Quantum public-key cryptosystems based on induced trapdoor one-way transformations

A concept named induced trapdoor one-way quantum transformation (OWQT) has been introduced, and a theoretical framework of public-key encryption (PKE) of quantum message is presented based on it. Then several kinds of quantum public-key encryption (QPKE) protocols, such as quantum version PKE of RSA, ElGamal, Goldwasser-Micali, elliptic curve, McEliece, Niederreiter and Okamoto-Tanaka-Uchiyama, are given within this framework. Though all of these protocols are only computationally secure, the last three are probably secure in post-quantum era. Besides, theoretical frameworks for public-key authentication and signature of quantum message are also given based on the induced trapdoor OWQT. As examples, a public-key authentication protocol of quantum message based on SN-S authentication scheme and two quantum digital signature protocols based on RSA and McEliece algorithms respectively are presented.

[1]  Robert J. McEliece,et al.  A public key cryptosystem based on algebraic coding theory , 1978 .

[2]  Hung-Min Sun,et al.  Improving the Security of the McEliece Public-Key Cryptosystem , 1998, ASIACRYPT.

[3]  Takeshi Koshiba,et al.  Computational Indistinguishability Between Quantum States and Its Cryptographic Application , 2005, EUROCRYPT.

[4]  Silvio Micali,et al.  Probabilistic Encryption , 1984, J. Comput. Syst. Sci..

[5]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[6]  Keisuke Tanaka,et al.  Quantum Public-Key Cryptosystems , 2000, CRYPTO.

[7]  Gilles Brassard,et al.  Strengths and Weaknesses of Quantum Computing , 1997, SIAM J. Comput..

[8]  Li Yang,et al.  Quantum message authentication based on classical NP-complete problem , 2003 .

[9]  Li Yang,et al.  Quantum Public-Key Cryptosystem Based on Classical NP-Complete Problem , 2003, quant-ph/0310076.

[10]  Su-Juan Qin,et al.  Quantum asymmetric cryptography with symmetric keys , 2008, 0810.2859.

[11]  Taher ElGamal,et al.  A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .

[12]  Li Yang,et al.  Quantum Public-Key Encryption with Information Theoretic Security , 2010, 1006.0354.

[13]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[14]  Jennifer Seberry,et al.  Error-correcting codes for authentication and subliminal channels , 1991, IEEE Trans. Inf. Theory.

[15]  Adam D. Smith,et al.  Authentication of quantum messages , 2001, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..

[16]  Valery I. Korzhik,et al.  Cryptanalysis of McEliece's Public-Key Cryptosystem , 1991, EUROCRYPT.

[17]  Peter W. Shor,et al.  Algorithms for quantum computation: discrete logarithms and factoring , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.

[18]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[19]  Thomas A. Berson,et al.  Failure of the McEliece Public-Key Cryptosystem Under Message-Resend and Related-Message Attack , 1997, CRYPTO.

[20]  Li Yang A public-key cryptosystem for quantum message transmission , 2005, SPIE/COS Photonics Asia.

[21]  G. M. Nikolopoulos,et al.  Applications of single-qubit rotations in quantum public-key cryptography , 2008, 0801.2840.