Skip to main content

Quantum computing

  • Chapter
Post-Quantum Cryptography

In this chapter we will explain how quantum algorithms work and how they can be used to attack crypto systems. We will outline the current state of the art of quantum algorithmic techniques that are, or might become relevant for cryptanalysis. And give an outlook onto possible future developments.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Dorit Aharonov, Vaughan Jones, and Zeph Landau. A polynomial quantum algorithm for approximating the jones polynomial. InSTOC '06: Proceedings of the thirty-eighth annual ACM symposium on Theory of computing, pages 427– 436, New York, NY, USA, 2006. ACM Press.

    Chapter  Google Scholar 

  2. Miklós Ajtai and Cynthia Dwork. A public-key cryptosystem with worst-case/average-case equivalence. InProceedings of the Twenty-Ninth Annual ACM Symposium on Theory of Computing, pages 284–293, El Paso, Texas, 4–6 May 1997.

    Google Scholar 

  3. Dave Bacon, Andrew M. Childs, and Wim van Dam. From optimal measurement to efficient quantum algorithms for the hidden subgroup problem over semidirect product groups. In46th Annual IEEE Symposium on Foundations of Computer Science, pages 469–478, 2005.

    Google Scholar 

  4. Charles H. Bennett, Ethan Bernstein, Gilles Brassard, and Umesh Vazirani. Strengths and weaknesses of quantum computing.SIAM Journal on Computing, 26(5):1510–1523, October 1997.

    Article  MATH  MathSciNet  Google Scholar 

  5. Johannes Buchmann, Markus Maurer, and Bodo Möller. Cryptography based on number fields with large regulator.Journal de Théorie des Nombres de Bordeaux, 12:293–307, 2000.

    MATH  Google Scholar 

  6. Johannes A. Buchmann and Hugh C. Williams. A key exchange system based on real quadratic fields (extended abstract). In G. Brassard, editorAdvances in Cryptology—CRYPTO '89, volume 435 ofLecture Notes in Computer Science, pages 335–343. Springer-Verlag, 1990, 20–24 August 1989.

    Google Scholar 

  7. Henri Cohen.A course in computational algebraic number theory. Springer-Verlag New York, Inc., New York, NY, USA, 1993.

    MATH  Google Scholar 

  8. Ivan Damgård, Oded Goldreich, and Avi Wigderson. Hashing functions can simplify zero-knowledge protocol design (too). Technical Report RS-94-39, BRICS, 1994.

    Google Scholar 

  9. Mark Ettinger, Peter Høyer, and Emanuel Knill. The quantum query complexity of the hidden subgroup problem is polynomial.Information Processing Letters, 91(2):43–48, 2004.

    Article  MathSciNet  Google Scholar 

  10. Katalin Friedl, Gabor Ivanyos, Frederic Magniez, Miklos Santha, and Pranab Sen. Hidden translation and orbit coset in quantum computing. InProceedings of the Thirty-Fifth Annual ACM Symposium on Theory of Computing, San Diego, CA, 9–11June 2003.

    Google Scholar 

  11. O. Goldreich, S. Micali, and A. Widgerson. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems.Journal of the ACM, 38(1):691–729, 1991.

    MATH  Google Scholar 

  12. Oded Goldreich.Foundations of Cryptography: Basic Tools. Cambridge University Press, New York, NY, USA, 2001.

    MATH  Google Scholar 

  13. Oded Goldreich.Foundations of Cryptography: Volume 2, Basic Applications. Cambridge University Press, New York, NY, USA, 2004.

    Google Scholar 

  14. Oded Goldreich, Shafi Goldwasser, and Shai Halevi. Public-key cryptosystems from lattice reduction problems. In Burton S. Kaliski, editorAdvances in Cryp-tology — CRYPTO '97, volume 1294 ofLNCS, pages 112–131. SV, 1997.

    Google Scholar 

  15. Oded Goldreich, Amit Sahai, and Salil Vadhan. Honest-verifier statistical zero-knowledge equals general statistical zero-knowledge. InProceedings of the 30th Annual ACM Symposium on Theory of Computing, pages 399–408, 1998.

    Google Scholar 

  16. Oded Goldreich and Salil Vadhan. Comparing entropies in statistical zero knowledge with applications to the structure of SZK. InProceedings of 14th Annual IEEE Conference on Computational Complexity, 1999.

    Google Scholar 

  17. Sean Hallgren. Fast quantum algorithms for computing the unit group and class group of a number field. InProceedings of the 37th Annual ACM Symposium on Theory of Computing, pages 468–474, 2005.

    Google Scholar 

  18. Sean Hallgren. Polynomial-time quantum algorithms for Pell's equation and the principal ideal problem.Journal of the ACM, 54(1):1–19, 2007.

    Article  MathSciNet  Google Scholar 

  19. Sean Hallgren, Alexandra Kolla, Pranab Sen, and Shengyu Zhang. Making classical honest verifier zero knowledge protocols secure against quantum attacks.Automata, Languages and Programming, pages 592–603, 2008.

    Google Scholar 

  20. Sean Hallgren, Cristopher Moore, Martin Rötteler, Alexander Russell, and Pranab Sen. Limitations of quantum coset states for graph isomorphism. InSTOC '06: Proceedings of the 38th Annual ACM Symposium on Theory of Computing, pages 604–617, New York, NY, USA, 2006. ACM Press.

    Chapter  Google Scholar 

  21. Sean Hallgren, Alexander Russell, and Amnon Ta-Shma. Normal subgroup reconstruction and quantum computation using group representations.SIAM Journal on Computing, 32(4):916–934, 2003.

    Article  MATH  MathSciNet  Google Scholar 

  22. Gábor Ivanyos, Frédéric Magniez, and Miklos Santha. Efficient quantum algorithms for some instances of the non-abelian hidden subgroup problem. InProceedings of the Thirteenth Annual ACM Symposium on Parallel Algorithms and Architectures, pages 263–270, Heraklion, Crete Island, Greece, 4–6July 2001.

    Chapter  Google Scholar 

  23. Gábor Ivanyos, Luc Sanselme, and Miklos Santha. An efficient quantum algorithm for the hidden subgroup problem in extraspecial groups, 2007.

    Google Scholar 

  24. Greg Kuperberg. A subexponential-time quantum algorithm for the dihedral hidden subgroup problem.SIAM Journal on Computing, 35(1):170–188, 2005.

    Article  MATH  MathSciNet  Google Scholar 

  25. A. K. Lenstra, H. W. Lenstra, and L. Lovász. Factoring polynomials with rational coefficients.Mathematische Annalen, 261(4):515–534, 1982.

    Article  MATH  MathSciNet  Google Scholar 

  26. A. K. Lenstra, H. W. Lenstra, Jr., M. S. Manasse, and J. M. Pollard. The number field sieve. InProceedings of the Twenty Second Annual ACM Symposium on Theory of Computing, pages 564–572, Baltimore, Maryland, 14–16 May 1990.

    Google Scholar 

  27. A.K. Lenstra and H.W. Lenstra, editors.The Development of the Number Field Sieve, volume 1544 ofLecture Notes in Mathematics. Springer—Verlag, 1993.

    Google Scholar 

  28. Cristopher Moore, Alexander Russell, and Leonard Schulman. The symmetric group defies strong Fourier sampling. InProceedings of the Symposium on the Foundations of Computer Science (FOCS'05), pages 479–488, 2005.

    Google Scholar 

  29. Cristopher Moore, Alexander Russell, and Piotr Sniady. On the impossibility of a quantum sieve algorithm for graph isomorphism. InSTOC '07: Proceedings of the thirty-ninth annual ACM symposium on Theory of computing, pages 536– 545, New York, NY, USA, 2007. ACM Press.

    Chapter  Google Scholar 

  30. Cristopher Moore, Alexander Russell, and Umesh Vazirani. A classical one-way function to confound quantum adversaries. quant-ph/0701115, 2007.

    Google Scholar 

  31. M.A. Morrison and J. Brillhart. A method of factoring and the factorization ofF 7.Mathematics of Computation, 29:183–205, 1975.

    Article  MATH  MathSciNet  Google Scholar 

  32. Minh-Huyen Nguyen, Shien Jin Ong, and Salil Vadhan. Statistical zero-knowledge arguments for NP from any one-way function. InProceedings of the 47th Annual IEEE Symposium on Foundations of Computer Science, pages 3–14, 2006.

    Google Scholar 

  33. Michael A. Nielsen and Isaac L. Chuang.Quantum Computation and Quantum Information. Cambirdge University Press, 2000.

    Google Scholar 

  34. C. Pomerance. Factoring. In C. Pomerance, editorCryptology and Computational Number Theory, volume 42 ofProceedings of Symposia in Applied Mathematics, pages 27–47. American Mathematical Society, 1990.

    Google Scholar 

  35. Oded Regev. Quantum computation and lattice problems. InProceedings of the 43rd Symposium on Foundations of Computer Science, pages 520–529, Los Alamitos, 2002.

    Google Scholar 

  36. Amit Sahai and Salil Vadhan. A complete promise problem for statistical zero knowledge.Journal of the ACM, 50(2):196–249, 2003.

    Article  MathSciNet  Google Scholar 

  37. Arthur Schmidt and Ulrich Vollmer. Polynomial time quantum algorithm for the computation of the unit group of a number field. InProceedings of the 37th Annual ACM Symposium on Theory of Computing, pages 475–480, 2005.

    Google Scholar 

  38. Peter W. Shor. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer.SIAM Journal on Computing, 26(5):1484– 1509, 1997.

    Article  MATH  MathSciNet  Google Scholar 

  39. Salil Pravin Vadhan.A Study of Statistical Zero-Knowledge Proofs. PhD thesis, Massachusetts Institute of Technology, 1999.

    Google Scholar 

  40. Wim van Dam, Sean Hallgren, and Lawrence Ip. Quantum algorithms for some hidden shift problems.SIAM Journal on Computing, 36(3):763–778, 2006.

    Article  MATH  MathSciNet  Google Scholar 

  41. John Watrous. Zero-knowledge against quantum attacks. InProceedings of the 38th Annual ACM Symposium on Theory of Computing, pages 296–305, 2006.

    Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Hallgren, S., Vollmer, U. (2009). Quantum computing. In: Bernstein, D.J., Buchmann, J., Dahmen, E. (eds) Post-Quantum Cryptography. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-88702-7_2

Download citation

Publish with us

Policies and ethics