Next Article in Journal
From Block-Oriented Models to the Koopman Operator: A Comprehensive Review on Data-Driven Chemical Reactor Modeling
Previous Article in Journal
General Construction Method and Proof for a Class of Quadratic Chaotic Mappings
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A New Hard Problem for Post-Quantum Cryptography: Q-Problem Primitives

1
Interdisciplinary Research Center for Intelligent Secure Systems, King Fahd University of Petroleum and Minerals, Dhahran 31261, Saudi Arabia
2
Information and Computer Science Department, King Fahd University of Petroleum and Minerals, Dhahran 31261, Saudi Arabia
3
College of Computing and Informatics, Saudi Electronic University, Riyadh 11673, Saudi Arabia
*
Author to whom correspondence should be addressed.
Mathematics 2025, 13(15), 2410; https://doi.org/10.3390/math13152410
Submission received: 26 May 2025 / Revised: 16 July 2025 / Accepted: 25 July 2025 / Published: 26 July 2025
(This article belongs to the Section E1: Mathematics and Computer Science)

Abstract

This article investigates the Q-Problem, a novel theoretical framework for post-quantum cryptography. It aims to redefine cryptographic hardness by moving away from problems with unique solutions toward problems that admit multiple indistinguishable preimages. This shift is motivated by the structural vulnerabilities that quantum algorithms may exploit in traditional formulations. To support this paradigm, we define new cryptographic primitives and security notions, including Q-Indistinguishability, Long-Term Secrecy, and a spectrum of Q-Secrecy levels. The methodology formalizes the Q-Problem as a system of expressions, called Q-expressions, that must satisfy a set of indistinguishability and reduction properties. We also propose a taxonomy of its models, including Connected/Disconnected, Totally/Partly, Fully/Partially Probabilistic, Perfect, and Ideal Q-Problem variants. These models illustrate the versatility across a range of cryptographic settings. By abstracting hardness through indistinguishability rather than solvability, Q-Problem offers a new direction for designing cryptographic protocols resilient to future quantum attacks. This foundational framework provides the foundations for long-term, composable, and structure-aware security in the quantum era.

1. Introduction

Post-quantum cryptography seeks to develop cryptographic systems that remain secure against quantum adversaries. The advent of quantum algorithms, e.g., Shor’s algorithm for factoring and discrete logarithms and Grover’s algorithm for unstructured search [1,2], poses a significant threat to many classical cryptographic schemes [3]. In response, researchers proposed new schemes based on assumptions believed to be quantum-resistant, including lattice-based [4], code-based [5], multivariate polynomial [6], and hash-based cryptography [7].
However, a common trait shared by most post-quantum problems is that they ultimately aim to protect a unique hidden solution. This structural assumption, while seemingly harmless, may eventually be exploited by future quantum techniques. For example, in certain code-based settings, even if the decoding problem is computationally hard, the existence of a unique solution could facilitate distinguishability or targeted inversion under quantum models [5,8,9]. Thus, post-quantum security may be compromised not by current algorithms, but by structural weaknesses in the underlying problem formulations.
To address this, we propose a new theoretical direction: the Q-Problem (QP) paradigm. Rather than protecting a single solution, QP defines problems where multiple valid preimages exist for a given instance, and the true one is computationally indistinguishable from the others. The goal is to frustrate quantum search strategies not by sheer hardness, but by deliberately removing uniqueness. QP thus introduces a new class of cryptographic hardness assumptions that shift the adversary’s challenge from solving to selecting, disrupting the very structure quantum algorithms are designed to exploit.
The Q-Problem framework leads to a family of new primitives and security notions suited to long-term, post-quantum resilience. These include Q-Indistinguishability (Q-IND): a hardness notion based on indistinguishable preimage sets. LTS: a model for protecting information across decades. Q-Secrecy levels such as Q x n I , quantifying degrees of entropy and indistinguishability.
Furthermore, QP enables a taxonomy of the types of theoretical problems (Table 1): connected/disconnected QP, fully/partially QP, fully/partially probabilistic QP, perfect QP, and ideal QP, allowing tailored cryptographic designs in various application scenarios [10].
In this work, we present the formal construction of the Q-Problem paradigm, exploring its theoretical foundation, key properties, and cryptographic potential. By redefining secrecy as a property of indistinguishability among many candidates, QP offers a new and complementary defense model for the quantum era, one that shifts focus from solving to surviving search. Illustrative examples of Q-expressions over various data types and operations are presented in Appendix A.4 to demonstrate the applicability of the QP framework across classical and modern digital domains.

