A public key cryptosystem based on data complexity under quantum environment

Since the Shor algorithm showed that a quantum algorithm can efficiently calculate discrete logarithms and factorize integers, it has been used to break the RSA, EIGamal, and ECC classical public key cryptosystems. This is therefore a significant issue in the context of ensuring communication security over insecure channels. In this paper, we prove that there are no polynomial-size quantum circuits that can compute all Boolean functions (of which there are $${2^{{2^n}}}$$ cases) in the standard quantum oracle model. Based on this, we propose the notion of data complexity under a quantum environment and suggest that it can be used as a condition for post-quantum computation. It is generally believed that NP-complete problems cannot be solved in polynomial time even with quantum computers. Therefore, a public key cryptosystem and signature scheme based on the difficulty of NP-complete problems and the notion of data complexity are presented here. Finally, we analyze the security of the proposed encryption and signature schemes.

[1]  Alexander Russell,et al.  The Hidden Subgroup Problem and Quantum Computation Using Group Representations , 2003, SIAM J. Comput..

[2]  Umesh V. Vazirani,et al.  Quantum Complexity Theory , 1997, SIAM J. Comput..

[3]  Sleator,et al.  Realizable Universal Quantum Logic Gates. , 1995, Physical review letters.

[4]  Charles H. Bennett,et al.  Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels. , 1993, Physical review letters.

[5]  Charles H. Bennett,et al.  Mixed-state entanglement and quantum error correction. , 1996, Physical review. A, Atomic, molecular, and optical physics.

[6]  Huanguo Zhang,et al.  Polynomial-time quantum algorithms for finding the linear structures of Boolean function , 2015, Quantum Inf. Process..

[7]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[8]  Lei Qin,et al.  Asymmetric encryption and signature method with DNA technology , 2010, Science China Information Sciences.

[9]  Bernard P. Zajac Applied cryptography: Protocols, algorithms, and source code in C , 1994 .

[10]  Chulong Liang,et al.  Improved construction of LDPC convolutional codes with semi-random parity-check matrices , 2013, Science China Information Sciences.

[11]  Hanwu Chen,et al.  Construction of minimal trellises for quantum stabilizer codes , 2012, Science China Information Sciences.

[12]  Pulak Mishra,et al.  Mergers, Acquisitions and Export Competitive- ness: Experience of Indian Manufacturing Sector , 2012 .

[13]  William K. Wootters,et al.  Protecting Information: From Classical Error Correction to Quantum Cryptography , 2006 .

[14]  Barenco,et al.  Conditional Quantum Dynamics and Logic Gates. , 1995, Physical review letters.

[15]  Elham Kashefi,et al.  Comparison of quantum oracles , 2002 .

[16]  Daniel R. Simon On the Power of Quantum Computation , 1997, SIAM J. Comput..

[17]  Debbie W. Leung,et al.  Quantum vernam cipher , 2000, Quantum Inf. Comput..

[18]  M. B. Plenio,et al.  Efficient factorization with a single pure qubit , 2000 .

[19]  Christopher J. Hillar,et al.  Most Tensor Problems Are NP-Hard , 2009, JACM.

[20]  Michele Mosca,et al.  The Hidden Subgroup Problem and Eigenvalue Estimation on a Quantum Computer , 1998, QCQC.

[21]  Keisuke Tanaka,et al.  Quantum Public-Key Cryptosystems , 2000, CRYPTO.

[22]  John H. Reif,et al.  DNA-based Cryptography , 1999, Aspects of Molecular Computing.

[23]  Gilles Brassard,et al.  Strengths and Weaknesses of Quantum Computing , 1997, SIAM J. Comput..

[24]  Erik Lucero,et al.  Implementing the Quantum von Neumann Architecture with Superconducting Circuits , 2011, Science.

[25]  Christof Zalka Fast versions of Shor's quantum factoring algorithm , 1998 .

[26]  Barenco,et al.  Quantum networks for elementary arithmetic operations. , 1995, Physical review. A, Atomic, molecular, and optical physics.

[27]  Zhang Huanguo,et al.  A resistant quantum key exchange protocol and its corresponding encryption scheme , 2014, China Communications.

[28]  Ming Tang,et al.  Extended multivariate public key cryptosystems with secure encryption function , 2011, Science China Information Sciences.

[29]  Xiao Guo-zhen,et al.  symmetric-key cryptosystem with dna technology , 2007 .

[30]  Preskill,et al.  Efficient networks for quantum factoring. , 1996, Physical review. A, Atomic, molecular, and optical physics.

[31]  Moni Naor,et al.  Post-Quantum Cryptography , 2017, Lecture Notes in Computer Science.

[32]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[33]  Gerard J. Milburn Protecting information: from classical error correction to quantum cryptography by Susan Loepp and William Wootters , 2007, Quantum Inf. Comput..

[34]  Christoph Simon,et al.  A Solid-State Light-Matter Interface at the Single Photon Level , 2009 .

[35]  Huanguo Zhang,et al.  Quantum algorithm to find invariant linear structure of MD hash functions , 2015, Quantum Inf. Process..

[36]  Johan Håstad,et al.  Tensor Rank is NP-Complete , 1989, ICALP.

[37]  Ying Guo,et al.  Batch proxy quantum blind signature scheme , 2011, Science China Information Sciences.

[38]  D. Deutsch,et al.  Rapid solution of problems by quantum computation , 1992, Proceedings of the Royal Society of London. Series A: Mathematical and Physical Sciences.

[39]  Lov K. Grover Quantum Mechanics Helps in Searching for a Needle in a Haystack , 1997, quant-ph/9706033.

[40]  Eli Biham,et al.  Differential Cryptanalysis of the Full 16-Round DES , 1992, Annual International Cryptology Conference.

[41]  King,et al.  Demonstration of a fundamental quantum logic gate. , 1995, Physical review letters.

[42]  I. Chuang,et al.  Quantum Computation and Quantum Information: Introduction to the Tenth Anniversary Edition , 2010 .

[43]  Gilles Brassard,et al.  Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..