Next Article in Journal
Optimized Method for Solving Boltzmann Transport Equations in Subgroup Method of Resonance Treatment
Previous Article in Journal
A Noise-Robust Deep-Learning Framework for Weld-Defect Detection in Magnetic Flux Leakage Systems
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Quantum Chosen-Cipher Attack on Camellia

1
Infomation Industry lnformation Security Evaluation Center, The 15th Research Institute of China Electronics Technology Group Corporation, Beijing 100083, China
2
Department of Cryptography Science and Technology, Beijing Electronic Science and Technology Institute, Beijing 100070, China
*
Author to whom correspondence should be addressed.
Mathematics 2025, 13(9), 1383; https://doi.org/10.3390/math13091383
Submission received: 14 March 2025 / Revised: 14 April 2025 / Accepted: 22 April 2025 / Published: 24 April 2025

Abstract

:
The Feistel structure represents a fundamental architectural component within the domain of symmetric cryptographic algorithms, with a substantial body of research conducted within the context of classical computing environments. Nevertheless, research into specific symmetric cryptographic algorithms utilizing the Feistel structure is relatively scarce in quantum computing environments. This paper, for the first time, proposes a five-round distinguisher for Camellia under the quantum chosen-ciphertext attack (qCCA) setting, with its effectiveness empirically validated. Additionally, by combining Grover’s algorithm and Simon’s algorithm, we construct a nine-round key-recovery attack model against Camellia. Through an in-depth analysis of Camellia’s key expansion algorithm, we significantly reduce the complexity of the key-recovery attack. The proposed attack achieves a time complexity of 261.5 for recovering the correct key bits and requires 531 quantum bits.

1. Introduction

Quantum computing has the potential to address problems that are intractable for classical computing, particularly in the field of cryptanalysis. For certain complex problems, such as large-scale search or the identification of specific structures, the computational complexity on classical computers often grows exponentially. In contrast, quantum computing leverages quantum superposition and quantum parallelism to significantly improve computational efficiency. For example, Shor’s quantum algorithm [1] can break the classical RSA public-key encryption system in polynomial time, while Grover’s algorithm [2] reduces the time complexity of unstructured database search from the classical O ( 2 n ) to the quantum O ( 2 n / 2 ) , posing a direct threat to the key search process of symmetric encryption algorithms. Similarly, Simon’s algorithm [3] can effectively break cryptographic schemes with specific structural properties by identifying the periodicity of certain functions. In addition, recent studies in the field of quantum computing have demonstrated that its applications have expanded to advanced domains such as secure communication and machine learning. For example, Zhou et al. [4] proposed a multi-party semi-quantum private comparison protocol based on d-dimensional GHZ states, which highlights significant advancements in leveraging quantum technology for privacy protection. Similarly, Akrom’s review [5] of quantum support-vector machines underscores the advantages of quantum computing in machine learning. These findings indicate that quantum computing is developing at a rapid pace and has emerged as a powerful tool for the field of cryptography. Thus, employing quantum algorithms to analyze the security of symmetric encryption algorithms is not only a critical approach to evaluating their resistance to quantum attacks but also provides valuable insights into the potential threats quantum computing poses to modern cryptography.
Until 2010, quantum attacks on symmetric ciphers were not considered a significant threat. However, when Kuwakado and others [6] first introduced a polynomial distinguisher for a three-round Feistel cipher under a quantum chosen-plaintext attack (qCPA) setting, this perspective changed. Since then, various quantum attacks on symmetric ciphers have been developed.
Zhandry [7], Kaplan [8], and others have proposed two different models for the quantum cryptanalysis of symmetric ciphers:
Standard Security (Q1 Model): A block cipher is standard secure against quantum adversaries if no efficient quantum algorithm can distinguish the block cipher from pseudorandom permutation (PRP or a PRF) by making only classical queries.
Quantum Security (Q2 Model): A block cipher is deemed quantum secure against quantum adversaries if no efficient quantum algorithm can distinguish the block cipher from PRP (or a PRF) even by making quantum queries.
This paper assumes that the attackers belong to the Q2 model. Recent studies have analyzed the security of symmetric ciphers under this model. In 2012, Kuwakado et al. [9] studied the quantum security of the EM cipher under the Q2 model, utilizing Simon’s algorithm to construct an efficient distinguisher under the qCPA setting, thereby proving that the quantum version of the EM cipher is not secure. Subsequently, in 2015, Dinur et al. [10] combined meet-in-the-middle and partitioning attacks to enhance attacks on Feistel structures of more than four rounds. In 2016, Kaplan [11] utilized Simon’s algorithm to break CBC-MAC, PMAC, and other symmetric cipher systems in polynomial time, demonstrating that Simon’s algorithm could be used for slide attacks, providing exponential acceleration. Leander et al. [12] in 2017 first combined Grover’s algorithm with Simon’s algorithm to construct a quantum attack framework, which was later applied to the analysis of FX structures. Since then, the Grover-meets-Simon algorithm has been extensively utilized by numerous scholars in the quantum analysis of symmetric ciphers. Following Kaplan et al.’s [11] development of quantum slide attacks, Hosoyamada and colleagues [13] in 2019 expanded upon these techniques, introducing a related-key attack on the EM cipher structure and presenting a two-round key-recovery attack on the EM cipher structure.
Dong et al. [14] combined Grover’s algorithm and Simon’s algorithm to introduce a new quantum key-recovery attack on Feistel structures with varying rounds. In 2019, Ito [15] and others proposed a novel distinguisher for Feistel structures under a quantum-chosen ciphertext attack (qCCA) setting. This distinguisher can differentiate, in polynomial time, between four-round Feistel-F and Feistel-KF constructions and six-round Feistel-FK structures from random permutations. Subsequently, quantum key-recovery attacks for r-round Feistel-KF and Feistel-FK structures were performed, achieving key-recovery in O ( 2 ( r 4 ) n 4 ) and O ( 2 ( r 6 ) n 4 ) time, respectively. In the same year, Dong et al. [16] conducted a study on quantum distinguisher and key recovery attacks for two generalized Feistel structure (GFS) algorithms. They constructed 2 d 1 rounds of quantum distinguisher against d-branch Type-1 GFS and 2 d + 1 rounds of quantum distinguisher against 2d-branch Type-2 GFS. Using these quantum distinguishers, key-recovery attacks were conducted on the Type-1 and Type-2 GFS ciphers over d 2 d + 2 and 4 d rounds, respectively, with time complexities of O ( 2 ( 1 2 d 2 3 2 d + 2 ) · n 2 ) and O ( 2 d 2 n 2 ) .
Ito et al. [17] also designed a polynomial-level quantum distinguisher under the qCPA setting for 3 d 3 round configurations of Type-1 GFS, along with a d 2 d + 1 round version under the qCCA setting. Based on these distinguishers, key-recovery attacks were performed on r-round Type-1 GFS ciphers, with complexities of O ( 2 d 2 2 3 d 2 + 2 · k 2 + r d 2 k 2 ) and O ( 2 r d 2 d + 1 k 2 ) .
Ni et al. [18] introduce a 3 d 3 rounds of quantum distinguisher on Type-1 GFS under the Q2 model and also investigate quantum attacks against the CAST-256 block cipher. In 2020, Cid et al. [19] demonstrated a qCPA on contracting Feistel structures and studied related-key attacks on balanced Feistel structures. That same year, Hodzic et al. [20], based on Simon’s algorithm, developed a construction for seven-round and eight-round quantum distinguishers for generalized Feistel structures under the qCPA setting. In 2021, Li et al. [21] examined the round functions and linear transformation P of Camellia, presenting a five-round quantum distinguisher and, under the qCPA setting, proposed a seven-round Camellia algorithm key-recovery attack with a complexity of 2 24 .
Cui et al. [22] initially defined weakly periodic functions, thereby extending the application scope of Simon’s algorithm and further constructing several variant Feistel structure distinguishers. They proposed quantum key-recovery attacks for Feistel variants. In 2022, Canale et al. [23] provided an automated periodic function search algorithm under a quantum computing model, implementing key-recovery attacks for the five-round Feistel-FK structure. In 2023, Xu et al. [24], based on the divisibility of branch output functions, proposed quantum attacks on two types of GFS under the qCPA setting. They constructed quantum distinguishers for an 8-round 4F and a 5-round 2F under the Q2 model, conducting 12-round and 7-round quantum key-recovery attacks, respectively. Additionally, they constructed a six-round 2F quantum distinguisher on a weak divisibility basis, performing an eight-round quantum key-recovery attack.
In the same year, Sun et al. [25] studied the security of Type-1 generalized Feistel structures, constructing a quantum distinguisher for a d-branch d 2 1 round Type-1 GFS structure under the qCCA setting. Furthermore, under the qCPA setting for the Type-1 block cipher CAST-256, they introduced a 17-round quantum distinguisher and constructed a quantum key-recovery attack with a complexity of O ( 2 37 ( r 17 ) 2 ) .
The rapid advancement of quantum computing has necessitated the development and evaluation of post-quantum cryptographic (PQC) schemes to ensure secure communication in the quantum era. Recent studies have highlighted both the practical applications and potential vulnerabilities of PQC. For instance, Aslam et al. [26] proposed a quantum-resilient blockchain-enabled secure communication framework for connected autonomous vehicles, demonstrating the applicability of PQC in real-world IoT scenarios. Similarly, Sim et al. [27] investigated the side-channel vulnerabilities of lattice-based cryptographic schemes, particularly CRYSTALS-KYBER, and introduced a chosen-ciphertext clustering attack by leveraging the side-channel leakage of Barrett reduction. Their attack achieved a 100% success rate in recovering secret keys on ARM Cortex-M4 microcontrollers. These findings underscore the dual necessity of ensuring mathematical robustness and addressing side-channel resistance in PQC implementations, especially in resource-constrained environments such as IoT devices.
Based on the findings of prior research, it is apparent that studies conducted under the qCCA model remain inadequate, and numerous aspects remain unexplored. Studies demonstrate that numerous schemes proven secure under qCPA can be compromised by quantum algorithms like Simon’s algorithm in qCCA settings. More significantly, the NIST Post-Quantum Cryptography Standardization Project has adopted the Q2 model (i.e., qCCA security) as a core evaluation criterion. Consequently, analysis under qCCA conditions constitutes an essential benchmark for assessing the quantum security of block cipher algorithms.
The paper presents a five-round distinguisher for Camellia algorithm [28] under the qCCA setting. This is achieved by studying the round function and the characteristics of the key scheduling algorithm. Additionally, a key recovery attack model is proposed, and the complexity of nine rounds of Camellia recovery key under the quantum computing model is analyzed using the distinguisher.

