Skip to main content

Quantum Cryptography

  • Reference work entry
Handbook of Natural Computing

Abstract

Several results in quantum cryptography will be surveyed in this chapter. After a brief introduction to classical cryptography, we provide some cryptographic primitives from the viewpoint of quantum computational complexity theory, which are helpful to get an idea of quantum cryptographic protocols. We then examine cryptographic protocols of quantum key distribution, quantum bit commitment, quantum oblivious transfer, quantum zero-knowledge, quantum public-key encryption, quantum digital signature, and their security issues.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 999.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 1,199.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  • Adcock M, Cleve R (2002) A quantum Goldreich-Levin theorem with cryptographic applications. In: Proceedings of the 19th annual symposium on theoretical aspects of computer science, Antibes-Juan les Pins, France, March 2002. Lecture notes in computer science, vol 2285. Springer, Berlin, pp 323–334

    Google Scholar 

  • Aharonov D, Ta-Shma A, Vazirani UV, Yao AC-C (2000) Quantum bit escrow. In: Proceedings of the 32nd ACM symposium on theory of computing, ACM, Portland, OR, May 2000, pp 705–714

    Google Scholar 

  • Bellare M, Rogaway P (1995) Optimal asymmetric encryption. In: EUROCRYPT '94: Advances in cryptology, Perugia, Italy, May 1994. Lecture notes in computer science, vol 950. Springer, Berlin, pp 92–111

    Google Scholar 

  • Bennett CH (1992) Quantum cryptography using any two nonorthogonal states. Phys Rev Lett 68:3121–3124

    Article  MathSciNet  MATH  Google Scholar 

  • Bennett CH, Brassard G (1984) Quantum cryptography: public key distribution and coin tossing. In: Proceeding of the IEEE international conference on computers, systems, and signal processing, Bangalore, India, December 1984. IEEE, New York, pp 175–179

    Google Scholar 

  • Bennett CH, Brassard G, Mermin ND (1992) Quantum cryptography without Bell's theorem. Phys Rev Lett 68:557–559

    Article  MathSciNet  MATH  Google Scholar 

  • Brassard G, Chaum D, Crépeau C (1988) Minimum disclosure proofs of knowledge. J Comput Syst Sci 37(2):156–189

    Article  MATH  Google Scholar 

  • Brassard G, Crépeau C, Santha M (1996) Oblivious transfers and intersecting codes. IEEE Trans Info Theory 42(6):1769–1780

    Article  MATH  Google Scholar 

  • Brassard G, Crépeau C, Wolf S (2003) Oblivious transfers and privacy amplification. J Cryptol 16(4):219–237

    Article  MATH  Google Scholar 

  • Buhrman H, Cleve R, Watrous J, de Wolf R (2001) Quantum fingerprinting. Phys Rev Lett 87:167902

    Article  Google Scholar 

  • Buhrman H, Christandl M, Hayden P, Lo H-K, Wehner S (2008) Possibility, impossibility and cheat-sensitivity of quantum bit string commitment. Phys Rev A 78(32):022316

    Article  Google Scholar 

  • Carter JL, Wegman MN (1979) Universal classes of hash functions. J Comput Syst Sci 18(2):143–154

    Article  MathSciNet  MATH  Google Scholar 

  • Chor B, Rivest RL (1988) A knapsack-type public key cryptosystems based on arithmetic in finite fields. IEEE Trans Info Theory 34:901–909

    Article  MathSciNet  Google Scholar 

  • Cramer R, Shoup V (2003) Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM J Comput 33(1):167–226

    Article  MathSciNet  MATH  Google Scholar 

  • Crépeau C (1988) Equivalence between two flavours of oblivious transfer. In: CRYPTO'87: Advances in cryptology, University of California, Santa Barbara, CA, August 1987. Lecture notes in computer science, vol 293. Springer, New York, pp 350–354

    Google Scholar 

  • Crépeau C (1994) Quantum oblivious transfer. J Mod Opt 41(12):2445–2454

    Article  MATH  Google Scholar 

  • Crépeau C, Kilian J (1988) Achieving oblivious transfer using weakened security assumptions. In: Proceedings of the 29th annual IEEE symposium on foundations of computer science, IEEE, White Plains, NY, October 1988, pp 42–52

    Google Scholar 

  • Crépeau C, Savvides G (2006) Optimal reductions between oblivious transfers using interactive hashing. In: EUROCRYPT 2006: Advances in cryptology, St. Petersburg, Russia, May–June 2006. Lecture notes in computer science vol 4004. Springer, Heidelberg, pp 201–221

