Research Article | | Peer-Reviewed

Exploring AES Encryption Implementation Through Quantum Computing Techniques

Received: 30 August 2024     Accepted: 26 September 2024     Published: 18 October 2024
Views:       Downloads:
Abstract

A coming great revolution in technology is quantum computing, which opens new attacks on most of the developed cryptographic algorithms, including AES. These emerging quantum capabilities risk weakening cryptographic techniques, which safeguard a vast amount of data across the globe. This research uses Grover's algorithm to explore the vulnerabilities of the Advanced Encryption Standard to quantum attacks. By implementing quantum cryptographic algorithms and Quantum Error Correction on simulators and quantum hardware, the study evaluates the effectiveness of these techniques in mitigating noise and improving the reliability of quantum computations. The study shows that while AES is theoretically at risk due to Grover’s algorithm, which demonstrates a theoretical reduction in AES key search complexity, current hardware limitations and noise levels encountered in today’s quantum computers reduce the immediate threat and limit practical exploitation. The research also examines NTRU encryption, a quantum-resistant alternative, highlighting its robustness in quantum environments. The findings emphasize the need for further development in QEC and quantum-resistant cryptography to secure digital communications against future quantum threats. Future work will focus on advancing QEC techniques and refining quantum algorithms, addressing both hardware and theoretical advancements, including the potential use of high-capacity processors like Jiuzhang 3.0. These improvements will ensure the scalability of quantum-resistant systems to practical key sizes and usage scenarios.

Published in American Journal of Computer Science and Technology (Volume 7, Issue 4)
DOI 10.11648/j.ajcst.20240704.12
Page(s) 139-155
Creative Commons

This is an Open Access article, distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/), which permits unrestricted use, distribution and reproduction in any medium or format, provided the original work is properly cited.

Copyright

Copyright © The Author(s), 2024. Published by Science Publishing Group

Keywords

Quantum Computing, Post-Quantum Cryptography, Cryptographic Vulnerabilities, Advanced Encryption Standard, Graph Theory, Cryptographic Migration, Quantum Resistance