2. Preliminaries

2.1. Notation and Acronyms

The notations used in this paper and their explanations are presented in Table 1.
List of the acronyms and their definitions used in this paper in Table 2.

2.2. Brief Description of Camellia Algorithm

The Camellia algorithm [28], jointly designed by NTT and Mitsubishi Electric in 2000, is known for its high security and efficient performance on both hardware and software platforms. It was selected as a winning algorithm in the European NESSIE project in 2003, recommended in Japan’s CRYPTREC initiative the same year, became an IETF standard in 2004, and adopted as an ISO/IEC standard in 2005.
Camellia is based on a Feistel structure with a block length of 128 bits and supports key lengths of 128, 192, and 256 bits, corresponding to 18, 24, and 32 rounds, respectively.

2.2.1. Camellia Encryption Transformation

The encryption transformation of Camellia involves differing initial and final whitening keys, with F L / F L 1 functions inserted every six rounds. For the 128-bit key version, the process consists of three six-round Feistel structures and two rounds of F L / F L 1 functions. Below, Camellia with a 128-bit key is described in Figure 1.
The plaintext M is 128 bits, the whitening key k w i ( 1 i 4 ) is 64 bits, and the round key k i ( 1 i 18) is 64 bits. The key k l i ( 1 i 4 ) utilized in each F L / F L 1 function is 32 bits, and the final output ciphertext C is 128 bits. The specific encryption process is as follows:
(1)
Plaintext Whitening
A 128-bit plaintext M undergoes an XOR operation with the whitening key k w 1 k w 2 , resulting in two parts: the left 64 bits X 1 and the right 64 bits X 0 , such that M k w 1 k w 2 = X 1 X 0 .
(2)
Round Iteration
For each round of the Feistel structure, let X i denote the left output of the i-th round, and X i 1 denote the right output of the i-th round. For i = 1 , 2 , , 18 , excluding i = 6 and i = 12 , the i-th round transformation is performed as follows:
X i = X i 2 F X i 1 , k i
For i = 6 , 12 , the transformation is as follows:
X i = X i 2 F X i 1 , k i X i = F L X i , k l i / 3 1 X i 1 = F L 1 ( X i 1 , k l i / 3 )
(3)
Pre-whitening of ciphertext output
The final round output X 18 X 17 is XORed with the whitening keys k w 3 k w 4 , producing the whitened ciphertext C = X 18 X 17 k w 3 k w 4 .
The F L and F L 1 transformations are defined as follows:
F L : F 2 64 F 2 64 , X L X R , k l L k l R Y L Y R , Y R = X L k l L 1 X R , Y L = Y R k l R X L F L 1 : F 2 64 F 2 64 , Y L Y R , k l R k l L X L X R , X L = Y R k l R Y L , X R = X L k l L 1 Y R .
where ∩ represents bitwise logical “AND” operation; ∪ represents bitwise logical “OR” operation. In the Feistel structure, the function F during step (2) utilizes an SP structure design that incorporates round key XOR operations, S-box lookups, and the permutation P . The final output of function F is formed by the outputs of eight S-boxes after undergoing the permutation P , as depicted in Figure 2. The specific steps involved are outlined below:
(1)
Round Key XOR
A 64-bit input is divided into eight bytes. Each byte is then XORed with a corresponding round key byte before proceeding to the next step.
(2)
S-Box Lookup
The XORed bytes sequentially query eight S-boxes in the order of s 1 ,   s 2 ,   s 3 ,   s 4 ,   s 2 ,   s 3 ,   s 4 ,   s 1 .
(3)
Permutation P
The output from the S-boxes undergoes a linear transformation, described as follows.
y 1 = x 1 x 3 x 4 x 6 x 7 x 8 ; y 5 = x 1 x 2 x 6 x 7 x 8 y 2 = x 1 x 2 x 4 x 5 x 7 x 8 ; y 6 = x 2 x 3 x 5 x 7 x 8 y 3 = x 1 x 2 x 3 x 5 x 6 x 8 ; y 7 = x 3 x 4 x 5 x 6 x 8 y 4 = x 2 x 3 x 4 x 5 x 6 x 7 ; y 8 = x 1 x 4 x 5 x 6 x 7
The final output order is y 8 , y 7 , y 6 , y 5 , y 4 , y 3 , y 2 , y 1 . The diffusion layer P and its inverse P 1 have the following coefficient matrices:
P = 0 1 1 1 1 0 0 1 1 0 1 1 1 1 0 0 1 1 0 1 0 1 1 0 1 1 1 0 0 0 1 1 0 1 1 1 1 1 1 0 1 0 1 1 0 1 1 1 1 1 0 1 1 0 1 1 1 1 1 0 1 1 0 1 ,   P 1 = 1 1 1 0 1 0 0 1 0 1 1 1 1 1 0 0 1 0 1 1 0 1 1 0 1 1 0 1 0 0 1 1 0 1 1 1 0 1 1 1 1 0 1 1 1 0 1 1 1 1 0 1 1 1 0 1 1 1 1 0 1 1 1 0
Figure 2. The round function of Camellia.
Figure 2. The round function of Camellia.
Mathematics 13 01383 g002

