Skip to main content

Post-Quantum Cryptography: A Solution to Quantum Computing on Security Approaches

  • Conference paper
  • First Online:
Pervasive Computing and Social Networking

Part of the book series: Lecture Notes in Networks and Systems ((LNNS,volume 317))

  • 756 Accesses

Abstract

Ever since the initial idea of quantum computing, the quest for processing data faster never took an offspeed. With the invention of Shor’s and Grover’s algorithm, it has given the boost amongst researchers to develop a successful quantum computer that can outperform any classical system available this day. Due to its working principle and different properties of qubits, many of the tasks which are difficult to perform for current systems can be done efficiently using quantum computers. Revolution in computing will breach existing security approaches and lead us to find alternatives to withstand quantum attacks. Post-quantum cryptography is the most promising way to secure our existing digitized world, as it is not based on discrete logarithms and integer factorization concepts. They are based on other hard mathematical concepts that are hard to break in polynomial time. Therefore, tremendous research has been done in the last decade to design stable, efficient, and secure post-quantum cryptographic approaches. Hash-based, code-based, and lattice-based approaches are well understood, and many of their approaches are standardized for practical implementations.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 219.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Peter S (2000) Introduction to quantum algorithms. In: AMS proceedings of symposium in applied mathematics, 58. https://doi.org/10.1090/psapm/058/1922896

  2. Elsayed N, Maida AS, Bayoumi M (2019) A review of quantum computer energy efficiency. In: IEEE Green Technologies Conference(GreenTech), Lafayette, LA, USA, 1–3. https://doi.org/10.1109/GreenTech.2019.8767125

  3. Siddhartha Sankar Biswas (2017) Quantum computers: a review work. Adv Comput Sci Technol 10(5):1471–1478

    Google Scholar 

  4. Feynman RP (1982) Simulating physics with computers. Int J Theoretical Phys 467–488. https://doi.org/10.1007/BF02650179

  5. Hidary JD (2019) A brief history of quantum computing. In: Quantum computing: an applied approach. Springer, Cham. https://doi.org/10.1007/978-3-030-23922-0_2

  6. Krantz P, Kjaergaard M, Yan F, Orlando T, Gustavsson S, Oliver W (2019) A quantum engineer's guide to superconducting qubits. Appl Phys Rev 6:021318. https://doi.org/10.1063/1.5089550

  7. Kanamori Y, Yoo S-M, Pan W, Sheldon FT (2006) A short survey on quantum computers. Int J Comput Appl 28. https://doi.org/10.2316/Journal.202.2006.3.202-1700

  8. Cincotti G (2009) Prospects on planar quantum computing. J Lightwave Technol 27(24):5755–5766. https://doi.org/10.1109/JLT.2009.2032371

    Article  Google Scholar 

  9. Menon PS, Ritwik M (2014) A comprehensive but not complicated survey on quantum computing. IERI Proc 10:144–152. ISSN 2212-6678. https://doi.org/10.1016/j.ieri.2014.09.069

  10. Bowden CM, Chen G, Diao Z, Klappenecker A (2002) The universality of the quantum Fourier transform in forming the basis of quantum computing algorithms. J Math Anal Appl 274(1):69–80

    Article  MathSciNet  MATH  Google Scholar 

  11. Grover LK (1996) A fast quantum mechanical algorithm for database search. In: Proceedings of the twenty-eighth annual ACM symposium on Theory of Computing (STOC '96). Association for Computing Machinery, New York, NY, USA, pp 212–219. https://doi.org/10.1145/237814.237866

  12. Kasivajhula S (2006) Quantum computing: a survey. In: Proceedings of the 44th annual Southeast regional conference (ACM-SE 44). Association for Computing Machinery, New York, NY, USA, pp 249–253

    Google Scholar 

  13. Roffe J (2019) Quantum error correction: an introductory guide. Contemp Phys 60:226–245

    Article  Google Scholar 

  14. The D-Wave 2000Q Quantum Computer Technology Overview (Online). Available: https://www.dwavesys.com/sites/default/files/DWave%202000Q%20Tech%20Collateral0117F.pdf