    Google Scholar 

  • Crépeau C, Legare F, Salvail L (2001) How to convert the flavor of a quantum bit commitment. In: EUROCRYPT 2001: Advances in cryptology, Innsbruck, Austria, May 2001. Lecture notes in computer science vol 2045. Springer, Berlin, pp 60–77

    Google Scholar 

  • Crépeau C, Dumais P, Mayers D, Salvail L (2004) Computational collapse of quantum state with application to oblivious transfer. In: Proceedings of the 1st theory of cryptography conference, Cambridge, MA, February 2004. Lecture notes in computer science, vol 2951. Springer, Berlin, pp 374–393

    Google Scholar 

  • DamgÃ¥rd I (1988) On the randomness of Legendre and Jacobi sequences. In: CRYPTO'88: Advances in cryptology, Santa Barbara, CA, August 1988. Lecture notes in computer science vol 403. Springer, Berlin, pp 163–172

    Google Scholar 

  • DamgÃ¥rd I, Fehr S, Salvail L (2004) Zero-knowledge proofs and string commitments withstanding quantum attacks. In: CRYPTO 2004: Advances in cryptology, Santa Barbara, CA, August 2004. Lecture notes in computer science, vol 3152. Springer, Berlin, pp 254–272

    Google Scholar 

  • Diffie W, Hellman ME (1976) New directions in cryptography. IEEE Trans Info Theory 22(5):644–654

    Article  MathSciNet  MATH  Google Scholar 

  • Dolev D, Dwork C, Naor M (2000) Non-malleable cryptography. SIAM J Comput 30(2):391–437

    MathSciNet  MATH  Google Scholar 

  • Dumais P, Mayers D, Salvail L (2000) Perfectly concealing quantum bit commitment from any quantum one-way permutation. In: EUROCRYPT 2000: Advances in cryptology, Bruges, Belgium, May 2000. Lecture notes in computer science, vol 1807. Springer, Berlin, pp 300–315

    Google Scholar 

  • Ekert AK (1991) Quantum cryptography based on Bell's theorem. Phys Rev Lett 67:661–663

    Article  MathSciNet  MATH  Google Scholar 

  • Even S, Goldreich O, Lempel A (1985) A randomized protocol for signing contracts. Commun ACM 28(6):637–647

    Article  MathSciNet  Google Scholar 

  • Goldreich O, Levin LA (1989) A hard-core predicate for all one-way functions. In: Proceedings of the 21st ACM symposium on theory of computing, ACM, Seattle, WA, May 1989, pp 25–32

    Google Scholar 

  • Goldreich O, Micali S, Wigderson A (1987) How to play any mental game or a completeness theorem for protocols with honest majority. In: Proceedings of the 19th ACM symposium on theory of computing, ACM, New York, May 1987, pp 218–229

    Google Scholar 

  • Goldreich O, Micali S, Wigderson A (1991) Proofs that yield nothing but their validity for all languages in NP have zero-knowledge proof systems. J Assoc Comput Mach 38(3):691–729

    Article  MathSciNet  MATH  Google Scholar 

  • Goldwasser S, Micali S (1984) Probabilistic encryption. J Comput Syst Sci 28(2):270–299

    Article  MathSciNet  MATH  Google Scholar 

  • Goldwasser S, Micali S, Rackoff C (1989) The knowledge complexity of interactive proof systems. SIAM J Comput 18(1):186–208

    Article  MathSciNet  MATH  Google Scholar 

  • Goldreich O, Sahai A, Vadhan S (1999) Can statistical zero knowledge be made non-interactive? Or on the relationship of SZK and NISZK. In: CRYPTO 1999: Advances in cryptology, Santa Barbara, CA, August 1999. Lecture notes in computer science, vol 1666. Springer, Berlin, pp 467–484

    Google Scholar 

  • Gottesman D, Chuang I (2001) Quantum digital signatures. Available via ArXiv:quant-ph/0103032v2

    Google Scholar 

  • Grigni M, Schulman LJ, Vazirani M, Vazirani UV (2004) Quantum mechanical algorithms for the nonabelian hidden subgroup problem. Combinatorica 24(1):137–154

    Article  MathSciNet  MATH  Google Scholar 

  • Haitner I, Reingold O (2007) Statistically-hiding commitment from any one-way function. In: Proceedings of the 39th ACM symposiom on theory of computing, San Diego, CA, June 2007, pp 1–10

    Google Scholar 

  • Haitner I, Horvitz O, Katz J, Koo C-Y, Morselli R, Shaltiel R (2005) Reducing complexity assumptions for statistically-hiding commitment. In: EUROCRYPT 2005: Advances in cryptology, Aarhus, Denmark, May 2005. Lecture notes in computer science, vol 3494. Springer, Berlin, pp 58–77