2. Definitions

In this section, three new definitions are introduced.

2.1. Long-Term Secrecy (LTS)

We define LTS as the property whereby multiple indistinguishable solutions exist for the same system instance, such that only one corresponds to the intended (original) input. Crucially, no observer without prior knowledge can determine which preimage is correct.
Let O denote the output space, I the input space, and f : I O be a function. For any output o O , let f 1 ( o ) I denote the set of preimages of o. Among these, we define n I ( o ) as the number of indistinguishable preimages of o, i.e., those that are computationally or semantically indistinct from one another in the absence of additional information.
A system satisfies LTS if the indistinguishability of these preimages persists over time and the number of such indistinguishable preimages meets the criterion shown by (1).
o O , n I ( o ) 2 , or f ( o ) 2 I
If n I ( o ) = 1 for every o O , then f is injective, i.e., one-to-one. This means that distinct inputs always map to distinct outputs, and hence each output corresponds to a unique input. This injectivity implies the absence of ambiguity, which contradicts the notion of indistinguishability that LTS aims to guarantee. In such a case, either immediately or in the future, an adversary could potentially compute the inverse f 1 ( o ) and retrieve the original input, thereby breaking the LTS of the system. Therefore, this condition serves as a security requirement; it specifies when a system can be said to satisfy LTS, rather than asserting that all systems inherently meet it.

2.2. Q-Indistinguishability Assumption (Q-IND)

Let D be the set of all digital data structures, and let ⋆ be a generic operation over D (Equation (2)).
f ( x , y ) = x y
Suppose an oracle samples x , y D uniformly at random and outputs a = f ( x , y ) = x y . Then the Q-IND assumption states:
Given an instance a D and the operation ⋆, it is computationally infeasible to identify the correct input pair ( x , y ) from the set of all uniformly distributed valid pairs ( x i , y i ) i = 1 , n satisfying f ( x i , y i ) = a , when the number of such solutions satisfies | f 1 ( a ) | 2 I .
This assumption does not assert that computing a valid preimage is hard, but rather that distinguishing the correct preimage among 2 I uniformly distributed and computationally indistinguishable candidates is infeasible without auxiliary information.
To define the Q-IND experiment formally, let the set of all valid preimages that defined as shown in (3).
P a = { ( x i , y i ) i = 1 , . . n D × D f ( x i , y i ) = a }
Assume that | P a | 2 I for some indistinguishability parameter I. For a quantitative interpretation of I, it could be related to a concrete security level (security parameter λ ), e.g., I = 2 λ . The set of solutions ( x i , y i ) satisfying x i y i = a can be viewed as a structured level set in D × D , potentially exhibiting algebraic or geometric properties depending on ⋆.
Q-IND Game Q - IND A ( I ) can be shown as follows:
1.
The challenger samples x , y $ D and computes a = f ( x , y ) .
2.
The challenger computes the preimage set P a .
3.
The index j * { 1 , , | P a | } is set such that P a [ j * ] = ( x , y ) .
4.
The challenger sends ( a , P a ) to the adversary A 2 .
5.
The adversary outputs an index j { 1 , , | P a | } .
6.
The adversary wins if j = j * .
Q-IND advantage is illustrated by (4).
Adv A Q - IND ( I ) : = Pr [ j = j * | A 2 ( a , P a ) ] 1 2 I
The notation Pr [ j = j * A 2 ( a , P a ) ] represents the probability that the adversary outputs the correct index j = j * , conditioned on having access to the values a and P a . This probability is taken over all internal randomness of both the adversary and the challenger, and the conditioning reflects the fact that the adversary’s output depends on its input view.
The index j * corresponds to the location of the true preimage ( x , y ) within the preimage set P a . Since P a = { ( x 1 , y 1 ) , , ( x n , y n ) } contains all valid input pairs such that f ( x i , y i ) = a . Hence, the number of possible values that j * can take is exactly | P a | . An adversary making a uniform random guess has a success probability of 1 / | P a | . This forms the basis of the Q-IND advantage definition, which captures how much better the adversary A 2 performs compared to random guessing.
Q-IND assumption is defined by (5). We say that f satisfies Q-IND assumption if, for all probabilistic polynomial adversaries A = ( A 1 , A 2 ) , there exists a negligible function ε ( I ) such that:
Adv A Q - IND ( I ) ε ( I )
Thus, no quantum PPT adversary can do better than a negligible advantage over random guessing.
The Q-IND assumption provides a foundation for cryptographic schemes that rely on semantic ambiguity in inversion. It supports primitives where: (a) Multiple valid preimages exist for the same output. (b) Only one preimage is correct in context (e.g., authentication or identity binding). (c) An adversary cannot identify the correct preimage without additional distinguishing information. This aligns with the QP challenge and supports LTS under controlled ambiguity.
The concept of Q-Indistinguishability (Q-IND) is closely related to classical security notions such as Indistinguishability Under Chosen-Plaintext Attack (IND-CPA) and Chosen-Ciphertext Attack (IND-CCA). While IND-CPA and IND-CCA define adversarial games where the goal is to distinguish between encryptions of two chosen plaintexts, Q-IND focuses on the adversary’s inability to identify the correct preimage among many indistinguishable valid candidates that map to the same output. In a classical setting, Q-IND introduces a stronger ambiguity by eliminating the notion of a unique solution, whereas IND-CPA and CCA still assume a single encryption of a specific message. In the quantum setting, Q-IND becomes even more significant, as it assumes hardness holds even when the adversary can query the function (or oracle) in superposition. This contrasts with quantum versions of IND-CPA/CCA, where encryption or decryption oracles are adapted to handle quantum queries. Therefore, Q-IND generalizes the notion of semantic security by enforcing indistinguishability over solution spaces rather than encrypted message pairs, offering a deeper level of resistance in both classical and quantum adversarial models.

