SAND Algorithm Proves Promising for Quantum Computing, Outperforms AES in Resource Consumption

Sand Algorithm Proves Promising For Quantum Computing, Outperforms Aes In Resource Consumption

The SAND algorithm, a family of lightweight AND-RX block ciphers, has been tested for security using a quantum computation model. The research, released by DCC in 2022, includes two versions of the algorithm: SAND64 and SAND128. The quantum circuit implementation of SAND demonstrated lower quantum resource consumption than existing lightweight algorithms. The SAND128 algorithm achieved the NIST security level I, while SAND64 fell short. The study also highlighted the impact of quantum computing on cryptography, with the potential to break most current public-key systems. The SAND algorithm, with its lower quantum resource consumption, could be a promising option for securing IoT networks in the quantum era.

What is the SAND Algorithm and How Does it Work in Quantum Computing?

The SAND algorithm is a family of lightweight AND-RX block ciphers released by DCC in 2022. This research focuses on assessing the security of SAND with a quantum computation model. The study presents the first quantum implementation of SAND, including two versions: SAND64 and SAND128. The quantum circuit implementation of the SAND algorithm demonstrates a relatively lower consumption of quantum resources than that of the quantum implementations of existing lightweight algorithms.

The SAND algorithm was tested using a generalized Grover-based brute-force attack framework. This framework utilized the g-database algorithm, which considered different plaintext-ciphertext pairs in a unified manner, reducing quantum resource consumption. The findings indicate that the SAND128 algorithm achieved the NIST security level I, while the SAND64 algorithm fell short of meeting the requirements of security level I.

The advent of quantum computers and quantum algorithms has dramatically changed the cryptography community. The quantum computation model is expected to bring about profound alterations in the current landscape of cryptanalysis. Due to the emergence of two pioneering quantum algorithms—the Shor algorithm and Grover algorithm—the current classical cryptosystem is under threat.

How Does Quantum Computing Impact Cryptography?

Quantum computing has the potential to break most currently used public-key systems such as RSA cryptosystems and elliptic curve cryptography. As a high-performance quantum search algorithm, the Grover algorithm can reduce the cost of a brute-force attack on a k-bit key from 2^k to 2^(k/2).

The quantum implementation of classical encryption algorithms and the evaluation of quantum resources are of great significance. First, quantum implementations of classical algorithms are beneficial for evaluating the security strength of ciphers in quantum computation models. In the post-quantum era, the National Institute of Standards and Technology (NIST) has proposed the use of the cost of brute-force attacks based on a Grover search as an indicator of the security strength of a cryptographic system.

Second, the quantum implementation of classical algorithms is conducive to exploring the security issues of the quantum Internet. One of the security measures for linking a single quantum computer to the quantum internet is a quantum implementation of a classical encryption algorithm.

What are the Metrics for Quantum Resource Consumption?

The T-depth and qubits are frequently considered metrics in quantum resource consumption. The T-depth of quantum circuits is a critical metric for circuit reliability, and its reduction leads to effective minimization of noise accumulation, thereby resulting in improvements of the fault tolerance of the circuits.

Additionally, the number of qubits plays a crucial role in the execution time, error rate, and computing power of a quantum system. The consideration of the depth-times-width metric, wherein the depth is defined as the T-depth and the width is equivalent to the number of qubits, captures the comprehensive resource requirements of quantum circuits and offers a more holistic understanding of a circuit’s resource demands.

How Does the SAND Algorithm Compare to Other Encryption Standards?

Due to the high performance and popularity of the Advanced Encryption Standard (AES) algorithm, the quantum implementation and quantum resource evaluation of the AES algorithm have received sufficient attention. In the post-quantum cryptography (PQC) standardization process, the NIST defined security categories by evaluating the difficulty of conducting a brute-force key attack.

For a meaningful definition of the security categories, NIST derives security I-V from the gate and depth cost estimates for a brute-force attack on the AES algorithm. When compared to the AES algorithm, the SAND algorithm demonstrates a relatively lower consumption of quantum resources, making it a promising alternative for lightweight encryption needs.

What is the Role of Lightweight Symmetric Algorithms in IoT Networks?

New lightweight symmetric algorithms are rapidly developing in Internet of Things (IoT) networks. With the rise of the IoT, lightweight symmetric encryption algorithms are rapidly gaining prominence. Quantum implementation and quantum evaluation of lightweight cryptographic encryption algorithms are currently being carried out with great enthusiasm.

Considering metrics such as the depth-times-width metric, the security of the SM4 algorithm against quantum brute-force attacks was weaker than that of the AES128 algorithm. However, the SAND algorithm, with its lower quantum resource consumption, presents a promising option for securing IoT networks in the quantum era.

Publication details: “Quantum Implementation of the SAND Algorithm and Its Quantum Resource Estimation for Brute-Force Attack”
Publication Date: 2024-02-29
Authors: Hongyu Wu, Xiaoning Feng and Jiale Zhang
Source: Entropy
DOI: https://doi.org/10.3390/e26030216