  15. Shor PW (1999) Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev 41(2):303–332

    Google Scholar 

  16. Zhang H, Ji Z, Wang H, Wu W (2019) Survey on quantum information security. China Commun 16(10):1–36. https://doi.org/10.23919/JCC.2019.10.001

    Article  Google Scholar 

  17. Buchmann J, Dahmen E, Hulsing A (2011) XMSS—a practical forward secure signature scheme based on minimal security assumptions. In: Yang BY (ed) Post-quantum cryptography, PQCrypto 2011, vol 7071. LNCS. Springer, Berlin, pp 117–129

    Google Scholar 

  18. Suhail S, Hussain R, Khan A, Hong CS (2021) On the role of hash-based signatures in quantum-safe Internet of Things: current solutions and future directions. IEEE Internet Things J 8(1):1–17. https://doi.org/10.1109/JIOT.2020.3013019

  19. Niederhagen R, Waidner M (2017) Practical post-quantum cryptography. SIT-TR-2017-02

    Google Scholar 

  20. Baldi M, Bianchi M, Chiaraluce F et al (2016) Enhanced public key security for the McEliece cryptosystem. J Cryptol 29:1–27. https://doi.org/10.1007/s00145-014-9187-8

    Article  MathSciNet  MATH  Google Scholar 

  21. Véron P (2013). Code based cryptography and steganography. https://doi.org/10.1007/978-3-642-40663-8_5

    Article  Google Scholar 

  22. Niederhagen R, Waidner M (2017) Practical postquantum cryptography. SIT-TR-2017-02

    Google Scholar 

  23. Bernstein DJ, Hopwood D, Hulsing A, Lange T, Niederhagen R, Papachristodoulou L, Schneider M, Schwabe P, WilcoxO'Hearn Z (2015) SPHINCS: practical stateless hashbased signatures. In: Fischlin M, Oswald E (ed) Advances in cryptology, EUROCRYPT 2015, vol 9056. LNCS. Springer, Berlin, pp 368–397

    Google Scholar 

  24. Repka M, Zajac P (2014) Overview of the mceliece cryptosystem and its security. Tatra Mountains Mathematical Publications. 60. https://doi.org/10.2478/tmmp-2014-0025

  25. Hoffstein J, Howgrave-Graham N, Pipher J, Whyte W (2009) Practical lattice-based cryptography: NTRUEncrypt and NTRUSign. In: Nguyen P, Vallée B (eds) The LLL algorithm. Information Security and Cryptography. Springer, Berlin. https://doi.org/10.1007/978-3-642-02295-1_11

  26. Güneysu T, Lyubashevsky V, Pöppelmann T (2012) Practical Lattice-based cryptography: a signature scheme for embedded systems. In: Prouff E, Schaumont P (eds) Cryptographic hardware and embedded systems—CHES 2012. CHES 2012. Lecture Notes in Computer Science, vol 7428. Springer, Berlin. https://doi.org/10.1007/978-3-642-33027-8_31

  27. Petzoldt A, Chen M-S, Yang B-Y, Tao C, Ding J (2015) Design principles for HFEv-based multivariate signature schemes. In: Iwata T, Cheon JH (eds) Advances in cryptology—ASIACRYPT 2015, vol 9452. LNCS. Springer, Berlin, pp 311–334

    Google Scholar 

  28. Costello C, Longa P, Naehrig M (2016) Efficient algorithms for supersingular ısogeny Diffie-Hellman. In: Robshaw M, Katz J (eds) Advances in cryptology—CRYPTO 2016, vol 9814. LNCS. Springer, Berlin, pp 572–601

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Purvı H. Tandel .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Tandel, P.H., Nasrıwala, J.V. (2022). Post-Quantum Cryptography: A Solution to Quantum Computing on Security Approaches. In: Ranganathan, G., Bestak, R., Palanisamy, R., Rocha, Á. (eds) Pervasive Computing and Social Networking. Lecture Notes in Networks and Systems, vol 317. Springer, Singapore. https://doi.org/10.1007/978-981-16-5640-8_46

Download citation

Publish with us

Policies and ethics