Skip to main content

Quantum Resistant Cryptosystems

  • Chapter
  • First Online:
Quantum Attacks on Public-Key Cryptosystems

Abstract

In this last chapter of the book, we shall introduce some cryptographic systems that resist all known quantum-computing attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

REFERENCES

  1. L.M. Adleman, Molecular computation of solutions to combinatorial problems. Science 266, 1021–1024 (1994)

    Article  Google Scholar 

  2. L.M. Adleman, On constructing a molecular computer, in DNA Based Computers, ed. by R. Lipton, E. Baum (American Mathematical Society, Providence, 1996), pp. 1–21

    Google Scholar 

  3. R.D. Barish, P. Rothemund, E. Winfree, Two computational primitives for algorithmic self-assembly: copying and counting. Nano Lett. 5(12), 2586–2592 (2005)

    Article  Google Scholar 

  4. Y. Benenson, B. Gill, U. Ben-Dor et al., An autonomous moleular computer for logical control of gene expressions. Nature 429, 6990, 423–429 (2004)

    Article  Google Scholar 

  5. C.H. Bennett, Quantum cryptography using any two nonorthogonal sates. Phys. Rev. Lett. 68, 3121–3124 (1992)

    Article  MathSciNet  MATH  Google Scholar 

  6. C.H. Bennett, Quantum information and computation. Phys. Today 48(10), 24–30 (1995)

    Article  Google Scholar 

  7. C.H. Bennett, G. Brassard, Quantum cryptography: public key distribution and coin tossing, in Proceedings of the IEEE International Conference on Computers Systems and Singnal Processing (IEEE, New York, 1984), pp. 175–179

    Google Scholar 

  8. C.H. Bennett, G. Brassard, A.K. Ekert, Quantum cryptography. Sci. Am. 26–33 (1992)

    Google Scholar 

  9. E.R. Berlekampe, R.J. McEliece, H. van Tilburg, On the inherent intractability of certain coding problems. IEEE Trans. Inf. Theor. IT-24, 384–386 (1978)

    Article  Google Scholar 

  10. D.J. Bernstein, J. Buchmann, E. Dahmen (eds.), Post-Quantum Cryptography (Springer, Berlin, 2010)

    Google Scholar 

  11. D. Boneh, C. Dunworth, R. Lipton et al., On the computational power of DNA. Discrete Appl. Math. 71(1), 79–94 (1996)

    Article  MathSciNet  MATH  Google Scholar 

  12. G. Brassard, Quantum computing: the end of classical cryptography? ACM SIGACT News 25(3), 13–24 (1994)

    Google Scholar 

  13. G. Brassard, C. Crépeau, 25 years of quantum cryptography. ACM SIGACT News 27(4), 15–21 (1996)

    Article  Google Scholar 

  14. D. Bray, Pretein molecular as computational elements in living cells. Nature 376, 6538, 307–312 (1995)

    Article  Google Scholar 

  15. D. Bruss, G. Erdélyi, T. Meyer, T. Riege, J. Rothe, Quantum cryptography: a survey. ACM Comput. Surv. 39(2), Article 6, 1–27 (2007)

    Google Scholar 

  16. J. Buchmann, J. Ding (eds.), in Post-Quantum Cryptography. Lecture Notes in Computer Science, vol. 5299 (Springer, Berlin, 2008)

    Google Scholar 

  17. J.Y. Cai, T.W. Cusick, A lattice-based public-key cryptosystem. Inf. Comput. 151(1–2), 17–31 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  18. E.F. Canteaut, N. Sendrier, Cryptanalysis of the original McEliece cryptosystem, in Advances in Cryptology – AsiaCrypto’98. Lecture Notes in Computer Science, vol. 1514 (Springer, Berlin, 1989), pp. 187–199

    Google Scholar 

  19. P.-L. Cayrel, M. Meziani, Post-quantum cryptography: code-based signatures, in Advances in Computer Science and Information Technology. Lecture Notes in Computer Science, vol. 6059 (Springer, Berlin, 2010), pp. 82–99

    Google Scholar 

  20. J. Ding, J.E. Gower, D.S. Schmidt, Multivariate Public Key Cryptosystems (Springer, Berlin, 2006)

    MATH  Google Scholar 

  21. H. Dinh, C. Moore, A, Russell, McEliece and Niederreiter cryptosystems that resist quantum fourier sampling attacks, in Advances in Cryptology – Crypto 2011. Lecture Notes in Computer Science, vol. 6841 (Springer, Berlin, 2011), pp. 761–779