2.2.2. Key Expansion Algorithm

The round keys used in the encryption process are generated from a 256-bit initial key k L ( 128 ) k R ( 128 ) . Initially, k L ( 128 ) k R ( 128 ) is input into the Feistel structure with round constants Σ 1 ,   Σ 2 ,   Σ 3 ,   Σ 4 ,   Σ 5 ,   Σ 6 . After four rounds, 128-bit k A ( 128 ) is generated, and after six rounds, 128-bit k B ( 128 ) is produced. The structure of the algorithm is shown in Figure 3. The six round constants involved in generating k A ( 128 ) and k B ( 128 ) are:
Σ 1 = 0 x A 09 E 667 F 3 B C C 908 B Σ 2 = 0 x B 67 A E 8584 C A A 73 B 2 Σ 3 = 0 x C 6 E F 372 F E 94 F 82 B E Σ 4 = 0 x 54 F F 53 A 5 F 1 D 26 F 1 C Σ 5 = 0 x 10 E 527 F A D E 682 D 1 D Σ 6 = 0 x B 05688 C 2 B 3 E 6 C 1 F D
In the 128-bit version of the master key, the 256-bit initial key is defined as: k L ( 128 ) k R ( 128 ) = k 0 . The round keys for each round are derived by shift transformations of the initial key K L and K A , as summarized in Table 3.

2.3. Related Algorithms

In this section, we offer a concise overview of classical quantum algorithms, specifically Simon’s algorithm, Grover’s algorithm, and the Grover-meets-Simon algorithm.

2.3.1. Simon’s Algorithm

Given a Boolean function f : { 0 , 1 } n { 0 , 1 } n , which is guaranteed to satisfy f ( x ) = f ( y ) x y { 0 , s } , it means the function has a period s and we need to find s. Classically, the optimal time to find period s is O 2 n / 2 . Nevertheless, Simon [3] introduced an algorithm that significantly expedites this process, requiring only O ( n ) queries to determine s . This algorithm comprises the following five steps:
(1)
Initialize two n-bit quantum registers in state | 0 n | 0 n and apply the Hadamard transform to the first register to obtain the corresponding superposition state.
H n | 0 | 0 = 1 2 n x { 0 , 1 } n | x | 0
(2)
Conduct a quantum query on function f and map it to the current state.
1 2 n x { 0 , 1 } n | x | f ( x )
(3)
Measure the second register, reducing the first register to the following state:
1 2 ( | z + | z s )
(4)
Apply the Hadamard transform to the first register to obtain
1 2 1 2 n y { 0 , 1 } n ( 1 ) y · z 1 + ( 1 ) y · s | y
(5)
In this superposition state, the amplitudes corresponding to y · s = 1 are zero. As a result, for any measurement of y, it is always true that y · s = 0 . By iterating this process O ( n ) times, a set of linear equations can be constructed. Solving this system of equations results in determining the value of s.
At ISIT2010, Kuwawkado et al. [6] presented a quantum distinguishing attack on a three-round Feistel cipher constructed using Simon’s algorithm. As illustrated in Figure 4, α 0 and α 1 are arbitrary constants.
f : { 0 , 1 } × { 0 , 1 } n { 0 , 1 } n b , x α b X 2 , X 3 , X 2 = E α b , x f ( b , x ) = F 2 F 1 α b x
Let f be a periodic function satisfying f ( b , x ) = f b 1 , x F 1 α 0 F 1 α 1 . Subsequently, the period s = 1 F 1 α 0 F 1 α 1 can be obtained in polynomial time by employing Simon’s algorithm.

2.3.2. Grover’s Algorithm

When dealing with an unordered set of N = 2 n elements, Grover’s algorithm [2] is employed to pinpoint a unique element that fulfills certain criteria. Specifically, a quantum oracle O is used, which performs the operation O | x = ( 1 ) f ( x ) | x , where f ( x ) = 0 for all x except x 0 within the range 0 x < 2 n , and f x 0 = 1 . The goal is to determine x 0 . The most efficient classical algorithm for searching this unordered data has a time complexity of O ( N ) . However, Grover’s algorithm, executed on a quantum computer, dramatically reduces this to merely O ( N ) operations. The algorithm proceeds as follows:
(1)
Initialize an n-bit register | 0 n and apply the Hadamard transform to the first register to achieve the corresponding superposition state, as shown in Equation (12):
H n | 0 = 1 2 n x { 0 , 1 } n | x = | φ
(2)
Construct a quantum oracle O : | x ( 1 ) f ( x ) | x , if x is the correct state, then f ( x ) = 1 ; otherwise, f ( x ) = 0 .
(3)
Define the Grover iteration: ( 2 | φ φ | I ) O , and iterate this operation R π 2 n / 4 times:
[ ( 2 | φ φ | I ) O ] R | φ x 0
(4)
Return x 0 .

2.3.3. Grover-Meets-Simon

During the 2017 ASIACRYPT conference, Leander et al. [12] presented a quantum key recovery attack approach that integrates Grover’s algorithm with Simon’s algorithm, specifically targeting the FX structure, depicted in Figure 5. The FX structure fulfills the given equation:
Enc ( x ) = E k 0 x + k 1 + k 2
Reference [12] constructs the function f ( k , x ) = Enc ( x ) + E k ( x ) = E k 0 x + k 1 + k 2 + E k ( x ) . When the correct key guess k = k 0 , it holds that f ( k , x ) = f k , x + k 1 . However, for k k 0 , the function is not periodic. Under the qCPA setting, Reference [10] employs a combination of Simon’s algorithm and Grover’s algorithm to attack the FX structure.
Based on the work of Leander [12], Hosoyamada et al. [29] and Dong et al. [14] added a few rounds behind the three-round Feistel structured distinguisher shown in Figure 4 for recovering the keys of the Feistel encryption algorithm for the r rounds, with a time complexity of O 2 ( r 3 ) n / 2 .

3. Construction of Periodic Functions

This chapter presents a brief description of the periodic function of four-round Feistel structure proposed by ITO et al. [15]. Additionally, a periodic function for the Camellia algorithm is constructed and verified to be correct.

