Next Article in Journal
Entropy, Fidelity, and Entanglement During Digitized Adiabatic Quantum Computing to Form a Greenberger–Horne–Zeilinger (GHZ) State
Previous Article in Journal
Effects of Hyperedge Overlap and Internal Structure on Hypernetwork Synchronization Dynamics
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Post-Quantum Security of COPA

1
School of Computer Science, Nanjing University of Posts and Telecommunications, Nanjing 210023, China
2
Advanced Cryptography and System Security Key Laboratory of Sichuan Province, Chengdu 610225, China
*
Author to whom correspondence should be addressed.
Entropy 2025, 27(9), 890; https://doi.org/10.3390/e27090890 (registering DOI)
Submission received: 24 July 2025 / Revised: 21 August 2025 / Accepted: 22 August 2025 / Published: 23 August 2025
(This article belongs to the Section Quantum Information)

Abstract

COPA is a notable authenticated online cipher and was one of the winning proposals for the CAESAR competition. Current works describe how to break the existentially unforgeable under quantum chosen message attack (EUF-qCMA) of COPA. However, these works do not demonstrate the confidentiality of COPA in the quantum setting. This paper fills this gap, considers the indistinguishable under quantum chosen-plaintext attack (IND-qCPA) security for privacy, and presents the first IND-qCPA security analysis of COPA. In addition, in order to effectively avoid the problems of quantum existential forgery attack and quantum distinguishing attack, we introduce an intermediate state doubling-point technology into COPA, restrict the associated data non-emptiness, and present an enhanced variant, called COPA-ISDP, to support the IND-qCPA and EUF-qCMA security. Our work is of great significance, as it provides a simple and effective post-quantum secure design idea to resist Simon’s attack.

1. Introduction

The rapid development of quantum technology in the Noisy Intermediate-Scale Quantum (NISQ) era poses significant threats to existing cryptographic schemes. Public-key cryptosystems based on integer factorization and discrete logarithm problems become vulnerable with Shor’s algorithm [1], accelerating the post-quantum cryptography standardization process. In contrast, symmetric-key cryptosystems are generally considered resistant to quantum attacks; consequently, research on their quantum security has remained limited until recently.
In recent years, as Simon’s algorithm [2], Bernstein-Vazirani algorithm [3], Deutsch-Jozsa algorithm [4], and other quantum algorithms [5,6,7,8] have realized the key recovery attacks and existential forgery attacks of structured symmetric-key ciphers, people have paid more attention to the quantum security of symmetric-key ciphers. Quantum algorithm is an important tool for carrying out quantum cryptanalysis. For example, Simon’s algorithm can find out the period of a function and carry out polynomial-time attack on the symmetric-key cipher or mode of operation with a special structure, so as to achieve exponential acceleration [2]. The Bernstein–Vazirani algorithm can determine the linear structure of symmetric-key cryptography and attack symmetric-key cryptography with a linear structure in polynomial time, so as to achieve exponential acceleration [3].
Existing studies on the post-quantum security of symmetric-key cryptography mainly focus on block ciphers and modes of operation on block ciphers. Post-quantum security analysis of block ciphers mainly focuses on Feistel [9,10,11], generalized Feistel [12], (tweakable) Even-Mansour cipher [13,14], Key-Alternating Ciphers (KACs) [15], Tweakable Block Ciphers (TBCs) [16], LRW [17], and other structures. Post-quantum security analysis of modes of operation on block ciphers mainly focuses on encryption modes, authentication modes or message authentication codes, and authenticated encryption (AE) modes [6,16,17,18,19,20,21,22].
The quantum security analysis is based on quantum superposition model, where the adversary is allowed to access quantum oracles with quantum superposition states (i.e., the quantum adversary has access to the quantum encryption oracle with quantum superposition states of the plaintext and returns the superposition states of the ciphertext). In 2016, Anand et al. considered some encryption modes of operation (including CBC, CFB, OFB, CTR, and XTS), presented a quantum security definition called IND-qCPA for privacy (which is unlike the classical IND-CPA security and allows for quantum encryption queries), and showed that most of these modes exhibit classical IND-CPA security but IND-qCPA insecurity [23]. In 2017, Kaplan et al. considered authentication modes and AE modes, focused on the authenticity (existential unforgeability under quantum chosen-message attacks, EUF-qCMA) security, and implemented quantum forgery attacks on authentication modes (such as CBC-MAC, PMAC and GMAC) and AE modes (such as GCM, OCB, CLOC, AEZ, COPA, OTR, POET, OMD, and Minalpher) by Simon’s algorithm [17]. In 2021, Guo et al. used Grover’s algorithm and the Grover-meets-Simon algorithm to realize quantum forgery attacks on many beyond-birthday-bound secure MACs (such as SUM-ECBC-like MAC, and PMAC-Plus-like MAC) [6]. In 2022, Maram et al. considered the quantum security of OCB, and presented the IND-qCPA security and universal unforgeability of OCB variants [19]. In 2023, Nan et al. used Simon’s algorithm and the Grover-meets-Simon algorithm to implement quantum forgery attacks on pEDM, PDM* and nEHtMp [24]. Lang and Lucks focused on the post-quantum security of classical authenticated encryption schemes, including the generic SIV mode, GCM mode, and EAX mode [22]. In 2025, Zhang et al. proposed a novel quantum query model tailored for AE with associated data (AEAD) and analyzed the relationships between different quantum IND-CPA security notions [20].
COPA, designed by Andreeva et al., is a classical authenticated encryption (AE) scheme supporting associated data and a winner of the prestigious CAESAR competition [25]. It offers parallelizable processing with birthday-bound security when instantiated with a strong pseudorandom permutation. However, its security guarantees were fundamentally challenged by Xu et al. (2021) [26], who demonstrated quantum existential forgery attacks on both COPA and AES-COPA. By leveraging Simon’s algorithm to identify periods in the tag generation function through superposition queries, they successfully forged valid tags for new messages. Critically, while this work exposed vulnerabilities in authenticity under quantum attacks, it left a significant gap: the confidentiality of COPA in quantum settings remained unexplored. This omission is particularly consequential given that
  • Post-quantum security demands joint guarantees for both privacy (IND-qCPA) and integrity (EUF-qCMA);
  • NIST’s migration guidelines explicitly require quantum-resistant confidentiality;
  • No prior work has established whether COPA’s encryption mechanism resists quantum plaintext recovery attacks.
Our contribution. Our work directly addresses this critical knowledge gap by providing the first formal analysis of COPA’s privacy in quantum settings. Our contribution includes
  • The first IND-qCPA security analysis of COPA in quantum settings, establishing its confidentiality guarantees under quantum chosen-plaintext attacks.
  • COPA-ISDP: An enhanced variant achieving joint IND-qCPA and EUF-qCMA security via a mandatory non-empty associated data and a novel intermediate state doubling-point technique.
  • Efficient security hardening that
    • Preserves COPA’s parallelizability and efficiency.
    • Breaks input/tag invariance using finite field double-multiplication.
    • Mitigates quantum attacks (e.g., Simon’s algorithm).
Compared with Xu et al.’s prior work [26], our work fundamentally differs in both scope and methodology, and provides significant advancements beyond their results:
  • Distinct Security Goals: Confidentiality vs. Authenticity—Xu et al. (2021) [26] focused exclusively on EUF-qCMA security (authenticity), demonstrating how Simon’s algorithm can forge authentication tags via superposition queries. Our work addresses the critical gap they left: IND-qCPA security (confidentiality). We provide the first formal proof that COPA’s encryption mechanism fails to achieve IND-qCPA under quantum chosen-plaintext attacks. This establishes that COPA leaks plaintext information in quantum settings—a vulnerability that has not been addressed by prior work.
  • Formalized Security Framework vs. Concrete Attacks—Xu et al. employed an attack-driven approach: They designed a specific quantum forgery attack but did not generalize COPA’s security properties. Our work develops a rigorous reductionist framework: We prove IND-qCPA insecurity via a game-based reduction to the quantum pseudorandom permutation (qPRP) security of the underlying block cipher (Section 3).
  • Constructive Remedy with Provable Guarantees—Xu et al. exposed a vulnerability (authenticity), but they proposed no solution. In contrast, we introduce COPA-ISDP, an enhanced variant that achieves both IND-qCPA and EUF-qCMA security via intermediate state doubling-point and mandatory non-empty associated data. In addition, we provide joint security proofs for IND-qCPA and EUF-qCMA in the quantum random oracle model.
  • Broader Impact: A Design Paradigm—Our work transcends COPA-specific analysis. The ISDP technique offers a generic countermeasure against quantum invariance attacks, and this is validated in our repair of COPA and can be extended to symmetric primitives.
The comparison between Xu et al.’s work [26] and our work is shown in Table 1.
Organization of this paper. Section 2 presents some preliminaries. Section 3 shows quantum attacks on COPA. Section 4 introduces an enhanced variant of COPA. Section 5 concludes this paper.

