0% found this document useful (0 votes)
36 views18 pages

Symmetric Key Algorithm

This document summarizes a research paper that studied the security of AES-256 against quantum attacks using Grover's algorithm. The paper implemented AES-256 to encrypt files and argued that current quantum computers do not have enough qubits to break AES-256 encryption with Grover's algorithm. This provides evidence that AES-256 provides strong security for encrypted data and that quantum computers are not yet a threat. The paper reviewed related work on post-quantum cryptography and discussed how increasing symmetric key sizes can help secure systems from both classical and quantum attacks.

Uploaded by

cikechukwujohn
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
36 views18 pages

Symmetric Key Algorithm

This document summarizes a research paper that studied the security of AES-256 against quantum attacks using Grover's algorithm. The paper implemented AES-256 to encrypt files and argued that current quantum computers do not have enough qubits to break AES-256 encryption with Grover's algorithm. This provides evidence that AES-256 provides strong security for encrypted data and that quantum computers are not yet a threat. The paper reviewed related work on post-quantum cryptography and discussed how increasing symmetric key sizes can help secure systems from both classical and quantum attacks.

Uploaded by

cikechukwujohn
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 18

International Journal of

INTELLIGENT SYSTEMS AND APPLICATIONS IN


ENGINEERING
ISSN:2147-67992147-6799 www.ijisae.org Original Research Paper

A Study of Post Quantum Cryptographic Security Model Using


Symmetric Key Algorithm

Sonali Sharma1, Shilpi Sharma2,*, Tanupriya Choudhury 3

Submitted: 30/01/2023 Accepted: 03/04/2023

Abstract: The advancement in the field of technology and science has rendered the classical algorithms
used for securing data vulnerable to attacks by quantum computers. Post quantum cryptography aims at
establishing quantum safe algorithms so that data can be secured. Advanced Encryption Standard (AES) is a
symmetric key block cipher which provides security against known quantum attacks. The Shor’s and Grover’s
algorithms are the quantum algorithms which have proved to break encryption provided by security mechanisms
like RSA and even have the potential to break AES-128 in future. However, if key size of symmetric key security
mechanisms is increased then security provided by them cannot be broken by both classical and quantum
computers in near future. Quantum computers are becoming more and more prevalent, but there is still some
concern about their security. In this paper, we will show that the current quantum computers in use cannot break
AES-256 encryption with Grover’s algorithm. We have implemented AES-256 for encryption of files in our
system and proposed a proof that the qubits used by quantum computers are not enough to break AES-256 with
Grover’s algorithm. We believe that this provides strong evidence that current quantum computers are not a threat
to encrypted data using AES-256. We hope this will ease concerns about using quantum computing for secure
applications and encourage further development of these powerful machines.

Keywords- Post-Quantum Cryptography, Grover’s algorithm, AES-256, Quantum attacks.

1. Introduction Sycamore (quantum computer developed by Google


Digitization in recent years has resulted in in 2019). The ideology of developing a quantum
development of technology and security schemes computer and achieve quantum supremacy is leading
which are capable of doing computations at an to the development of post cryptographic algorithms
exponential speed. The advancements in the field of so as to safeguard the systems which use the classical
quantum computing has led to the advent of quantum security mechanisms. An initiative has been taken by
computers [30]. Organizations like IBM, Google and NIST (National Institute of Standards and
many others are rigorously dedicated in developing Technology) in 2017 for testing of potential
quantum computers with a large number of qubits. algorithms which can be resistant to quantum attacks.
Recently in December, 2020 a quantum computer Currently, submissions for round-3 have been
named Jiuzhang has been developed by a team of received by the organization for review in June 2020.
researchers in China which is considered to be do According to the submissions received in round-2 the
computations 10 billion times faster as compared to public key security systems have been implemented
majorly in FIPS 186-4 and digital signature standard
1 Department of Computer Science and Engineering, Amity which are considered to be vulnerable to the quantum
University, Uttar Pradesh, India computers having large number of qubits [1]. In this
2 Department of Computer Science and Engineering, Amity
paper, we have discussed the working and capability
University, Uttar Pradesh, India of a computer which has the ability to use quantum
3 Department of Computer Science and Engineering, UPES,
theory along with the properties like entanglement
Dehradun, India
and superposition. The qubits used in quantum
Corresponding author: - [email protected]
computers can be superimposed to do computations