2.3. Q-Secrecy Level Q x n I

Let x { 1 , 2 } be the hardness level to find the preimages. The first level is Q 1 n I , it can be expressed as Easy to Find, Impossible to Distinguish (EFID). For example, x + y mod p = a is easy to resolve, i.e., to find the possible preimages, but without any additional information about x , y , it is impossible to guess the correct pair.
The second level is Q 2 n I ; it can be expressed as Hard to Find, Impossible to Distinguish (HFID). For example, x y + y x mod p = a is not easy to resolve with large x , y , p ( O ( p 2 ) with brute-force strategy). It is considered computationally hard, like a variant of the Diophantine problem modulo p.
The other factor of Q-Secrecy that can be integrated with Q x is the number of solutions n I (# preimages), which can be referred to as the degree n 2 (Equation (6)).
n = m i n ( m i n | P [ f i ] | , | P [ S ] | )
where | P [ f i ] | denotes the number of solutions of a single equation i, and | P [ S ] | is the number of solutions of the entire system. Thus, the first example x + y belongs to Q 1 p I and the second x y + y x belongs to Q 2 p I .
Supposing that j > i , of hardness level is as follows: Q 1 i I , ( Q 1 j I , Q 2 i I ), then Q 2 j I . The level between Q 1 j I and Q 2 i I depends on the scenario.
The hash function could be another example of HFID if the input length is large and unknown to the adversary, which will give him a large set of preimages, of course, in a context where he cannot determine which is the correct one. This example remains valid unless an efficient algorithm exists to calculate the hash preimages other than brute force, which is infeasible for large input sizes. Otherwise, it is EFID.

3. QP: Formal Presentation

QP is defined as follows:
QP Let   Q E : { Q e 1 , Q e 2 , , Q e n } be the system 1 Q e i : { x i y i ;   and / or   z i } is a Q - expression where : x i , y i , z i D ,   and   D   is   the   set   of   all   digital   data   structures   ( digital   objects ) ;   is   a   generic   operation   over   D ; x i   and   y i   may   be   atomic   or   composed ,   z i :   atomic   object 2 Q e 1 θ 1 Q e 2 θ n 1 Q e n = :   combining   Q - expressions   gives   no   information   about   x i   and   y i 3 Given   public   parameter ( s )   p ,   Q e i , ( x i , y i ) θ p = 4 Given   p ,   and   instance   a i = x i y i ,   Q e i ,   | P a i [ Q e i ] | 2 I 5 Given   QE ,   | P a 1 , a 2 , a n [ Q E ] | 2 I 6 Let   F θ : Q E n reducedto QE n , QE n | = QP 1 6 5 Only   hidden   objects   are   considered ,   i . e . ,   coefficients / constants   are   ignored .
Q E denotes the overall system or protocol instance, e.g., A l i c e Q e 1 B o b , and B o b Q e 2 A l i c e , so Q E : { Q e 1 , Q e 2 } must satisfy QP conditions, namely Points (1) through (6) as defined in the QP framework.
A Q E is an abstract expression over digital structures with arbitrary operations, whose goal is to encode its operands using one or more forms of data hiding under formal indistinguishability constraints, which includes a wide spectrum of computational and information-theoretic methods; Qe could be an atomic digital object or composed with any meaningful operations between digital structures. Operands x and y may be an atomic digital object or a composed expression built from subcomponents via one or more operations, e.g., x = x 1 x 2 , x 1 = x 11 x 12 , and so on.
In Point 2, ⊥ states that the values of x i and y i remain hidden even with combining Q-expressions.
In Point 3, ⊥ states that neither x nor y has any relation with the public parameter p that would reveal hidden values, and that the adversary cannot infer any confidential information about the secret x , y from f ( x , y , p ) .
| P a [ Q e ] | 2 I means that # S o l s ( a = x y ) 2 I , it can be presented as: | P [ Q e a ] | 2 I .
| P a 1 , a 2 , a n [ Q E ] | 2 I means that # S o l s Q E ( a 1 = Q e 1 , a 2 = Q e 2 , a n = Q e n ) 2 I where a i : are instances. This states that combining Q-expressions gives more than two indistinguishable solutions.
Point 6 in QP definition meant that the new system Q E derived (reduced) from combining Q e i of the initial Q E using operations θ must be, in turn, a QP, and so on (Equation (7)).
{ Q e 1 θ 1 Q e 2 θ 2 Q e n } { Q e 1 , Q e 2 , , Q e n }
For instance, we put Q E : { Q e 1 a : a = x + 2 y + 1 , Q e 2 b : b = x z 2 } , Q E : { Q e 1 c : c = 2 y z 2 + 1 } is QP; but Q E : { Q e 1 a : a = y x , Q e 2 b : b = z x , Q e 3 c : c = y z } , Q E : { Q e 1 : c , Q e 2 : c x } it is not QP because the secret variable x can be retrieved using a quantum computer.
To evaluate a Q e , only hidden objects are considered, i.e., coefficients/constants are ignored. For example, 2 x , x + 1 , x 2 , 5 h a s h ( x ) , 4 | | x are elementary (atomic).
In practice, there are some conditions that must be applied to ensure the safety of Q-IND. Operation ⋆ must be free of trapdoor patterns, e.g., for multiplication x · y = a , the adversary could try all divisors of a; if any structure leaks, the assumption might fail. Side channel attacks must be taken into account; if an adversary can learn partial bits of the inputs, e.g., via timing, Q-IND can be broken. There should not be a correlation with the external state, i.e., inputs must appear random even if the adversary knows message/ciphertext mappings.

4. QP: Models, Quantitative View, and Use Cases

We define five models of QP.

4.1. Connected and Disconnected QP (CQP, DQP)

CQP, DQP are illustrated in (8)
CQP : i , j Q e i Q e j DQP : i , j Q e i Q e j =
In CQP, there exists at least one common elementary secret object shared between two or more Q e in Q E . Consider these examples:
CQP : Q e 1 : x + y mod p = a , Q e 2 : x + z mod p = b , so Q e 1 Q e 2 = { x } DQP : Q e 1 : x + y mod p = a , Q e 2 : z + v mod p = b , so Q e 1 Q e 2 =
Note that the parameter p is not considered a common object. Therefore, if Q e i Q e j = { α } where α is public and does not contain a secret object, that does not affect the system being DQP.