3.1. The Periodic Function of Four-Round Feistel Structure

At RSA 2019, Ito et al. introduced the design of periodic functions for a four-round Feistel cipher. They developed a quantum distinguisher and presented a key recovery attack against the Feistel structure. We will now describe the method for constructing a periodic function for a four-round Feistel structure, as proposed in Reference [15]. Figure 6 illustrates the structure of the periodic function.
The four-round Feistel-F encryption structure is denoted as FF 4 , and its corresponding decryption structure is represented by FF 4 1 . The round functions of Feistel-F are signified by F 1 , , F 4 Func ( n / 2 ). The plaintext input ( a , b ) { 0 , 1 } n / 2 2 to FF 4 , which outputs the ciphertext ( c , d ) { 0 , 1 } n / 2 2 . The encryption structure ( a , b ) ( c , d ) is defined as follows:
c = a F 1 ( b ) F 3 b F 2 a F 1 ( b ) d = b F 2 a F 1 ( b ) F 4 a F 1 ( b ) F 3 b F 2 a F 1 ( b )
The decryption structure ( c , d ) ( a , b ) is defined as follow:
a = c F 3 d F 4 ( c ) F 1 d F 4 ( c ) F 2 c F 3 d F 4 ( c ) b = d F 4 ( c ) F 2 c F 3 d F 4 ( c )
For the input plaintext α β , x , the encryption and decryption structures can be further simplified.The simplified structure is depicted in Figure 7. The function f o ( β x ) is described as:
f o ( β x ) = α 0 α 1 F 2 x F 1 α β F 2 x F 1 α β F 3 α β F 2 x F 1 α β F 3 α β α 0 α 1 F 2 x F 1 α β
Theorem 1.
Define Z ( β x ) = F 1 α β x . Then, Z ( β x ) is a periodic function with a period s = 1 F 1 α 0 F 1 α 1 .
Proof of Theorem 1.
Z ( ( β x ) s ) = x F 1 α 0 F 1 α 1 F 1 α ( β 1 ) = x F 1 α β = Z ( β x ) . □
It is straightforward to demonstrate that Z ( β x ) is a periodic function. The output function f ( β x ) can be described as follows:
f o ( β x ) = α 0 α 1 F 2 Z β x F 2 Z β x F 3 α 0 F 2 Z β x F 3 α 1 F 2 Z β x
It can be deduced that f o ( β x ) is a periodic function with a period of s.
Figure 7. The equivalent structure of 4-round Feistel structure periodic function.
Figure 7. The equivalent structure of 4-round Feistel structure periodic function.
Mathematics 13 01383 g007

3.2. Construction of Periodic Functions for Camellia

In this section, we aim to construct a periodic function for Camellia, leveraging the periodic function construction methods outlined in the preceding section. To commence, we construct the five-round periodic function structure as illustrated in Figure 8.
In the illustrated structure, F 5 and F 1 do not participate in the construction of the periodic function f o ( β x ) , thus the structure can be further simplified as shown in Figure 9.
Let the inputs for the two branches be 000000 α β 0 and P ( 000000 x 0 ) , where 0 represents a sequence of eight zero bits. The variables α β and x are both byte variables, both of which are located at the sixth byte. Byte indexing starts at 0 in this article. The input P ( 000000 x 0 ) is obtained from ( 000000 x 0 ) through a permutation P .
After the first round function transformation, we obtain the output X 1 as
X 1 = F 1 X 0 X 1 = F 1 000000 α β 0 P ( 000000 x 0 ) = P ( 000000 0 )
where = s 1 α β x , s i is the s transformation of the i-th round function. Given the characteristics of Camellia algorithm’s P permutation matrix, we obtain the output X 2 as:
X 2 = F 2 X 1 X 0 = P ( 00 Δ Δ Δ Δ Δ 0 ) 000000 α β 0
Within this structure, each symbol Δ is distinct and consists solely of bytes related to *. The output obtained above continues to participate in the round function operation, and we can obtain the subsequent output as shown in the following equations:
X 3 = X 1 F 3 X 2 = P ( 000000 0 ) F 3 P ( 00 Δ Δ Δ Δ Δ 0 ) 000000 α β 0 = P ( 000000 0 ) F 3 ( Δ Δ Δ Δ Δ Δ Δ Δ ) 000000 α β 0 = P ( 000000 0 ) F 3 ( Δ Δ Δ Δ Δ Δ ? Δ ) = P ( 000000 0 ) P ( Δ Δ Δ Δ Δ Δ ? Δ ) = P ( Δ Δ Δ Δ Δ Δ ? Δ )
The symbol ? is used to indicate a byte where the periodicity of the function cannot be determined.
X 4 = F 4 X 3 X 2 = F 4 ( P ( Δ Δ Δ Δ Δ Δ ? Δ ) ) P ( 00 Δ Δ Δ Δ Δ 0 ) 000000 α β 0 = F 4 ( Δ Δ ? ? ? ? ? Δ ) P ( 00 Δ Δ Δ Δ Δ 0 ) 000000 α β 0
X 2 = F 4 X 3 ( 0 α 000000 ) X 4 = F 4 ( ( Δ Δ ? ? ? ? ? Δ ) ( 0 α 000000 ) ) X 4 = P Δ α ? ? ? ? ? Δ P ( Δ Δ ? ? ? ? ? Δ ) P ( 00 Δ Δ Δ Δ Δ 0 ) 000000 α β 0 = P Δ α Δ Δ Δ Δ Δ Δ 000000 α β 0
X 1 = F 3 X 2 X 3 = P ( Δ Δ Δ Δ Δ Δ ? Δ ) X 3 ( 0 α 000000 ) = P ( Δ Δ Δ Δ Δ Δ ? Δ )
X 0 = X 2 F 2 X 1 = P Δ α Δ Δ Δ Δ Δ Δ 000000 α β 0 S 2 P ( P ( Δ Δ Δ Δ Δ Δ ? Δ ) )
Performing the P 1 operation on both sides of the above equation, we obtain:
P 1 X 0 = Δ α Δ Δ Δ Δ Δ Δ P 1 000000 α β 0 S 2 ( Δ Δ ? ? ? ? ? Δ ) = Δ α Δ Δ Δ Δ Δ Δ 00 α β α β α β α β 0 α β ( Δ Δ ? ? ? ? ? Δ ) = ( Δ Δ ? ? ? ? ? ? )
As derived above, the 0 th and first bytes of P 1 X 0 relate only to the variable *; thus they can be used to construct a periodic function. Define the output byte P 1 X 0 1 as the function f o ( β , x ) , i.e., f o ( β , x ) = P 1 X 0 1 . The theorem states the following:
Theorem 2.
The period of the function f o ( β , x ) is s = 1 s 1 α 0 s 1 α 1 .
f o ( β , x ) = f o β 1 , x s 1 α 0 s 1 α 1
Proof of Theorem 2.
When β = 0 , for f o ( β x ) , = s α 0 x = s α 0 1 x s α 0 s α 1 = s α 0 x . Since the value of f o ( β x ) relates only to *, it follows that f o ( 0 x ) = f o 0 1 x s α 0 s α 1 .
When β = 1 , for f o ( β x ) , = s α 1 x = s α 1 1 x s α 0 s α 1 = s α 1 x . Since the value of f o ( β x ) relates only to *, it follows that f o ( 1 x ) = f o 1 1 x s α 0 s α 1 . □
It can be demonstrated that the function f o ( β x ) exhibits periodicity. In accordance with Theorem 2 of the study [15], a distinguisher against the five-round Camellia can be constructed using the function f o ( β x ) .
During the research process, we attempted to construct distinguishers with a higher number of rounds. However, distinguishers exceeding five rounds could not be theoretically verified for their correctness. Based on the method proposed in this paper, we consider the five-round distinguisher to be an appropriate choice. On the other hand, the five-round distinguisher offers a balance between complexity and theoretical verifiability, making it the most suitable choice based on the method proposed in this paper. This selection ensures that the distinguisher is both practical to implement and theoretically sound, which is critical for the reliability of our approach.