International Journal of Intelligent Systems and Applications in Engineering IJISAE, 2023, 11(5s), 181–198 | 181
having exponential or quadratic speedup. This considered to be unconditionally secured [4]. It has
property has been used by Grover’s algorithm which been stated in the paper that NIST has been working
works on unstructured data to perform search which towards building stronger quantum resistant
is comparatively very less time as compared to the algorithms which work on some promising areas like-
algorithms used by classical computers, this method Hash-based cryptography, Code-based cryptography,
is used to find the key combinations in the field of Lattice- based cryptography and multivariate
cryptographic systems [26]. The proposed solution to quadratic based cryptography. Therefore, either QKD
this problem is increasing the key size of the can secure this computational data structure from a
symmetric key algorithms so that they cannot be quantum attack or post quantum cryptographic
broken, the Asymmetric key security systems algorithms. It has also been stated that a proposal of
however are susceptible to be decrypted by Shor’s Quantum bitcoin has been put forward which will
algorithm which possesses the capability of finding work on the classical computers but will use the
the prime factors at a exponentially high speed. albitites of Quantum computing to mine and verify
Advanced encryption standard (AES), is the best the block.
known block cipher developed by NIST in 2001, uses Sandeep Kumar Rao et al. [2] published
key sizes of 128, 192 and 256. Although the about post quantum cryptography, QKD (Quantum
traditional computer systems can break AES-128 in key distribution) and have done a comparison
5x1021 years [2], but with the advancements in analysis of security provided by various popular
quantum computing the post-quantum era has the cryptographic algorithms. According to their
capability of breaking down AES-128 in fairly less research, the Public key cryptographic security
time. Therefore, we have implemented AES-256 to models like RSA, ECC can be broken down by
encrypt the files in the system so that they are safe attacks carried out by an quantum computer by using
from both classical and quantum computers. One of Shor’s algorithm. They have also discussed about
the known quantum attacks includes Demirci- Selçuk Grover’s algorithm and it’s capability to break down
meet-in-the-middle attack [3], which is unable to some of the symmetric key cryptographic algorithms
break the encryption standards used by AES-256. like DES, AES-128 and IDEA [2]. After the
2. Related Work comparison analysis and examining the capabilities
The literature review shows that the studies of Grover’s algorithm it has been concluded in their
derived aim at providing an insight of the paper that AES-256 is quantum safe and can be used
advancements which have been made in the field of to provide better security and strong encryption
quantum safe algorithms and the research gaps which standards to the confidential data.
need to be reviewed so as to propose a framework for Awadesh Kumar and R.R Tewari [5]
building systems which are quantum safe. extended a framework which implements AES-256
Brandon Rodenburg and Stephen P. Pappas and AES-512 key generation algorithm. The model
[4] published a research on vulnerabilities which need discussed in the paper is based on AES-512. The sub
to be addressed by blockchain architecture as the key generation model discussed for 512 bit key
world advances to a new technology known as constitutes of 16 rounds and17 sub key. Although this
quantum computers. The second threat to blockchain model is not implemented yet because larger key size
which uses the asymmetric key security model at any provides more security and takes more time in
point is by Shor’s Algorithm which can factorize encryption and decryption process to take place but
prime numbers by exponentially increasing the the computation becomes complex. AES-256 is being
computations. To counter the threats posed by these used currently and is considered to be secure for
quantum algorithms, post quantum cryptographic providing security as compared to other key lengths
methods along with some secure algorithms and in AES. They have also discussed about the time
security models and have been discussed. The required for encryption and decryption during pre-
development of Quantum Key distribution (QKD) computation and fly key generation. In their paper
protocol in which a randomly generated random bit they have proved that fly key generation method takes
stream is used to encrypt a secret message, also very less time as compared to the pre computation
known as OTP or One time password is method [5]. The encryption decryption carried out
recommended by the authors. This generation of using the operation modes like CBC take large time
random key needs to establish by the sender and and if OFB and CFB are used for decryption
receiver and once that is achieved then the message is mechanism.

International Journal of Intelligent Systems and Applications in Engineering IJISAE, 2023, 11(5s), 181–198 | 182
Deepraj Soni et al. [6] discussed about the find the prime factors has concluded the research that
post-quantum cryptographic security scheme and the the traditional computers cannot exceed their
hardware required to implement them. As stated in computations greater than 2n but Shor’s algorithm can
the paper the lattice based security systems are built complete the task in n3 computations. This makes the
on shortest vector problem and are hard to break even public key cryptographic security model RSA
with a quantum computer. Their study has improved vulnerable to the quantum attacks as the time for
the latency by using optimization techniques such as calculation of prime factors has been fairly reduced.
loop unrolling and loop pipelining for enhancing By increasing the key size also RSA cannot be
PQC. For the signature algorithms they have secured as it will make the transmission of the key a
performed the key generation procedure along with very difficult task. The research paper also depicts
signature verification. Since NIST is rigorously that major companies are working to build strong
working towards finding algorithms which are quantum computers in the future but regardless of the
quantum safe the studies in this paper have helped portability of these computers have to offer they can
enhance the hardware implementation of two still be accessed through cloud platforms.
algorithms so that in future they can be implemented Xavier Bonnetain, María Naya-Plasencia
with wase and provide the security which the other and André Schrottenloher [3] suggested a framework
classical algorithms fail at. The key takeaways from based on post quantum cryptography and security
their findings is that as the security is improved the analysis of AES. The framework proposed by them
latency also increases at a significant rate but the focuses on the classical and Quantum attacks. They
overhead of area does not. Also they concluded that have used a Q1 model wherein it has been pre
qTESLA has more requirement of area as compared assumed that the attacker has an access to the
to CRYSTALS-Dilithium for 1-3 level security in the quantum computer but can encrypt and decrypt the
case of key generation and verification of signatures. data by using only classical algorithms. In the other
These findings can be used for development of more segment of their research they have applied the square
such secure algorithms which can safeguard the data attacks on 6 round AES-128, 7 round AES-192 and 7
against the quantum attacks. round AES-256. DS-MITM attack has been applied
Stephen Clarke [7] published a research to 8 rounds of AES-256 [3]. Detailed explanation on
based on Shor’s algorithm along with the detailed the cost effectiveness of Grover exhaustive search is
explanation of its capabilities to factorize prime also discussed along with some quantum tools which
numbers has been discussed. An experiment has been can efficiently be applied to differential properties of
carried out to compare the functionalities and AES S-box with a small memory usage. The quantum
workability of classical computers as compared to attacks that they have used to target AES-256 only
simulated and physical quantum computers. In the reach till 8 rounds, thus it gives a good security
first segment of the paper the basics of quantum margin for its usage. After evaluating the results
computing along with some important terms like the obtained for the attacks which are carried out against
Bloch Sphere, Qubit, Hadamard gate, superposition AES in classical as well as quantum world it is termed
and entanglement have been explained. Later, the that AES-256 is safe to be used to encrypt data and
discussion and implementation of Shor’s algorithm to files.

International Journal of Intelligent Systems and Applications in Engineering IJISAE, 2023, 11(5s), 181–198 | 183
Fig. 1 Conclusion of the literature review

Table 1 shows a comparative analysis of to review new and secure algorithms which are
various cryptographic algorithms which are reviewed quantum safe [34] but the switch from traditionally
for building a strong security model resistant against used algorithms to new upcoming algorithms remains
the quantum attacks [37,39]. In Fig. 1 it has been a challenge and as a solution we propose to improve
depicted that the post quantum cryptographic the traditionally used algorithm AES by increasing
algorithms which are considered to be secure are their key size because AES-256 and AES-512 are still
based on symmetric key algorithms with larger key quantum safe against the known quantum attacks and
sizes [38]. Although many researches and algorithms.
advancements are being done by NIST in the this field

Table 1 Analysis of cryptographic algorithms


Technique Category Gaps identified

Quantum key Encryption by using QKD, can be used to generate strong OTP, but cannot be used to
distribution (QKD) random bit stream or one transmit the data through secured channel
time password
RSA Public key encryption Susceptible to attacks by Shor’s algorithm and therefore even the
larger key sizes are considered to be insecure.
MARS Symmetric key-Block MARS as compared to AES has low performance on the basis of
Cipher speed and diffusion
RC-6 Symmetric key-Block This block cipher uses block size of 128 bits.
Cipher
IDEA Symmetric key-Block Uses block size of 64 bit and 128 bit key, therefore less secure
Cipher as compared to other block ciphers.
AES Symmetric key-Block It is considered to be quantum safe only if larger key sizes are
Cipher used to encrypt the block of size128 bits.
qtesla Lattice based Digital It is inefficient for software implementation
signature scheme