    Google Scholar 

  22. B. Gates, The Road Ahead (Viking, New York, 1995)

    Google Scholar 

  23. A. Gehani, T.H. LaBean, J.H. Reif, DNA-based cryptography, in Molecular Computing. Lecture Notes in Computer Science, vol. 2950 (Springer, Berlin, 2004), pp. 167–188

    Google Scholar 

  24. T. Gramb, A. Bornholdt, M. Grob et al., Non-Standard Computation (Wiley-VCH, Weinheim, 1998)

    Google Scholar 

  25. M. Guo, M. Ho, W.L. Chang, Fast parallel molecular solution to the dominating-set problem on massively parallel bio-computing. Parallel Comput. 30, 1109–1125 (2004)

    Article  MathSciNet  Google Scholar 

  26. J. Hoffstein, J. Pipher, J.H. Silverman, A ring-based public-key cryptosystem, in Algorithmic Number Theory ANTS-III. Lecture Notes in Computer Science, vol. 1423 (Springer, Berlin, 1998), pp. 267–288

    Google Scholar 

  27. J. Hoffstein, N. Howgrave-Graham, J. Pipher, J.H. Silverman, W. Whyte, NTRUEncrypt and NTRUSign: efficient public key Algorithmd for a post-quantum world, in Proceedings of the International Workshop on Post- Quantum Cryptography (PQCrypto 2006), (Springer, Berlin, 2006), pp. 71–77

    Google Scholar 

  28. R.J. Hughes, Cryptography, quantum computation and trapped ions. Phil. Trans. R. Soc. Lond. Ser. A 356, 1853–1868 (1998)

    Article  Google Scholar 

  29. H. Inamori, in A Minimal Introduction to Quantum Key Distribution. Centre for Quantum Computation, Clarendon Laboratory (Oxford University, Oxford, 1999)

    Google Scholar 

  30. D. Jao, L. De Feo, Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies, in Post-Quantum Cryptography, ed. by Yang. Lecture Notes in Computer Science, vol. 7071 (Springer, Berlin, 2011), pp. 19–34

    Google Scholar 

  31. N. Jonoska, G. Paun, G. Rozenberg (eds.), in Molecular Computing. Lecture Notes in Computer Science, vol. 2950 (Springer, Berlin, 2004)

    Google Scholar 

  32. L. Kocarev, S. Lian, Chaos-Based Cryptography (Springer, Berlin, 2011)

    Book  MATH  Google Scholar 

  33. E. Lamm, R. Unger, Biological Computation (CRC Press, Boca Raton, 2011)

    MATH  Google Scholar 

  34. A.K. Lenstra, H.W. Lenstra Jr., L. Lovász, Factoring polynomials with rational coefficients. Math. Ann. 261, 515–534 (1982)

    Article  MathSciNet  MATH  Google Scholar 

  35. H.W. Lenstra Jr., Lattices, in Algorithmic Number Theory, ed. by J.P. Buhler, P. Stevenhagen (Cambridge University Press, Cambridge, 2008), pp. 127–182

    Google Scholar 

  36. R.Lipton, DNA solution of hard computational problems. Science 268, 5210, 542–545 (1995)

    Article  Google Scholar 

  37. H.K. Lo, Quantum cryptography, in Introduction to Quantum Computation and Information, ed. by H.K. Lo, S. Popescu, T. Spiller (World Scientific, Singapore, 1998), pp. 76–119

    Chapter  Google Scholar 

  38. H. Lo, H. Chau, Unconditional security of quantum key distribution over arbitrary long distances. Science 283, 2050–2056 (1999)

    Article  Google Scholar 

  39. F.J. MacWilliams, N.J.A. Sloana, The Theory of Error Correcting Codes (North-Holland, Amsterdam, 2001)

    Google Scholar 

  40. R.J. McEliece, A Public-Key Cryptosystem based on Algebraic Coding Theory, pp. 583–584. JPL DSN Progress Report 42–44 (1978)

    Google Scholar 

  41. I. MishkovskiK, L. Kocarev, Chaos-based public-key cryptography, in Chaos-Based Cryptography, ed. by L. Kocarev, S. Lian (Springer, Berlin, 2011), pp. 27–66