3.3. Experimental Validation

In this subsection, we conducted targeted experiments to validate the correctness of the periodic functions developed in the preceding section. In accordance with the Camellia algorithm criteria outlined in the literature [28], we have constructed the five-round periodic function structure presented in Section 3.2 on the Python 3.7 environment. Our primary aim was to verify the equation f ( β , x ) = f β 1 , x s 1 α 0 s 1 α 1 . We conducted correctness verification by setting different input parameters. Based on a local computer, we selected 2 32 sets of distinct parameter data for periodicity testing, all of which confirmed the correctness of the periodic. As illustrated in Figure 10, the periodic function is demonstrated to be correct with a specific set of data.
The input plaintext group data are (000000αβ0), P(000000x0), where x = (00000000), α0 = (00000000), and α1 = (00000001). When β = 0 , for f ( β , x ) , the plaintext input comprises solely zeros. The output for the first byte, denoted as P 1 X 0 , is ( 01101100 ) .
For f β 1 , x s 1 α 0 s 1 α 1 , the plaintext group data is updated to 0000000 α 1 , P ( 000000 x s 1 α 0 s 1 α 1 0 ), and remarkably, the output for the first byte, again denoted as P 1 X 0 , remains unchanged at ( 01101100 ) .
Given the experimental verification outlined above, Theorem 1 is confirmed to be accurate.

4. The Attack Model for Camellia

This section presents a key-recovery attack model for the Camellia algorithm under the qCCA setting, leveraging the five-round distinguisher proposed in Section 3.2. Here is an outline of our attack methodology:
  • Implement a nine-round encryption oracle, denoted as E , and decrypt the input of the periodic function f in over two rounds. The resulting intermediate value after the two rounds and the subkeys for the two rounds as the input to the circuit E . Then, the output of E undergoes two rounds of decryption and is XORed with a constant.
  • Implement a quantum circuit D that computes the inverse of E . Encrypt the results from the previous step over two rounds, inputting the intermediate value along with subkeys into the circuit D . Subsequently, encrypt D ’s output over two rounds to acquire the periodic function output f out .
  • Guess the keys for the two rounds preceding and succeeding the quantum circuits E and D .
  • For each key guess, check its correctness with the following procedure.
    (1)
    Apply the five-round distinguisher to E and D .
    (2)
    If the distinguisher returns “this is a random permutation”, then judge that the guess is wrong. Otherwise, judge that the guess is correct.

