, a set of linear equations can be constructed. Solving this system of equations results in determining the value of s.
2.3.2. Grover’s Algorithm
- (1)
- Initialize an n-bit register and apply the Hadamard transform to the first register to achieve the corresponding superposition state, as shown in Equation (12):
- (2)
- Construct a quantum oracle , if x is the correct state, then ; otherwise, .
- (3)
- Define the Grover iteration: , and iterate this operation times:
- (4)
- Return .
2.3.3. Grover-Meets-Simon
3. Construction of Periodic Functions
3.1. The Periodic Function of Four-Round Feistel Structure
3.2. Construction of Periodic Functions for Camellia
3.3. Experimental Validation
4. The Attack Model for Camellia
- Implement a nine-round encryption oracle, denoted as , and decrypt the input of the periodic function over two rounds. The resulting intermediate value after the two rounds and the subkeys for the two rounds as the input to the circuit . Then, the output of undergoes two rounds of decryption and is XORed with a constant.
- Implement a quantum circuit that computes the inverse of . Encrypt the results from the previous step over two rounds, inputting the intermediate value along with subkeys into the circuit . Subsequently, encrypt ’s output over two rounds to acquire the periodic function output .
- Guess the keys for the two rounds preceding and succeeding the quantum circuits and .
- For each key guess, check its correctness with the following procedure.
- (1)
- Apply the five-round distinguisher to and .
- (2)
- If the distinguisher returns “this is a random permutation”, then judge that the guess is wrong. Otherwise, judge that the guess is correct.
Nine-Round Key-Recovery Attack on Camellia
5. Conslusions and Future Work
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Shor, P.W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 1999, 41, 303–332. [Google Scholar] [CrossRef]
- Grover, L.K. A Fast Quantum Mechanical Algorithm for Database Search. In Proceedings of the 28th Annual ACM Symposium on Theory of Computing, Philadelphia, PA, USA, 22–24 May 1996; pp. 212–219. [Google Scholar]
- Simon, D.R. On the power of quantum computation. SIAM J. Comput. 1997, 26, 1474–1483. [Google Scholar] [CrossRef]
- Zhou, N.R.; Chen, Z.-Y.; Liu, Y.-Y.; Gong, L.-H. Multi-party semi-quantum private comparison protocol of size relation with d-level GHZ states. Adv. Quantum Technol. 2024, 2400530. [Google Scholar] [CrossRef]
- Akrom, M. Quantum support vector machine for classification task: A review. J. Multiscale Mater. Inform. 2024, 1, 1–8. [Google Scholar] [CrossRef]
- Kuwakado, H.; Morii, M. Quantum Distinguisher Between the 3-Round Feistel Cipher and the Random Permutation. In Proceedings of the 2010 IEEE International Symposium on Information Theory, Austin, TX, USA, 12–18 June 2010; pp. 2682–2685. [Google Scholar] [CrossRef]
- Zhandry, M. How to Construct Quantum Random Functions. In Proceedings of the 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science, New Brunswick, NJ, USA, 20–23 October 2012; pp. 679–687. [Google Scholar] [CrossRef]
- Kaplan, M.; Leurent, G.; Leverrier, A.; Naya-Plasencia, M. Quantum differential and linear cryptanalysis. arXiv 2015, arXiv:1510.05836. [Google Scholar] [CrossRef]
- Kuwakado, H.; Morii, M. Security on the Quantum-Type Even-Mansour Cipher. In Proceedings of the 2012 International Symposium on Information Theory and Its Applications, Cambridge, MA, USA, 1–6 July 2012; pp. 312–316. [Google Scholar]
- Dinur, I.; Dunkelman, O.; Keller, N.; Shamir, A. New Attacks on Feistel Structures with Improved Memory Complexities. In Proceedings of the Annual Cryptology Conference, Santa Barbara, CA, USA, 16–20 August 2015; Springer: Berlin, Germany, 2015; pp. 433–454. [Google Scholar] [CrossRef]
- Kaplan, M.; Leurent, G.; Leverrier, A.; Naya-Plasencia, M. Breaking symmetric cryptosystems using quantum period finding. In Advances in Cryptology, Proceedings of the 36th Annual International Cryptology Conference (CRYPTO 2016), Santa Barbara, CA, USA, 14–18 August 2016; Proceedings, Part II 36; Springer: Berlin/Heidelberg, Germany, 2016; pp. 207–237. [Google Scholar] [CrossRef]
- Leander, G.; May, A. Grover meets Simon–quantumly attacking the FX-construction. In Advances in Cryptology, Proceedings of the 2017 23rd International Conference on the Theory and Applications of Cryptology and Information Security (ASIACRYPT 2017), Hong Kong, China, 3–7 December 2017; Proceedings, Part II 23; Springer: Berlin, Germany, 2017; pp. 161–178. [Google Scholar] [CrossRef]
- Hosoyamada, A.; Aoki, K. On quantum related-key attacks on iterated Even-Mansour ciphers. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 2019, 102, 27–34. [Google Scholar] [CrossRef]
- Dong, X.; Wang, X. Quantum key-recovery attack on Feistel structures. Sci. China Inf. Sci. 2018, 61, 102501. [Google Scholar] [CrossRef]
- Ito, G.; Hosoyamada, A.; Matsumoto, R.; Sasaki, Y.; Iwata, T. Quantum chosen-ciphertext attacks against Feistel ciphers. In Topics in Cryptology, Proceedings of the 2019 Cryptographers’ Track at the RSA Conference (CT-RSA 2019), San Francisco, CA, USA, 4–8 March 2019; Springer: Cham, Switzerland, 2019; pp. 391–411. [Google Scholar] [CrossRef]
- Dong, X.; Li, Z.; Wang, X. Quantum cryptanalysis on some generalized Feistel schemes. Sci. China Inf. Sci. 2019, 62, 22501. [Google Scholar] [CrossRef]
- Ito, G.; Iwata, T. Quantum Distinguishing Attacks Against Type-1 Generalized Feistel Ciphers. Cryptology ePrint Archive. 2019. Available online: https://eprint.iacr.org/2019/327 (accessed on 15 April 2025).
- Ni, B.; Dong, X. Improved quantum attack on type-1 generalized Feistel schemes and its application to CAST-256. J. Electron. Inf. Technol. 2020, 42, 295–306. [Google Scholar]
- Cid, C.; Hosoyamada, A.; Liu, Y.; Sim, S.M. Quantum cryptanalysis on contracting Feistel structures and observation on related-key settings. In Progress in Cryptology, Proceedings of the 21st International Conference on Cryptology in India (INDOCRYPT 2020), Bangalore, India, 13–16 December 2020; Proceedings 21; Springer: Cham, Switzerland, 2020; pp. 373–394. [Google Scholar] [CrossRef]
- Hodžić, S.; Knudsen, L.R. A quantum distinguisher for 7/8-round SMS4 block cipher. Quantum Inf. Process. 2020, 19, 411. [Google Scholar] [CrossRef]
- Li, Y.; Lin, H.; Liang, M.; Sun, Y. A new quantum cryptanalysis method on block cipher Camellia. IET Inf. Secur. 2021, 15, 487–495. [Google Scholar] [CrossRef]
- Cui, J.; Guo, J.; Ding, S. Applications of Simon’s algorithm in quantum attacks on Feistel variants. Quantum Inf. Process. 2021, 20, 1–50. [Google Scholar] [CrossRef]
- Canale, F.; Leander, G.; Stennes, L. Simon’s Algorithm and Symmetric Crypto: Generalizations and Automatized Applications. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 15–18 August 2022; Springer: Cham, Switzerland, 2022; pp. 779–808. [Google Scholar]
- Xu, Y.; Du, X.; Jia, M.; Wang, X.; Zou, J. Quantum attacks on generalized Feistel networks based on the strong–weak separability. Quantum Inf. Process. 2023, 22, 375. [Google Scholar] [CrossRef]
- Sun, H.W.; Cai, B.B.; Qin, S.J.; Wen, Q.Y.; Gao, F. Quantum Attacks on Type-1 Generalized Feistel Schemes. Adv. Quantum Technol. 2023, 6, 2300155. [Google Scholar] [CrossRef]
- Aslam, A.M.; Bhardwaj, A.; Chaudhary, R. Quantum-resilient blockchain-enabled secure communication framework for connected autonomous vehicles using post-quantum cryptography. Veh. Commun. 2025, 52, 100880. [Google Scholar] [CrossRef]
- Sim, B.Y.; Park, A.; Han, D.G. Chosen-ciphertext clustering attack on CRYSTALS-KYBER using the side-channel leakage of Barrett reduction. IEEE Internet Things J. 2022, 9, 21382–21397. [Google Scholar] [CrossRef]
- Aoki, K.; Ichikawa, T.; Kanda, M.; Matsui, M.; Moriai, S.; Nakajima, J.; Tokita, T. Camellia: A 128-bit block cipher suitable for multiple platforms—Design and analysis. In Selected Areas in Cryptography, Proceedings of the 7th Annual International Workshop (SAC 2000), Waterloo, ON, Canada, 14–15 August 2000; Proceedings 7; Springer: Berlin/Heidelberg, Germany, 2001; pp. 39–56. [Google Scholar] [CrossRef]
- Hosoyamada, A.; Sasaki, Y. Quantum Demiric-Selçuk meet-in-the-middle attacks: Applications to 6-round generic Feistel constructions. In Security and Cryptography for Networks, Proceedings of the 11th International Conference (SCN 2018), Amalfi, Italy, 5–7 September 2018; Proceedings 11; Springer: Cham, Switzerland, 2018; pp. 386–403. [Google Scholar] [CrossRef]
- Hosoyamada, A.; Iwata, T. 4-Round Luby-Rackoff Construction is a qPRP. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, 8–12 December 2019; Springer: Cham, Switzerland, 2019; pp. 145–174. [Google Scholar] [CrossRef]
- Qian, X.; You, Q.D.; Zhou, X.; Zhang, Y.; Zhao, X.J. Quantum attack on MARS-like Feistel schemes. J. Cryptologic Res. 2021, 8, 417–431. [Google Scholar] [CrossRef]
Symbol | Description |
---|---|
Output on the left side of the i-th round in the Feistel structure | |
Output on the right side of the i-th round in the Feistel structure | |
Round function of the i-th round in the Feistel structure | |
Round key for the i-th round | |
Circular left shift operation | |
Circular right shift operation | |
The j-th byte of the round key for the i-th round | |
S-box substitution in the round function of the i-th round | |
∩ | Logical AND operation |
∪ | Logical OR operation |
Acronym | Definition |
---|---|
IoT | Internet of Things |
qCPA | Quantum Chosen-Plaintext Attack |
qCCA | Quantum Chosen-Ciphertext Attack |
GFS | Generalized Feistel Structure |
SP | Substitution–Permutation Network |
PQC | Post-Quantum Cryptographic |
Round | Round Key | Round Key Value | Round | Round Key | Round Key Value |
---|---|---|---|---|---|
Pre-whitening | Round10) | ||||
Pre-whitening | Round11) | ||||
Round1) | Round12) | ||||
Round2) | |||||
F (Round3) | |||||
Round4) | Round13) | ||||
F (Round5) | Round14) | ||||
F (Round6) | Round15) | ||||
Round16) | |||||
Round17) | |||||
Round7) | Round18) | ||||
F Round8) | Post-whitening | ||||
F (Round9) | Post-whitening |
Reference | Target Cipher | Attack Model | Attack Type | Rounds of Key Recovery | Time Complexity | Quantum Resources (Qubits) |
---|---|---|---|---|---|---|
[30] | Luby–Rackoff | qCPA | Distinguishing attack | 4 | N/A | |
[15] | Feistel-F | qCCA | Distinguishing attack | 4 | Polynomial | N/A |
[21] | Camellia | qCPA | Key recovery attack | 7 | 456 qubits | |
[31] | MARS-like (4 branches) | qCCA | Key recovery attack | 9 | N/A | |
This work | Camellia | qCCA | Key recovery attack | 9 | 531 qubits |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Li, Y.; Wang, Q.; Huang, D.; Liu, J.; Xie, H. Quantum Chosen-Cipher Attack on Camellia. Mathematics 2025, 13, 1383. https://doi.org/10.3390/math13091383
Li Y, Wang Q, Huang D, Liu J, Xie H. Quantum Chosen-Cipher Attack on Camellia. Mathematics. 2025; 13(9):1383. https://doi.org/10.3390/math13091383
Chicago/Turabian StyleLi, Yanjun, Qi Wang, Dingyun Huang, Jian Liu, and Huiqin Xie. 2025. "Quantum Chosen-Cipher Attack on Camellia" Mathematics 13, no. 9: 1383. https://doi.org/10.3390/math13091383
APA StyleLi, Y., Wang, Q., Huang, D., Liu, J., & Xie, H. (2025). Quantum Chosen-Cipher Attack on Camellia. Mathematics, 13(9), 1383. https://doi.org/10.3390/math13091383