    Google Scholar 

  • Hallgren S, Russell A, Ta-Shma A (2003) The hidden subgroup problem and quantum computation using group representations. SIAM J Comput 32(4):916–934

    Article  MathSciNet  MATH  Google Scholar 

  • Hallgren S, Moore C, Rötteler M, Russell A, Sen P (2006) Limitations of quantum coset states for graph isomorphism. In: Proceedings of the 38th ACM symposium on theory of computing, ACM, Seattle, WA, May 2006, pp 604–617

    Google Scholar 

  • Hardy L, Kent A (2004) Cheat sensitive quantum bit commitment. Phys Rev Lett 92(15):157901

    Article  Google Scholar 

  • HÃ¥stad J, Impagliazzo R, Levin LA, Luby M (1999) A pseudorandom generator from any one-way function. SIAM J Comput 28(4):1364–1396

    Article  MathSciNet  MATH  Google Scholar 

  • Hayashi M, Kawachi A, Kobayashi H (2008) Quantum measurements for hidden subgroup problems with optimal sample complexity. Quantum Info Comput 8:345–358

    MathSciNet  MATH  Google Scholar 

  • Kashefi E, Nishimura H, Vedral V (2002) On quantum one-way permutations. Quantum Info Comput 2(5):379–398

    MathSciNet  MATH  Google Scholar 

  • Kawachi A, Yamakami T (2006) Quantum hardcore functions by complexity-theoretical quantum list decoding. In: Proceedings of the 33rd international colloquium on automata, languages and programming, Venice, Italy, July 2006. Lecture notes in computer science, vol 4052. Springer, Berlin, pp 216–227

    Google Scholar 

  • Kawachi A, Koshiba T, Nishimura H, Yamakami T (2005a) Computational indistinguishability between quantum states and its cryptographic application. In: EUROCRYPT 2005: Advances in cryptology, Aarhus, Denmark, May 2005. Lecture notes in computer science, vol 3494. Springer, Berlin, pp 268–284

    Google Scholar 

  • Kawachi A, Kobayashi H, Koshiba T, Putra RRH (2005b) Universal test for quantum one-way permutations. Theor Comput Sci 345(2–3):370–385

    Article  MathSciNet  MATH  Google Scholar 

  • Kempe J, Pyber L, Shalev A (2007) Permutation groups, minimal degrees and quantum computing. Groups Geometry Dyn 1(4):553–584

    Article  MathSciNet  MATH  Google Scholar 

  • Kent A (2003) Quantum bit string commitment. Phys Rev Lett 90(23):237901

    Article  Google Scholar 

  • Kilian J (1988) Founding cryptography on oblivious transfer. In: Proceedings of the 20th ACM symposium on theory of computing, ACM, Chicago, IL, May 1988, pp 20–31

    Google Scholar 

  • Koashi M, Preskill J (2003) Secure quantum key distribution with an uncharacterized source. Phys Rev Lett 90:057902

    Article  Google Scholar 

  • Kobayashi H (2003) Non-interactive quantum perfect and statistical zero-knowledge. In: Proceedings of the 14th international symposium on algorithms and computation, Kyoto, Japan, December 2003. Lecture notes in computer science, vol 2906. Springer, Berlin, pp 178–188

    Google Scholar 

  • Kobayashi H (2008) General properties of quantum zero-knowledge proofs. In: Proceedings of the 5th theory of cryptography conference, New York, March 2008. Lecture notes in computer science, vol 4948. Springer, New York, pp 107–124

    Google Scholar 

  • Koshiba T, Odaira T (2009) Statistically-hiding quantum bit commitment from approximable-preimage-size quantum one-way function. In: Proceedings of the 4th workshop on theory of quantum computation, communication and cryptography, Waterloo, ON, Canada, May 2009. Lecture notes in computer science, vol 5906. Springer, Berlin, pp 33–46

    Google Scholar 

  • Lamport L (1979) Constructing digital signatures from a one-way function. Technical Report CSL-98, SRI International

    Google Scholar 

  • Lo H-K, Chau HF (1997) Is quantum bit commitment really possible? Phys Rev Lett 78(17):3410–3413

    Article  Google Scholar 

  • Marriott C, Watrous J (2004) Quantum Arthur-Merlin games. In: Proceedings of the 19th IEEE conference on computational complexity, IEEE, Amherst, MA, June 2004, pp 275–285

    Google Scholar 

  • Mayers D (1996) Quantum key distribution and string oblivious transfer in noisy channels. In: CRYPTO'96: Advances in cryptology, Santa Barbara, CA, August 1996. Lecture notes in computer science, vol 1109. Springer, Berlin, pp 343–357

