Skip to main content

Post-quantum Cryptography and a (Qu)Bit More

  • Conference paper
  • First Online:
Innovative Security Solutions for Information Technology and Communications (SECITC 2018)

Abstract

Probabilities govern our day to day lives. Undoubtedly, we construct many of our judgments based on assumptions. A scientific example is the case of public-key encryption, where hardness assumptions are the main ingredient of provable security. But, while such clever mathematical ideas mesmerized both researchers and users since the 1970’s, a rather new assumption shakes the cryptographic world: the eventual construction of quantum computers. In this article, we provide the reader with a comprehensive overview regarding post-quantum cryptography. Compared to other well established surveys which underline the importance of designing post-quantum public-key cryptographic algorithms, we stress that symmetric key cryptography should receive the same amount of attention from the scientific community.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    For a detailed explanation of the concept the reader may refer to [33].

  2. 2.

    A state denoted as superposition.

  3. 3.

    Quantum error correction and fault tolerant computations are targeted.

  4. 4.

    For all practical purposes.

  5. 5.

    5 qubits.

  6. 6.

    Which can maintain its quantum state for 90 \(\upmu \)s.

  7. 7.

    I.e. hash-based.

  8. 8.

    Periodicity finding is mainly based on quantum computers’ capability of being in many states at the same time: to compute a function’s period the device evaluates the function at all points simultaneously.

  9. 9.

    Put differently, the hard problem is to determine whether a system of MQEs has a solution over a field.

  10. 10.

    Applications of Simon’s and Kuperberg’s algorithms.

References

  1. http://quantumbusiness.org/secure-communications-in-the-post-quantum-era-conversation-with-jaya-baloo-from-kpn

  2. https://csrc.nist.gov/Projects/Post-Quantum-Cryptography

  3. BLISS. http://bliss.di.ens.fr/

  4. IBM Q Experience. https://quantumexperience.ng.bluemix.net/qx/experience

  5. PQCrypto. https://cordis.europa.eu/project/rcn/194347_en.html

  6. SAFEcrypto. www.safecrypto.eu

  7. Ajtai, M.A.: Generating hard instances of lattice problems (extended abstract). In: Proceedings of the 28th Annual ACM Symposium on Theory of Computing. STOC 1996, pp. 99–108. ACM (1996)

    Google Scholar 

  8. Ajtai, M.A., Dwork, C.: A public-key cryptosystem with worst-case/average-case equivalence. In: Proceedings of the 29th Annual ACM Symposium on Theory of Computing. STOC 1997, pp. 284–293. ACM (1997)

    Google Scholar 

  9. Alagic, G., Gagliardoni, T., Majenz, C.: Unforgeable quantum encryption. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10822, pp. 489–519. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78372-7_16

    Chapter  Google Scholar 

  10. Alagic, G., Russell, A.: Quantum-secure symmetric-key cryptography based on hidden shifts. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10212, pp. 65–93. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-56617-7_3

    Chapter  Google Scholar 

  11. Aumasson, J.P.: Serious Cryptography: A Practical Introduction to Modern Encryption. No Starch Press, San Francisco (2017)

    Google Scholar 

  12. Bennett, C.H., Bernstein, E., Brassard, G., Vazirani, U.: Strengths and weaknesses of quantum computing. SIAM J. Comput. 26(5), 1510–1523 (1997)

    Article  MathSciNet  Google Scholar 

  13. Berlekamp, E., McEliece, R., van Tilborg, H.: On the inherent intractability of certain coding problems (Corresp.). IEEE Trans. Inf. Theory 24(3), 384–386 (2006)

    Article  Google Scholar 

  14. Bernstein, D.J., et al.: SPHINCS: practical stateless hash-based signatures. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 368–397. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46800-5_15

    Chapter  Google Scholar 

  15. Bernstein, D.J., Lange, T., Peters, C.: Attacking and defending the McEliece cryptosystem. In: Buchmann, J., Ding, J. (eds.) PQCrypto 2008. LNCS, vol. 5299, pp. 31–46. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-88403-3_3

    Chapter  Google Scholar 

  16. Bernstein, D.J.: Introduction to post-quantum Cryptography. In: Bernstein, D.J., Buchmann, J., Dahmen, E. (eds.) Post-Quantum Cryptography, pp. 1–14. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-540-88702-7_1

    Chapter  MATH  Google Scholar 

  17. Bernstein, E., Vazirani, U.: Quantum complexity theory. In: Proceedings of the 25th Annual ACM Symposium on Theory of Computing, pp. 11–20. ACM (1993)

    Google Scholar 

  18. Bonnetain, X., Naya-Plasencia, M.: Hidden shift quantum cryptanalysis and implications. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018. LNCS, vol. 11272, pp. 560–592. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03326-2_19

