Skip to main content
Log in

Block encryption of quantum messages

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

Block encryption is a fundamental cryptographic primitive in modern cryptography. However, it is impossible for block encryption to achieve the same security as one-time pad. Quantum mechanics has changed the modern cryptography, and lots of researches have shown that quantum cryptography can outperform the limitation of traditional cryptography. This article proposes a new constructive mode for private quantum encryption, named \(\mathcal {EHE}\), which is a very simple method to construct quantum encryption from classical primitive. Based on \(\mathcal {EHE}\) mode, we construct a quantum block encryption scheme from pseudorandom functions. If the pseudorandom functions are standard secure, our scheme is indistinguishable encryption under chosen plaintext attack. If the pseudorandom functions are permutation on the key space, our scheme can achieve the same security as quantum one-time pad, and the secret key can be securely reused for exponential times if the receiver sends a confirmation after every round of “encryption–decryption.” Thus, our scheme can be viewed as a positive answer to the open problem in quantum cryptography “how to unconditionally reuse or recycle the whole key of private-key quantum encryption.”

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Dupuis, F., Nielsen, J.B., Salvail, L.: Actively secure two-party evaluation of any quantum operation. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 794–811. Springer, Heidelberg (2012)

  2. Aharonov, D., Ben-Or, M., Eban, E.: Interactive proofs for quantum computations. In: Proceedings of Innovations in Computer Science, ICS 2010, pp. 453–469. Tsinghua University Press (2010)

  3. Barnum, H., Crepeau, C., Gottesman, D., Smith, A., Tapp, A.: Authentication of quantum messages. In: Proceedings of the 43rd Symposium on Foundations of Computer Science, FOCS 2002, pp. 449–458. IEEE (2002)

  4. Boykin, P., Roychowdhury, V.: Optimal encryption of quantum bits. Phys. Rev. A 67(4), 42317 (2003)

    Article  ADS  Google Scholar 

  5. Boykin, P.: Information security and quantum mechanics: security of quantum protocols. Dissertation for the Doctoral Degree. University of California, Los Angeles (2002)

  6. Ambainis, A., Mosca, M., Tapp, A., De Wolf, R.: Private quantum channels. In: 41st IEEE FOCS, pp. 547–553 (2000)

  7. Leung, D.: Quantum Vernam cipher. Quantum Inf. Comput. 2(1), 14–34 (2002)

    MathSciNet  MATH  Google Scholar 

  8. Oppenheim, J., Horodecki, M.: How to reuse a one-time pad and other notes on authentication, encryption, and protection of quantum information. Phys. Rev. A 72, 042309 (2005)

    Article  ADS  Google Scholar 

  9. Zhou, N.R., Liu, Y., Zeng, G.H., Xiong, J., Zhu, F.C.: Novel qubit block encryption algorithm with hybrid keys. Physica A 375(2), 693–698 (2006)

    Article  ADS  Google Scholar 

  10. Yang, L.: Quantum public-key cryptosystem based on classical NP-complete problem. Manuscript (2003). arXiv: quant-ph/0310076

  11. Yang, L., Liang, M., Li, B., Hu, L., Feng, D.G.: Quantum public-key cryptosystems based on induced trapdoor one-way transformations. Manuscript (2010). arXiv:1012.5249v2

  12. Fujita, H.: Quantum McEliece public-key cryptosystem. Quantum Inf. Comput. 12(3&4), 181–202 (2012)

    MathSciNet  MATH  Google Scholar 

  13. Yang, L., Liang, M.: Quantum McEliece public-key encryption scheme. Manuscript (2015). arXiv:1501.04895v1

  14. Liang, M., Yang, L.: Public-key encryption and authentication of quantum information. Sci. China-Phys. Mech. Astron. 55, 1618–1629 (2012)

    Article  ADS  Google Scholar 

  15. Kawachi, A., Portmann, C.: On the power of quantum encryption keys. In: Buchmann, J., Ding, J. (eds.) PQCrypto 2008. LNCS, vol. 5299, pp. 165–180 (2008)

  16. Nikolopoulos, G.M.: Applications of single-qubit rotations in quantum public-key cryptography. Phys. Rev. A 77(3), 032348 (2008)

    Article  ADS  MathSciNet  Google Scholar 

  17. Nikolopoulos, G.M.: Deterministic quantum-public-key encryption: forward search attack and randomization. Phys. Rev. A 79(4), 042327 (2009)

    Article  ADS  Google Scholar 

  18. Seyfarth, U., Nikolopoulos, G.M., Alber, G.: Symmetries and security of a quantum-public-key encryption based on single-qubit rotations. Phys. Rev. A 85(2), 022342 (2012)

    Article  ADS  Google Scholar 

  19. Alagic, G., Broadbent, A., Fefferman, B., Gagliardoni, T., Schaffner, C., St. Jules, M.: Computational security of quantum encryption. In: Nascimento, A.C.A., Barreto, P. (eds.) ICITS 2016. LNCS, vol. 10015, pp. 47–71 (2016)

  20. Garg, S., Yuen, H., Zhandry, M.: New security notions and feasibility results for authentication of quantum data. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017 Part II. LNCS, vol. 10402, pp. 342-371 (2017)

  21. Portmann, C.: Quantum authentication with key recycling. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017 Part III. LNCS, vol. 10212, pp. 339–368 (2017)

  22. Ambainis, A., Bouda, J., Winter, A.: Nonmalleable encryption of quantum information. J. Math. Phys. 50(4), 042106 (2009)

    Article  ADS  MathSciNet  Google Scholar 

  23. Alagic, G., Majenz, C.: Quantum non-malleability and authentication. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017 Part II. LNCS, vol. 10402, pp. 310–341 (2017)

  24. Damgard, I., Pedersen, T.B., Salvail, L.: A quantum cipher with near optimal key-recycling. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 494–510. Springer, Heidelberg (2005)

  25. Damgard, I., Brochmann Pedersen, T., Salvail, L.: How to re-use a one-time pad safely and almost optimally even if P=NP. Nat. Comput. 13(4), 469–486 (2014)

    Article  MathSciNet  Google Scholar 

  26. Fehr, S., Salvail, L.: Quantum authentication and encryption with key recycling. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017 Part III. LNCS, vol. 10212, pp. 311–338 (2017)

  27. Katz, J., Lindell, Y.: Introduction to Modern Cryptography, 2nd edn. Chapman & Hall, London (2014)

    Book  Google Scholar 

  28. Zhandry, M.: How to construct quantum random functions. In: 53rd IEEE FOCS, pp. 679–687 (2012)

  29. Even, S., Mansour, Y.: A construction of a cipher from a single pseudorandom permutation. J. Cryptol. 10(3), 151–162 (1997)

    Article  MathSciNet  Google Scholar 

  30. Kuwakado, H., Morii, M.: Security on the quantum-type Even-Mansour cipher. In: Proceedings of the International Symposium on Information Theory and Its Applications (ISITA), pp. 312–316. IEEE Computer Society (2012)

  31. Kaplan, M., Leurent, G., Leverrier, A., Naya-Plasencia, M.: Breaking symmetric cryptosystems using quantum period finding. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9815, pp. 207–237. Springer, Heidelberg (2016)

  32. Xiang, C., Yang, L.: Indistinguishability, semantic security for quantum encryption scheme. Proc. SPIE 8554, 85540G–8 (2012)

    Article  ADS  Google Scholar 

  33. Broadbent, A., Jeffery, S.: Quantum homomorphic encryption for circuits of low T-gate complexity. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015 Part II. LNCS, vol. 9216, pp. 609–629. Springer, Heidelberg (2015)

  34. Goldreich, O.: Foundations of Cryptography: Basic Tools. Cambridge University Press, Cambridge (2001)

    Book  Google Scholar 

  35. Gagliardoni, T., Hulsing, A., Schaffner, C.: Semantic security and indistinguishability in the quantum world. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016 Part III. LNCS, vol. 9816, pp. 60–89 (2016)

  36. Goldreich, O., Goldwasser, S., Micali, S.: How to construct random functions. J. ACM 33(4), 792–807 (1986)

    Article  MathSciNet  Google Scholar 

  37. Shannon, C.: Communication theory of secrecy systems. Bell Syst. Tech. J. 28(4), 656–715 (1949)

    Article  MathSciNet  Google Scholar 

  38. Boneh, D., Zhandry, M.: Quantum-secure message authentication codes. In: Johansson, T., Nguyen, P. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 593–609. Springer, Heidelberg (2013)

Download references

Acknowledgements

The authors thank the anonymous reviewer for some valuable suggestions.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Min Liang.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This work was supported by the National Natural Science Foundation of China (Grant No. 61672517), and National Cryptography Development Fund (Grant No. MMJJ20170108).

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Liang, M., Yang, L. Block encryption of quantum messages. Quantum Inf Process 19, 111 (2020). https://doi.org/10.1007/s11128-020-2612-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-020-2612-z

Keywords

Navigation