International Journal of Intelligent Systems and Applications in Engineering IJISAE, 2023, 11(5s), 181–198 | 184
3. Overview of Grover’s Algorithm 1. So, in this equation if the eigen value comes out to
In 1996, Lov Grover Implemented the Grover’s be negative for the value which we are looking for
algorithm which works as an quantum search then the amplitude of the required value will be
algorithm [4]. Grover’s algorithm can be applied on flipped to the negative side of the axis other values
unstructured data to search the components by using which are not required will remain as they are.
qubits in superposition to make the computations
[8].To understand this algorithm let’s consider an Step 3: This step is again performed on the Hadamard
Oracle function. gate.

f(p) →0 𝑈𝑠
f(q) →1 = 2|𝑠⟩𝑠|
−𝐼
f(p) signifies all the values which don’t lead to the
significant search result which is required, whereas And the probability of finding the correct value at
f(q) signifies the value which is required as a search time t+1 is given by the following:
result [29].
|𝜓𝑡+1 ⟩
Step 1: Put Qubits in super position through = 𝑈𝑠 𝑈𝑓 |𝜓𝑡 ⟩
Hadamard Gate, it’s a quantum gate which is
responsible for superposition of the qubits with a 0.5 Uf stands for oracle matrix and Us stands for
probability of the qubit to be 0 or 1. Hadamard gate.
This can be done with the following equation: This step increases the expectation value and
amplifies the value which we required to search.
|𝑠⟩ The probability and the expectation value is amplified
𝑁−1 to a greater extend [8].
1
= ∑|𝑝⟩ (1)
√𝑁 𝑝=0 Final Step: After the amplitudes are increased, we
need to take square root of those values to check the
The above equation helps the qubits in having highest value and that will be the desired output.
uniform amplitude.
|𝜓𝑡 ⟩
Step 2: The Equation to be implemented in this step 𝑡
= (𝑈𝑠 𝑈𝑓 ) |𝜓0 ⟩
is as follows:
The above equation gives us the final output after the
𝑈𝑓 |𝑝⟩
steps 2 and 3 are repeated t number of times.
= (−1) 𝑓(𝑝) |𝑝⟩ Therefore, the time required for Grover’s(2)algorithm
to perform a search on unstructured data is n as
f(p) gives the value 1 when the required value is compared to n in the traditional systems.
found, else it will give a value something other than

International Journal of Intelligent Systems and Applications in Engineering IJISAE, 2023, 11(5s), 181–198 | 185
Fig. 2 Flow chart of working of Grover’s Algorithm [18]

In Fig. 2 the working of Grover’s algorithm is and the results can be obtained in time comparatively
depicted based on the equations discussed. The less than the traditional search algorithms.
Grover’s algorithm can be applied using a simulator

Algorithm 1: Grover’s Algorithm

Input: 𝑓: { 1,2, … . . , N } → {0,1}


Output:
Index which satisfies f (p)= 1 denoted as 

Initialization:
1. Uniform superposition applied to system
over all states

N-1
1
|s⟩= ∑|p ⟩
√N p=0

𝝅
Repeat the process r(N) ~ √𝑵 times where N=2n
𝟒
2. Define Oracle operator U

U is Uf when ancillary qubit is in the state


1
|−⟩ = (|0 ⟩- |1 ⟩)
√2
Where,
𝑈𝑓 |𝑝⟩ = (−1)𝑓(𝑝) |𝑝⟩

3. Apply U to qubit states

International Journal of Intelligent Systems and Applications in Engineering IJISAE, 2023, 11(5s), 181–198 | 186
4. Define Operator 𝑈𝑠
5. Apply Grover’s diffusion operator to qubit state

𝑈𝑠 = 2|𝑠⟩𝑠| − 𝐼
6. Measure resulting quantum state
7. End

4. Quantum Safe Algorithms


The various cryptographic algorithms which are It is important to note that RSA, Diffie Helman,
available for providing security to confidential data ECDH, ECDSA, Digital signature Algorithm and
work on either Symmetric key or Public key other variants of these ciphers are not considered to
cryptography. All algorithms which fall under these be quantum safe [28]. Almost all public key ciphers
categories are not susceptible to quantum attacks, use the theories of the above mentioned algorithms
some algorithms are considered to be quantum safe. for providing security [9]. The algorithms that are
By the term quantum safe we refer to the segment of considered to be vulnerable to quantum attacks but
those algorithms which can resist attacks that can be still can be rectified by certain way is the AES
performed by all types of known quantum algorithms (Advanced Encryption Standard) algorithm. Table 2
[9]. The algorithms which can easily be targeted and shows the report released by NIST in 2016 on post
broken down by a quantum computer have the quantum cryptography and effect of quantum
following characteristics: computers on popular cryptographic algorithms [2].
1. Security protocols or algorithms working on the In the quantum era the public key security models will
theories of Integer factorization and discrete stand insecure due to the issues of integer
logarithms. factorization and discrete log [10]. Whereas, in the
2. Any algorithm or protocol which derives the security case of symmetric key cryptographic methods
from the public key ciphers which use the Grover’s algorithm as a quadratic speedup and it is
complexities of the above stated theories. relevant from the researches that exponential speedup
3. Security systems or products which are in use by for search algorithms is not possible [10].
adapting to the security standards of above protocols.