    Chapter  Google Scholar 

  19. Bruinderink, L.G., Hülsing, A., Lange, T., Yarom, Y.: Flush, gauss, and reload - a cache attack on the BLISS lattice-based signature scheme (2016). https://eprint.iacr.org/2016/300

  20. Daemen, J., Rijmen, V.: The Design of Rijndael: AES - The Advanced Encryption Standard. Springer, Heidelberg (2002). https://doi.org/10.1007/978-3-662-04722-4

    Book  MATH  Google Scholar 

  21. Delfs, C., Galbraith, S.D.: Computing isogenies between supersingular elliptic curves over \(\mathbb{F}_p\). Des. Codes Crypt. 78(2), 425–440 (2016)

    Article  Google Scholar 

  22. Fell, H., Diffie, W.: Analysis of a public key approach based on polynomial substitution. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 340–349. Springer, Heidelberg (1986). https://doi.org/10.1007/3-540-39799-X_24

    Chapter  Google Scholar 

  23. Feo, L.D., Jao, D., Plût, J.: Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. https://eprint.iacr.org/2011/506

  24. Feynman, R.P.: Simulating physics with computers. Int. J. Theor. Phys. 21(6/7), 467–488 (1982)

    Article  MathSciNet  Google Scholar 

  25. Gagliardoni, T.: Quantum security of cryptographic primitives. Ph.D. thesis, Technische Universität Darmstadt (2017)

    Google Scholar 

  26. Grover, L.K.: A fast quantum mechanical algorithm for database search. In: Proceedings of the 28th Annual ACM Symposium on Theory of Computing - STOC 1996, pp. 212–219. ACM (1996)

    Google Scholar 

  27. Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: a ring-based public key cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 267–288. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0054868

    Chapter  Google Scholar 

  28. Kaplan, M., Leurent, G., Leverrier, A.,  Naya-Plasencia, M.: Breaking symmetric cryptosystems using quantum period finding. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9815, pp. 207–237. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53008-5_8

    Chapter  Google Scholar 

  29. Maimuţ, D.: Antifragilitatea: o nouă strategie în securitatea informaţiei. Ştiinţă & Tehnică 76, 34–35 (2018)

    Google Scholar 

  30. Matsumoto, T., Imai, H.: Public quadratic polynomial-tuples for efficient signature-verification and message-encryption. In: Barstow, D., et al. (eds.) EUROCRYPT 1988. LNCS, vol. 330, pp. 419–453. Springer, Heidelberg (1988). https://doi.org/10.1007/3-540-45961-8_39

    Chapter  Google Scholar 

  31. McEliece, R.J.: A public-key cryptosystem based on algebraic coding theory. DSN Prog. Rep. 42(44), 114–116 (1978)

    Google Scholar 

  32. Merkle, R.C.: Secrecy, authentication, and public key systems. Ph.D. thesis (1979)

    Google Scholar 

  33. Nassim, N.T.: Antifragile: Things That Gain from Disorder. Random House, New York City (2012)

    Google Scholar 

  34. Naya-Plasencia, M.: Symmetric cryptography for long-term security. Habilitation thesis, Pierre et Marie Curie Université (2017)

    Google Scholar 

  35. Nguyen, P., Stern, J.: Cryptanalysis of the ajtai-dwork cryptosystem. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 223–242. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0055731

    Chapter  Google Scholar 

  36. Nielsen, M.A., Chuang, I.L.: Quantum Computation and Quantum Information: 10th Anniversary Edition, 10th edn. Cambridge University Press, Cambridge (2011)

    MATH  Google Scholar 

  37. Patarin, J.: Hidden fields equations (HFE) and isomorphisms of polynomials (IP): two new families of asymmetric algorithms. In: Maurer, U. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 33–48. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68339-9_4

    Chapter  Google Scholar 

  38. Regev, O.: Lattice-based cryptography. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 131–141. Springer, Heidelberg (2006). https://doi.org/10.1007/11818175_8

    Chapter  Google Scholar 

  39. Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997)

    Article  MathSciNet  Google Scholar 

  40. Simon, D.R.: On the power of quantum computation. In: FOCS 1994, pp. 116–123. IEEE Computer Society (1994)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Diana Maimuţ .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Maimuţ, D., Simion, E. (2019). Post-quantum Cryptography and a (Qu)Bit More. In: Lanet, JL., Toma, C. (eds) Innovative Security Solutions for Information Technology and Communications. SECITC 2018. Lecture Notes in Computer Science(), vol 11359. Springer, Cham. https://doi.org/10.1007/978-3-030-12942-2_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-12942-2_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-12941-5

  • Online ISBN: 978-3-030-12942-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics