Skip to main content
Log in

Quantum public-key encryption schemes based on conjugate coding

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

We present several quantum public-key encryption (QPKE) protocols designed using conjugate coding single-photon strings; thus, they may be realized in the laboratory using current techniques. The first two schemes can encrypt one-bit messages; these are then extended to two kinds of QPKE schemes oriented toward multi-bit messages. In these schemes, Boolean functions are used as private keys and classical-quantum pairs as public keys, where one private key corresponds to an exponential number of public keys. Later, we discuss some issues related to authentication and a possible way to improve the security of the proposed schemes in this paper. The novel structure of the protocols presented here ensures that most of them are information-theoretic secure under attacks on the private key and on the encryption, while they can be realized more easily compared to other protocols.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Rivest, R.L., Shamir, A., Adleman, L.A.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 120–126 (1978)

    Article  MathSciNet  Google Scholar 

  2. ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31, 469–471 (1985)

    Article  MathSciNet  Google Scholar 

  3. Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: Goldwasser, S. (ed.) Proceedings of the 35th Annual Symposium on the Foundations of Computer Science, pp. 124–134 (1994)

  4. Bennett, C.H., Brassard, G.: Quantum cryptography: public-key distribution and coin tossing. In: Proceedings of the IEEE International Conference on Computers, Systems and Signal Processing, Bangalore, India. IEEE, New York (1984)

  5. Ekert, A.K.: Quantum cryptography based on Bell?s theorem. Phys. Rev. Lett. 67, (1991)

  6. Bennett, C.H.: Quantum cryptography using any two nonorthogonal states. Phys. Rev. Lett. 68, (1992)

  7. Wang, L., Zhou, Y., Zhou, X., et al.: New scheme for measurement-device-independent quantum key distribution. Quantum Inf. Process. 17, 231 (2018)

    Article  ADS  MathSciNet  Google Scholar 

  8. Lee, C., Mower, J., Zhang, Z., et al.: Finite-key analysis of high-dimensional time–energy entanglement-based quantum key distribution. Quantum Inf. Process. 14, 1005–1015 (2015)

    Article  ADS  MathSciNet  Google Scholar 

  9. Okamoto, T., Tanaka, K., Uchiyama, S.: Quantum Public-key cryptosystems. In: Bellare, M. (ed.) Advances in Cryptology: Crypto 2000 Proceedings, LNCS, vol. 1880, pp. 147–165 (2000)

  10. Gottesman, D.: Quantum public key cryptography with information-theoretic security. In: Workshop on Classical and Quantum Information Security, pp. 15–18 (2005)

  11. Kawachi, A., Koshiba, T., Nishimura, H., Yamakami, T.: Computational indistinguishability between quantum states and its cryptographic application. In: Cramer, R. (ed.) Advances in Cryptology: Eurocrypt 2005 Proceedings, LNCS, vol. 3494, pp. 268–284 (2005)

  12. Kawachi, A., Koshiba, T., Nishimura, H., Yamakami, T.: Computational indistinguishability between quantum states and its cryptographic application. J. Cryptol. 25(3), 528–555 (2012)

    Article  MathSciNet  Google Scholar 

  13. Nikolopoulos, G.M.: Applications of single-qubit rotations in quantum public-key cryptography. Phys. Rev. A. 77, 032348 (2008)

    Article  ADS  MathSciNet  Google Scholar 

  14. Nikolopoulos, G.M.: Deterministic quantum-public-key encryption: forward search attack and randomization. Phys. Rev. A. 79, 042327 (2009)

    Article  ADS  Google Scholar 

  15. Fujita, H.: Quantum McEliece public-key cryptosystem. Quantum Inf. Comput. 12(3–4), 181–202 (2012)

    MathSciNet  MATH  Google Scholar 

  16. Yang, L.: A public-key cryptosystem for quantum message transmission. In: Proceedings of the SPIE vol. 5631(1), pp. 233–236 (2005)

  17. Yang, L., Liang, M., Li, B., Hu, L., Feng, D.G.: Quantum public-key cryptosystems based on induced trapdoor one-way transformations, e-print arXiv:1012.5249 (2010)

  18. Liang, M., Yang, L.: Public-key encryption and authentication of quantum information. Sci. China Phys. Mech. Astron. 55(9), 1618–1629 (2012)

    Article  ADS  Google Scholar 

  19. Gao, F., Wen, Q.Y., Qin, S.J., Zhu, F.C.: Quantum asymmetric cryptography with symmetric keys. Sci. China Ser. G Phys. Mech. Astron. 52, 1925–1931 (2009)

    Article  ADS  Google Scholar 

  20. Yang, L., Yang, B., Pan, J.: Quantum public-key encryption protocols with information-theoretic security. In: Proceedings of the SPIE, vol. 8440, pp. 84400E-1–84400E-7 (2012)