References
[1] Vaishnavi and S. Pillai, “Cybersecurity in the quantum era-A study of perceived risks in conventional cryptography and discussion on post-quantum methods,” J. Phys. Conf. Ser., vol. 1964, no. 4, p. 042002, 2021,
[2] D. Joseph et al., “Transitioning organizations to post-quantum cryptography,” Nature, vol. 605, no. 7909, pp. 237–243, 2022,
[3] K. F. Hasan et al., “A framework for migrating to post-quantum cryptography: Security dependency analysis and case studies,” IEEE Access, vol. 12, pp. 23427–23450, 2024,
[4] J. Ahn et al., “Toward quantum secured distributed energy resources: Adoption of Post-Quantum Cryptography (PQC) and Quantum Key Distribution (QKD),” Energies, vol. 15, no. 3, p. 714, 2022,
[5] O. Amer, V. Garg, and W. O. Krawec, “An introduction to practical quantum key distribution,” IEEE Aerosp. Electron. Syst. Mag., vol. 36, no. 3, pp. 30–55, 2021,
[6] S. Woerner and D. J. Egger, “Quantum risk analysis,” Npj Quantum Inf., vol. 5, no. 1, 2019,
[7] P. W. Shor, “Algorithms for quantum computation: discrete logarithms and factoring,” in Proceedings 35th Annual Symposium on Foundations of Computer Science, IEEE Comput. Soc. Press, 2002.
[8] L. K. Grover, “A fast quantum mechanical algorithm for database search,” in Proceedings of the twenty-eighth annual ACM symposium on Theory of computing - STOC ’96, New York, New York, USA: ACM Press, 1996, pp. 212–219.
[9] H. Alyami et al., “The evaluation of software security through quantum computing techniques: A durability perspective,” Appl. Sci. (Basel), vol. 11, no. 24, p. 11784, 2021,
[10] H. Khodaiemehr, K. Bagheri, and C. Feng, “Navigating the quantum computing threat landscape for blockchains: A comprehensive survey,” 2023.
[11] Ashraaf, “Analysis of Post Quantum Cryptography Algorithms concerning their applicability to IoT devices,” engrXiv, 2024.
[12] D.-T. Dam, T.-H. Tran, V.-P. Hoang, C.-K. Pham, and T.-T. Hoang, “A survey of post-quantum cryptography: Start of a new race,” Cryptography, vol. 7, no. 3, p. 40, 2023,
[13] T. M. Fernandez-Carames and P. Fraga-Lamas, “Towards post-quantum blockchain: A review on blockchain cryptography resistant to quantum computing attacks,” IEEE Access, vol. 8, pp. 21091–21116, 2020,
[14] Karakaya and A. Ulu, “A survey on post-quantum based approaches for edge computing security,” Wiley Interdiscip. Rev. Comput. Stat., vol. 16, no. 1, 2024,
[15] M. Kumar, “Post-quantum cryptography Algorithm’s standardization and performance analysis,” Array (N. Y.), vol. 15, no. 100242, p. 100242, 2022,
[16] J. O. del Moral, A. D. iOlius, G. Vidal, P. M. Crespo, and J. E. Martinez, “Cybersecurity in critical infrastructures: A post-quantum cryptography perspective,” 2024,
[17] Prakasan, K. Jain, and P. Krishnan, “Authenticated-encryption in the quantum key distribution classical channel using post-quantum cryptography,” in 2022 6th International Conference on Intelligent Computing and Control Systems (ICICCS), IEEE, 2022.
[18] K. Pursharthi and D. Mishra, “Post-quantum framework for authorized and secure communication in multi-server networking,” Telecommun. Syst., 2024,
[19] K.-A. Shim, “A survey on post-quantum public-key signature schemes for secure vehicular communications,” IEEE Trans. Intell. Transp. Syst., vol. 23, no. 9, pp. 14025–14042, 2022,
[20] S. Sonko, K. I. Ibekwe, V. I. Ilojianya, E. A. Etukudoh, and A. Fabuyide, “Quantum Cryptography and u.S. Digital Security: A comprehensive review: Investigating the potential of quantum technologies in creating unbreakable encryption and their future in national security,” Comput. sci. IT res. j., vol. 5, no. 2, pp. 390–414, 2024,
[21] E. Zeydan, Y. Turk, B. Aksoy, and S. B. Ozturk, “Recent advances in post-quantum cryptography for networks: A survey,” in 2022 Seventh International Conference On Mobile And Secure Services (MobiSecServ), IEEE, 2022.
[22] D. Bernstein and T. Lange, "Post-quantum cryptography," Nature, vol. 549, pp. 188–194, 2017.
[23] D. Dharani, S. R., and K. A. Kumari, "Quantum Resistant Cryptographic Systems for Blockchain Network," in 2023 3rd International Conference on Intelligent Technologies (CONIT), 2023,
[24] J. Müller-Quade and R. Steinwandt, "Quantum computing: An introduction," Quantum Cryptography and Computing, Springer, pp. 45-78, 2015.
[25] C. Gidney and M. Ekerå, "How to factor 2048 bit RSA integers in 8 hours using 20 million noisy qubits," Quantum, vol. 3, p. 135, 2019.
[26] K. Lauter, K. E. Lauter, and M. Naehrig, "Quantum Safe Cryptography in Practice," Microsoft Research, 2019.
[27] Fowler, A. G., Mariantoni, M., Martinis, J. M., & Cleland, A. N. (2012). Surface codes: Towards practical large-scale quantum computation. Physical Review A, 86(3), 032324.
[28] Wang, H., Qin, J., Ding, Y., & Lu, C. Y. (2022). Quantum computational advantage using photons. Science, 376(6598), 1200-1206.
Cite This Article
  • APA Style

    Gorine, A., Suhaib, M. (2024). Exploring AES Encryption Implementation Through Quantum Computing Techniques. American Journal of Computer Science and Technology, 7(4), 139-155. https://doi.org/10.11648/j.ajcst.20240704.12

    Copy | Download

    ACS Style

    Gorine, A.; Suhaib, M. Exploring AES Encryption Implementation Through Quantum Computing Techniques. Am. J. Comput. Sci. Technol. 2024, 7(4), 139-155. doi: 10.11648/j.ajcst.20240704.12