Table 2 Impact of Quantum Computers on Classical and Common Cryptographic Algorithms

Impact Of Quantum
Algorithm Encryption Type Purpose
Computer

Larger key sizes


AES Symmetric Key Encryption needed

Larger output needed


SHA-2, SHA-3 Hash Function

Digital signatures, Not secure


RSA Public key
establishment of key
ECDSA, ECDH
Digital signatures, Not secure
(Elliptic Curve Public Key
establishment of key
Cryptography)
DSA
Digital signatures, Not secure
(Finite Field Public Key
establishment of key
Cryptography)

Other public key security controls like RSA the security which can be ensured by increasing the
and ECC cannot resist the power of algorithms used key size of these security controls. If the key size of
by quantum computers because they cannot adapt to these algorithms is doubled then the run time capacity

International Journal of Intelligent Systems and Applications in Engineering IJISAE, 2023, 11(5s), 181–198 | 187
of these public ciphers will increase by a factor of 8. and recently it has announced that by 2023 it will be
This chain continues every time the key size is successful in building a 1000 qubit quantum
doubled due to the advancements the quantum computer. Microsoft and Amazon have also
computers will have in the coming future [38]. Rapid announced their plan to accelerate their technology of
advancement in the run time of public ciphers by cloud quantum computing. While the industry giants
doubling the key size will transcend Moore’s law and are working towards quantum computing it is
will soon become non-viable in terms of speed and believed that in next 20 years significantly large
channel size which is required to maintain the quantum computers using thousands of qubits will be
required bandwidth to transfer the key information able to break all public key cryptography algorithms
over any electronic channel [19]. By increasing the currently in use [33]. Therefore we need to closely
key size used in AES encryption it can be ensured that look at the algorithms which are quantum resistant
AES can resist the quantum attacks. In the further regardless of the fact that we still cannot estimate the
sections of this paper this has been explained that time by which quantum supremacy can actually be
AES-256 is considered to be quantum safe. Quantum achieved [35][41].
resistant cryptography or post quantum cryptography
aims at designing or identifying algorithms which are 4.2 Quantum Resistant Cryptography- Comparison
capable of securing the data even if a quantum Analysis
computer is used to decrypt the data encrypted using In Fig. 3 a comparison analysis has been
those algorithms. The most popular communication done on the basis of qubits required to break the
channels encrypt the data by using public key encryption provided by various symmetric and
encryption, digital signatures and algorithms which asymmetric key cryptographic methods [9]. It is
use the concept of key exchange. These techniques stated that public key ciphers are not quantum secured
are primarily implemented using Diffie- Helman key but by using AES with a larger key size it becomes
exchange algorithm, Elliptic curve cryptography and difficult for a quantum attack to break this algorithm.
Rivest-Shamir-Adleman (RSA) cryptography Therefore, it is considered that in applications where
[31,20]. Symmetric key cryptography also termed as public key cryptography is favoured as compared to
secret key cryptography is a method wherein a single Symmetric key cryptography to outstrip the difficulty
key is used to encrypt and decrypt the data, therefore of key distribution and management, quantum
the sender and receiver should be aware of this key resistant algorithms should be used as an substitute to
which is transmitted using a secure channel [21]. safeguard the data and other confidential information
which is transmitted over the electronic media. IBM
4.1 Quantum attacks has promised a quantum computer of 1000 qubits by
the year 2023 and thus many other leading companies
Quantum attack is a phenomena which aims are also working towards achieving the quantum
at recovering the key faster than the classical search computer of a greater capabilities [12]. The
[40]. As in the case of classical search the key is cryptographic algorithms which are popularly used to
recovered and calculated after searching all the build secure channels and provide security are
possibilities but a Grover’s algorithm working on the vulnerable to quantum attacks. However, some
process of function inversion has to work only till n algorithms can still be trusted for providing security
times where n is the possible number of outcomes based on their increased key size [11] [42][43].
[32]. IBM uses a quantum computer with 65 qubits

Fig. 3 Comparison analysis of Asymmetric vs Symmetric key cryptographic systems

International Journal of Intelligent Systems and Applications in Engineering IJISAE, 2023, 11(5s), 181–198 | 188
5. Advanced Encryption Standard In this paper we will be implementing AES-256
Advanced Encryption standard (AES) was as it is considered to be more secured due to its large
introduced in 2001 by NIST as a substitute to the Data key size. It is important to note here that AES uses
Encryption standard (DES) as it was more susceptible Galvois Field (28) to perform the arithmetic
to brute force attacks. AES is a symmetric block operations like addition, subtraction and
cipher encryption mechanism which is used to multiplication. In case of AES encryption or
encrypt the sensitive and confidential data by decryption input size of 128-bit is used as a single
implementing the encryption algorithm in hardware block. A 4x4 square matrix of bytes is used for
as well as in software across the world [44] [45]. representation of this block. The block is then copied
to the state array with modification which is
5.1 Structure of AES performed at each step of AES encryption and
There are three block ciphers associated with the decryption. The state is copied to the output matrix
AES algorithm depending on the key length which is after the completion of last stage. In the similar
used by them: 128, 192 and 256. Each of these block manner the key is also represented as a square matrix
ciphers use a single key of respective length to of bytes and is further expanded. For key generation
encrypt and decrypt the data [6]. AES has two version 15 subkeys are required for key length of 256 and are
implementation [50][51][52]. arranged in matrix of 4x8. Therefore, 60 word length
key schedule is developed after the expansion of the
1. Plain text block of 128 bit and 128 bit key size. key length of 256, while ordering of bytes in the
2. Plain text block of 128 bit and 256 bit key size. matrices is by column.

Table 3 Key schedule for AES


Key Length No. of Rounds No. of sub Required Iteration Key length after expansion
keys
128 10 11 10 44 words
192 12 13 8 52 words
256 14 15 7 60 words
512 16 17 4 68 words

In Table 3 it is important to note that as the expansion array from W[0],W[1],….W[59]. To


key size increases the iterations required to generate transform plain text into cipher text using AES
the sub keys in AES decreases, this depends on the encryption algorithm a series of steps which are
size of keys and the size of fixed block size. These constituted in a round are performed. These steps
keys are computed recursively [6]. The key schedule include Substitution using S-box, transposition and
depicted in the table is represented in the word format mix column operation to finally obtain the cipher text.
where each word is 32 bit or 4 bytes and these sub In total the above steps are performed 10 times in case
keys are stored in an expansion array in the word of key size 128 bit, 12 times when the key size is 192
format. As depicted in Table 3 there are 15 sub keys bit and 14 times for 256 bit key size [46][47].
which are used for maintaining 14 rounds with 7
iterations required all sub keys are stored in key

International Journal of Intelligent Systems and Applications in Engineering IJISAE, 2023, 11(5s), 181–198 | 189
13 Rounds
Initialization each 14th Round

Obtain the
actual key Each plain Each plain
block by text byte is text byte is
expanding applied with applied with
the 32 byte a S-box a S-box
key.
One time
initialization Row k of Row k of
of the of the state is state is
16 byte plain rotated by K rotated by K
text block bytes bytes
(State)

Mix column State is XOR


State is XOR operation is with the Key
with the key performed block
block

State is
XOR with
the Key
block

Fig. 4 AES-256 Description Flowchart

As the key size increases the number rounds problem which can evaluate the problem in less than
increase which ensure more security to the data O(n) time order [2]. The algorithm is considered as
encrypted using this security mechanism. Fig. 4 an quantum search algorithm which has a quadratic
shows the flowchart description of the various steps speed up factor of 2k/2, where k is the length of key or
involved in implementing AES-256 [6]. To transform hash value in any cryptographic algorithm, which can
plain text into cipher text using AES encryption be very efficient. Therefore, if the key size is doubled
algorithm a series of steps which are constituted in a then the security of the various cryptographic
round are performed. These steps include Substitution algorithms can be secured. Grover’s algorithm is used
using S-box, transposition and mix column operation to implement function inversion by finding pre-image
to finally obtain the cipher text. In total the above value of a function which is difficult to invert [53].
steps are performed 10 times in case of key size 128 Let’s consider a digital signature calculated by
bit, 12 times when the key size is 192 bit and 14 times applying hash function on some data P = H(X),
for 256 bit key size. As the key size increases the provided the hash function H(X) is implemented on a
number rounds increase which ensure more security quantum computer, then by using Grover’s algorithm
to the data encrypted using this security mechanism we will be able to find X in time order O(n) where n
[48] [49]. is the number of valid hashes calculated. Whereas, in
classical computations brute force search is
6. AES-256: Quantum Safe Cryptographic implemented which calculates the valid hashes in
time order O(n). This implies that if Grover’s
Algorithm
algorithm is used for finding all possible solutions to
The search which is performed by Grover’s
a 128 bit symmetric cryptographic key then 264
algorithm is much faster as compared to the classical
computations will be required and for a cryptographic
computers. AES-256 is quantum resistant which can
key algorithm which uses 256 bit then 2 128
be proved by looking closely at the logic
computations will be required [2]. Therefore, it can
implemented by Grover’s algorithm. As stated by
be stated that AES-256 is an quantum safe algorithm
Bennett, Bernstein, Brassard, and Vazirani, the proof
and can resist the quantum attacks till date.
that Grover’s algorithm is asymptotically optimal is
that there is no quantum solution available to a

International Journal of Intelligent Systems and Applications in Engineering IJISAE, 2023, 11(5s), 181–198 | 190
7. Implementation Of AES-256 Fig. 5 shows the pseudo flow chart for the
AES-256 is implemented using ASP.net in this procedure to be followed in ASP.net framework for
paper. Visual studio 2019 has been used for the completion of the above mentioned steps. The
implementation and execution of code on a computer decryption process is only possible if the user has the
system of 4GB RAM and 64 bit Windows 10 key for decrypting the file. The time taken for this
operating system. ASP.net supports AES with key process to complete depends on some parameters
size of 128,192 and 256 [13]. By default the key size like- system configuration, size of file to be encrypted
used in this case is AES-256. and the RAM of the system. This can usually differ
when the algorithm is executed on different platforms
1. Key Generation process- ASP.net supports AES operating on different configurations and operating
with key size 128,192 and 256. 256 is the default key systems. The cryptographic algorithms which work
size which is implemented. While the key is on the theories of integer factorization and discrete
transmitted, hash of the key needs to be generated logarithmic logic have more probability of being
since it’s an symmetric key algorithm. For hash SHA- attacked by a quantum computer because the
512 is used which increases the security of the key. A algorithms used by the quantum computers having
Pseudo code generation of describes the large number of qubits have the capability of breaking
implementation of this process. down the cryptographic keys these popular
2. File Encryption- For encrypting the files using algorithms use. Some of the algorithms which are
ASP.net RijndaelManaged class is used which cannot more susceptible to such attacks are as follows:
be inherited. In this step itself we will also consider Digital signature Algorithm (DSA), Diffie Helman
the length of entire file which needs to be encrypted key exchange algorithm, RSA, Elliptic curve Diffie
using the method fsInput.Length. Helman and Elliptic curve Digital Signature
3. Scanning the entire file to be encrypted- The entire Algorithm [25]. Advanced Encryption standard
file will be scanned using the method declared in the works on the capabilities of securing the key with a
previous step and the length of the file will be stored hash and then encrypting the files, therefore the
in a variable. security provided increases with the increase in key
4. Deletion of Original file - Once the file has been size. The cryptographic algorithms which are
encrypted then the unencrypted file will be deleted. popularly used to build secure channels and provide
5. Update the user that the encryption has been done- security are vulnerable to quantum attacks. However,
For this step a message box is used which gives the some algorithms can still be trusted for providing
message to the user about the encryption process security based on their increased key size [11].
completed.

International Journal of Intelligent Systems and Applications in Engineering IJISAE, 2023, 11(5s), 181–198 | 191
Fig. 5 Flow chart of Pseudo algorithm for AES-256

Algorithm 2: AES-256 Encryption

Input: File to be encrypted, Secret Key


Output: Encrypted file

Key Generation:
1. Function: CreateKey(string strPassword)
Convert strPassword to an array and store in chrData
2. Declare hash to be used and store in bytResult[]
System.Security.Cryptography.SHA512Managed()
3. Declare bytKey[]
4. Store first 256 bits of 512 to bytKey[]
5. for i = 0 to i <= 31
bytKey[i] = bytResult[i]
6. return bytKey[]
7. Declare Initialization vector, bytIV

Encryption:
8. Function: EncryptFile(string strInputFile,

International Journal of Intelligent Systems and Applications in Engineering IJISAE, 2023, 11(5s), 181–198 | 192
string strOutputFile, bytKey, bytIV, CryptoAction Direction)
9. Declare variables for encryption process
bytBuffer = new byte[4097]
10. Declare your Encryption scheme,
System.Security.Cryptography.RijndaelManaged
11. while lngBytesProcessed < lngFileLength
12. Read file with the input filestream.
fsInput.Read(bytBuffer, 0, 4096)
13. end while
14. Delete original file
fileEncrypted.Delete()
15. End

32 Byte key generation process


Hash of the key is created using SHA-512 so
that when it is transmitted even then it is
secured using the hash value

Encrypt file
File Encryption is done using the
RijndaelManaged class in ASP.net

Scan the entire file to be encrypted


While loop is used for this purpose
lngBytesProcessed < lngFileLength

Deletion of original file after encryption

Update the user when the file is encrypted

Fig. 6 Step wise implementation of AES-256 encryption algorithm

7.1 Implementation results


The process to be executed for encryption of files and data implemented using the pseudo code discussed
in the previous section is shown in Fig. 7.

Fig. 7 Encryption and decryption process

International Journal of Intelligent Systems and Applications in Engineering IJISAE, 2023, 11(5s), 181–198 | 193
A. Execution of the AES-256 Algorithm using file is decrypted using the decrypt option of the initial
ASP.net will display two options on the screen for screen.
encryption or decryption. 7.2 Analysis of AES Encryption and Decryption
The estimated time in microseconds
B. After clicking on the encrypt button any file can be required to encrypt a file using AES is projected in
selected which needs to be encrypted. The file content Fig. 8. It shows the time required for encrypting file
will be scanned entirely and the encrypted file will be using key sizes-128,192 and 256. As per the analysis
stored in the same folder, the name of the new of the graph it can be stated that as the file size
encrypted file can be selected by the user. A progress increases the time required for encryption also
bar will show the progress of the file being encrypted increases but still the process does not take much time
and after process completion the message will be even in conventional computer systems. Fig. 9 shows
communicated to the user. the time required in microseconds to decrypt a file
encrypted using AES in classical computer system if
C. The encrypted file will not be opened by clicking the decryption key is known. The estimated time
on it until the decryption process is executed and the required to decrypt a large file is greater as compared
to a file of smaller size.

Fig. 8 Estimated file encryption time by AES Fig. 9 Estimated file decryption time by
AES

8. Conclusion and their susceptibility to the known quantum attacks.


Researchers are constantly working on the According to a study published by the researchers of
development of mechanisms and also on the a encryption focused Canadian Company- Kryptera
capabilities of the quantum computer to break those in 2019, a Quantum computer with 2953 logical
mechanisms so that the limitation of known attacks qubits can break AES-128 and for breaking down
do not yield us in further difficulties. In this paper we AES-256 a quantum computer with 6681 logical
have discussed about many such security schemes qubits will be required which is so far not achieved
by any leading companies working on quantum

International Journal of Intelligent Systems and Applications in Engineering IJISAE, 2023, 11(5s), 181–198 | 194
computers. A comparison analysis is also Therefore, Quantum Cryptography Standardization Process”,
in the quantum era the secret key algorithm- AES-256 NISITIR 8309, NIST, U.S. Department of
is considered to be safe if the key size is increased Commerce, July 2020 [online]. Available:
which also ensures its security against the attacks https://doi.org/10.6028/NIST.IR.8309
which are possible on the classical computers. [2] Sandeep Kumar Rao, Dindayal Mahto, Dr.
Further, the implementation results of AES-256 Dilip Kumar Yadav and Dr. Danish Ali Khan, “The
shows that it is capable of encrypting files on the AES-256 Cryptosystem Resists Quantum Attacks”,
system with a strong encryption scheme and cannot International Journal of Advanced Research in
be decrypted if the key is not known. The time Computer Science, 8 (3), March-April 2017, 404-
required to encrypt and decrypt the files in a 408.
traditional computer system is also computed after the [3] X. Bonnetain, M. Naya-Plasencia, and A.
implementation. The parameters which affect the Schrottenloher, “Quantum Security Analysis of
overall functioning and time required to encrypt the AES”, ToSC, vol. 2019, no. 2, pp. 55-93, Jun. 2019.
files in the system include the size of file and [4] Brandon Rodenburg and Stephen P.
specifications of the system being used for both Pappas,“ Blockchain and Quantum Computing”,
encryption and decryption process. MITRE, Case Number 17-4039 ,2017.
[5] Awadhesh Kumar and R.R. Tewari,“
Expansion of Round Key Generations in Advanced
9. Future Scope Encryption Standard for Secure Communication”,
Quantum supremacy is still to be achieved by the International Journal of Computational Intelligence
companies working towards it, however Google in Research ISSN 0973-1873 Volume 13, Number 7
2019 declared that it has reached quantum supremacy (2017), pp. 1679-1698.
with it’s quantum computer Sycamore which uses 53 [6] Deepraj Soni, Kanad Basu, Mohammed
Qubits to perform the tasks. It was stated by google Nabeel and Ramesh Karri, “ A Hardware Evaluation
that Sycamore has solved problems which are Study of NIST Post-Quantum Cryptographic
virtually impossible to solve using the most efficient Signature schemes”, CSRC, NIST, 2019.
classical supercomputers. It successfully completed a [7] Stephan S. Clarke, “Quantum Computing: A
complex computation in 200 seconds which would Mathematical Analysis of Shor’s Algorithm”,
take 10,000 years to finish by using the most powerful DigitalCommons@SHU, Sacred Heart University,
supercomputer as stated by a team of researchers 2020.
working on this in a study published in journal [8] Mandviwalla, A., Ohshiro, K., & Ji, B.,
Nature. With the advent of quantum era, other “Implementing Grover’s Algorithm on the IBM
security applications and technologies like Quantum Computers”, IEEE International
blockchain can also be susceptible to attacks by the Conference on Big Data (Big Data), 2018.
quantum computer since the hash values which are doi:10.1109/bigdata.2018.8622457
calculated for ensuring the security of the blockchain [9] Matthew Campagna et. al., “Quantum Safe
can easily be calculated with the algorithms used by Cryptography and Security-An introduction, benefits,
quantum computer. Therefore, a security mechanism enablers and challenges”, ETSI (European
and cryptographic schemes can be built by using Telecommunications Standards Institute), White
AES-256 which can enhance the security of the paper, 2018. ISBN No. 979-10-92620-03-0.
technologies working for ensuring security for [10] Lily Chen, Stephen Jordan, Yi-Kai Liu,
various systems like cloud technologies and increase Dustin Moody, Rene Peralta, Ray Perlner, Daniel
their security to overcome the challenges which might Smith-Tone, “Report on post quantum
lead to the data to be insecure in future. cryptography”, NISTIR 8105, NIST, U.S.
Department of Commerce, April 2016 [online].
Available: http://dx.doi.org/10.6028/NIST.IR.8105.
Conflict of Interest
[11] Craig Gidney and Martin Eker ̊a, “ How to
The Authors declare no conflict of interest.
factor 2048 bit RSA integers in 8 hours using 20
million noisy qubits”, Quantum-The open journal for
References quantum science, 2021.
[1] Gorjan Alagic (NIST), Jacob Alperin- [12] Adrian Cho, “IBM promises 1000-qubit
Sheriff (NIST), Daniel Apon (NIST) et. al. “Status quantum computer—a milestone—by 2023”,
Report on the Second Round of the NIST Post-