Nine-Round Key-Recovery Attack on Camellia

A nine-round key-recovery attack is performed using the established attack model, as shown in Figure 11. The periodic function input f in is P ( 000000 x 0 ) , 000000 α β 0 , with the output f out being P 1 X 7 1 . To decrypt f in through two rounds and retrieve the plaintext, the keys K 1 and K 2 , { 2 , 3 , 4 , 5 , 7 } need to be guessed. Subsequently, the ciphertext is obtained after nine rounds of encryption by the oracle. In addition, the keys to be guessed for the decryption of the ciphertext for two rounds are K 9 , { 0 , 3 , 4 , 5 , 6 } and K 8 , 7 . After xOR the obtained intermediate state with the constant [ ( 00000000 ) , ( 0 α 000000 ) ] , it needs to guess the keys K 8 , 7 and K 9 , { 0 , 3 , 5 , 6 , 7 } to encrypt for two rounds to obtain the ciphertext. The plaintext is then obtained by nine rounds of decryption oracle. Finally, the keys K 1 and K 2 , 1 must be guessed in order to encrypt the plaintext for two rounds, thereby obtaining the output f out .
Due to the characteristics of Camellia’s key scheduling, where round keys for F (Round 1), F (Round 2), and F (Round 9) are derived from cyclic shifts of K A , many key bits are repeated. We guess all key bits for Round 1 and bytes 1–5, 7 for Round 2. Round 9 requires guesses for 0 and 3–7 bytes of the key, with 45 bits being repetitions. As shown in Figure 12, the orange portion of the figure indicates the three-bit non-repeating key positions that must be guessed in Round 9. Thus, the actual key bits to guess are K A [ 0 63 ] , K A [ 72 111 ] , [ 120 127 ] , K L [ 37 44 ] , K A [ 69 , 70 , 71 ] , totaling 64 + 48 + 8 + 3 = 123 bits.
Define g : F 2 64 × F 2 48 × F 2 8 × F 2 32 × F 2 ( 8 + 1 ) F 2 8 satisfying ( K A [ 0 63 ] , K A [ 72 119 ] , K L [ 37 44 ] , K A [ 69 , 70 , 71 ] , y ) f ( y ) , where y = f o ( β , x ) . If the key guess is correct, the following holds true:
g K A [ 0 63 ] , K A [ 72 119 ] , K L [ 37 44 ] , K A [ 69 , 70 , 71 ] , y = g K A [ 0 63 ] , K A [ 72 119 ] , K L [ 37 44 ] , K A [ 69 , 70 , 71 ] , y s
If f in f out is a periodic function, then the period of this function can be determined by inputting it into Simon’s algorithm. The guess is correct; otherwise, the guess is incorrect.
As outlined in the literature [12], the formula for the number of quantum bits required for a key recovery attack is as follows:
sum = n k + n in × l + n out × l , l = 2 ( n ˜ + n )
where sum represents the total number of quantum bits required, n k the length of the key, n in the input length of the periodic function, n out the output length of the periodic function, and n ˜ the length of the period. For Camellia’s guessed keys K A [ 0 63 ] , K A [ 72 119 ] , K L [ 37 44 ] , K A [ 69 , 70 , 71 ] , we have that:
n k = 64 + 48 + 8 + 3 = 123 , n in = 8 + 1 = 9 , n ˜ = 8 + 1 = 9 n out = 8 , l = 2 ( 9 + 9 ) = 24 , sum = 123 + 9 × 24 + 8 × 24 = 531
The whole attack needs 123 + 9 × 2 ( 9 + 9 ) + 8 × 2 ( 9 + 9 ) = 531 qubits. According to the methods described in References [14,16], the proof is provided as follows: Given an accurate guess of the key:
( K 1 , K 2 , { 1 , 2 , 3 , 4 , 5 , 6 } , K 8 , 7 K 9 , [ 69 , 70 , 71 ] )
it holds that:
g ( K 1 , K 2 , { 1 , 2 , 3 , 4 , 5 , 6 } , K 8 , 7 K 9 , [ 69 , 70 , 71 ] , y ) = g ( K 1 , K 2 , { 1 , 2 , 3 , 4 , 5 , 6 } , K 8 , 7 K 9 , [ 69 , 70 , 71 ] , y s ) .
Let the h be defined as:
h : F 2 123 × F 2 ( 8 + 1 ) × 24 F 2 8 × 24 ( K 1 , K 2 , { 1 , 2 , 3 , 4 , 5 , 6 } , K 8 , 7 , K 9 , [ 69 , 70 , 71 ] , y 1 , , y 24 ) g ( K 1 , K 2 , { 1 , 2 , 3 , 4 , 5 , 6 } , K 8 , 7 , K 9 , [ 69 , 70 , 71 ] , y 1 ) | | | | g ( K 1 , K 2 , { 1 , 2 , 3 , 4 , 5 , 6 } , K 8 , 7 , K 9 , [ 69 , 70 , 71 ] , y 24 ) .
where | | denotes concatenation.
The constructed quantum gate U h satisfies the following mapping:
| K 1 , K 2 , { 1 , 2 , 3 , 4 , 5 , 6 } , K 8 , 7 , K 9 , [ 69 , 70 , 71 ] , y 1 , , y 24 , 0 , , 0 | K 1 , K 2 , { 1 , 2 , 3 , 4 , 5 , 6 } , K 8 , 7 , K 9 , [ 69 , 70 , 71 ] , y 1 , , y 24 , h ( K 1 , K 2 , { 1 , 2 , 3 , 4 , 5 , 6 } , K 8 , 7 , K 9 , [ 69 , 70 , 71 ] , y 1 , , y 24 ) ) .
By constructing a quantum algorithm A, we achieve a key recovery attack on the Camellia algorithm. The algorithm begins by initializing 531 qubits, all set to the initial state | 0 . Among these qubits, the first 123 + 8 + 1 × 24 = 339 qubits undergo a Hadamard transform H 339 , resulting in the following uniform superposition:
k 1 F 2 64 , k 2 F 2 48 , k 8 F 2 8 , k 9 F 2 3 , y 1 , , y 24 F 2 8 + 1 | k 1 , k 2 , k 8 , 7 , k 9 | y 1 y 24 | 0
In the proof, k 1 represents the full key for the first round, k 2 represents K 2 , { 1 , 2 , 3 , 4 , 5 , 6 } , k 8 represents K 8 , 7 , k 9 represents K 9 , [ 69 , 70 , 71 ] , and y 1 , , y 24 are auxiliary qubits. The amplitude of this quantum state, which can be ignored, is given by:
2 ( 123 + ( 8 + 1 ) × 24 ) / 2 = 2 339 / 2 .
Next, the superposition state is processed through the U h , resulting in the following state:
k 1 F 2 64 , k 2 F 2 48 , k 8 F 2 8 , k 9 F 2 3 , y 1 , , y 24 F 2 8 + 1 | k 1 , k 2 , k 8 , 7 , k 9 | y 1 y 24 | h ( k 1 , k 2 , k 8 , 7 , k 9 , y 1 , , y 24 )
To extract periodic information, a Hadamard transform is applied again to the | y 1 y 24 register, resulting in the following superposition:
| ϕ = k 1 F 2 64 , k 2 F 2 48 , k 8 F 2 8 , k 9 F 2 3 , y 1 , , y 24 F 2 8 + 1 | k 1 , k 2 , k 8 , 7 , k 9 ( 1 ) u 1 , y 1 | u 1 ( 1 ) u 24 , y 24 | u 24 | h ( k 1 , k 2 , k 8 , 7 , k 9 , y 1 , , y 24 )
If the guessed key ( k 1 , k 2 , k 8 , k 9 ) is correct, the period s will be orthogonal to u 1 , , u 24 upon measuring | ϕ . According to Lemma 4 from Reference [12], choosing l = 2 × ( 8 + 1 + 8 + 1 ) = 24 ensures that the period s can be computed.
The classification of the quantum state is performed using a classifier B, defined as B : F 2 123 + ( 8 + 1 ) × 24 { 0 , 1 } . The classifier operates as follows. First, it checks the dimension of
U ¯ = Span ( | u 1 , , u 24 ) .
If dim ( U ¯ ) 24 , the classifier outputs 0. Otherwise, the unique period s is computed using Lemma 4 from Reference [12]. For any given y, the classifier verifies the equality:
g ( k 1 , k 2 , k 8 , k 9 , y ) = g ( k 1 , k 2 , k 8 , k 9 , y s ) .
If this equality holds, the classifier outputs 1; otherwise, it outputs 0. The classifier B divides the quantum state | ϕ into the “good” subspace | ϕ 1 and the “bad” subspace | ϕ 0 , such that:
| ϕ = | ϕ 1 + | ϕ 0 .
Here, | ϕ 1 represents the projection onto the “good” subspace, while | ϕ 0 represents the projection onto the “bad” subspace. The “good” subspace satisfies B = 1 . Furthermore, the classifier defines a unitary operator S B , which acts as follows:
| k 1 , k 2 , k 8 , k 9 | y 1 y 24 | k 1 , k 2 , k 8 , k 9 | y 1 y 24 , if B = 1 , | k 1 , k 2 , k 8 , 7 , k 9 | y 1 y 24 , if B = 0 .
Grover’s algorithm is then applied to amplify the probability of the classifier outputting 1. For the initial state | ϕ = A | 0 , the angle to the “bad” subspace is θ , where:
sin 2 ( θ ) = p 2 61.5 .
Using Grover’s algorithm, the following iterative operator is applied:
Q = A S 0 A 1 S B .
The number of iterations required is:
t = π / ( 4 θ ) = π / ( 4 × 2 61.5 ) = 2 61.5 .
After these iterations, the final state is almost orthogonal to the “bad” subspace, and the probability of measuring a “good” state approaches 1. The entire attack requires 531 qubits, including 123 qubits for storing the key, 9 qubits for the input to the periodic function, 8 qubits for the periodic function’s output, and additional qubits for periodic computation. The time complexity of the attack is:
T = O ( 2 61.5 ) .
This approach successfully achieves a key recovery attack on the Camellia algorithm.
The comparison between the work presented in this paper and other methods is shown in Table 4.

5. Conslusions and Future Work

Ref. [15] studied the quantum distinguisher for a four-round Feistel structure under the Q2 model but did not consider the internal structure of the algorithm. The contribution of this paper is the first construction of a quantum key-recovery attack against Camellia under the qCCA model. Specifically, based on the round function and key scheduling features of Camellia, we propose a five-round qCCA distinguisher. Subsequently, leveraging this distinguisher, we present a nine-round quantum key-recovery attack based on the Grover-meets-Simon algorithm, achieving a time complexity of 2 61.5 . Compared to previous quantum analyses of Camellia, our attack demonstrates better performance and makes a significant contribution to the study of the quantum security of block cipher algorithms. The ability of symmetric cryptographic algorithms to resist quantum attacks is garnering increasing attention. In addition to conducting quantum security analyses of existing symmetric cryptographic algorithms, researchers are also considering quantum security as a critical criterion in proposing new symmetric cryptographic designs. Future research will focus on constructing quantum distinguishers with an increased number of rounds under quantum computing models. Furthermore, by exploring quantum algorithms, the time complexity of quantum key-recovery attacks may be further reduced. Additionally, the effectiveness of symmetric cryptographic structural schemes against quantum attacks will be further investigated.

Author Contributions

Conceptualization, Y.L.; methodology, Y.L., J.L. and Q.W.; software, D.H.; validation, Y.L. and Q.W.; formal analysis, H.X.; investigation, Y.L. and Q.W.; writing—original draft preparation, Y.L.; writing—review and editing, Y.L. and Q.W.; visualization, Q.W.; supervision, Y.L.; project administration, Y.L.; funding acquisition, Y.L. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the Fund of Yunnan Key Laboratory of Blockchain Application Technology grant No. 202305AG340008, the Beijing Natural Science Foundation grant No. 4234084, and the Key Laboratory of Equipment Data Security and Guarantee Technology, Ministry of Education, under grant No. 2024010102.

Data Availability Statement

The datasets generated during and/or analyzed during the current study are available from the corresponding author on reasonable request.

Conflicts of Interest

Authors Yanjun Li and Jian Liu were employed by the company China Electronics Technology Group Corporation. The remaining authors declare that the research was conducted in the absence of any commercial or financial relationships that could be construed as a potential conflict of interest.