  21. Wu, C., Yang, L.: Bit-oriented quantum public-key encryption based on quantum perfect encryption. Quantum Inf. Process. 15(8), 3285–3300 (2016)

    Article  ADS  MathSciNet  Google Scholar 

  22. Wu, C., Yang, L.: Qubit-wise teleportation and its application in public-key secret communication. Sci. China (Inf. Sci.) 3, 183–194 (2017)

    Google Scholar 

  23. Wu, W., Cai, Q., Zhang, H., et al.: Quantum public key cryptosystem based on bell states. Int. J. Theor. Phys. (2017)

  24. Wang, Y., She, K.: A practical quantum public-key encryption model. In: 2017 3rd International Conference on Information Management (ICIM), Chengdu, pp. 367–372 (2017)

  25. Wiesner, S.: Conjugate coding. SIGACT News 15(1), 78–88 (1983)

    Article  Google Scholar 

  26. Rabin, M.O.: How to exchange secrets by oblivious transfer. Harvard University: Aiken Computation Laboratory, Technical Report TR-81 (1981)

  27. Even, S., Goldreich, O., Lempel, A.: A randomized protocol for signing contracts. In: Chaum, D., Rivest, R.L., Sherman, A.T. (eds.) Advances in Cryptology. Springer, Boston (1983)

    Google Scholar 

  28. Deng, F.G., Long, G.L.: Secure direct communication with a quantum one-time pad. Phys. Rev. A 69(5), 052319 (2004)

    Article  ADS  Google Scholar 

  29. Yang, L., Xiang, C., Li, B.: Quantum probabilistic encryption protocol based on cojugate coding. China Commun. 10(2), 19–26 (2013)

    Article  Google Scholar 

  30. Bethune, D.S., Risk, W.P.: An autocompensating fiber-optic quantum cryptography system based on polarization splitting of light. J. Quantum Electron. 36(3), 100 (2000)

    Article  Google Scholar 

  31. Pan, J.Y., Yang, L.: Quantum public-key encryption with information theoretic security, e-print arXiv:1006.0354 (2010)

  32. Nielsen, M.A., Chuang, I.L.: Quantum Computation and Quantum Information. Cambridge University Press, Cambridge (2000)

    MATH  Google Scholar 

  33. Hayashi, M., Kawachi, A., Cobayashi, H.: Quantum measurements for hidden subgroup problems with optimal sample complexity. Quantum Inf. Comput. 8, 0345–0358 (2008)

    MathSciNet  Google Scholar 

  34. Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1997)

    MATH  Google Scholar 

  35. Barnum, H., Crepeau, C., Gottesman, D.: Authentication of quantum messages. In: The 34rd Annual IEEE Symposium on Foundations of Computer Science, November 16, et al.: November 19, 2002, Vancouver, BC, p. 2002. Institute of Electrical and Electronics Engineers Computer Society, Canada (2002)

  36. Yang, L., Hu, L., Feng, D.: Quantum message authentication based on algebraic coding theory. In: Guo, G.-C., Lo, H.-K., Sasaki, M., Liu, S. (eds.) Quantum Optics and Applications in Computing and Communications II. Proceedings of SPIE Vol. 5631. SPIE, Bellingham (2005)

    Google Scholar 

  37. Garg, S., Yuen, H., Zhandry, M.: New security notions and feasibility results for authentication of quantum data. In: Annual International Cryptology Conference, pp. 342–371. Springer (2017)

  38. Broadbent, A., Gutoski, G., Stebila, D.: Quantum one-time programs. In: Advances in CryptologyCCRYPTO 2013, pp. 344–360. Springer (2013)

  39. Aharonov, D., Ben-Or, M., Eban, E.: Interactive proofs for quantum computations. In: Proceedings of Innovations in Computer Science. Tsinghua University Press (2010)

  40. Broadbent, A., Wainewright, E.: Efficient simulation for quantum message authentication. In: Nascimento, A., Barreto, P. (eds.) Information Theoretic Security. ICITS 2016. Lecture Notes in Computer Science, vol. 10015. Springer

  41. Buhrman, H., Cleve, R., Watrous, J., De Wolf, R.: Quantum fingerprinting. Phys. Rev.Lett. 87(16), 167902 (2001)

    Article  ADS  Google Scholar 

Download references

Acknowledgements

This work was supported by National Natural Science Foundation of China (Grant No. 61672517), National Natural Science Foundation of China (Key Program, Grant No. 61732021), National Cryptography Development Fund (Grant No. MMJJ20170108) and Beijing Municipal Science & Technology Commission (Grant No. Z191100007119006).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Biyao Yang.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Part of this work was presented in a conference proceeding [20]

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Yang, L., Yang, B. & Xiang, C. Quantum public-key encryption schemes based on conjugate coding. Quantum Inf Process 19, 415 (2020). https://doi.org/10.1007/s11128-020-02912-1

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-020-02912-1

Keywords

Navigation