International Journal of Intelligent Systems and Applications in Engineering IJISAE, 2023, 11(5s), 181–198 | 195
Science. [22] Sattath, O. On the insecurity of quantum
https://www.sciencemag.org/news/2020/09/ibm- Bitcoin mining. Int. J. Inf. Secur. 19, 291–302
promises-1000-qubit-quantum-computer-milestone- (2020). https://doi.org/10.1007/s10207-
2023 (accessed 15,september,2020).
[13] Stallings, W.: Cryptography and network
020-00493-9
security: principles and practices. Pearson Education [23] Samir El Adib and Naoufal Raissouni, “AES
India, 2006. Encryption Algorithm Hardware Implementation
[14] Arute, F., Arya, K., Babbush, R. et Architecture: Resource and Execution Time
al. Quantum supremacy using a programmable Optimization”, International Journal of Information
superconducting processor. Nature 574, 505–510 & Network Security (IJINS),Vol.1, No.2, June 2012,
(2019). https://doi.org/10.1038/s41586-019-1666-5. pp. 110-118, ISSN: 2089-3299.
[15] Richard Evers, Alastair Sweeny, “Reducing [24] Das, A.K. A random key establishment
the Time to Break Symmetric Keys”, ISBN: 978-1- scheme for multi-phase deployment in large-scale
927736-35-7 , March 2019 [online]. Available: distributed sensor networks. Int. J. Inf.
https://kryptera.ca/paper/2018-03/ Secur. 11, 189–211 (2012).
[16] Moolchand Sharma , Vikas Choudhary , R. https://doi.org/10.1007/s10207-012-0162-9
S. Bhatia , Sahil Malik , Anshuman Raina & Harshit [25] Priyadarshini Patil, Prashant Narayankar,
Khandelwal (2020): Leveraging the power of Narayan D.G., Meena S.M.,A Comprehensive
quantum computing for breaking RSA encryption, Evaluation of Cryptographic Algorithms: DES,
Cyber-Physical Systems, DOI: 3DES, AES, RSA and Blowfish, Procedia Computer
10.1080/23335777.2020.1811384 Science, Volume 78,2016,Pages 617-624,ISSN1877-
[17] Yu-Long Gao, Xiu-Bo Chen, Yu-Ling 0509,
Chen, Ying Sun, Xin-Xin Niu And Yi-Xian Yang, “A https://doi.org/10.1016/j.procs.2016.02.10
Secure Cryptocurrency Scheme Based on Post- 8.(https://www.sciencedirect.com/science
Quantum Blockchain”, Special Section On The
Internet Of Energy: Architectures, Cyber Security,
/article/pii/S1877050916001101)
And Applications (Part II), IEEE access, Volume 6, [26] Jaques S., Naehrig M., Roetteler M., Virdia
2018. F. (2020) Implementing Grover Oracles for Quantum
[18] Wicaksana, Arya & Anthony, Anthony & Key Search on AES and LowMC. In: Canteaut A.,
Wicaksono, Adjie. (2020). Web-app realization of Ishai Y. (eds) Advances in Cryptology –
Shor’s quantum factoring algorithm and Grover’s EUROCRYPT 2020. EUROCRYPT 2020. Lecture
quantum search algorithm. TELKOMNIKA Notes in Computer Science, vol 12106. Springer,
(Telecommunication Computing Electronics and Cham. https://doi.org/10.1007/978-3-030-
Control). 18. 1319. 45724-2_10
10.12928/telkomnika.v18i3.14755.
[27] Abdullah, AkoMuhamad. "Advanced
[19] Bernstein D.J. (2009) Introduction to post-
encryption standard (aes) algorithm to encrypt and
quantum cryptography. In: Bernstein D.J., Buchmann
decrypt data." Cryptography and Network
J., Dahmen E. (eds) Post-Quantum Cryptography.
Security 16 (2017).
Springer, Berlin, Heidelberg.
[28] Grassl M., Langenberg B., Roetteler M.,
https://doi.org/10.1007/978-3-540-88702-7_1
Steinwandt R. (2016) Applying Grover’s Algorithm
[20] Braeken, A. Public key versus symmetric
to AES: Quantum Resource Estimates. In: Takagi T.
key cryptography in client–server authentication
(eds) Post-Quantum Cryptography. PQCrypto 2016.
protocols. Int. J. Inf. Secur. (2021).
Lecture Notes in Computer Science, vol 9606.
https://doi.org/10.1007/s10207-021- https://doi.org/10.1007/978-
Springer, Cham.
00543-w 3-319-29360-8_3
[21] Tawfeeq M. Tawfeeq Al-Flaih and Marwa
[29] A. Mandviwalla, K. Ohshiro and B. Ji,
Adeeb Al-jawaherry, “ Design and implementation
"Implementing Grover’s Algorithm on the IBM
elliptic curve digital signature algorithm using multi
Quantum Computers," 2018 IEEE International
agent system “, International Journal of Computer
Conference on Big Data (Big Data), 2018, pp. 2531-
Science and Information Security (IJCSIS), Vol. 15,
2537, doi: 10.1109/BigData.2018.8622457.
No. 12, December 2017.