    Copy | Download

    AMA Style

    Gorine A, Suhaib M. Exploring AES Encryption Implementation Through Quantum Computing Techniques. Am J Comput Sci Technol. 2024;7(4):139-155. doi: 10.11648/j.ajcst.20240704.12

    Copy | Download

  • @article{10.11648/j.ajcst.20240704.12,
      author = {Adam Gorine and Muhammad Suhaib},
      title = {Exploring AES Encryption Implementation Through Quantum Computing Techniques
    },
      journal = {American Journal of Computer Science and Technology},
      volume = {7},
      number = {4},
      pages = {139-155},
      doi = {10.11648/j.ajcst.20240704.12},
      url = {https://doi.org/10.11648/j.ajcst.20240704.12},
      eprint = {https://article.sciencepublishinggroup.com/pdf/10.11648.j.ajcst.20240704.12},
      abstract = {A coming great revolution in technology is quantum computing, which opens new attacks on most of the developed cryptographic algorithms, including AES. These emerging quantum capabilities risk weakening cryptographic techniques, which safeguard a vast amount of data across the globe. This research uses Grover's algorithm to explore the vulnerabilities of the Advanced Encryption Standard to quantum attacks. By implementing quantum cryptographic algorithms and Quantum Error Correction on simulators and quantum hardware, the study evaluates the effectiveness of these techniques in mitigating noise and improving the reliability of quantum computations. The study shows that while AES is theoretically at risk due to Grover’s algorithm, which demonstrates a theoretical reduction in AES key search complexity, current hardware limitations and noise levels encountered in today’s quantum computers reduce the immediate threat and limit practical exploitation. The research also examines NTRU encryption, a quantum-resistant alternative, highlighting its robustness in quantum environments. The findings emphasize the need for further development in QEC and quantum-resistant cryptography to secure digital communications against future quantum threats. Future work will focus on advancing QEC techniques and refining quantum algorithms, addressing both hardware and theoretical advancements, including the potential use of high-capacity processors like Jiuzhang 3.0. These improvements will ensure the scalability of quantum-resistant systems to practical key sizes and usage scenarios.
    },
     year = {2024}
    }
    

    Copy | Download

  • TY  - JOUR
    T1  - Exploring AES Encryption Implementation Through Quantum Computing Techniques
    
    AU  - Adam Gorine
    AU  - Muhammad Suhaib
    Y1  - 2024/10/18
    PY  - 2024
    N1  - https://doi.org/10.11648/j.ajcst.20240704.12
    DO  - 10.11648/j.ajcst.20240704.12
    T2  - American Journal of Computer Science and Technology
    JF  - American Journal of Computer Science and Technology
    JO  - American Journal of Computer Science and Technology
    SP  - 139
    EP  - 155
    PB  - Science Publishing Group
    SN  - 2640-012X
    UR  - https://doi.org/10.11648/j.ajcst.20240704.12
    AB  - A coming great revolution in technology is quantum computing, which opens new attacks on most of the developed cryptographic algorithms, including AES. These emerging quantum capabilities risk weakening cryptographic techniques, which safeguard a vast amount of data across the globe. This research uses Grover's algorithm to explore the vulnerabilities of the Advanced Encryption Standard to quantum attacks. By implementing quantum cryptographic algorithms and Quantum Error Correction on simulators and quantum hardware, the study evaluates the effectiveness of these techniques in mitigating noise and improving the reliability of quantum computations. The study shows that while AES is theoretically at risk due to Grover’s algorithm, which demonstrates a theoretical reduction in AES key search complexity, current hardware limitations and noise levels encountered in today’s quantum computers reduce the immediate threat and limit practical exploitation. The research also examines NTRU encryption, a quantum-resistant alternative, highlighting its robustness in quantum environments. The findings emphasize the need for further development in QEC and quantum-resistant cryptography to secure digital communications against future quantum threats. Future work will focus on advancing QEC techniques and refining quantum algorithms, addressing both hardware and theoretical advancements, including the potential use of high-capacity processors like Jiuzhang 3.0. These improvements will ensure the scalability of quantum-resistant systems to practical key sizes and usage scenarios.
    
    VL  - 7
    IS  - 4
    ER  - 

    Copy | Download

Author Information
  • Sections