Skip to main content
Log in

A public key cryptosystem based on data complexity under quantum environment

  • Research Paper
  • Special Focus on Security of Cyberspace
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

Since the Shor algorithm showed that a quantum algorithm can efficiently calculate discrete logarithms and factorize integers, it has been used to break the RSA, EIGamal, and ECC classical public key cryptosystems. This is therefore a significant issue in the context of ensuring communication security over insecure channels. In this paper, we prove that there are no polynomial-size quantum circuits that can compute all Boolean functions (of which there are \({2^{{2^n}}}\) cases) in the standard quantum oracle model. Based on this, we propose the notion of data complexity under a quantum environment and suggest that it can be used as a condition for post-quantum computation. It is generally believed that NP-complete problems cannot be solved in polynomial time even with quantum computers. Therefore, a public key cryptosystem and signature scheme based on the difficulty of NP-complete problems and the notion of data complexity are presented here. Finally, we analyze the security of the proposed encryption and signature schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Deutsch D, Jozsa R. Rapid solution of problems by quantum computation. Math Phys Sci, 1992, 439: 553–558

    Article  MATH  MathSciNet  Google Scholar 

  2. Bernstein E, Vazirani U. Quantum complexity theory. SIAM J Comput, 1997, 26: 1411–1473

    Article  MATH  MathSciNet  Google Scholar 

  3. Simon D R. On the power of quantum computation. SIAM J Comput, 1997, 26: 1474–1483

    Article  MATH  MathSciNet  Google Scholar 

  4. Grover L K. Quantum mechanics helps in searching for a needle in haystack. Phys Rev Lett, 1997, 79: 325–328

    Article  Google Scholar 

  5. Shor P W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J Comput, 1997, 26: 1484–1509

    Article  MATH  MathSciNet  Google Scholar 

  6. Mosca M, Ekert A. The hidden subgroup problem and eigenvalue estimation on a quantum computer. In: Proceedings of the 1st NASA International Conference on Quantum Computing and Quantum Communication. Berlin: Springer, 1999

    Google Scholar 

  7. Hallgren S, Russell A, Ta-Shma A. The hidden subgroup problem and quantum computation using group representations. SIAM J Comput, 2003, 32: 916–934

    Article  MATH  MathSciNet  Google Scholar 

  8. Bennett C H, Brassard G. Quantum cryptography:public key distribution and coin tossing. In: Proceedings of IEEE International Conference on Computers, Systems and Signal Processing, Bangalor, 1984. 10–12

    Google Scholar 

  9. Bennett C H, Brassard G, Crépeau C, et al. Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels. Phys Rev Lett, 1993, 70: 1895–1899

    Article  MATH  MathSciNet  Google Scholar 

  10. Bennett C H, DiVincenzo D P, Smolin J A, et al. Mixed-state entanglement and quantum error correction. Phys Rev A, 1996, 54: 3824–3851

    Article  MathSciNet  Google Scholar 

  11. Leung D W. Quantum vernam cipher. Quantum Inf Comput, 2002, 2: 14–34

    MathSciNet  Google Scholar 

  12. Shi J J, Shi R H, Guo Y, et al. Batch proxy quantum blind signature scheme. Sci China Inf Sci, 2013, 56: 052115

  13. Xiao F Y, Chen H W. Construction of minimal trellises for quantum stabilizer codes. Sci China Inf Sci, 2013, 56: 012306

  14. Gehani A, Labean T H, Reif J H. DNA-based cryptography. In: Proceedings of the 5th Annual Meeting on DNA Based Computers, Cambridge, 2003. 233–249

    Google Scholar 

  15. Lu M X, Lai X J, Xiao G Z, et al. A symmetric key cryptography with DNA technology. Sci China Ser F-Inf Sci, 2007, 50: 324–333

    Article  MATH  Google Scholar 

  16. Lai X J, Lu M X, Qin L, et al. Asymmetric encryption and signature method with DNA technology. Sci China Inf Sci, 2010, 53: 506–514

    Article  MathSciNet  Google Scholar 

  17. Okamoto T, Tanaka K, Uchiyama S. Quantum public-key cryptosystems. In: Proceedings of 20th Annual International Cryptology Conference, Santa Barbara, 2000. 147–165

    Google Scholar 

  18. Bernstein D J, Buchmann J, Dahmen E. Post-quantum Cryptography. Berlin: Springer, 2000

    Google Scholar 

  19. Wang H Z, Zhang H G, Wang Z Y, et al. Extended multivariate public key cryptosystems with secure encryption function. Sci China Inf Sci, 2011, 54: 1161–1171

    Article  MATH  MathSciNet  Google Scholar 

  20. Mu L W, Liu X C, Liang C L. Improved construction of LDPC convolutional codes with semi-random parity-check matrices. Sci China Inf Sci, 2014, 57: 022304

    Article  Google Scholar 

  21. Biham E, Shamir A. Differential cryptanalysis of DES-like cryptosystems. J Cryptol, 1991, 4: 3–72

    Article  MATH  MathSciNet  Google Scholar 

  22. Biham E, Shamir A. Differential cryptanalysis of the full 16-round DES. In: Proceedings of the 12th Annual International Cryptology Conference, Santa Barbara, 1993. 487–496

    Google Scholar 

  23. Feng D G. Cryptanalysis (in Chinese). Beijing: Tsinghua University Press, 2000

    Google Scholar 

  24. Bennett C H, Brassard G, Vazirani U, et al. Strengths and weaknesses of quantum computing. SIAM J Comput, 1997, 26: 1510–1523

    Article  MATH  MathSciNet  Google Scholar 

  25. Sleator T, Weinfurter H. Realizable universal quantum logic gates. Phys Rev Lett, 1995, 74: 4087–4090

    Article  MATH  MathSciNet  Google Scholar 

  26. Barenco A, Deutsch D, Ekert A, et al. Conditional quantum dynamics and logic gates. Phys Rev Lett, 1995, 74: 4083–4086

    Article  Google Scholar 

  27. Monroe C, Meekhof D M, King B E, et al. Demonstration of a fundamental quantum logic gate. Phys Rev Lett, 1995, 75: 4714–4717

    Article  MATH  MathSciNet  Google Scholar 

  28. Vedral V V, Barenco A, Ekert A. Quantum networks for elementary arithmetic operations. Phys Rev A, 1996, 54: 147–153

    Article  MathSciNet  Google Scholar 

  29. Beckman D, Chari A N, Devabhaktuni S, et al. Efficient networks for quantum factoring. Phys Rev A, 1996, 54: 1034–1063

    Article  MathSciNet  Google Scholar 

  30. Christof Z. Fast versions of Shor’s quantum factoring algorithm. arXiv: quant-ph/9806084

  31. Parker S, Plenio M B. Efficient factorization with a single pure qubit and logN mixed qubits. Phys Rev Lett, 2000, 85: 3049–3052

    Article  Google Scholar 

  32. Susan L. Protecting Information: from Classical Error Correction to Quantum Cryptograph. Cambridge: Cambridge University Press, 2006

    Google Scholar 

  33. de Riedmatten H, Afzelius M, Staudt M U, et al. A solid-state light-matter interface at the single-photon level. Nature, 2008, 456: 773–777

    Article  Google Scholar 

  34. Mariantoni M, Wang H, Yamamoto T, et al. Implementing the quantum von Neumann architecture with superconducting circuits. Science, 2011, 334: 61–65

    Article  Google Scholar 

  35. Kashefi E, Kent A, Vedral V, et al. Comparison of quantum oracles. Phys Rev A, 2002, 65: 050304

    Article  Google Scholar 

  36. Nielsen M A, Chuang I L. Quantum Computation and Quantum Information. Cambridge: Cambridge University Press, 2010

    Book  MATH  Google Scholar 

  37. Hastad J. Tensor rank is NP-complete. J Algorithms, 1990, 11: 644–654

    Article  MATH  MathSciNet  Google Scholar 

  38. Hillar C J, Lim L-H. Most tensor problems are NP hard. J ACM, 2013, 60: 45

    Article  MathSciNet  Google Scholar 

  39. Mao S, Zhang H G, Wu W Q, et al. A resistant quantum key exchange protocol and its corresponding encryption scheme. China Commun, 2014, 11: 124–134

    Article  Google Scholar 

  40. Schneier B. Applied Cryptography: Protocols, Algorithms, and Source Code in C. New York: Wiley, 1996

    MATH  Google Scholar 

  41. Wu W Q, Zhang H G, Mao S W, et al. Quantum algorithm to find invariant linear structure of MD hash functions. Quantum Inf Process, 2015, 14: 813–829

    Article  MATH  MathSciNet  Google Scholar 

  42. Wu W Q, Zhang H G, Wang H Z, et al. Polynomial-time quantum algorithms for finding the linear structures of Boolean function. Quantum Inf Process, 2015, 14: 1215–1226

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to HouZhen Wang.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wu, W., Zhang, H., Wang, H. et al. A public key cryptosystem based on data complexity under quantum environment. Sci. China Inf. Sci. 58, 1–11 (2015). https://doi.org/10.1007/s11432-015-5408-5

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11432-015-5408-5

Keywords

Navigation