References

  1. Shor, P.W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 1999, 41, 303–332. [Google Scholar] [CrossRef]
  2. Grover, L.K. A Fast Quantum Mechanical Algorithm for Database Search. In Proceedings of the 28th Annual ACM Symposium on Theory of Computing, Philadelphia, PA, USA, 22–24 May 1996; pp. 212–219. [Google Scholar]
  3. Simon, D.R. On the power of quantum computation. SIAM J. Comput. 1997, 26, 1474–1483. [Google Scholar] [CrossRef]
  4. Zhou, N.R.; Chen, Z.-Y.; Liu, Y.-Y.; Gong, L.-H. Multi-party semi-quantum private comparison protocol of size relation with d-level GHZ states. Adv. Quantum Technol. 2024, 2400530. [Google Scholar] [CrossRef]
  5. Akrom, M. Quantum support vector machine for classification task: A review. J. Multiscale Mater. Inform. 2024, 1, 1–8. [Google Scholar] [CrossRef]
  6. Kuwakado, H.; Morii, M. Quantum Distinguisher Between the 3-Round Feistel Cipher and the Random Permutation. In Proceedings of the 2010 IEEE International Symposium on Information Theory, Austin, TX, USA, 12–18 June 2010; pp. 2682–2685. [Google Scholar] [CrossRef]
  7. Zhandry, M. How to Construct Quantum Random Functions. In Proceedings of the 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science, New Brunswick, NJ, USA, 20–23 October 2012; pp. 679–687. [Google Scholar] [CrossRef]
  8. Kaplan, M.; Leurent, G.; Leverrier, A.; Naya-Plasencia, M. Quantum differential and linear cryptanalysis. arXiv 2015, arXiv:1510.05836. [Google Scholar] [CrossRef]
  9. Kuwakado, H.; Morii, M. Security on the Quantum-Type Even-Mansour Cipher. In Proceedings of the 2012 International Symposium on Information Theory and Its Applications, Cambridge, MA, USA, 1–6 July 2012; pp. 312–316. [Google Scholar]
  10. Dinur, I.; Dunkelman, O.; Keller, N.; Shamir, A. New Attacks on Feistel Structures with Improved Memory Complexities. In Proceedings of the Annual Cryptology Conference, Santa Barbara, CA, USA, 16–20 August 2015; Springer: Berlin, Germany, 2015; pp. 433–454. [Google Scholar] [CrossRef]
  11. Kaplan, M.; Leurent, G.; Leverrier, A.; Naya-Plasencia, M. Breaking symmetric cryptosystems using quantum period finding. In Advances in Cryptology, Proceedings of the 36th Annual International Cryptology Conference (CRYPTO 2016), Santa Barbara, CA, USA, 14–18 August 2016; Proceedings, Part II 36; Springer: Berlin/Heidelberg, Germany, 2016; pp. 207–237. [Google Scholar] [CrossRef]
  12. Leander, G.; May, A. Grover meets Simon–quantumly attacking the FX-construction. In Advances in Cryptology, Proceedings of the 2017 23rd International Conference on the Theory and Applications of Cryptology and Information Security (ASIACRYPT 2017), Hong Kong, China, 3–7 December 2017; Proceedings, Part II 23; Springer: Berlin, Germany, 2017; pp. 161–178. [Google Scholar] [CrossRef]
  13. Hosoyamada, A.; Aoki, K. On quantum related-key attacks on iterated Even-Mansour ciphers. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 2019, 102, 27–34. [Google Scholar] [CrossRef]
  14. Dong, X.; Wang, X. Quantum key-recovery attack on Feistel structures. Sci. China Inf. Sci. 2018, 61, 102501. [Google Scholar] [CrossRef]
  15. Ito, G.; Hosoyamada, A.; Matsumoto, R.; Sasaki, Y.; Iwata, T. Quantum chosen-ciphertext attacks against Feistel ciphers. In Topics in Cryptology, Proceedings of the 2019 Cryptographers’ Track at the RSA Conference (CT-RSA 2019), San Francisco, CA, USA, 4–8 March 2019; Springer: Cham, Switzerland, 2019; pp. 391–411. [Google Scholar] [CrossRef]
  16. Dong, X.; Li, Z.; Wang, X. Quantum cryptanalysis on some generalized Feistel schemes. Sci. China Inf. Sci. 2019, 62, 22501. [Google Scholar] [CrossRef]
  17. Ito, G.; Iwata, T. Quantum Distinguishing Attacks Against Type-1 Generalized Feistel Ciphers. Cryptology ePrint Archive. 2019. Available online: https://eprint.iacr.org/2019/327 (accessed on 15 April 2025).
  18. Ni, B.; Dong, X. Improved quantum attack on type-1 generalized Feistel schemes and its application to CAST-256. J. Electron. Inf. Technol. 2020, 42, 295–306. [Google Scholar]
  19. Cid, C.; Hosoyamada, A.; Liu, Y.; Sim, S.M. Quantum cryptanalysis on contracting Feistel structures and observation on related-key settings. In Progress in Cryptology, Proceedings of the 21st International Conference on Cryptology in India (INDOCRYPT 2020), Bangalore, India, 13–16 December 2020; Proceedings 21; Springer: Cham, Switzerland, 2020; pp. 373–394. [Google Scholar] [CrossRef]
  20. Hodžić, S.; Knudsen, L.R. A quantum distinguisher for 7/8-round SMS4 block cipher. Quantum Inf. Process. 2020, 19, 411. [Google Scholar] [CrossRef]
  21. Li, Y.; Lin, H.; Liang, M.; Sun, Y. A new quantum cryptanalysis method on block cipher Camellia. IET Inf. Secur. 2021, 15, 487–495. [Google Scholar] [CrossRef]
  22. Cui, J.; Guo, J.; Ding, S. Applications of Simon’s algorithm in quantum attacks on Feistel variants. Quantum Inf. Process. 2021, 20, 1–50. [Google Scholar] [CrossRef]
  23. Canale, F.; Leander, G.; Stennes, L. Simon’s Algorithm and Symmetric Crypto: Generalizations and Automatized Applications. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 15–18 August 2022; Springer: Cham, Switzerland, 2022; pp. 779–808. [Google Scholar]
  24. Xu, Y.; Du, X.; Jia, M.; Wang, X.; Zou, J. Quantum attacks on generalized Feistel networks based on the strong–weak separability. Quantum Inf. Process. 2023, 22, 375. [Google Scholar] [CrossRef]
  25. Sun, H.W.; Cai, B.B.; Qin, S.J.; Wen, Q.Y.; Gao, F. Quantum Attacks on Type-1 Generalized Feistel Schemes. Adv. Quantum Technol. 2023, 6, 2300155. [Google Scholar] [CrossRef]
  26. Aslam, A.M.; Bhardwaj, A.; Chaudhary, R. Quantum-resilient blockchain-enabled secure communication framework for connected autonomous vehicles using post-quantum cryptography. Veh. Commun. 2025, 52, 100880. [Google Scholar] [CrossRef]
  27. Sim, B.Y.; Park, A.; Han, D.G. Chosen-ciphertext clustering attack on CRYSTALS-KYBER using the side-channel leakage of Barrett reduction. IEEE Internet Things J. 2022, 9, 21382–21397. [Google Scholar] [CrossRef]
  28. Aoki, K.; Ichikawa, T.; Kanda, M.; Matsui, M.; Moriai, S.; Nakajima, J.; Tokita, T. Camellia: A 128-bit block cipher suitable for multiple platforms—Design and analysis. In Selected Areas in Cryptography, Proceedings of the 7th Annual International Workshop (SAC 2000), Waterloo, ON, Canada, 14–15 August 2000; Proceedings 7; Springer: Berlin/Heidelberg, Germany, 2001; pp. 39–56. [Google Scholar] [CrossRef]
  29. Hosoyamada, A.; Sasaki, Y. Quantum Demiric-Selçuk meet-in-the-middle attacks: Applications to 6-round generic Feistel constructions. In Security and Cryptography for Networks, Proceedings of the 11th International Conference (SCN 2018), Amalfi, Italy, 5–7 September 2018; Proceedings 11; Springer: Cham, Switzerland, 2018; pp. 386–403. [Google Scholar] [CrossRef]
  30. Hosoyamada, A.; Iwata, T. 4-Round Luby-Rackoff Construction is a qPRP. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, 8–12 December 2019; Springer: Cham, Switzerland, 2019; pp. 145–174. [Google Scholar] [CrossRef]
  31. Qian, X.; You, Q.D.; Zhou, X.; Zhang, Y.; Zhao, X.J. Quantum attack on MARS-like Feistel schemes. J. Cryptologic Res. 2021, 8, 417–431. [Google Scholar] [CrossRef]
Figure 1. Encryption process of Camellia.
Figure 1. Encryption process of Camellia.
Mathematics 13 01383 g001
Figure 3. The key expansion algorithm of Camellia.
Figure 3. The key expansion algorithm of Camellia.
Mathematics 13 01383 g003
Figure 4. The periodic function of 3-round Feistel structure under qCPA setting.
Figure 4. The periodic function of 3-round Feistel structure under qCPA setting.
Mathematics 13 01383 g004
Figure 5. The structure of FX.
Figure 5. The structure of FX.
Mathematics 13 01383 g005
Figure 6. The periodic function of 4-round Feistel structure.
Figure 6. The periodic function of 4-round Feistel structure.
Mathematics 13 01383 g006
Figure 8. The construction of Camellia’s periodic function.
Figure 8. The construction of Camellia’s periodic function.
Mathematics 13 01383 g008
Figure 9. The quivalent structure of Camellia periodic function.
Figure 9. The quivalent structure of Camellia periodic function.
Mathematics 13 01383 g009
Figure 10. Experimental result.
Figure 10. Experimental result.
Mathematics 13 01383 g010
Figure 11. The key-recovery attack model of Camellia.
Figure 11. The key-recovery attack model of Camellia.
Mathematics 13 01383 g011
Figure 12. Camellia round key duplicate bits.
Figure 12. Camellia round key duplicate bits.
Mathematics 13 01383 g012
Table 1. Notations and Their Definitions.
Table 1. Notations and Their Definitions.
SymbolDescription
X i Output on the left side of the i-th round in the Feistel structure
X i 1 Output on the right side of the i-th round in the Feistel structure
F i Round function of the i-th round in the Feistel structure
k i Round key for the i-th round
< < < Circular left shift operation
> > > Circular right shift operation
k i , j The j-th byte of the round key for the i-th round
S i S-box substitution in the round function of the i-th round
Logical AND operation
Logical OR operation
Table 2. Acronyms and their definitions.
Table 2. Acronyms and their definitions.
AcronymDefinition
IoTInternet of Things
qCPAQuantum Chosen-Plaintext Attack
qCCAQuantum Chosen-Ciphertext Attack
GFSGeneralized Feistel Structure
SPSubstitution–Permutation Network
PQCPost-Quantum Cryptographic
Table 3. Wheel keys for each wheel.
Table 3. Wheel keys for each wheel.
RoundRound KeyRound Key ValueRoundRound KeyRound Key Value
Pre-whitening k w 1 ( 64 ) k L < < < 0 L ( 64 ) F   ( Round10) k 10 ( 64 ) k L < < < 60 R ( 64 )
Pre-whitening k w 2 ( 64 ) k L < < < 0 R ( 64 ) F   ( Round11) k 11 ( 64 ) k A < < < 60 L ( 64 )
F   ( Round1) k 1 ( 64 ) k A < < < 0 L ( 64 ) F   ( Round12) k 12 ( 64 ) k A < < < 60 R ( 64 )
F   ( Round2) k 2 ( 64 ) k A < < < 0 R ( 64 ) FL k l 3 ( 64 ) k L < < < 77 L ( 64 )
F (Round3) k 3 ( 64 ) k L < < < 15 L ( 64 ) FL 1 k l 4 ( 64 ) k L < < < 77 R ( 64 )
F   ( Round4) k 4 ( 64 ) k L < < < 15 R ( 64 ) F   ( Round13) k 13 ( 64 ) k L < < < 94 L ( 64 )
F (Round5) k 5 ( 64 ) k A < < < 15 L ( 64 ) F   ( Round14) k 14 ( 64 ) k L < < < 94 R ( 64 )
F (Round6) k 6 ( 64 ) k A < < < 15 R ( 64 ) F   ( Round15) k 15 ( 64 ) k A < < < 94 L ( 64 )
FL k l 1 ( 64 ) k A < < < 30 L ( 64 ) F   ( Round16) k 16 ( 64 ) k A < < < 94 R ( 64 )
FL 1 k l 2 ( 64 ) k A < < < 30 R ( 64 ) F   ( Round17) k 17 ( 64 ) k L < < < 111 L ( 64 )
F   ( Round7) k 7 ( 64 ) k L < < < 45 L ( 64 ) F   ( Round18) k 18 ( 64 ) k L < < < 111 R ( 64 )
F Round8) k 8 ( 64 ) k L < < < 45 R ( 64 ) Post-whitening k w 3 ( 64 ) k A < < < 111 L ( 64 )
F (Round9) k 9 ( 64 ) k A < < < 45 L ( 64 ) Post-whitening k w 4 ( 64 ) k A < < < 111 R ( 64 )
Table 4. Comparison with other attack methods.
Table 4. Comparison with other attack methods.
ReferenceTarget CipherAttack ModelAttack TypeRounds of Key RecoveryTime ComplexityQuantum Resources (Qubits)
[30]Luby–RackoffqCPADistinguishing attack4 O ( 2 n / 12 ) N/A
[15]Feistel-FqCCADistinguishing attack4Polynomial O ( n ) N/A
[21]CamelliaqCPAKey recovery attack7 O ( 2 24 ) 456 qubits
[31]MARS-like (4 branches)qCCAKey recovery attack9 O ( 2 2 n ) N/A
This workCamelliaqCCAKey recovery attack9 O ( 2 61.5 ) 531 qubits
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Li, Y.; Wang, Q.; Huang, D.; Liu, J.; Xie, H. Quantum Chosen-Cipher Attack on Camellia. Mathematics 2025, 13, 1383. https://doi.org/10.3390/math13091383

AMA Style

Li Y, Wang Q, Huang D, Liu J, Xie H. Quantum Chosen-Cipher Attack on Camellia. Mathematics. 2025; 13(9):1383. https://doi.org/10.3390/math13091383

Chicago/Turabian Style

Li, Yanjun, Qi Wang, Dingyun Huang, Jian Liu, and Huiqin Xie. 2025. "Quantum Chosen-Cipher Attack on Camellia" Mathematics 13, no. 9: 1383. https://doi.org/10.3390/math13091383

APA Style

Li, Y., Wang, Q., Huang, D., Liu, J., & Xie, H. (2025). Quantum Chosen-Cipher Attack on Camellia. Mathematics, 13(9), 1383. https://doi.org/10.3390/math13091383

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop