Skip to main content
Log in

A chosen-plaintext attack on quantum permutation pad

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

The quantum permutation pad (QPP) is a cryptographic primitive, functionally similar to the one-time pad (OTP). Unlike OTP, QPP promises to remain secure even when the encryption key is used multiple times (Kuang and Barbeau in Quantum Inf Process 21(6):211, 2022. https://doi.org/10.1007/s11128-022-03557-y). QPP has emerged as a relatively recent proposal, with many aspects of its functionality yet to be explored. One such aspect is ensuring the security of this primitive against chosen-plaintext attacks. This study reveals that an eavesdropper can gain access to the encryption key under such an attack paradigm. Additionally, the security of a proposed practical encryption device built around PRNG and QPP primitives is examined (Kuang and Perepechaenko in EPJ Quantum Technol 9(1):26, 2022. https://doi.org/10.1140/epjqt/s40507-022-00145-y). We have found that simplified versions, in which the attacker has access to the input data of the QPP block, are vulnerable. It is crucial to note, however, that the described attack does not undermine the security of a complete implementation, as it requires a combined attack on both the PRNG and QPP.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

Data Availability

Data sharing not applicable to this article as no datasets were generated or analyzed during the current study.

References

  1. Post-Quantum Cryptography Standardization. https://csrc.nist.gov/Projects/Post-Quantum-Cryptography/Post-Quantum-Cryptography-Standardization. Accessed 26 Apr 2023

  2. Announcement of Proposal to Update FIPS 197, The Advanced Encryption Standard. https://www.nist.gov/news-events/news/2022/12/announcement-proposal-update-fips-197-advanced-encryption-standard. Accessed 26 Apr 2023

  3. Chen, L., Jordan, S., Liu, Y.-K., Moody, D., Peralta, R., Perlner, R., Smith-Tone, D.: Report on Post-Quantum Cryptography. Technical Report NISTIR 8105, National Institute of Standards and Technology (2016). https://doi.org/10.6028/NIST.IR.8105

  4. Quantum Key Distribution (QKD) and Quantum Cryptography (QC). https://www.nsa.gov/Cybersecurity/Quantum-Key-Distribution-QKD-and-Quantum-Cryptography-QC/. Accessed 26 Apr 2023

  5. Joseph, D., Ghionis, A., Ling, C., Mintert, F.: Not-so-adiabatic quantum computation for the shortest vector problem. Phys. Rev. Res. 2, 013361 (2020). https://doi.org/10.1103/PhysRevResearch.2.013361

    Article  Google Scholar 

  6. Kuang, R., Bettenburg, N.: Shannon perfect secrecy in a discrete Hilbert space. In: 2020 IEEE International Conference on Quantum Computing and Engineering (QCE), pp. 249–255 (2020). https://doi.org/10.1109/QCE49297.2020.00039

  7. Kuang, R., Lou, D., He, A., Conlon, A.: Quantum safe lightweight cryptography with quantum permutation pad. In: 2021 IEEE 6th International Conference on Computer and Communication Systems (ICCCS), pp. 790–795 (2021). https://doi.org/10.1109/ICCCS52626.2021.9449247

  8. Kuang, R., Barbeau, M.: Quantum permutation pad for universal quantum-safe cryptography. Quantum Inf. Process. 21(6), 211 (2022). https://doi.org/10.1007/s11128-022-03557-y

    Article  MathSciNet  ADS  Google Scholar 

  9. Kuang, R., Perepechaenko, M.: Quantum encryption with quantum permutation pad in IBMQ systems. EPJ Quantum Technol. 9(1), 26 (2022). https://doi.org/10.1140/epjqt/s40507-022-00145-y

    Article  Google Scholar 

  10. He, A., Lou, D., She, E., Guo, S., Watson, H., Weng, S., Perepechaenko, M., Kuang, R.: FIPS Compliant Quantum Secure Communication using Quantum Permutation Pad (2022). https://doi.org/10.48550/arXiv.2301.00062

  11. Perepechaenko, M., Kuang, R.: Quantum encryption of superposition states with quantum permutation pad in IBM quantum computers. EPJ Quantum Technol. 10(1), 7 (2023). https://doi.org/10.1140/epjqt/s40507-023-00164-3

    Article  Google Scholar 

  12. Haynes, J.E.: Venona: Decoding Soviet Espionage in America. Yale University Press (2000)

    Google Scholar 

  13. Lou, D., He, A., Redding, M., Geitz, M., Toth, R., Döring, R., Carson, R., Kuang, R.: Benchmark performance of digital QKD platform using quantum permutation pad. IEEE Access 10, 107066–107076 (2022). https://doi.org/10.1109/ACCESS.2022.3212738

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Piotr Zawadzki.

Ethics declarations

Conflict of interest

The author declares that the research was conducted in the absence of any commercial or financial relationships that could be construed as a potential conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zawadzki, P. A chosen-plaintext attack on quantum permutation pad. Quantum Inf Process 23, 73 (2024). https://doi.org/10.1007/s11128-024-04278-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-024-04278-0

Keywords

Navigation