Skip to main content
Log in

Leveraging the hardness of dihedral coset problem for quantum cryptography

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

The dihedral coset problem (DCP) that comes from the hidden subgroup problem over dihedral group is one of the fundamental problems in quantum computation, and its hardness has become a promising cryptographic assumption of post quantum cryptography. In this work, we carry out a quantum cryptographic scheme based on dihedral coset states, which is a novel quantum cryptography that not only exploits the principles of quantum physics but also depends on the post-quantum hardness of \(\hbox {DCP}^{\ell }_N\), where \(\ell \) is the number of samples of DCP states and N is the modulus. Specifically, we propose a bipartite quantum key agreement protocol based on dihedral coset states, and by using it we demonstrate a quantum secure communication scenario that \(\lfloor \ell /4 \rfloor \) bits of information can be transmitted securely. Finally, we discuss the security analysis of our proposal under the optimal measurement attack and show that the proposal can achieve the maximum secrecy capacity with information-theoretic security under the constraint of \(m = \varTheta (\log N-4)\) for the large N, where m denotes the number of DCP states transmitted in the quantum channel.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

Data availability

Data sharing not applicable to this article as no datasets were generated or analyzed during the current study.

References

  1. Bennett, C.H., Brassard, G.: Quantum cryptography: public-key distribution and coin tossing. In: Proceedings of the IEEE International Conference on Computers, Systems and Signal Processing, pp. 175–179. IEEE Press, Bangalore (1984)

  2. Ekert, A.K.: Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett. 67(6), 661–663 (1991)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  3. Gisin, N., Ribordy, G., Tittel, W., Zbinden, H.: Quantum cryptography. Rev. Mod. Phys. 74(1), 145 (2002)

    ADS  MATH  Google Scholar 

  4. Long, G.L., Liu, X.S.: Theoretically efficient high-capacity quantum-key-distribution scheme. Phys. Rev. A 65(3), 032302 (2002)

    Article  ADS  Google Scholar 

  5. Bernstein, D.J., Lange, T.: Post-quantum cryptography. Nature 549(7671), 188–194 (2017)

    Article  ADS  Google Scholar 

  6. Chen, L., Chen, L., Jordan, S., Liu, Y.K., Moody, D., Peralta, R., Smith-Tone, D.: Report on Post-quantum Cryptography, vol. 12. US Department of Commerce, National Institute of Standards and Technology, Gaithersburg, MD (2016)

    Book  Google Scholar 

  7. Yan, F., Gao, T.: Perfect NOT and conjugate transformations. AAPPS Bull. 32(1), 1–7 (2022)

    Article  ADS  Google Scholar 

  8. Nejatollahi, H., Dutt, N., Ray, S., Regazzoni, F., Banerjee, I., Cammarota, R.: Post-quantum lattice-based cryptography implementations: a survey. ACM Comput. Surv. (CSUR) 51(6), 1–41 (2019)

    Article  Google Scholar 

  9. Shang, T., Tang, Y., Chen, R., Liu, J.: Full quantum one-way function for quantum cryptography. Quantum Eng. 2(1), e32 (2020)

    Article  Google Scholar 

  10. Wang, P., Tian, S., Sun, Z., Xie, N.: Quantum algorithms for hash preimage attacks. Quantum Eng. 2(2), e36 (2020)

    Article  Google Scholar 

  11. Wang, Z.G., Wei, S.J., Long, G.L.: A quantum circuit design of AES requiring fewer quantum qubits and gate operations. Front. Phys. 17(4), 1–7 (2022)

    Article  Google Scholar 

  12. Wang, L. J., Zhang, K. Y., Wang, J. Y., Cheng, J., Yang, Y. H., Tang, S. B., et al.: Experimental authentication of quantum key distribution with post-quantum cryptography. npj Quantum Inf. 7(1), 1–7 (2021)

    Article  Google Scholar 

  13. Yang, Y.H., Li, P.Y., Ma, S.Z., Qian, X.C., Zhang, K.Y., Wang, L.J., et al.: All optical metropolitan quantum key distribution network with post-quantum cryptography authentication. Opt. Express 29(16), 25859–25867 (2021)

    Article  ADS  Google Scholar 

  14. Metger, T., Dulek, Y., Coladangelo, A., Arnon-Friedman, R.: Device-independent quantum key distribution from computational assumptions. New J. Phys. 23(12), 123021 (2021)

    Article  ADS  MathSciNet  Google Scholar 

  15. Kwek, L.C., Cao, L., Luo, W., Wang, Y., Sun, S., Wang, X., Liu, A.Q.: Chip-based quantum key distribution. AAPPS Bull. 31(1), 1–8 (2021)

    Article  Google Scholar 

  16. Long, G.L., Pan, D., Sheng, Y.B., Xue, Q., Lu, J., Hanzo, L.: An evolutionary pathway for the quantum internet relying on secure classical repeaters. arXiv preprint arXiv:2202.03619 (2022)

  17. Jozsa, R.: Quantum factoring, discrete logarithms, and the hidden subgroup problem. Comput. Sci. Eng. 3(2), 34–43 (2001)

    Article  Google Scholar 

  18. Hales, L.R.: The Quantum Fourier Transform and Extensions of the Abelian Hidden Subgroup Problem. University of California, Berkeley (2002)

    Google Scholar 

  19. Childs, A.M., Van Dam, W.: Quantum algorithms for algebraic problems. Rev. Mod. Phys. 82(1), 1 (2010)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  20. Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings 35th Annual Symposium on Foundations of Computer Science, pp. 124–134. IEEE (1994)

  21. Simon, D.R.: On the power of quantum computation. SIAM J. Comput. 26(5), 1474–1483 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  22. Boneh, D., Lipton, R.J.: Quantum cryptanalysis of hidden linear functions. In: Annual International Cryptology Conference, pp. 424–437. Springer, Berlin (1995)

  23. Beals, R.: Quantum computation of Fourier transforms over symmetric groups. In: Proceedings of the Twenty-Ninth Annual ACM Symposium on Theory of Computing, pp. 48–53 (1997)

  24. Hallgren, S., Moore, C., Rötteler, M., Russell, A., Sen, P.: Limitations of quantum coset states for graph isomorphism. J. ACM (JACM) 57(6), 1–33 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  25. Regev, O.: Quantum computation and lattice problems. SIAM J. Comput. 33(3), 738–760 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  26. Brakerski, Z., Kirshanova, E., Stehlé, D., Wen, W.: Learning with errors and extrapolated dihedral cosets. In: IACR International Workshop on Public Key Cryptography, pp. 702–727. Springer, Cham (2018)

  27. Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. J. ACM (JACM) 56(6), 1–40 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  28. Suo, J., Wang, L., Yang, S., Zheng, W., Zhang, J.: Quantum algorithms for typical hard problems: a perspective of cryptanalysis. Quantum Inf. Process. 19(6), 1–26 (2020)

    Article  ADS  MathSciNet  Google Scholar 

  29. Ettinger, M., Høyer, P.: On quantum algorithms for noncommutative hidden subgroups. Adv. Appl. Math. 25(3), 239–251 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  30. Bacon, D., Childs, A.M., van Dam, W.: Optimal measurements for the dihedral hidden subgroup problem. arXiv preprint arXiv:quant-ph/0501044 (2006)

  31. Childs, A.M., Van Dam, W.: Quantum algorithm for a generalized hidden shift problem. In: Proceedings of the Eighteenth Annual ACM-SIAM Symposium on Discrete Algorithms, pp. 1225–1232 (2007)

  32. Kobayashi, H., Le Gall, F.: Dihedral hidden subgroup problem: a survey. Inf. Media Technol. 1(1), 178–185 (2006)

    Google Scholar 

  33. Perepechaenko, M.: Hidden subgroup problem: about some classical and quantum algorithms. Doctoral dissertation, Université d’Ottawa/University of Ottawa (2021)

  34. Roetteler, M.: Quantum algorithms for Abelian difference sets and applications to dihedral hidden subgroups. In: 11th Conference on the Theory of Quantum Computation, Communication and Cryptography, No. 8, pp. 8:1–8:16 (2016)

  35. Kuperberg, G.: A subexponential-time quantum algorithm for the dihedral hidden subgroup problem. SIAM J. Comput. 35(1), 170–188 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  36. Regev, O.: A subexponential time algorithm for the dihedral hidden subgroup problem with polynomial space. arXiv preprint arXiv:quant-ph/0406151 (2004)

  37. Kuperberg, G.: Another subexponential-time quantum algorithm for the dihedral hidden subgroup problem. In: 8th Conference on the Theory of Quantum Computation, Communication and Cryptography, p. 20 (2013)

  38. Gu, L., Wang, L., Ota, K., Dong, M., Cao, Z., Yang, Y.: New public key cryptosystems based on non-Abelian factorization problems. Secur. Commun. Netw. 6(7), 912–922 (2013)

    Article  Google Scholar 

  39. Horan, K., Kahrobaei, D.: The hidden subgroup problem and post-quantum group-based cryptography. In: International Congress on Mathematical Software, pp. 218–226. Springer, Cham (2018)

  40. Alagic, G., Russell, A.: Quantum-secure symmetric-key cryptography based on hidden shifts. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 65–93. Springer, Cham (2017)

  41. Bonnetain, X., Naya-Plasencia, M.: Hidden shift quantum cryptanalysis and implications. In: International Conference on the Theory and Application of Cryptology and Information Security, pp. 560–592. Springer, Cham (2018)

  42. Chia, N.H., Hallgren, S.: How hard is deciding trivial versus nontrivial in the dihedral coset problem? In: 11th Conference on the Theory of Quantum Computation, Communication and Cryptography, pp. 6:1–6:16 (2016)

  43. Doliskani, J.: Efficient quantum public-key encryption from learning with errors. arXiv preprint arXiv:2105.12790 (2021)

  44. Zhou, N., Zeng, G., Xiong, J.: Quantum key agreement protocol. Electron. Lett. 40(18), 1149–1150 (2004)

    Article  ADS  Google Scholar 

  45. Chong, S.K., Hwang, T.: Quantum key agreement protocol based on BB84. Opt. Commun. 283(6), 1192–1195 (2010)

    Article  ADS  Google Scholar 

  46. Lo, H.K., Ma, X., Chen, K.: Decoy state quantum key distribution. Phys. Rev. Lett. 94(23), 230504 (2005)

    Article  ADS  Google Scholar 

  47. Ma, X., Qi, B., Zhao, Y., Lo, H.K.: Practical decoy state for quantum key distribution. Phys. Rev. A 72(1), 012326 (2005)

    Article  ADS  Google Scholar 

  48. Tomamichel, M., Lim, C.C.W., Gisin, N., Renner, R.: Tight finite-key analysis for quantum cryptography. Nat. Commun. 3(1), 1–6 (2012)

    Article  Google Scholar 

  49. Nam, Y., Su, Y., Maslov, D.: Approximate quantum Fourier transform with \(O(n\log (n))\) T gates. npj Quantum Inf. 6(1), 1–6 (2020)

    Article  Google Scholar 

  50. Ezawa, M.: Electric circuits for universal quantum gates and quantum Fourier transformation. Phys. Rev. Res. 2(2), 023278 (2020)

    Article  Google Scholar 

  51. Mohammadbagherpoor, H., Oh, Y.H., Dreher, P., Singh, A., Yu, X., Rindos, A.J.: An improved implementation approach for quantum phase estimation on quantum computers. In: 2019 IEEE International Conference on Rebooting Computing (ICRC), pp. 1–9. IEEE (2019)

  52. Cabello, A.: Quantum key distribution in the Holevo limit. Phys. Rev. Lett. 85(26), 5635 (2000)

    Article  ADS  Google Scholar 

  53. Shukla, C., Alam, N., Pathak, A.: Protocols of quantum key agreement solely using Bell states and Bell measurement. Quantum Inf. Process. 13(11), 2391–2405 (2014)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  54. Chong, S.K., Tsai, C.W., Hwang, T.: Improvement on “quantum key agreement protocol with maximally entangled states. Int. J. Theor. Phys. 50(6), 1793–1802 (2011)

    Article  MATH  Google Scholar 

  55. Shi, R.H., Zhong, H.: Multi-party quantum key agreement with bell states and bell measurements. Quantum Inf. Process. 12(2), 921–932 (2013)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  56. He, Y.F., Ma, W.P.: Quantum key agreement protocols with four-qubit cluster states. Quantum Inf. Process. 14(9), 3483–3498 (2015)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  57. Yang, Y.G., Li, B.R., Kang, S.Y., Chen, X.B., Zhou, Y.H., Shi, W.M.: New quantum key agreement protocols based on cluster states. Quantum Inf. Process. 18(3), 1–17 (2019)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgements

This work was supported by the National Natural Science Foundation of China (NSFC) (No. 61972050), the Beijing Natural Science Foundation (No. L191012) and the 111 Project (No. B08004).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Lize Gu.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Yan, X., Gu, L., Suo, J. et al. Leveraging the hardness of dihedral coset problem for quantum cryptography. Quantum Inf Process 21, 308 (2022). https://doi.org/10.1007/s11128-022-03592-9

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-022-03592-9

Keywords

Navigation