Skip to main content

Quantum Safe Cryptography

  • Chapter
  • First Online:

Abstract

As discussed in the previous chapters, One-Time Pads are unconditionally secure but not practical, the cryptographic systems and protocols based on factoring, logarithms and elliptic curves such as RSA, DHM and ECC are efficient, secure and practical but not quantum resistant. Once a practical quantum computer can be built and made available in the market, they will be no more secure, and there is a need to make an immediate transition of these existing cryptographic systems to quantum resistant cryptographic systems. In this last chapter of the book, we shall introduce some of the cryptographic systems including lattice based and coding based cryptographic systems that resist all known quantum-computing attacks.

Treatment without prevention is simply unsustainable. We have to ensure that if any particular encryption technique proves fallible, there is a way to make an immediate transition to an alternative technique.

Bill Gates

Principal Founder of Microsoft Corporation

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   99.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD   129.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. L. M. Adleman, “Molecular Computation of Solutions to Combinatorial Problems”, Science, 266, 11 November 1994, pp 1021–1024.

    Article  Google Scholar 

  2. L. M. Adleman, “On Constructing a Molecular Computer”, In: DNA Based Computers, R. Lipton and E. Baum, editors, American Mathematical Society, 1996, pp 1–21.

    Google Scholar 

  3. R. D. Barish, P. Rothemund and E. Winfree, “Two Computational Primitives for Algorithmic Self-Assembly: Copying and Counting”, Nano Letters, 5, 12(2005), pp 2586–2592.

    Article  Google Scholar 

  4. Y. Benenson, B. Gill and U. Ben-Dor, et al., “An Autonomous Moleular Computer for Logical Control of Gene Expressions”, Nature, 429, 6990(2004), pp 423–429.

    Article  Google Scholar 

  5. C. H. Bennett, “Quantum Cryptography using any two Nonorthogonal Sates”, Physics Review Letters, 68, 1992, pp 3121–3124.

    Article  Google Scholar 

  6. C. H. Bennett, “Quantum Information and Computation”, Physics Today, October 1995, pp 24–30.

    Article  Google Scholar 

  7. C. H. Bennett and G. Brassard, “Quantum Cryptography: Public Key Distribution and Coin Tossing”, Proceedings of the IEEE International Conference on Computers Systems and Singnal Processing, IEEE Press, 1984, pp 175–179.

    Google Scholar 

  8. C. H. Bennett, G. Brassard and A. K. Ekert, “Quantum Cryptography”, Scientific American, October 1992, pp 26–33.

    Google Scholar 

  9. E. R. Berlekampe, R. J. McEliece and H. van Tilburg, “On the Inherent Intractability of Certain Coding Problems”, IEEE Transaction on Information Theory, IT-24, 1978, pp 384–386.

    Article  MathSciNet  Google Scholar 

  10. D. J. Bernstein, J. Buchmann and E. Dahmen (Editors), Post-Quantum Cryptography, Springer, 2010.

    Google Scholar 

  11. D. Boneh, C. Dunworth and R. Lipton, et al., “On the Computational Power of DNA”, Discrete Applied Mathematics, 71, 1(1996), pp 79–94.

    Article  MathSciNet  Google Scholar 

  12. G. Brassard, “Quantum Computing: The end of Classical Cryptography”? ACM SIGACT News, 25, 3(1994), pp 13–24.

    Article  MathSciNet  Google Scholar 

  13. G. Brassard and C. Crépeau, “25 Years of Quantum Cryptography”, ACM SIGACT News, 27, 4(1996), pp 15–21.

    Article  Google Scholar 

  14. D. Bray, “Pretein Molecular as Computational Elements in Living Cells”, Nature, 376, 6538(1995), pp 307–312.

    Article  Google Scholar 

  15. D. Bruss, G. Erdélyi, T. Meyer, T. Riege and J. Rothe, “Quantum Cryptography: A Survey”, ACM Computing Surveys, 39, 2(2007), Article 6, pp 1–27.

    Article  Google Scholar 

  16. J. Buchmann and J. Ding (Editors), Post-Quantum Cryptography, Lecture Notes in Computer Science 5299, Springer, 2008.

    Google Scholar 

  17. J. Y. Cai and T. W. Cusick, “A Lattice-Based Public-Key Cryptosystem”, Information and Computation, 151, 1–2(1999), pp 17–31.

    Article  MathSciNet  Google Scholar 

  18. E. F. Canteaut and N. Sendrier, “Cryptanalysis of the Original McEliece Cryptosystem”, Advances in Cryptology – AsiaCrypto’98, Lecture Notes in Computer Science 1514, Springer, 1989, pp 187–199.