    Google Scholar 

  42. P.Q. Nguyen, B. Vallée, The LLL Algorithm: Survey and Applications (Springer, Berlin, 2011)

    Google Scholar 

  43. H. Niederreiter, Knapsack type cryptosystems and algebraic coding theory. Probl. Contr. Inf. Theor. 15, 159–166 (1986)

    MathSciNet  MATH  Google Scholar 

  44. M.A. Nielson, I.L. Chuang, Quantum Computation and Quantum Information, 10th Anniversary edn. (Cambridge University Press, Cambridge, 2010)

    Google Scholar 

  45. Y. Pan, Y. Deng, Cryptanalysis of the Cai-Cusick lattice-based public-key cryptosystem. IEEE Trans. Inf. Theor. 57(3), 1780–1785 (2011)

    Article  MathSciNet  Google Scholar 

  46. R.A. Perlner, D.A. Cooper, Quantum resistant public key cryptography, in Proceedings of the 8th Symposium on Identity and Trust on the Internet, Gaithersburg, MD, 14–16 April (ACM, New York, 2009), pp. 85–93

    Google Scholar 

  47. C. Popovici, Aspects of DNA cryptography, Ann. Univ. Craiova, Math. Comput. Sci. Ser 37(3), 147–151 (2010)

    Google Scholar 

  48. J.H. Reif, Parallel biomolecular computation. Algorithmica 25, 142–175 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  49. N. Sendrier (ed.), in Post-Quantum Cryptography. Lecture Notes in Computer Science, vol. 6061 (Springer, Berlin, 2010)

    Google Scholar 

  50. H. Singh, K. Chugh, H. Dhaka, A.K. Verma, DNA-based cryptography: an approach to secure mobile networks. Int. J. Comp. Appl. 1(19), 82–85 (2010)

    Google Scholar 

  51. E. Solak, Cryptanalysis of chaotic ciphers, in Chaos-Based Cryptography, ed. by L. Kocarev, S. Lian (Springer, Berlin, 2011), pp. 227–254

    Chapter  Google Scholar 

  52. W. Trappe, L. Washington, Introduction to Cryptography with Coding Theory, 2nd edn. (Prentice-Hall, Englewood Cliffs, 2006)

    MATH  Google Scholar 

  53. H. van Tilborg (ed.), Encyclopedia of Cryptography and Security (Springer, Berlin, 2005)

    MATH  Google Scholar 

  54. H. van Tilburg, On the McEliece public-key cryptography, in Advances in Cryptology – Crypto’88. Lecture Notes in Computer Science, vol. 403 (Springer, Berlin, 1989), pp. 119–131

    Google Scholar 

  55. R. Unger, J. Moult, Towards computing with protein. Proteine 63, 53–64 (2006)

    Article  Google Scholar 

  56. J.L. Walker, Codes and Curves (American Mathematical Society and Institute for Advanced Study, Providence, 2000)

    MATH  Google Scholar 

  57. C.P. Williams, Explorations in Quantum Computation, 2nd edn. (Springer, New York, 2011)

    Book  Google Scholar 

  58. E. Winfree, F. Liu, L.A. Wenzler et al., Design and self-assembly of two-dimensional DNA crystals. Nature 394, 6693, 539–544 (1998)

    Article  Google Scholar 

  59. D. Xiao, X. Liao, S. Deng, Chaos-based Hash function, in Chaos-Based Cryptography, ed. by L. Kocarev, S. Lian (Springer, Berlin, 2011), pp. 137–204

    Chapter  Google Scholar 

  60. S.Y. Yan, Cryptanalyic Attacks on RSA (Springer, New York, 2009)

    Google Scholar 

  61. S.Y. Yan, Primality Testing and Integer Factorization in Public-Key Cryptography, 2nd Edition (Springer, New York, 2010)

    Google Scholar 

  62. B. Yang (ed.), in Post-Quantum Cryptography. Lecture Notes in Computer Science, vol. 7071 (Springer, New York, 2011)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Yan, S.Y. (2013). Quantum Resistant Cryptosystems. In: Quantum Attacks on Public-Key Cryptosystems. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-7722-9_5

Download citation

  • DOI: https://doi.org/10.1007/978-1-4419-7722-9_5

  • Published:

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-1-4419-7721-2

  • Online ISBN: 978-1-4419-7722-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics