DOI QR코드

DOI QR Code

Quantum Computing Cryptography and Lattice Mechanism

  • Abbas M., Ali Al-muqarm (Computer Technical Engineering Department, The Islamic University) ;
  • Firas, Abedi (Al-Zahraa University for Women) ;
  • Ali S., Abosinnee (Altoosi University College)
  • Received : 2022.02.22
  • Accepted : 2022.10.18
  • Published : 2022.12.31

Abstract

Classical cryptography with complex computations has recently been utilized in the latest computing systems to create secret keys. However, systems can be breached by fast-measuring methods of the secret key; this approach does not offer adequate protection when depending on the computational complexity alone. The laws of physics for communication purposes are used in quantum computing, enabling new computing concepts to be introduced, particularly in cryptography and key distribution. This paper proposes a quantum computing lattice (CQL) mechanism that applies the BB84 protocol to generate a quantum key. The generated key and a one-time pad encryption method are used to encrypt the message. Then Babai's algorithm is applied to the ciphertext to find the closet vector problem within the lattice. As a result, quantum computing concepts are used with classical encryption methods to find the closet vector problem in a lattice, providing strength encryption to generate the key. The proposed approach is demonstrated a high calculation speed when using quantum computing.

Keywords

Acknowledgement

This work was supported by the Islamic University under Grant No. RGIU2022.

References

  1. L. Strate, "The varieties of cyberspace: Problems in definition and delimitation," Western Journal of Communication, vol. 63, no. 3, pp. 382-412, Sep. 1999. DOI: 10.1080/10570319909374648.
  2. V. Mavroeidis, K. Vishi, M. D. Zych, and A. Josang, "The impact of quantum computing on present cryptography," International Journal of Advanced Computer Science and Applications, vol. 9, no. 3, pp. 405-414, Mar. 2018. DOI: 10.14569/IJACSA.2018.090354.
  3. D. N. Diep, "Multiparty quantum telecommunication using quantum fourier transforms," arXiv preprint arXiv:1705.02608, May 2017. DOI: 10.48550/arxiv.1705.02608.
  4. A. Peres, Quantum Theory: Concepts and Methods, Springer Science & Business Media, 2006.
  5. J. Shen, T. Zhou, X. Chen, J. Li, and W. Susilo, "Anonymous and traceable group data sharing in cloud computing," IEEE Transactions on Information Forensics and Security, vol. 13, no. 4, pp. 912-925, Apr. 2018. DOI: 10.1109/TIFS.2017.2774439.
  6. M. Curty and D. J. Santos, "Quantum authentication of classical messages," Physical Review A - Atomic, Molecular, and Optical Physics, vol. 64, no. 6, pp. 6, Nov. 2001. DOI: 10.1103/PhysRevA.64.062309.
  7. B. S. Shi, J. Li, J. M. Liu, X. F. Fan, and G. C. Guo, "Quantum key distribution and quantum authentication based on entangled state," Physics Letters, Section A: General, Atomic and Solid State Physics, vol. 281, no. 2-3, pp. 83-87, Mar. 2001. DOI: 10.1016/S0375-9601(01)00129-3.
  8. D. Zhang and X. Li, "Quantum authentication using orthogonal product states," in Proceedings of Third International Conference on Natural Computation, Hainan, China, vol. 4, pp. 608-612, 2007. DOI: 10.1109/ICNC.2007.589.
  9. C. H. Bennett and G. Brassard, "Quantum cryptography: Public key distribution and coin tossing," Theoretical Computer Science, vol. 560, no. P1, pp. 7-11, Mar. 2014. DOI: 10.1016/j.tcs.2014.05.025.
  10. S. K. Routray, M. K. Jha, L. Sharma, R. Nyamangoudar, A. Javali, and S. Sarkar, "Quantum cryptography for IoT: APerspective," 2017 International Conference on IoT and Application (ICIOT), Nagapattinam, India, pp. 1-4, 2017. DOI: 10.1109/iciota.2017.8073638.
  11. K. A. Balygin, I. B. Bobrov, A. N. Klimov, S. N. Molotkov, and M. I. Ryzhkin, "A simple method of protection against a detector mismatch attack in quantum cryptography: The BB84 protocol," Journal of Experimental and Theoretical Physics, vol. 130, no. 2, pp. 161-169, Apr. 2020. DOI: 10.1134/S1063776120010136.
  12. P. Sazonova and S. Krendelev, "Parametric hash function resistant to attack by quantum computer," in Proceedings of the 2018 Federated Conference on Computer Science and Information Systems, Poznan, Poland, pp. 387-390, 2018. DOI: 10.15439/2018F254.
  13. J. Choi, S. Oh, and J. Kim, "The useful quantum computing techniques for artificial intelligence engineers," in Proceedings of International Conference on Information Networking, Barcelona, Spain, pp. 1-3, 2020. DOI: 10.1109/ICOIN48656.2020.9016555.
  14. K. Shannon., E. Towe, and O. K. Tonguz, "On the use of quantum entanglement in secure communications: A survey," arXiv preprint arXiv:2003.07907, Mar. 2020. DOI: 10.48550/arxiv.2003.07907.
  15. F. Xu, X. Ma, Q. Zhang, H. K. Lo, and J. W. Pan, "Secure quantum key distribution with realistic devices," Reviews of Modern Physics, vol. 92, no. 2, pp. 025002, Jun. 2020. DOI: 10.1103/REVMODPHYS.92.025002.
  16. P. D. M. Lara, D. A. Maldonado-Ruiz, S. D. A. Diaz, L. I. B. Lopez, and A. L. V. Caraguay, "Trends on computer security: Cryptography, user authentication, denial of service and intrusion detection," arXiv preprint arXiv:1903.08052, Mar. 2019. DOI: 10.48550/arxiv.1903.08052.
  17. S. Mitra, B. Jana, S. Bhattacharya, P. Pal, and J. Poray, "Quantum ryptography: Overview, security issues and future challenges," in 2017 4th International Conference on Opto-Electronics and Applied Optics, Kolkata, India, pp. 1-7, Apr. 2018. DOI: 10.1109/OPTRONIX.2017.8350006.
  18. Z. Brakerski, R. Canetti, and L. Qian, "On the computational hardness needed for quantum cryptography," arXiv preprint arXiv:2209.04101, Sep. 2022. DOI: 10.48550/ARXIV.2209.04101.
  19. C. Portmann and R. Renner, "Security in quantum cryptography," Reviews of Modern Physics, vol. 94, no. 2, Jun. 2022, DOI: 10.1103/revmodphys.94.025008.