    Google Scholar 

  19. P-L. Cayrel and M. Meziani, “Post-Quantum Cryptography: Code-Based Signatures”, Advances in Computer Science and Information Technology, Lecture Notes in Computer Science 6059, Springer, 2010, pp 82–99.

    Google Scholar 

  20. H. Dinh, C. Moore and A, Russell, “McEliece and Niederreiter Cryptosystems That Resist Quantum Fourier Sampling Attacks”, Advances in Cryptology – Crypto 2011, Lecture Notes in Computer Science 6841, Springer, 2011, pp 761–779.

    Google Scholar 

  21. J. Ding, J. E. Gower and D. S. Schmidt, Multivariate Public Key Cryptosystems, Springer, 2006.

    MATH  Google Scholar 

  22. B. Gates, The Road Ahead, Viking, 1995.

    Google Scholar 

  23. A. Gehani, T. H. LaBean and J. H. Reif, “DNA-Based Cryptography”, Molecular Computing, Lecture Notes in Computer Science 2950, Springer, 2004, pp 167–188.

    Google Scholar 

  24. T. Gramb, A. Bornholdt and M. Grob, et al., Non-Standard Computation, Wiley-VCH, 1998.

    Google Scholar 

  25. M. Guo, M. Ho and W. L. Chang, “Fast Parallel Molecular Solution to the Dominating-Set Problem on Massively Parallel Bio-Computing”, Parallel Computing, 30, (2004), pp 1109–1125.

    Article  MathSciNet  Google Scholar 

  26. J. Hoffstein, J. Pipher and J. H. Silverman, “A Ring-Based Public-Key Cryptosystem”, Algorithmic Number Theory ANTS-III, Lecture Notes in Computer Science 1423, Springer, 1998, pp 267–288.

    Google Scholar 

  27. J. Hoffstein, N. Howgrave-Graham, J. Pipher, J. H. Silverman and W. Whyte, “NTRUEncrypt and NTRUSign: Efficient Public Key Algorithmd for a Post-Quantum World”, Proceedings of the International Workshop on Post-Quantum Cryptography (PQCrypto 2006), 23–26 May 2006, pp 71–77.

    Google Scholar 

  28. L. Kocarev and S. Lian, Chaos-Based Cryptography, Springer, 2011.

    Book  Google Scholar 

  29. R. J. Hughes, “Cryptography, Quantum Computation and Trapped Ions”, Philosophic Transactions of the Royal Society London, Series A, 356 (1998), pp 1853–1868.

    Google Scholar 

  30. H. Inamori, A Minimal Introduction to Quantum Key Distribution, Centre for Quantum Computation, Clarendon Laboratory, Oxford University, 1999.

    Google Scholar 

  31. D. Jao and L. De Feo, “Towards Quantum-Resistant Cryptosystems from Supersingular Elliptic Curve Isogenies”, In: Post-Quantum Cryptography, Edited by Yang, Lecture Notes in Computer Science 7071, Springer, 2011, pp 19–34.

    Google Scholar 

  32. N. Jonoska, G. Paun and G. Rozenberg (Editors), Molecular Computing, Lecture Notes in Computer Science 2950, Springer, 2004.

    Google Scholar 

  33. E. Lamm and R. Unger, Biological Computation, CRC Press, 2011.

    Book  Google Scholar 

  34. A. K. Lenstra, H. W. Lenstra, Jr., and L. Lovász, “Factoring Polynomials with Rational Coefficients”, Mathematische Annalen, 261, (1982), pp 515–534.

    Article  MathSciNet  Google Scholar 

  35. H. W. Lenstra, Jr., “Lattices”, Algorithmic Number Theory, edited by J.P. Buhler and P. Stevenhagen, Cambridge University Press, 2008, pp 127–182.

    Google Scholar 

  36. R.Lipton, “DNA Solution of Hard Computational Problems”, Science, 268, 5210(1995), 542–545.

    Google Scholar 

  37. H. K. Lo, “Quantum Cryptography”, Introduction to Quantum Computation and Information, edited by H. K. Lo, S. Popescu and T. Spiller, World Scientific, 1998, 76–119.

    Google Scholar 

  38. H. Lo and H. Chau, “Unconditional Security of Quantum key Distribution over Arbitrary Long Distances”, Science, 283, 1999, 2050–2056.

    Article  Google Scholar 

  39. F. J. MacWilliams and N. J. A. Sloana, The Theory of Error Correcting Codes, North-Holland, 2001.

    Google Scholar 

  40. R. J. McEliece, A Public-Key Cryptosystem based on Algebraic Coding Theory, JPL DSN Progress Report 42–44, 1978, pp 583–584.

