期刊文献+

AES加密算法的密钥搜索量子线路设计 被引量:6

Key Search Quantum Circuit Design of AES Cipher
下载PDF
导出
摘要 为验证量子搜索应用于分组密码密钥搜索的可行性,在分析AES算法计算流程和需要实现的计算模块的基础上,设计了一种AES算法密钥搜索的量子线路,包括密钥扩展KeyExpansion模块、量子加密模块和量子比较模块.其中,量子加密模块包含量子轮密钥加AddRoundKey、量子字节代换SubBytes、量子行移位ShiftRows和量子列混淆MixColumns.为了使辅助比特能被后续计算重用,采用回退计算方法去除量子纠缠,在实现量子加密模块时根据4个子模块的不同计算任务采取相应的回退计算策略,以节省计算时间和量子存储空间.研究结果表明:将量子搜索算法应用于分组密码的密钥穷举搜索攻击以达到二次方加速是可行的. In order to verify the feasibility of applying the quantum search to the key search of block ciphers,a key search quantum circuit of AES(advanced encryption standard) cipher was designed,including KeyExpansion module,encryption module and comparison module,based on the analyses of its computation processes and computation modules needed to be achieved.The encryption module includes four sub-modules,i.e.,quantum AddRoundKey,SubBytes,ShiftRows and MixColumns.In order to reuse the working quantum bits,the reversible computation is used to eliminate the quantum entanglement effect,and different methods of the reversible computation are adopted to different tasks of the 4 sub-modules in the realization of the quantum encryption module so as to save computation time and quantum memory.The research shows that applying the quantum search scheme to the key search of block ciphers to save square root time is feasible.
作者 叶峰 袁家斌
出处 《西南交通大学学报》 EI CSCD 北大核心 2010年第2期302-306,316,共6页 Journal of Southwest Jiaotong University
关键词 量子线路设计 密钥搜索 AES加密算法 回退计算 quantum circuit design key search AES cipher reversible computation
  • 相关文献

参考文献18

  • 1FEYNMAN R.Simulating physics with computers[J].Int.J.Theor.Phys.,1982,21(6):467-488.
  • 2吴楠,宋方敏.量子计算与量子计算机[J].计算机科学与探索,2007,1(1):1-16. 被引量:19
  • 3OKSIN M,CHONG F,CHUANG I.A practical architecture for reliable quantum computers[J].IEEE Computer,2002,35(1):79-87.
  • 4吴楠,宋方敏.一种高效、容错的通用量子计算机体系结构[J].计算机学报,2009,32(1):161-168. 被引量:5
  • 5NIELSEN M A,CHUANG I L.量子计算和量子信息(一)--量子计算部分[M].赵千川译.北京:清华大学出版社,2004:29-247.
  • 6SHOR P W.Polynomial-time algorithms for prime factorization and discrete logarithms on a quantumcomputer[J].SIAM j.Comp.,1997,26(5):1484-1509.
  • 7GROVER L K.Quantum mechanics helps in searching for a needle in a haystack[J].Phys.Rev.Lett.,1997,79(2)g 325-329.
  • 8GROVER L K.Quantum computers can search rapidly by using almost any transformation[J].Phys.Rev.Lett.,1998,80(29):4329-4332.
  • 9BIHAM O,SHAPIRA D,SHIMONI Y.Analysis of Grover's quantum search algorithm a dynamical system[J].Phys.Rev.A,2003,68(2):2326-2333.
  • 10李盼池,李士勇.一种Grover量子搜索算法的改进策略[J].智能系统学报,2007,2(1):35-39. 被引量:6

二级参考文献37

  • 1吴楠,宋方敏.量子计算与量子计算机[J].计算机科学与探索,2007,1(1):1-16. 被引量:19
  • 2Nielsen M, Chuang I. Quantum Computation and Quantum Information. Cambridge: Cambridge University Press, 2000
  • 3Quantum Information Science and Technology (QulST) program (ver. 2.0). Defense Advanced Research Projects Agency (DARPA), 2004
  • 4Lu C, Zhou X, Guhen Oet al. Experimental entanglement of six photons in graph states. Nature Physics, 2007, 3(2): 91-95
  • 5Deutsch D. Quantum theory, the Church-Turing principle and the universal quantum computer. Proceedings of the Royal Society of London, Series A, 1985, 400:97-117
  • 6Gottesman D, Chuang I. Demonstrating the viability of universal quantum computation using teleportation and singlequbit operations. Nature, 1999, 402:390-393
  • 7Bernstein E, Vazirani U. Quantum complexity theory. SIAM Journal on Computing, 1997, 26(5):1411-1473
  • 8Bennett C. Logical reversibility of computation. IBM Journal of Research and Development, 1973, 17:525-532
  • 9Knill E. Conventions for quantum pseudoeode. Los Alamos National Laboratory, Los Alamos, New Mexico, USA: LANL Report LAUR-96-2724, 1996
  • 10Bettelli S, Calarco T et al. Toward an architecture for quantum programming, quant-ph/0103009 v2, 2001

共引文献36

同被引文献103

  • 1HAO Liang1,LIU Dan2 & LONG GuiLu1,3 1Key Laboratory for Atomic and Molecular NanoSciences and Department of Physics,Tsinghua University,Beijing 100084,China,2School of Sciences,Dalian Nationalities University,Dalian 116600,China,3Tsinghua National Laboratory for Information Science and Technology,Beijing 100084,China.An N/4 fixed-point duality quantum search algorithm[J].Science China(Physics,Mechanics & Astronomy),2010,53(9):1765-1768. 被引量:8
  • 2龙桂鲁,李岩松,肖丽,屠长存,孙扬.Grover量子搜索算法及改进[J].原子核物理评论,2004,21(2):114-116. 被引量:18
  • 3穆万军,游志胜,赵明华,余静.用Grover量子搜索算法挖掘网络数据[J].计算机应用,2005,25(10):2310-2311. 被引量:2
  • 4BOLINGD.WindowsCE6.0开发者参考[M].何宗键,译.北京:机械工业出版社.2009.
  • 5LU Y,VAUDENAY S.Cryptanalysis of bluetooth keystream generator two-level E0[C]∥Proc.of the 10th International Conference on the Theory and Application of Cryptology and Information Security.Berlin:Springer,2004:483-499.
  • 6MAXIMOV A A,JOHANSSON T,BABBAGE S.An improved correlation attack on A51/2[C]∥Proc.of the 11th International Workshop on Selected Areas in Cryptography.Berlin:Springer,2005:1-18.
  • 7HELL M,JOHANSSON T,MEIER W.Grain-a stream cipher for constrained environments[EB/OL].(2008-11-05)[2009-01-12].http://www.ecrypt.eu.org/stream/grainp3.html.
  • 8HELL M,JOHANSSON T,MEIER W.A stream cipher proposal:Grain-128[EB/OL].(2007-09-06)[2009-01-12].http://www.ecrypt.eu.org/stream/p3ciphers/grain/Grain128 p3.pdf.
  • 9KHAZAEI S,HASSANZADEH M,KIAEI M.Distinguishing attack on Grain[EB/OL].(2005-12-01)[2009-01-12].http://www.ecrypt.eu.org/stream/papersdir/071.pdf.
  • 10BERBAIN C,GILBERT H,MAXIMOV A.Cryptanalysis of Grain[C]∥Proc.of the 13th International Workshop on Fast Software Encryption.Berlin:Springer,2006:15-29.

引证文献6

二级引证文献26

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部