2. Preliminaries

This section introduces some basic syntax, including permutation, block cipher, and authenticated encryption with associated data (AEAD); some basic quantum circuit models, including the permutation circuit, block cipher circuit, and AEAD circuit; and some quantum security models, including the IND-qCPA security model for privacy and the EUF-qCMA security model for authenticity.

2.1. Basic Syntax

Let P : { 0 , 1 } n { 0 , 1 } n be an n-bit permutation and P 1 be the inverse of P. Let R : { 0 , 1 } n { 0 , 1 } n be an n-bit function.
A block cipher with a key space K = { 0 , 1 } k and a message space { 0 , 1 } n is a map E : { 0 , 1 } k × { 0 , 1 } n { 0 , 1 } n such that for any key K K , E K ( · ) is an n-bit permutation and D K = E K 1 is the inverse of E K .
An AEAD scheme consists of the encryption algorithm E and decryption algorithm D . The syntax is shown as follows:
( C , T ) E ( K , N , A , M ) = E K ( N , A , M ) M / D ( K , N , A , C , T ) = D K ( N , A , C , T ) ,
where K , N , A , M , C , T are the key, nonce, associated data, plaintext, ciphertext, and authentication tag, respectively. Moreover, for any N , A , and M, D K ( N , A , E K ( N , A , M ) ) = M holds.

2.2. Quantum Circuit Models

Unitary Circuit Model: Let f be any function. In the superposition query, the adversary chooses | x | y and receives | x | y f ( x ) , i.e.,
U f : | x | y | x | y f ( x ) .
If f is a permutation P or a block cipher E K , the circuit is also called as quantum permutation circuit or block cipher circuit.
AEAD Circuit Model: Let Π = ( E , D ) be an AEAD which consists of encryption and decryption unitary circuits. In the superposition query to E , the adversary chooses | K | N | A | M | y and receives | K | N | A | M | y E K ( N , A , M ) , i.e.,
U E : | K | N | A | M | y | K | N | A | M | y E K ( N , A , M ) .
In the superposition query to D , the adversary chooses | K | N | A | C | T | y and receives | K | N | A | C | T | y D K ( N , A , C , T ) , i.e.,
U D : | K | N | A | C | T | y | K | N | A | C | T | y D K ( N , A , C , T ) .

2.3. Simon’s Algorithm

Simon’s algorithm (Simon, 1997 [2]) is an efficient quantum algorithm for settling the following Simon’s problem, with a complexity of O ( n ) :
Simon’s Problem: Given a function f : { 0 , 1 } n { 0 , 1 } n and a promise that there exists a non-zero s { 0 , 1 } n such that, for any two distinct x , y { 0 , 1 } n , f ( x ) = f ( y ) x = y s , the goal is to find s.