    Google Scholar 

  41. I. Mishkovski and L. Kocarev, “Chaos-Based Public-Key Cryptography”, In: [28], Chaos-Based Cryptography, Edited by Kocarev and Lian, pp 27–66.

    Google Scholar 

  42. P. Q. Nguyen and B. Vallée, The LLL Algorithm: Survey and Applications, Springer, 2011.

    MATH  Google Scholar 

  43. H. Niederreiter, “Knapsack Type Cryptosystems and Algebraic Coding Theory”, Problem of Control and Information Theory, 15, 1986, pp 159–166.

    MathSciNet  MATH  Google Scholar 

  44. M. A. Nielson and I. L. Chuang, Quantum Computation and Quantum Information, 10th Anniversary Edition, Cambridge University Press, 2010.

    Book  Google Scholar 

  45. Y. Pan and Y Deng, “Cryptanalysis of the Cai-Cusick Lattice-Based Public-Key Cryptosystem”, IEEE Transactions on Information Theory, 57, 3(2011), pp 1780–1785.

    Article  MathSciNet  Google Scholar 

  46. R. A. Perlner and D. A. Cooper, “Quantum Resistant Public Key Cryptography”, Proceedings of the 8th Symposium on Identity and Trust on the Internet, Gaithersburg, MD, April 14–16, ACM Press, 2009, pp 85–93.

    Google Scholar 

  47. C. Popovici, “Aspects of DNA Cryptography”, Annals of the University of Craiova, mathematics and Computer Science Series, 37, 3(2010), pp 147–151.

    Google Scholar 

  48. N. Sendrier (Editor), Post-Quantum Cryptography, Lecture Notes in Computer Science 6061, Springer, 2010.

    Google Scholar 

  49. J. H. Reif, “Parallel Biomolecular Computation”, Algorithmica, 25, (1999), pp 142–175.

    Article  MathSciNet  Google Scholar 

  50. H. Singh, K. Chugh, H. Dhaka and A. K. Verma, “DNA-based Cryptography: An Approach to Secure Mobile Networks”, International Journal of Computer Applications, 1, 19(2010), pp 82–85.

    Article  Google Scholar 

  51. E. Solak, “Cryptanalysis of Chaotic Ciphers”, In: [28], Chaos-Based Cryptography, Edited by Kocarev and Lian, 2011, pp 227–254.

    Google Scholar 

  52. R. Unger and J. Moult, “Towards Computing with Protein”, Proteine, 63, 2006, pp 53–64.

    Article  Google Scholar 

  53. W. Trappe and L. Washington, Introduction to Cryptography with Coding Theory, 2nd Edition, Prentice-Hall, 2006.

    MATH  Google Scholar 

  54. H. van Tilborg (editor), Encyclopedia of Cryptography and Security, Springer, 2005.

    Google Scholar 

  55. H. van Tilburg, “On the McEliece Public-Key Cryptography”, Advances in Cryptology – Crypto’88, Lecture Notes in Computer Science 403, Springer, 1989, pp 119–131.

    Google Scholar 

  56. J. L. Walker, Codes and Curves, American Mathematical Society and Institute for Advanced Study, 2000.

    Google Scholar 

  57. C. P. Williams, Explorations in Quantum Computation, 2nd Edition, Springer, 2011.

    Book  Google Scholar 

  58. E. Winfree, F. Liu and L. A. Wenzler, et al., “Design and Self-Assembly of Two-Dimensional DNA Crystals”, Nature, 394, 6693(1998), pp 539–544.

    Article  Google Scholar 

  59. D. Xiao, X. Liao and S. Deng, “Chaos-Based Hash Function”, In: [28], Chaos-Based Cryptography, Edited by Kocarev and Lian, 2011, pp 137–204.

    Google Scholar 

  60. S. Y. Yan, Cryptanalyic Attacks on RSA, Springer, 2009.

    Google Scholar 

  61. S. Y. Yan, Quantum Attacks on Public-Key Cryptography, Springer, 2012.

    Google Scholar 

  62. B. Yang (Editor), Post-Quantum Cryptography, Lecture Notes in Computer Science 7071, Springer, 2011.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Yan, S.Y. (2019). Quantum Safe Cryptography. In: Cybercryptography: Applicable Cryptography for Cyberspace Security. Springer, Cham. https://doi.org/10.1007/978-3-319-72536-9_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-72536-9_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-72534-5

  • Online ISBN: 978-3-319-72536-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics