Security Notions for Quantum Public-Key Cryptography

It is well known that Shor's quantum algorithm for integer factorization can break down the RSA public-key cryptosystem, which is widely used in many cryptographic applications. Thus, public-key cryptosystems in the quantum computational setting are longed for cryptology. In order to define the security notions of public-key cryptosystems, we have to model the power of the sender, receiver, adversary and channel. While we may consider a setting where quantum computers are available only to adversaries, we generally discuss what are the right security notions for (quantum) public-key cryptosystems in the quantum computational setting. Moreover, we consider the security of quantum public-key cryptosystems known so far.

[1]  Takeshi Koshiba,et al.  A New Aspect for Security Notions: Secure Randomness in Public-Key Encryption Schemes , 2001, Public Key Cryptography.

[2]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[3]  Scott Aaronson,et al.  Limitations of quantum advice and one-way communication , 2004, Proceedings. 19th IEEE Annual Conference on Computational Complexity, 2004..

[4]  Oded Regev,et al.  New lattice based cryptographic constructions , 2003, STOC '03.

[5]  Moni Naor,et al.  Non-malleable cryptography , 1991, STOC '91.

[6]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.

[7]  Takeshi Koshiba,et al.  Computational Indistinguishability Between Quantum States and Its Cryptographic Application , 2005, EUROCRYPT.

[8]  Takeshi Koshiba,et al.  On Sufficient Randomness for Secure Public-Key Cryptosystems , 2002, Public Key Cryptography.

[9]  Silvio Micali,et al.  The Notion of Security for Probabilistic Cryptosystems , 1986, CRYPTO.

[10]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[11]  Keisuke Tanaka,et al.  Quantum Public-Key Cryptosystems , 2000, CRYPTO.

[12]  Ronald Cramer,et al.  Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack , 2003, SIAM J. Comput..

[13]  Mihir Bellare,et al.  Relations among Notions of Security for Public-Key Encryption Schemes , 1998, IACR Cryptol. ePrint Arch..

[14]  Oded Regev Quantum Computation and Lattice Problems , 2004, SIAM J. Comput..

[15]  Harumichi Nishimura,et al.  Polynomial time quantum computation with advice , 2003, Inf. Process. Lett..

[16]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[17]  Oded Goldreich,et al.  Public-Key Cryptosystems from Lattice Reduction Problems , 1996, CRYPTO.

[18]  Ronald L. Rivest,et al.  A knapsack-type public key cryptosystem based on arithmetic in finite fields , 1988, IEEE Trans. Inf. Theory.

[19]  Oded Goldreich,et al.  A uniform-complexity treatment of encryption and zero-knowledge , 1993, Journal of Cryptology.

[20]  Cynthia Dwork,et al.  A public-key cryptosystem with worst-case/average-case equivalence , 1997, STOC '97.