2.4. Quantum Security Models

For block cipher, we consider quantum-secure pseudorandom permutation (qPRP) and quantum-secure pseudorandom function (qPRF) models [19].
Definition 1
(qPRP [19]). A block cipher E K : { 0 , 1 } n { 0 , 1 } n is a quantum-secure pseudorandom permutation (qPRP) if no efficient quantum adversary A making quantum queries can distinguish between a truly random permutation P : { 0 , 1 } n { 0 , 1 } n and E K for a uniformly random secret key K $ { 0 , 1 } k .
The advantage of A in distinguishing E K from the random permutation π is defined as
A d v E q P R P ( A ) = | P r [ A E K = 1 ] P r [ A P = 1 ] | ,
where A O denotes that A has quantum oracle access to O { E K , P } . Then, we have E K as a qPRP if A d v E q P R P ( A ) is negligible for any polynomial-time quantum adversary A .
Definition 2
(qPRF [19]). A function E K : { 0 , 1 } n { 0 , 1 } n is a quantum-secure pseudorandom function (qPRF) if no efficient quantum adversary A making quantum queries can distinguish between a truly random function R : { 0 , 1 } n { 0 , 1 } n and the function E K for a uniformly random secret key K $ { 0 , 1 } k .
The advantage of A in distinguishing E K from the random function R is defined as
A d v E q P R F ( A ) = | P r [ A E K = 1 ] P r [ A R = 1 ] | ,
where A O denotes that A has quantum oracle access to O { E K , R } . Then, we have E K as a quantum-secure PRF if A d v E q P R F ( A ) is negligible for any polynomial-time quantum adversary A .
Lemma 1
(qPRP-qPRF Switching Lemma [27]). Let R and P denote quantum oracles of a random function from { 0 , 1 } n to { 0 , 1 } n and an n-bit random permutation, respectively. Let A be an oracle-aided quantum algorithm that makes, at most, q quantum queries. Then, it holds that
A d v E q P R P ( A ) A d v E q P R F ( A ) + O ( q 3 / 2 n ) .
For AEAD, we consider indistinguishable under quantum chosen-plaintext attack (IND-qCPA) for privacy and existentially unforgeable under chosen message attack (EUF-qCMA) for authenticity [19].
Definition 3
(IND-qCPA [19]). An AEAD scheme Π = ( E , D ) is indistinguishable under quantum chosen-plaintext attack (IND-qCPA secure) if there is not an efficient quantum adversary that is able to win the following game, except with 1 2 + ϵ probability, where ϵ is a negligible value.
  • Key generation stage. K $ K and b $ { 0 , 1 } are randomly drawn by the challenge.
  • Query stage. The quantum adversary A is allowed to make two types of queries in any order.
    • Encryption queries. The challenge first randomly chooses a nonce N and forwards it to A . The adversary A chooses a plaintext-AD pair ( M , A ) in superposition, and the challenger encrypts ( N , A , M ) with the classical nonce N and returns the output ( C , T ) to A .
    • Challenge query. The challenger picks a random nonce N once more and forwards it to A . Afterwards, A chooses two same size classical plaintext-AD pairs ( M 0 , A 0 ) ( M 1 , A 1 ) and forwards them to the challenger, which in turn encrypts ( N , A b , M b ) with the previous chosen classical nonce N. The output ( C * , T * ) is returned to A .
  • Guess stage. The adversary decides whether ( C * , T * ) is encrypted from ( N , A 0 ,   M 0 ) or ( N , A 1 , M 1 ) , outputs a bit b , and wins if b = b .
The IND-qCPA advantage of an adversary A against an AEAD scheme Π is defined as
A d v Π I N D q C P A ( A ) = | P r [ A w i n s ] 1 2 | .
Definition 4
(EUF-qCMA [19]). An AEAD scheme Π = ( E , D ) is existentially unforgeable under chosen message attack (EUF-qCMA secure) if there is no efficient quantum adversary that is able to win the following game, except with with a negligible probability.
  • Key generation stage. K $ K is randomly drawn by the challenge.
  • Query stage. The quantum adversary A is allowed to make encryption queries.
    • Encryption queries. The challenge first randomly chooses a nonce N and forwards it to A . The adversary A chooses a plaintext–AD pair ( M , A ) in superposition, and the challenger encrypts ( N , A , M ) with the classical nonce N and returns the output ( C , T ) to A .
  • Forgery stage. After making q encryption queries, A produces q + 1 classical tuples ( N , A , C , T ) with any nonce N of its choice, and wins if, for each tuple, we have D K ( N , A , C , T ) .
The EUF-qCMA advantage of an adversary A against an AEAD scheme Π is defined as
A d v Π E U F q C M A ( A ) = P r [ A w i n s ] .

3. Quantum Attacks on COPA

COPA, designed by Andreeva et al., is a classical birthday-bound secure block-cipher-based AEAD mode offering nonce-misuse resistance [25]. However, classical forgery attacks against COPA have been identified by scholars, though with limited success probability. Subsequently, Xu et al. demonstrated quantum forgery attacks on COPA using Simon’s algorithm, reducing the query complexity to O ( n ) and achieving near-100% success probability [26].
While existing works compromise COPA’s unforgeability in the quantum setting, they do not address its confidentiality under quantum attacks. This section provides a comprehensive post-quantum security analysis of COPA, covering both confidentiality and authenticity.

3.1. Specifications of COPA

Let K, A, M, C, and T denote the key, associated data, plaintext, ciphertext, and authentication tag, respectively. Define E K as a block cipher under key K. The associated data A is partitioned into a n-bit blocks A [ 1 ] , , A [ a ] or A [ a ] | | 10 * and the plaintext M is divided into d n-bit blocks M [ 1 ] , , M [ d ] . Compute L = E K ( 0 n ) , and let V = PMAC 1 K ( A ) (where V = 0 if A is empty). In addition to this, the generation of the mask sequence { 2 i · 3 j · L } i , j N is implemented using the doubling-point technique. The so-called doubling-point technique involves using the double-multiplication operation of elements on a finite field to calculate new elements so that the operation speed is fast and highly efficient. For example, for  3 · a = 2 · a a , 2 · 3 · a = 2 · ( 2 · a a ) , 2 2 · a = 2 · 2 a , .
The COPA encryption algorithm takes ( K , A , M ) as input and outputs ( C , T ) , while the decryption algorithm takes ( K , A , C , T ) as input and outputs M or ⊥ (indicating failure). Figure 1 illustrates the COPA structure, with detailed procedures for PMAC1, encryption, and decryption provided in Algorithms 1, 2, and 3, respectively.
    Algorithm 1 PMAC1 Algorithm: P M A C 1 K ( A )
Input: Key K and associated data A
Output: MAC tag V
if A is empty
   return  V = 0
else
    L E K ( 0 n )
   Partition A into A [ 1 ] A [ a ] , where | A [ i ] | = n for 1 i a 1 , 0 < | A [ a ] | n
   for i = 1 to a 1
        X [ i ] A [ i ] 2 i 1 · 3 3 · L
        S [ i ] E K ( X [ i ] )
   if | A [ a ] | = n
        Σ S 1 S 2 S a 1 A [ a ]
        V = E K ( Σ 2 a 1 · 3 4 · L )
   else
        Σ S 1 S 2 S a 1 A [ a ] 10 *
        V = E K ( Σ 2 a 1 · 3 5 · L )
   return V
    Algorithm 2 The encryption algorithm: C O P A . E K ( A , M )
Input: Key K, associated data A, and plaintext M
Output: Ciphertext C and tag T
Partition M into M [ 1 ] M [ d ] , where | M [ i ] | = n , 1 i d
V = P M A C 1 K ( A )
L = E K ( 0 n )
U [ 0 ] = V L
for i = 1 to d
     S [ i ] E K ( M [ i ] 2 i 1 · 3 · L )
     U [ i ] U [ 0 ] S [ 1 ] S [ 2 ] S [ i ]
     C [ i ] E K ( U [ i ] ) 2 i · L
C C [ 1 ] C [ 2 ] C [ d ]
S = U [ d ]
Σ = 1 i d M [ i ]
T = E K ( E K ( Σ 2 d 1 · 3 2 · L ) S ) 2 d 1 · 7 · L
return  C | | T
    Algorithm 3 The decryption algorithm: C O P A . D K ( A , C | | T )
Input: Key K, associated data A, ciphertext C, and tag T
Output: Plaintext M or ⊥
Partition C into C [ 1 ] C [ d ] , where | C [ i ] | = n , 1 i d
V = P M A C 1 K ( A )
L = E K ( 0 n )
U [ 0 ] = V L
for i = 1 to d
     U [ i ] E K 1 ( C [ i ] 2 i · L )
     M [ i ] E K 1 ( U [ i ] U [ i 1 ] ) 2 i 1 · 3 · L
M M [ 1 ] M [ 2 ] M [ d ]
S = U [ d ]
Σ = 1 i d M [ i ]
T = E K ( E K ( Σ 2 d 1 · 3 2 · L ) S ) 2 d 1 · 7 · L
if T = T
    return M
else
    return ⊥

3.2. IND-qCPA Security Analysis of COPA

If quantum superposition queries are allowed, a polynomial time attack is proposed against the confidentiality of COPA.
Considering a function f A : { 0 , 1 } n { 0 , 1 } n , for input ( K , A , M | | M ) and its output ( C [ 1 ] | | C [ 2 ] , T ) , one has
C [ 2 ] = f A ( M ) = E K ( E K ( M 3 · L ) V L E K ( M 2 · 3 · L ) ) 2 2 · L .
We found that f A is a periodic function with period s = 3 · L 2 · 3 · L = 5 · L . Using Simon’s algorithm, we can recover the state L in a polynomial time O ( n ) .
Through observation, we found that if M [ 1 ] = 3 · L , according to L = E K ( 0 n ) and let V = 0 n , we have C [ 1 ] = L 2 · L = 3 · L .
Therefore, to achieve IND-qCPA attack, we perform the following steps:
In the challenge query stage, the challenge chooses a single-block message M 0 = 3 · L and a random message M 1 M 0 (no associated data).
Upon receiving the response ( C * , T * ) from the challenger, the adversary A outputs bit b = 0 if C * = 3 · L , and outputs b = 1 otherwise.
In the guess stage, the adversary A easily decides whether ( C * , T * ) is encrypted from M 0 or M 1 , i.e., the probability that A wins is 1. This is because of the following factors:
If M 0 = 3 · L was encrypted by the challenger, then C * = E K ( E K ( 0 n ) L ) 2 · L = 3 · L .
If M 1 M 0 was encrypted by the challenger, then C * = E K ( E K ( M 1 3 · L ) L ) 2 · L . According to PRP/qPRP security, P r [ C * = 3 · L ] is negligible.
It follows that the IND-qCPA advantage of an adversary A against COPA is
A d v C O P A I N D q C P A ( A ) = | P r [ A w i n s ] 1 2 | = 1 2 .
Therefore, our attack succeeds with high probability.

3.3. EUF-qCMA Security Analysis of COPA

Xu et al. found the function period of the authentication tag of COPA using Simon’s algorithm and presented an unforgeability attack that breaks the EUF-qCMA security of COPA [26]. We briefly describe the attack process as follows:
In the query stage, the quantum adversary A makes one encryption query ( A , M | | M ) and utilizes it to construct a periodic function f A ( M ) . Then, using Simon’s algorithm, we obtain L = E K ( 0 n ) = s / 5 , where s is the period of f A ( M ) . (In fact, Xu et al. utilized one encryption query to construct a periodic function of the authentication tag, and then recovered L = E K ( 0 n ) . Please refer to their paper for details). Furthermore, A chooses associated data A = A [ 1 ] | | A [ 2 ] | | | | A [ a ] ( A [ a ] | | 10 * ) and a message M = M [ 1 ] | | M [ 2 ] | | | | M [ d ] in the superposition, and the challenger encrypts ( M , A ) and returns the output ( C = C [ 1 ] | | C [ 2 ] | | | | C [ d ] , T ) to A , where C [ i ] = E K ( 1 j i E K ( M [ j ] 2 j 1 · 3 · L ) V L ) 2 i · L and V = P M A C 1 K ( A ) .
In the forgery stage, A produces two forgeries ( A , C = C [ 1 ] | | C [ 2 ] | | | | C [ d ] , T ) and ( A = A [ 2 ] 17 · L | | A [ 1 ] 17 · L | | | | A [ a ] ( A [ a ] | | 10 * ) , C , T ) , and wins as D K ( A , C , T ) = M [ 2 ] 5 · L | | M [ 1 ] 5 · L | | | | M [ d ] and D K ( A , C , T ) = M [ 2 ] 5 · L | | M [ 1 ] 5 · L | | | | M [ d ] , where C [ 1 ] = E K ( E K ( M [ 2 ] 2 · 3 · L ) V L ) 2 · L .
It follows that the EUF-qCMA advantage of an adversary A against COPA is
A d v C O P A E U F q C M A ( A ) = P r [ A w i n s ] = 1 .
Therefore, our attack succeeds with probability 1.

4. COPA-ISDP: COPA with Intermediate-State Doubling Point

After careful observation, we found that 1. The IND-qCPA insecurity of COPA is due to the fact that we can construct a periodic function that calculates the intermediate state L = E K ( 0 n ) and then use an empty associated data in the query phase to launch attacks; 2. The EUF-qCMA insecurity of COPA is due to the fact that you can control the two inputs, generating the last authentication tag to be unchanged to ensure that the last authentication tag is unchanged.
To fix post-quantum security of COPA, we require that associated data used in all stages cannot be empty and introduce an intermediate state doubling-point technique into COPA to break the intermediate state or authentication tag invariance. We refer to it as COPA with an intermediate-state doubling-point (COPA-ISDP). COPA-ISDP makes only minor changes on the basis of COPA to ensure that it inherits all the benefits of COPA. The so-called intermediate-state doubling-point (ISDP) technique uses the double-multiplication operation on a finite field to intermediate states, so that the operation breaks the quantum insecurity of direct XOR construction (ISDP induces provable algebraic nonlinearity, which is sufficient to disrupt quantum period-finding attacks while maintaining efficiency).
The overview of COPA-ISDP is shown in Figure 2. The PMAC1-ISDP, encryption, and decryption algorithms of COPA-ISDP are respectively shown in Algorithms 4, 5, and 6.
    Algorithm 4 PMAC1-ISDP Algorithm: P M A C 1 I S D P K ( A )
Input: Key K and associated data A
Output: MAC tag V
Partition A into A [ 1 ] A [ a ] , where | A [ i ] | = n , 1 i a 1 , 0 < | A [ a ] | n
for i = 1 to a 1
        S [ i ] E K ( A [ i ] 2 a 2 · 3 3 · L )
if | A [ a ] | = n
        Σ 2 a · S 1 2 a 1 · S 2 2 · S a 1 A [ a ]
        V = E K ( Σ 2 a 1 · 3 4 · L )
else
        Σ 2 a · S 1 2 a 1 · S 2 2 · S a 1 A [ a ] 10 *
        V = E K ( Σ 2 a 1 · 3 5 · L )
return V
    Algorithm 5 The encryption algorithm: C O P A I S D P . E K ( A , M )
Input: Key K, associated data A, and plaintext M
Output: Ciphertext C and tag T
Partition M into M [ 1 ] M [ d ] , where | M [ i ] | = n , 1 i d
V = P M A C 1 I S D P K ( A )
L = E K ( 0 n )
for i = 1 to d
         S [ i ] E K ( M [ i ] 2 i 1 · 3 · L )
         C [ i ] E K ( 3 i 1 · ( V L S [ 1 ] ) 3 i 2 · S [ 2 ] S [ i ] ) 2 i · L
C C [ 1 ] C [ 2 ] C [ d ]
Σ 1 3 d · ( V L S [ 1 ] ) 3 d 2 · S [ 2 ] 3 · S [ d ]
Σ 2 = 1 i d M [ i ]
T = E K ( E K ( Σ 2 2 d 1 · 3 2 · L ) Σ 1 ) 2 d 1 · 7 · L
return  C | | T
    Algorithm 6 The decryption algorithm: C O P A I S D P . D K ( A , C | | T )
Input: Key K, associated data A, ciphertext C, and tag T
Output: Plaintext M or ⊥
Partition C into C [ 1 ] C [ d ] , where | C [ i ] | = n , 1 i d
V = P M A C 1 I S D P K ( A )
L = E K ( 0 n )
for i = 2 to d
        U [ i ] E K 1 ( C [ i ] 2 i · L )
        M [ i ] E K 1 ( U [ i ] 3 · U [ i 1 ] ) 2 i 1 · 3 · L
U [ 1 ] E K 1 ( C [ 1 ] 2 · L )
M [ 1 ] E K 1 ( U [ 1 ] V L ) 3 · L
M M [ 1 ] M [ 2 ] M [ d ]
Σ 1 = 3 · U [ d ]
Σ 2 = 1 i d M [ i ]
T = E K ( E K ( Σ 2 2 d 1 · 3 2 · L ) Σ 1 ) 2 d 1 · 7 · L
if T = T
       return M
else
       return ⊥
Next, we present the post-quantum security analysis of COPA-ISDP. We prove that COPA-ISDP ensures IND-qCPA security and EUF-qCMA security if the underlying block cipher is a secure qPRP or qPRF.
Theorem 1.
Let A be an IND-qCPA adversary against COPA-ISDP which makes q encryption and challenge queries in total, with d being the maximum length (in blocks) of messages in each query. Let σ = q ( a + 2 d + 2 ) . Then there exists a qPRP adversary B against the underlying block cipher E K with at most σ quantum queries such that
A d v C O P A I S D P I N D q C P A ( A ) A d v E q P R P ( B ) + 2 q σ 2 n + 2 q 2 n / 2 + 2 q 2 n / 2 .
Proof: The security proof includes two steps. First, we replace E K with a random permutation P $ P e r m ( n ) , which costs
A d v C O P A I S D P I N D q C P A ( A ) A d v E q P R F ( B ) + A d v C O P A I S D P [ P ] I N D q C P A ( A ) .
Then, consider an adversary A playing an IND-qCPA game with C O P A I S D P [ P ] . In the challenge phase, A picks two classical plaintext-associated data pairs ( M 0 , A 0 ) and ( M 1 , A 1 ) with d + a being the maximum length, after which the challenger picks a random bit b and gives ( C b , T b ) to A .
We utilize the hybrid argument and define a sequence of hybrid games.
G 0 : COPA-ISDP[P] with q superposition queries.
G 1 : Firstly, we replace V with V $ { 0 , 1 } n for each superposition query.
G 2 i : We then replace C [ 1 ] | | | | C [ i ] with { 0 , 1 } n i for each superposition query, where 1 i d and G 20 = G 1 .
G 3 : We replace C with C $ { 0 , 1 } d n for each superposition query.
G 4 : Finally, we replace T with T $ { 0 , 1 } n for each superposition query.
In G 4 , the distribution of ( C b , T b ) is independent of the distribution of the responses received by A during the query phase. Since b is a random bit, if b is the bit output by A , the probability that b = b is always 1/2. Thus, one has
A d v C O P A I S D P [ P ] I N D q C P A ( A ) = | P r [ A w i n s ] 1 2 | | P r [ A G 0 = 1 ] P r [ A G 1 = 1 ] | + | P r [ A G 1 = 1 ] P r [ A G 3 = 1 ] | + | P r [ A G 3 = 1 ] P r [ A G 4 = 1 ] | | P r [ A G 0 = 1 ] P r [ A G 1 = 1 ] | + 0 i q d | P r [ A G 2 ( i + 1 ) = 1 ] P r [ A G 2 i = 1 ] | + | P r [ A G 3 = 1 ] P r [ A G 4 = 1 ] | .
According to the One-way to Hiding (O2H) lemma [19], we have
| P r [ A G 0 = 1 ] P r [ A G 1 = 1 ] | 2 q 2 n + 2 q 2 n / 2 , | P r [ A G 2 ( i + 1 ) = 1 ] P r [ A G 2 i = 1 ] | 2 q 2 n + 2 q 2 n / 2 , | P r [ A G 3 = 1 ] P r [ A G 4 = 1 ] | 2 q 2 n / 2 .
Therefore, the IND-qCPA advantage of A against COPA-ISDP is at least
A d v C O P A I S D P I N D q C P A ( A ) A d v E q P R P ( B ) + 2 q σ 2 n + 2 q 2 n / 2 + 2 q 2 n / 2 .
Theorem 2.
Let A be an EUF-qCMA adversary against COPA-ISDP which makes q encryption queries in total, with d being the maximum length (in blocks) of messages in each query, and outputs q + 1 valid quadruples ( A , C , T ) . Let σ = q ( a + 2 d + 2 ) . Then, there exists a qPRF adversary B against the underlying block cipher E K with at most σ quantum queries, such that
A d v C O P A I S D P E U F q C M A ( A ) A d v E q P R F ( B ) + 2 q σ 2 n + 2 q 2 n / 2 + 2 q 2 n / 2 + q 2 n / 3 + q + 1 2 n .
Proof: The security proof includes two steps. First, we replace E K with a random function R $ F u n c ( n ) , which costs
A d v C O P A I S D P E U F q C M A ( A ) A d v E q P R F ( B ) + A d v C O P A I S D P [ R ] E U F q C M A ( A ) .
Then, consider an adversary A playing an EUF-qCMA game with C O P A I S D P [ R ] . Recall that in the encryption phase, A picks q classical plaintext/AD pairs ( M 1 , A 1 ) , , ( M q , A q ) with d + a being the maximum length and giving ( C 1 , T 1 ) , , ( C q , T q ) to A .
In the query phase, according to the IND-qCPA advantage and qPRP-qPRF switching lemma, the probability that A wins is upper bounded by 2 q σ 2 n + 2 q 2 n / 2 + 2 q 2 n / 2 + q 2 n / 3 .
In the forgery phase, A picks q + 1 classical valid quadruples ( A , C , T ) . Since R is a random function, the probability that D ( A , C , T ) is always 1 2 n . Thus, one has
A d v C O P A I S D P [ R ] E U F q C M A ( A ) = P r [ A w i n s ] = q + 1 2 n .
Therefore, the EUF-qCMA advantage of A against COPA-ISDP is at least
A d v C O P A I S D P E U F q C M A ( A ) A d v E q P R F ( B ) + 2 q σ 2 n + 2 q 2 n / 2 + 2 q 2 n / 2 + q 2 n / 3 + q + 1 2 n .
Theorems 1 and 2 show that COPA-ISDP supports the IND-qCPA and EUF-qCMA security if the underlying block cipher is a secure qPRF.

