{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,13]],"date-time":"2024-09-13T00:14:16Z","timestamp":1726186456281},"publisher-location":"Cham","reference-count":25,"publisher":"Springer Nature Switzerland","isbn-type":[{"type":"print","value":"9783031256585"},{"type":"electronic","value":"9783031256592"}],"license":[{"start":{"date-parts":[[2023,1,1]],"date-time":"2023-01-01T00:00:00Z","timestamp":1672531200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2023,1,1]],"date-time":"2023-01-01T00:00:00Z","timestamp":1672531200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2023]]},"DOI":"10.1007\/978-3-031-25659-2_4","type":"book-chapter","created":{"date-parts":[[2023,2,3]],"date-time":"2023-02-03T08:04:22Z","timestamp":1675411462000},"page":"44-59","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":3,"title":["Grover on\u00a0SPARKLE"],"prefix":"10.1007","author":[{"ORCID":"http:\/\/orcid.org\/0000-0002-9007-2280","authenticated-orcid":false,"given":"Yujin","family":"Yang","sequence":"first","affiliation":[]},{"given":"Kyungbae","family":"Jang","sequence":"additional","affiliation":[]},{"given":"Hyunji","family":"Kim","sequence":"additional","affiliation":[]},{"given":"Gyeongju","family":"Song","sequence":"additional","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0003-0069-9061","authenticated-orcid":false,"given":"Hwajeong","family":"Seo","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2023,2,4]]},"reference":[{"issue":"18","key":"4_CR1","doi-asserted-by":"publisher","first-page":"3992","DOI":"10.1103\/PhysRevLett.81.3992","volume":"81","author":"DS Abrams","year":"1998","unstructured":"Abrams, D.S., Lloyd, S.: Nonlinear quantum mechanics implies polynomial-time solution for NP-complete and #P problems. Phys. Rev. Lett. 81(18), 3992 (1998)","journal-title":"Phys. Rev. Lett."},{"key":"4_CR2","first-page":"47","volume":"4","author":"K-L Tsai","year":"2014","unstructured":"Tsai, K.-L., Leu, F.-Y., Wu, T.-H., Chiou, S.S., Liu, Y.-W., Liu, H.-Y.: A secure ECC-based electronic medical record system. J. Internet Serv. Inf. Secur. (JISIS) 4, 47\u201357 (2014)","journal-title":"J. Internet Serv. Inf. Secur. (JISIS)"},{"issue":"2","key":"4_CR3","doi-asserted-by":"publisher","first-page":"303","DOI":"10.1137\/S0036144598347011","volume":"41","author":"PW Shor","year":"1999","unstructured":"Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 41(2), 303\u2013332 (1999)","journal-title":"SIAM Rev."},{"key":"4_CR4","first-page":"93","volume":"4","author":"K Singh","year":"2013","unstructured":"Singh, K., Rangan, C.P., Banerjee, A.: Lattice based efficient threshold public key encryption scheme. J. Wirel. Mob. Netw. Ubiquit. Comput. Dependable Appl. (JoWUA) 4, 93\u2013107 (2013)","journal-title":"J. Wirel. Mob. Netw. Ubiquit. Comput. Dependable Appl. (JoWUA)"},{"key":"4_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"29","DOI":"10.1007\/978-3-319-29360-8_3","volume-title":"Post-Quantum Cryptography","author":"M Grassl","year":"2016","unstructured":"Grassl, M., Langenberg, B., Roetteler, M., Steinwandt, R.: Applying Grover\u2019s algorithm to AES: quantum resource estimates. In: Takagi, T. (ed.) PQCrypto 2016. LNCS, vol. 9606, pp. 29\u201343. Springer, Cham (2016). https:\/\/doi.org\/10.1007\/978-3-319-29360-8_3"},{"key":"4_CR6","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1109\/TQE.2020.2965697","volume":"1","author":"B Langenberg","year":"2020","unstructured":"Langenberg, B., Pham, H., Steinwandt, R.: Reducing the cost of implementing the advanced encryption standard as a quantum circuit. IEEE Trans. Quantum Eng. 1, 1\u201312 (2020)","journal-title":"IEEE Trans. Quantum Eng."},{"key":"4_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"280","DOI":"10.1007\/978-3-030-45724-2_10","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2020","author":"S Jaques","year":"2020","unstructured":"Jaques, S., Naehrig, M., Roetteler, M., Virdia, F.: Implementing Grover oracles for quantum key search on AES and LowMC. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12106, pp. 280\u2013310. Springer, Cham (2020). https:\/\/doi.org\/10.1007\/978-3-030-45724-2_10"},{"key":"4_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"697","DOI":"10.1007\/978-3-030-64834-3_24","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2020","author":"J Zou","year":"2020","unstructured":"Zou, J., Wei, Z., Sun, S., Liu, X., Wu, W.: Quantum circuit implementations of AES with fewer qubits. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020. LNCS, vol. 12492, pp. 697\u2013726. Springer, Cham (2020). https:\/\/doi.org\/10.1007\/978-3-030-64834-3_24"},{"issue":"18","key":"4_CR9","doi-asserted-by":"publisher","first-page":"6407","DOI":"10.3390\/app10186407","volume":"10","author":"K Jang","year":"2020","unstructured":"Jang, K., Choi, S., Kwon, H., Kim, H., Park, J., Seo, H.: Grover on Korean block ciphers. Appl. Sci. 10(18), 6407 (2020)","journal-title":"Appl. Sci."},{"issue":"11","key":"4_CR10","doi-asserted-by":"publisher","first-page":"4776","DOI":"10.3390\/app11114776","volume":"11","author":"K Jang","year":"2021","unstructured":"Jang, K., Song, G., Kim, H., Kwon, H., Kim, H., Seo, H.: Efficient implementation of PRESENT and GIFT on quantum computers. Appl. Sci. 11(11), 4776 (2021)","journal-title":"Appl. Sci."},{"key":"4_CR11","unstructured":"Jang, K., Choi, S., Kwon, H., Seo, H.: Grover on speck: quantum resource estimates. Cryptology ePrint Archive (2020)"},{"issue":"10","key":"4_CR12","doi-asserted-by":"publisher","first-page":"1194","DOI":"10.3390\/electronics10101194","volume":"10","author":"K Jang","year":"2021","unstructured":"Jang, K., et al.: Grover on PIPO. Electronics 10(10), 1194 (2021)","journal-title":"Electronics"},{"key":"4_CR13","unstructured":"Bijwe, S., Chauhan, A.K., Sanadhya, S.K.: Quantum search for lightweight block ciphers: GIFT, SKINNY, SATURNIN. Cryptology ePrint Archive (2020)"},{"issue":"12","key":"4_CR14","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/s11128-021-03307-6","volume":"20","author":"A Baksi","year":"2021","unstructured":"Baksi, A., Jang, K., Song, G., Seo, H., Xiang, Z.: Quantum implementation and resource estimates for rectangle and knot. Quantum Inf. Process. 20(12), 1\u201324 (2021). https:\/\/doi.org\/10.1007\/s11128-021-03307-6","journal-title":"Quantum Inf. Process."},{"key":"4_CR15","doi-asserted-by":"crossref","unstructured":"Beierle, C., et al.: Schwaemm and Esch: lightweight authenticated encryption and hashing using the sparkle permutation family. NIST Round, vol. 2 (2019)","DOI":"10.46586\/tosc.v2020.iS1.208-261"},{"key":"4_CR16","unstructured":"Draper, T.G., Kutin, S.A., Rains, E.M., Svore, K.M.: A logarithmic-depth quantum carry-lookahead adder. arXiv preprint quant-ph\/0406142 (2004)"},{"key":"4_CR17","unstructured":"Takahashi, Y., Tani, S., Kunihiro, N.: Quantum addition circuits and unbounded fan-out. arXiv preprint arXiv:0910.2530 (2009)"},{"key":"4_CR18","unstructured":"Draper, T.G.: Addition on a quantum computer. arXiv preprint quant-ph\/0008033 (2000)"},{"key":"4_CR19","unstructured":"Cuccaro, S.A., Draper, T.G., Kutin, S.A., Moulton, D.P.: A new quantum ripple-carry addition circuit. arXiv preprint quant-ph\/0410184 (2004)"},{"key":"4_CR20","doi-asserted-by":"publisher","first-page":"818","DOI":"10.1109\/TCAD.2013.2244643","volume":"32","author":"M Amy","year":"2013","unstructured":"Amy, M., Maslov, D., Mosca, M., Roetteler, M., Roetteler, M.: A meet-in-the-middle algorithm for fast synthesis of depth-optimal quantum circuits. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 32, 818\u2013830 (2013)","journal-title":"IEEE Trans. Comput. Aided Des. Integr. Circuits Syst."