International Journal of Intelligent Systems and Applications in Engineering IJISAE, 2023, 11(5s), 181–198 | 196
[30] de Lima Marquezino F., Portugal R., Lavor [38] Shivlal mewada, Pradeep Sharma and S. S.
C. (2019) Grover’s Algorithm for Unstructured Gautam, “ Classification of Efficient Symmetric Key
Search. In: A Primer on Quantum Computing. Cryptography Algorithms”, International Journal of
SpringerBriefs in Computer Science. Springer, Computer Science and Information Security, Vol. 14,
Cham. https://doi.org/10.1007/978-3-030- No. 2, Feb 2016.
[39] Mark Kristian C. Ledda, Bobby D. Gerardo,
19066-8_3 Alexander A. Hernandez, "Enhancing IDEA
[31] Nene M.J., Upadhyay G. (2016) Shor’s Algorithm using Circular Shift and Middle Square
Algorithm for Quantum Factoring. In: Choudhary R., Method", ICT and Knowledge Engineering
Mandal J., Auluck N., Nagarajaram H. (eds) (ICT&KE) 2019 17th International Conference on,
Advanced Computing and Communication pp. 1-6, 2019.
Technologies. Advances in Intelligent Systems and [40] Li, R., Jin, C. Meet-in-the-middle attacks on
Computing, vol 452. Springer, Singapore. 10-round AES-256. Des. Codes Cryptogr.80, 459–
https://doi.org/10.1007/978-981-10-1023- 471 (2016). https://doi.org/10.1007/s10623-015-
1_33 0113-3
[32] Bonnetain X., Naya-Plasencia M.,
Schrottenloher A. (2020) On Quantum Slide Attacks. [41] Narayan, Vipul, and A. K. Daniel.
In: Paterson K., Stebila D. (eds) Selected Areas in "FBCHS: Fuzzy Based Cluster Head Selection
Cryptography – SAC 2019. SAC 2019. Lecture Notes Protocol to Enhance Network Lifetime of
in Computer Science, vol 11959. Springer, Cham. WSN." ADCAIJ: Advances in Distributed
https://doi.org/10.1007/978-3-030-38471-5_20 Computing and Artificial Intelligence Journal 11.3
[33] Dong, X., Dong, B. & Wang, X. Quantum (2022): 285-307.
attacks on some feistel block ciphers. Des. Codes [42] Awasthi, Shashank, et al. "A Comparative
Cryptogr. 88, 1179–1203 (2020). Study of Various CAPTCHA Methods for Securing
Web Pages." 2019 International Conference on
https://doi.org/10.1007/s10623-020-
Automation, Computational and Technology
00741-y Management (ICACTM). IEEE, 2019.
[34] Băetu C., Durak F.B., Huguenin-Dumittan [43] Irfan, Daniyal, et al. "Prediction of Quality
L., Talayhan A., Vaudenay S. (2019) Misuse Attacks Food Sale in Mart Using the AI-Based TOR
on Post-quantum Cryptosystems. In: Ishai Y., Rijmen Method." Journal of Food Quality 2022 (2022).
V. (eds) Advances in Cryptology – EUROCRYPT [44] Narayan, Vipul, and A. K. Daniel. "Novel
2019. EUROCRYPT 2019. Lecture Notes in protocol for detection and optimization of
Computer Science, vol 11477. Springer, Cham. overlapping coverage in wireless sensor
https://doi.org/10.1007/978-3-030-17656- networks." Int. J. Eng. Adv. Technol 8 (2019).
3_26 [45] Narayan, Vipul, et al. "To Implement a Web
[35] Nitin Jain, Birgit Stiller, Imran Khan, Page using Thread in Java." (2017).
Dominique Elser, Christoph Marquardt & Gerd [46] Narayan, Vipul, and A. K. Daniel. "A novel
Leuchs (2016) Attacks on practical quantum key approach for cluster head selection using trust
distribution systems (and how to prevent function in WSN." Scalable Computing: Practice and
them), Contemporary Physics, 57:3, 366- Experience 22.1 (2021): 1-13.
387, DOI: 10.1080/00107514.2016.1148333 [47] Choudhary, Shubham, et al. "Fuzzy
[36] Xavier Bonnetain, María Naya-Plasencia, approach-based stable energy-efficient AODV
André Schrottenloher. Quantum Security Analysis of routing protocol in mobile ad hoc
AES. IACR Transactions on Symmetric Cryptology, networks." Software Defined Networking for Ad Hoc
Ruhr Universität Bochum, 2019, 2019 (2), pp.55- Networks. Cham: Springer International Publishing,
2022. 125-139.
93. ⟨10.13154/tosc.v2019.i2.55-93⟩
[48] Narayan, Vipul, and A. K. Daniel. "Energy
[37] S. Guerrini, M. Chiani and A. Conti, "Secure Efficient Protocol for Lifetime Prediction of Wireless
Key Throughput of Intermittent Trusted-Relay QKD
Sensor Network using Multivariate Polynomial
Protocols," 2018 IEEE Globecom Workshops (GC
Regression Model." Journal of Scientific & Industrial
Wkshps), 2018, pp. 1-5, doi:
Research 81.12 (2022): 1297-1309.
10.1109/GLOCOMW.2018.8644402.

International Journal of Intelligent Systems and Applications in Engineering IJISAE, 2023, 11(5s), 181–198 | 197
[49] Narayan, Vipul, and A. K. Daniel. "Design Security, Privacy, and Ethics (AISPE) series, pp.130-
consideration and issues in wireless sensor network 150, 2016.
deployment." (2020): 101-109. [52] Vimal Kumar and Rakesh Kumar, “An
[50] Vimal Kumar and RakeshKumar, “An Adaptive Approach for Detection of Black hole in
Optimal Authentication Protocol using Certificateless Mobile Ad hoc Network,” Procedia Computer
ID- based Signature in MANET “Book Chapter Science, Elsevier, vol.48, pp. 472-479, Dec. 27-28,
publication in Springer, CCIS series, Vol.536, 2014.
pp.110-121, 2015. [53] Kumar, Vimal, Mahima Shankar, Aanjay
[51] Vimal Kumar and Rakesh Kumar, Mani Tripathi, Vikash Yadav, Anjani Kumar Rai,
“Prevention of Blackhole Attack using Certificateless Uzair Khan, and Mayur Rahul. "Prevention of
Signature (CLS) Scheme in MANET,” Book Chapter Blackhole Attack in MANET using Certificateless
publication in IGI-Global Advances in Information Signature Scheme." Journal of Scientific & Industrial
Research 81, no. 10 (2022): 1061-1072.

International Journal of Intelligent Systems and Applications in Engineering IJISAE, 2023, 11(5s), 181–198 | 198

You might also like