The platform will undergo maintenance on Sep 14 at about 7:45 AM EST and will be unavailable for approximately 2 hours.
2018
DOI: 10.1007/978-3-319-96418-8_26
|View full text |Cite
|
Sign up to set email alerts
|

The Hidden Subgroup Problem and Post-quantum Group-Based Cryptography

Abstract: In this paper we discuss the Hidden Subgroup Problem (HSP) in relation to post-quantum cryptography. We review the relationship between HSP and other computational problems discuss an optimal solution method, and review the known results about the quantum complexity of HSP. We also overview some platforms for group-based cryptosystems. Notably, efficient algorithms for solving HSP in the proposed infinite group platforms are not yet known.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
5
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
6
3

Relationship

3
6

Authors

Journals

citations
Cited by 11 publications
(5 citation statements)
references
References 42 publications
0
5
0
Order By: Relevance
“…It is hoped this work may encourage machine learning and hyper-heuristic approaches in cryptology. This may have an impact upon post-quantum cryptography, with such problems as the hidden subgroup problem ripe for the attack [28]. If the approach is effective, then it confirms a given problem combined with a platform group is breakable, whereas if it is not effective then this may provide further evidence to validate as "quantum-safe" proposed cryptographic structures.…”
Section: Discussionmentioning
confidence: 99%
“…It is hoped this work may encourage machine learning and hyper-heuristic approaches in cryptology. This may have an impact upon post-quantum cryptography, with such problems as the hidden subgroup problem ripe for the attack [28]. If the approach is effective, then it confirms a given problem combined with a platform group is breakable, whereas if it is not effective then this may provide further evidence to validate as "quantum-safe" proposed cryptographic structures.…”
Section: Discussionmentioning
confidence: 99%
“…where φ n means the automorphism φ composed with itself n times. 1 The difficulty of DLP and the hidden subgroup problem in various groups is beyond the scope of this report: for a survey of the state of the hidden subgroup problem in various platform groups, see [4].…”
Section: The Semidirect Productmentioning
confidence: 99%
“…Compared to previous pair schemes, our scheme has a larger pair advantage in terms of efciency, since all messages are encoded as low-dimensional matrices, and the scaling rate in terms of storage and computational overhead is linear compared to plaintext implementations. Horan K. et al [33] mentioned that the CSP problem is in a general linear group GL d (R) (where R represents the real number feld); if d > 4, CSP can be proved to be antiquantum secure, so when we encode the message M as a matrix, it is necessary to keep its dimension greater than 4. Specifcally, we assume that G is a general noncommutative semigroup, a ∈ G − 1 and b ∈ G, and the function F a (M) can be regarded as a pair of preprocessing for the message M. For any message M originating from the real domain R, we can encode b |M| as a 6-dimensional upper triangular matrix, denoted by M ∈ R 6×6 .…”
Section: Theorem Specifcally Assuming That There Is An Adversarymentioning
confidence: 99%