5. Conclusions and Future Work

This paper focuses on the post-quantum security of COPA, and presents the first IND-qCPA security analysis of COPA. Besides that, in order to effectively avoid the problems of quantum existential forgery attack and quantum distinguishing attack, we restrict the associated data non-emptiness, introduce a novel intermediate state doubling-point technology into COPA, and present an enhanced variant, called COPA-ISDP, to support the IND-qCPA and EUF-qCMA security. However, the universal unforgeability under quantum chosen-message-attacks (UUF-qCMAs) does not considered. We leave it as an open problem to present the UUF-qCMA attack on COPA. Besides that, this paper just considers IND-qCPA security for privacy. The qIND-qCPA and other stronger quantum security notions were presented recently. It is an interesting open problem to extend the IND-qCPA security analysis to the qIND-qCPA and other stronger quantum security analyses.

Author Contributions

Writing—original draft, P.Z. and Y.W.; writing—review and editing, P.Z. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the Open Fund of Advanced Cryptography and System Security Key Laboratory of Sichuan Province (Grant No.: SKLACSS-202315), National Natural Science Foundation of China (Grant Nos.: U23B2002, 62272238, and 61902195), and Postgraduate Innovation Training Program of Jiangsu Province (Grant No.: KYCX24_1233).

Informed Consent Statement

Not applicable.

Data Availability Statement

The data used to support the findings of the study are available within the article.

Acknowledgments

We would like to express our sincere thanks to the editors and the anonymous reviewers for the valuable comments and suggestions.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Shor, P.W. Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer. SIAM J. Comput. 1997, 26, 1484–1509. [Google Scholar] [CrossRef]
  2. Simon, D.R. On the Power of Quantum Computation. SIAM J. Comput. 1997, 26, 1474–1483. [Google Scholar] [CrossRef]
  3. Xie, H.; Yang, L. Using Bernstein-Vazirani algorithm to attack block ciphers. Des. Codes Cryptogr. 2019, 87, 1161–1182. [Google Scholar] [CrossRef]
  4. Qiu, D.; Zheng, S. Revisiting Deutsch-Jozsa algorithm. Inf. Comput. 2020, 275, 104605. [Google Scholar] [CrossRef]
  5. Leander, G.; May, A. Grover Meets Simon—Quantumly Attacking the FX-construction. In Proceedings of the Advances in Cryptology—ASIACRYPT 2017—23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, 3–7 December 2017; Proceedings, Part II, Lecture Notes in Computer Science. Takagi, T., Peyrin, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2017; Volume 10625, pp. 161–178. [Google Scholar] [CrossRef]
  6. Guo, T.; Wang, P.; Hu, L.; Ye, D. Attacks on Beyond-Birthday-Bound MACs in the Quantum Setting. In Proceedings of the Post-Quantum Cryptography—12th International Workshop, PQCrypto 2021, Daejeon, Republic of Korea, 20–22 July 2021; Proceedings, Lecture Notes in Computer Science. Cheon, J.H., Tillich, J., Eds.; Springer: Berlin/Heidelberg, Germany, 2021; Volume 12841, pp. 421–441. [Google Scholar] [CrossRef]
  7. Kuperberg, G. A Subexponential-Time Quantum Algorithm for the Dihedral Hidden Subgroup Problem. SIAM J. Comput. 2005, 35, 170–188. [Google Scholar] [CrossRef]
  8. Bonnetain, X.; Hosoyamada, A.; Naya-Plasencia, M.; Sasaki, Y.; Schrottenloher, A. Quantum Attacks Without Superposition Queries: The Offline Simon’s Algorithm. In Proceedings of the Advances in Cryptology—ASIACRYPT 2019—25th International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, 8–12 December 2019; Proceedings, Part I, Lecture Notes in Computer Science. Galbraith, S.D., Moriai, S., Eds.; Springer: Berlin/Heidelberg, Germany, 2019; Volume 11921, pp. 552–583. [Google Scholar] [CrossRef]
  9. Dong, X.; Wang, X. Quantum key-recovery attack on Feistel structures. Sci. China Inf. Sci. 2018, 61, 102501:1–102501:7. [Google Scholar] [CrossRef]
  10. Dong, X.; Dong, B.; Wang, X. Quantum attacks on some feistel block ciphers. Des. Codes Cryptogr. 2020, 88, 1179–1203. [Google Scholar] [CrossRef]
  11. Cui, J.; Guo, J.; Ding, S. Applications of Simon’s algorithm in quantum attacks on Feistel variants. Quantum Inf. Process. 2021, 20, 117. [Google Scholar] [CrossRef]
  12. Ni, B.; Ito, G.; Dong, X.; Iwata, T. Quantum Attacks Against Type-1 Generalized Feistel Ciphers and Applications to CAST-256. In Proceedings of the Progress in Cryptology—INDOCRYPT 2019—20th International Conference on Cryptology in India, Hyderabad, India, 15–18 December 2019; Proceedings, Lecture Notes in Computer Science. Hao, F., Ruj, S., Gupta, S.S., Eds.; Springer: Berlin/Heidelberg, Germany, 2019; Volume 11898, pp. 433–455. [Google Scholar] [CrossRef]
  13. Alagic, G.; Bai, C.; Katz, J.; Majenz, C. Post-quantum security of the Even-Mansour cipher. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Trondheim, Norway, 30 May–3 June 2022; Springer: Berlin/Heidelberg, Germany, 2022; pp. 458–487. [Google Scholar]
  14. Alagic, G.; Bai, C.; Katz, J.; Majenz, C.; Struck, P. Post-quantum Security of Tweakable Even-Mansour, and Applications. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, 26–30 May 2024; Springer: Berlin/Heidelberg, Germany, 2024; pp. 310–338. [Google Scholar]
  15. Bai, C.; Esmaili, M.; Mantri, A. Quantum Security Analysis of the Key-Alternating Ciphers. IACR Cryptology ePrint Archive 2025, 945. [Google Scholar]
  16. Hosoyamada, A.; Iwata, T. Provably Quantum-Secure Tweakable Block Ciphers. IACR Trans. Symmetric Cryptol. 2021, 2021, 337–377. [Google Scholar] [CrossRef]
  17. Kaplan, M.; Leurent, G.; Leverrier, A.; Naya-Plasencia, M. Breaking Symmetric Cryptosystems Using Quantum Period Finding. In Proceedings of the Advances in Cryptology—CRYPTO 2016—36th Annual International Cryptology Conference, Santa Barbara, CA, USA, 14–18 August 2016; Proceedings, Part II, Lecture Notes in Computer Science. Robshaw, M., Katz, J., Eds.; Springer: Berlin/Heidelberg, Germany, 2016; Volume 9815, pp. 207–237. [Google Scholar] [CrossRef]
  18. Bhaumik, R.; Bonnetain, X.; Chailloux, A.; Leurent, G.; Naya-Plasencia, M.; Schrottenloher, A.; Seurin, Y. QCB: Efficient quantum-secure authenticated encryption. In Proceedings of the Advances in Cryptology–ASIACRYPT 2021: 27th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, 6–10 December 2021; Proceedings, Part I 27. Springer: Berlin/Heidelberg, Germany, 2021; pp. 668–698. [Google Scholar]
  19. Maram, V.; Masny, D.; Patranabis, S.; Raghuraman, S. On the quantum security of OCB. IACR Trans. Symmetric Cryptol. 2022, 2022, 379–414. [Google Scholar] [CrossRef]
  20. Zhang, M.; Wu, W.; Sui, H. Quantum IND-CPA Security Notions for AEAD. In Proceedings of the Post-Quantum Cryptography—16th International Workshop, PQCrypto 2025, Taipei, Taiwan, 8–10 April 2025; Proceedings, Part II, Lecture Notes in Computer Science. Niederhagen, R., Saarinen, M.O., Eds.; Springer: Berlin/Heidelberg, Germany, 2025; Volume 15578, pp. 195–230. [Google Scholar] [CrossRef]
  21. Hosoyamada, A. Post-Quantum Security of Keyed Sponge-Based Constructions through a Modular Approach. IACR Cryptology ePrint Archive 2025, 1059. [Google Scholar]
  22. Lang, N.; Lucks, S. On the Post-quantum Security of Classical Authenticated Encryption Schemes. In Proceedings of the Progress in Cryptology—AFRICACRYPT 2023—14th International Conference on Cryptology in Africa, Sousse, Tunisia, 19–21 July 2023; Proceedings, Lecture Notes in Computer Science. Mrabet, N.E., Feo, L.D., Duquesne, S., Eds.; Springer: Berlin/Heidelberg, Germany, 2023; Volume 14064, pp. 79–104. [Google Scholar] [CrossRef]
  23. Anand, M.V.; Targhi, E.E.; Tabia, G.N.; Unruh, D. Post-Quantum Security of the CBC, CFB, OFB, CTR, and XTS Modes of Operation. In Proceedings of the Post-Quantum Cryptography—7th International Workshop, PQCrypto 2016, Fukuoka, Japan, 24–26 February 2016; Proceedings, Lecture Notes in Computer Science. Takagi, T., Ed.; Springer: Berlin/Heidelberg, Germany, 2016; Volume 9606, pp. 44–63. [Google Scholar] [CrossRef]
  24. Nan, J.; Hu, H.; Zhang, P.; Luo, Y. Quantum attacks against BBB secure PRFs or MACs built from public random permutations. Quantum Inf. Process. 2023, 22, 26. [Google Scholar] [CrossRef]
  25. Andreeva, E.; Bogdanov, A.; Luykx, A.; Mennink, B.; Tischhauser, E.; Yasuda, K. Parallelizable and Authenticated Online Ciphers. In Proceedings of the Advances in Cryptology—ASIACRYPT 2013—19th International Conference on the Theory and Application of Cryptology and Information Security, Bengaluru, India, 1–5 December 2013; Proceedings, Part I, Lecture Notes in Computer Science. Sako, K., Sarkar, P., Eds.; Springer: Berlin/Heidelberg, Germany, 2013; Volume 8269, pp. 424–443. [Google Scholar] [CrossRef]
  26. Xu, Y.; Liu, W.; Yu, W. Quantum forgery attacks on COPA, AES-COPA and marble authenticated encryption algorithms. Quantum Inf. Process. 2021, 20, 131. [Google Scholar] [CrossRef]
  27. Zhandry, M. A note on the quantum collision and set equality problems. Quantum Inf. Comput. 2015, 15, 557–567. [Google Scholar] [CrossRef]
Figure 1. The overview of COPA.
Figure 1. The overview of COPA.
Entropy 27 00890 g001
Figure 2. The overview of COPA-ISDP.
Figure 2. The overview of COPA-ISDP.
Entropy 27 00890 g002
Table 1. Comparison between Xu et al.’s work and our work.
Table 1. Comparison between Xu et al.’s work and our work.
AspectXu et al.’s Work [26]Our Work
Security FocusEUF-qCMA onlyIND-qCPA + EUF-qCMA
MethodologyConcrete attackFormal reduction proofs
Technical ContributionVulnerability demonstrationProvably secure construction
Security GuaranteesAttack-specificGeneralized bounds
Practical ImpactHighlighted problemSolution + design paradigm
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhang, P.; Wang, Y. Post-Quantum Security of COPA. Entropy 2025, 27, 890. https://doi.org/10.3390/e27090890

AMA Style

Zhang P, Wang Y. Post-Quantum Security of COPA. Entropy. 2025; 27(9):890. https://doi.org/10.3390/e27090890

Chicago/Turabian Style

Zhang, Ping, and Yutao Wang. 2025. "Post-Quantum Security of COPA" Entropy 27, no. 9: 890. https://doi.org/10.3390/e27090890

APA Style

Zhang, P., & Wang, Y. (2025). Post-Quantum Security of COPA. Entropy, 27(9), 890. https://doi.org/10.3390/e27090890

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Article metric data becomes available approximately 24 hours after publication online.
Back to TopTop