},{"issue":"7380","key":"4_CR21","doi-asserted-by":"publisher","first-page":"170","DOI":"10.1038\/nature10713","volume":"481","author":"A Fedorov","year":"2012","unstructured":"Fedorov, A., Steffen, L., Baur, M., da Silva, M.P., Wallraff, A.: Implementation of a Toffoli gate with superconducting circuits. Nature 481(7380), 170\u2013172 (2012)","journal-title":"Nature"},{"issue":"2","key":"4_CR22","doi-asserted-by":"publisher","DOI":"10.1103\/PhysRevA.75.022313","volume":"75","author":"T Ralph","year":"2007","unstructured":"Ralph, T., Resch, K., Gilchrist, A.: Efficient Toffoli gates using qudits. Phys. Rev. A 75(2), 022313 (2007)","journal-title":"Phys. Rev. A"},{"key":"4_CR23","doi-asserted-by":"publisher","first-page":"493","DOI":"10.1002\/(SICI)1521-3978(199806)46:4\/5<493::AID-PROP493>3.0.CO;2-P","volume":"46","author":"M Boyer","year":"1998","unstructured":"Boyer, M., Brassard, G., H\u00f8yer, P., Tapp, A.: Tight bounds on quantum searching. Fortschr. Phys. 46, 493\u2013505 (1998)","journal-title":"Fortschr. Phys."},{"key":"4_CR24","unstructured":"NIST. Submission requirements and evaluation criteria for the post-quantum cryptography standardization process (2016). https:\/\/csrc.nist.gov\/CSRC\/media\/Projects\/Post-Quantum-Cryptography\/documents\/call-for-proposals-final-dec-2016.pdf"},{"key":"4_CR25","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/s11128-018-1864-3","volume":"17","author":"M Almazrooie","year":"2018","unstructured":"Almazrooie, M., Samsudin, A., Abdullah, R., Mutter, K.N.: Quantum reversible circuit of AES-128. Quantum Inf. Process. 17, 1\u201330 (2018)","journal-title":"Quantum Inf. Process."}],"container-title":["Lecture Notes in Computer Science","Information Security Applications"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-031-25659-2_4","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,2,3]],"date-time":"2023-02-03T08:04:56Z","timestamp":1675411496000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-031-25659-2_4"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2023]]},"ISBN":["9783031256585","9783031256592"],"references-count":25,"URL":"https:\/\/doi.org\/10.1007\/978-3-031-25659-2_4","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2023]]},"assertion":[{"value":"4 February 2023","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"WISA","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"International Conference on Information Security Applications","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Jeju Island","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Korea (Democratic People's Republic of)","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2022","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"24 August 2022","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"26 August 2022","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"23","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"wisa2022a","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Double-blind","order":1,"name":"type","label":"Type","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"EasyChair","order":2,"name":"conference_management_system","label":"Conference Management System","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"76","order":3,"name":"number_of_submissions_sent_for_review","label":"Number of Submissions Sent for Review","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"25","order":4,"name":"number_of_full_papers_accepted","label":"Number of Full Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"0","order":5,"name":"number_of_short_papers_accepted","label":"Number of Short Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"33% - The value is computed by the equation \"Number of Full Papers Accepted \/ Number of Submissions Sent for Review * 100\" and then rounded to a whole number.","order":6,"name":"acceptance_rate_of_full_papers","label":"Acceptance Rate of Full Papers","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"3.05","order":7,"name":"average_number_of_reviews_per_paper","label":"Average Number of Reviews per Paper","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"4.55","order":8,"name":"average_number_of_papers_per_reviewer","label":"Average Number of Papers per Reviewer","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"Yes","order":9,"name":"external_reviewers_involved","label":"External Reviewers Involved","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}}]}}