    Google Scholar 

  • Mayers D (1997) Unconditionally secure quantum bit commitment is impossible. Phys Rev Lett 78(17):3414–3417

    Article  Google Scholar 

  • Mayers D, Salvail L (1994) Quantum oblivious transfer is secure against all individual measurements. In: Proceedings of workshop on physics and computation, IEEE, Dallas, TX, November 1994, pp 69–77

    Google Scholar 

  • Micciancio D, Regev O (2009) Lattice-based cryptography. In Bernstein DJ, Buchmann J, Dahmen E (eds) Post-quantum cryptography. Springer, Berlin, pp 147–191

    Chapter  Google Scholar 

  • Naor M (1991) Bit commitment using pseudorandomness. J Cryptol 4(2):151–158

    Article  MATH  Google Scholar 

  • Naor M, Yung M (1989) Universal one-way hash functions and their cryptographic applications. In: Proceedings of the 21st ACM symposium on theory of computing, ACM, Seattle, WA, May 1989, pp 33–43

    Google Scholar 

  • Naor M, Ostrovsky R, Venkatesan R, Yung M (1998) Perfect zero-knowledge arguments for NP using any one-way permutation. J Cryptol 11(2):87–108

    Article  MathSciNet  MATH  Google Scholar 

  • Nguyen M-H, Ong S-J, Vadhan SP (2006) Statistical zero-knowledge arguments for NP from any one-way function. In: Proceedings of the 47th IEEE symposium on foundations of computer science, IEEE, Berkeley, CA, October 2006, pp 3–14

    Google Scholar 

  • Nguyen PQ, Stern J (2005) Adapting density attacks to low-weight knapsacks. In: ASIACRYPT 2005: Advances in cryptology, Chennai, India, December 2005. Lecture notes in computer science, vol 3788. Springer, Berlin, pp 41–58

    Google Scholar 

  • Okamoto T, Tanaka K, Uchiyama S (2000) Quantum public-key cryptosystems. In: CRYPTO 2000: Advances in cryptology, Santa Barbara, CA, August 2000. Lecture notes in computer science, vol 1880. Springer, Berlin, pp 147–165

    Google Scholar 

  • Rabin M (1981) How to exchange secrets by oblivious transfer. Technical Report TR-81, Aiken Computation Laboratory, Harvard University

    Google Scholar 

  • Rivest RL, Shamir A, Adleman L (1978) A method for obtaining digital signature and public key cryptosystems. Commun ACM 21(2):120–126

    Article  MathSciNet  MATH  Google Scholar 

  • Sahai A, Vadhan S (2003) A complete problem for statistical zero knowledge. J ACM 50(2):196–249

    Article  MathSciNet  Google Scholar 

  • Shor PW (1997) Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J Comput 26(5):1484–1509

    Article  MathSciNet  MATH  Google Scholar 

  • Shor PW, Preskill J (2000) Simple proof of security of the BB84 quantum key distribution protocol. Phys Rev Lett 85:441–444

    Article  Google Scholar 

  • Sudan M (2000) List decoding: algorithms and applications. SIGACT News 31(1):16–27

    Article  Google Scholar 

  • van de Graaf J (1997) Towards a formal definition of security for quantum protocols. PhD thesis, Université de Montréal

    Google Scholar 

  • Watrous J (2002) Limits on the power of quantum statistical zero-knowledge. In: Proceedings of the 43rd IEEE symposium on foundations of computer science, IEEE, Vancouver, BC, Canada, November 2002, pp 459–470

    Google Scholar 

  • Watrous J (2006) Zero-knowledge against quantum attacks. In: Proceedings of the 38th annual ACM symposium on theory of computing, ACM, Seattle, WA, May 2006, pp 296–305

    Google Scholar 

  • Wegman MN, Carter JL (1981) New hash functions and their use in authentication and set equality. J Comput Syst Sci 22(3):265–279

    Article  MathSciNet  MATH  Google Scholar 

  • Wiesner S (1983) Conjugate coding. SIGACT News 15(1):78–88

    Article  Google Scholar 

  • Yao AC-C (1995) Security of quantum protocols against coherent measurements. In: Proceedings of the 27th annual ACM symposium on theory of computing, ACM, Las Vegas, NV, May–June 1995, pp 67–75

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this entry

Cite this entry

Koshiba, T. (2012). Quantum Cryptography. In: Rozenberg, G., Bäck, T., Kok, J.N. (eds) Handbook of Natural Computing. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-92910-9_45

Download citation

Publish with us

Policies and ethics