4.2. Totally and Partly QP (TQP, PQP)

If CQP/DQP is about two different Q e (vertical change Q e 1 and Q e 2 ), TQP/PQP is about the same Q e (horizontal change Q e 1 1 and Q e 1 2 ), but two different inputs. Suppose that their corresponding outputs are a 1 = x 1 y 1 , a 2 = x 2 y 2 (Equation (9)).
TQP : i for Q e i 1 , 2 , x 1 x 2 and y 1 y 2 PQP : otherwise
Consider this example: k is the secret key for encryption, m is the plaintext. Suppose that the input is ( k , m ) .
Q e 1 1 : c 1 = k m 1 , Q e 2 1 : h 1 = h a s h ( m 1 ) Q e 1 2 : c 2 = k m 2 , Q e 2 2 : h 2 = h a s h ( m 2 )
In Q e 1 , note that m (represents y) has changed but k (represents x) does not, i.e., x 1 = x 2 . Therefore, this Q E is PQP and not TQP.

4.3. Fully and Partially Probabilistic QP (FPQP, PPQP)

If TQP/PQP is a horizontal change for two different inputs, FPQP/PPQP is a horizontal change for the same input. Suppose that the corresponding outputs are a = x y , a = x y (Equation (10)).
FPQP : i for Q e i a , a , x x and y y PPQP : otherwise
Consider this example: k is the secret key for encryption, m is the plaintext, and r is a fresh random number. Suppose that the input is ( k , m ) .
PPQP : Q e 1 c : c = k m + r 1 , Q e 1 c : c = k m + r 2 FPQP : Q e 1 c : c = m + r 1 k 1 + r 2 k 2 , Q e 1 c : c = m + r 3 k 1 + r 4 k 2
Note that in PPQP, where x = k m and y = r , y has changed but x has not in the two instances Q e 1 and Q e 1 for the same input m. In contrast, in FPQP where x = ( m + r 1 k 1 ) , y = r 2 k 2 , both x and y have changed ( x = ( m + r 3 k 1 ) , y = r 4 k 2 ). This scheme is similar to Gentry’s scheme, c = m + r 2 + q p , where r , q are random.
In deterministic QP (SQP), a = a , the same output for the same input. For operations that are not repetitive, such as generating a public key, it is sufficient for x and y to be unknown.
We emphasize that if a system satisfies F P Q P or P P Q P , then it necessarily satisfies T Q P or P Q P , respectively.

4.4. Perfect QP (FQP)

An FQP is a fully probabilistic QP (FPQP) such that, under Successive Breakdown of Components (SBC), each resulting part remains an FPQP, down to the final, indivisible Q e (elementary, atomic, or non-decomposable Q e ).
FQP : S B C ( F P Q P ) F P Q P
Let Q e be a QP expression defined as Q e : = x 1 x 2 x n where each x i D . As shown in (11), SBC is a recursive process that transforms Q e into a sequence of finer-grained expressions by recursively applying structural expansions to one or more components x i based on their internal structure, subject to the following:
1. Initial Step: Let Q e ( 0 ) = Q e .
2. Recursive Step: For each k 0 , the k-th breakdown produces a new expression Q e ( k + 1 ) by replacing at least one component x i ( k ) Q e ( k ) with a more granular expression: x i ( k ) x i 1 ( k + 1 ) x i 2 ( k + 1 ) x i m ( k + 1 ) where each x i j ( k + 1 ) D .
3. Termination Condition: The process continues until all components are elementary (atomic), meaning they are no longer decomposable within the domain D .
We denote the final expression by Q e ( ) , where is the number of breakdown steps required to reach a fully resolved form Q e ( ) : x 1 ( ) x 2 ( ) x m ( ) (elementary form).
In the context of Perfect QP (FQP), each intermediate expression Q e ( k ) must remain a valid FPQP throughout the SBC process.
Consider the precedent example of F P Q P : Q e c : c = m + r 1 k 1 + r 2 k 2 . If we put x = ( m + r 1 k 1 ) , y = r 2 k 2 , the first SBC on x gives x 1 = m , x 2 = r k , which is only PPQP. Therefore, this Q E is not FQP.
Again, consider the precedent example of P P Q P : Q e c : c = k m + r , so x = k m and y = r . Suppose now that the same plaintext m and the encryption secret key k have intervals. When calculating c, variables m and k are selected at random from their intervals. The original plaintext can be retrieved as: m = c ÷ k * where ÷ denotes the integer division, k * is a constant secret key, and r is a random number less than k * . An illustrative numerical example could be: m 1 [ 1 , 4 ] , m 2 [ 5 , 8 ] , etc., k [ 1010 , 1020 ] , k * = 1000 . Then, c 1 = 3 × 1012 + 22 = 3056 , c 1 = 4 × 1015 + 107 = 4167 , and m = 3056 ÷ 1000 = 3 , m = 4167 ÷ 1000 = 4 . Subexpression y is atomic, the SBC on x is x 1 = m , x 2 = k . Note that x 1 x 1 and x 2 x 2 for the same plaintext. On the other hand, each elementary Q-expression is changed for two instances of the same input. Accordingly, this scheme is F Q P .

4.5. Ideal QP (IQP)

IQP is D F Q P , which means a Disconnect and a Perfect QP. An example of IQP is introduced: a Message-Fragmentation-based OTP encryption scheme (MFOTP). In this scheme, c m = ( c 1 , c 2 ) = ( m 1 k 1 , m 2 k 2 ) where m 1 and m 2 are two random fragments of m, k 1 k 2 even if the same plaintext m is encrypted again.
Why is the suggested MFOTP an IQP?
Let Q E be a system, Q E : { Q e 1 , Q e 2 } , Q e 1 c 1 : c 1 = m 1 k 1 , Q e 2 c 2 : c 2 = m 2 k 2 , this is presented as x y . Both x and y are hidden, P c 2 I is satisfied due to the existence of many indistinguishable ( m , k ) where m k = c . Thus, Q E is QP.
Elements x and y are atomic, and ( m 1 k 1 ) ( m 2 k 2 ) = , so Q E is DQP. For two inputs m 1 , m 2 : m 1 : Q e 11 c 11 : c 11 = m 11 k 11 , Q e 12 c 12 : c 12 = m 12 k 12 ; and m 2 : Q e 21 c 21 : c 21 = m 21 k 21 , Q e 22 c 22 : c 22 = m 22 k 22 .
Noting that i f o r Q e i , x m 1 x m 2 and y m 1 y m 2 , so Q E is TQP. In addition, for a new m, a new fragmentation will be used, i.e., m i j m i j , and new keys are used ( k i j k i j ). Every object in Q E is changed even with the same input; therefore, this scheme is FPQP. Now, MFOTP is DQP and FPQP, which means that MFOTP is an IQP.

4.6. OTP and Q-Problem

It is known that in OTP, a one-time encryption key is used. For example, if E n c ( m ) : c = m k 1 and c = m k 2 for the same input m, we find that x = x = m . Therefore, the basic version of OTP is not fully probabilistic but a partially probabilistic QP.
To convert it from PPQP to FPQP, random fragmentation of the message m into two parts can be used. Thus, the first encryption of m is c = ( m 1 k 1 , m 2 k 2 ) , the second encryption of m is c = ( m 1 k 1 , m 2 k 2 ) . That gives x = m 1 x = m 1 and y = k 1 y = k 1 , the same thing for the second part of m i.e., x = m 2 x = m 2 and y = k 2 y = k 2 . Therefore, using two keys for each message instead of one is needed. Since it is easy to obtain valid solutions ( m , k ) in c = m k for a given c, basic OTP and MFOTP are Q 1 n I . Figure 1 summarizes the presented Q-Problem models.

4.7. Quantitative View of QP Models

Although the QP taxonomy is defined structurally, each class can be approximated quantitatively in terms of the number of indistinguishable preimages ( | P a [ Q e ] | ) and the associated adversarial advantage. For example, in an Ideal QP (IQP), each output is derived from a disconnected and perfectly decomposable expression, producing a large set of indistinguishable preimages and minimizing the adversary’s ability to recover the true origin. In contrast, classes such as PPQP or PQP may provide only partial variation or structural overlap. Table 2 summarizes the distinctions across QP levels, allowing practitioners to select appropriate configurations based on entropy goals and attack models.
Table 2 shows a qualitative and quantitative comparison of QP model classes, where x 1 > x 2 > x 3 > x 4 > x 5 > x 6 and y 1 > y 2 are entropy estimates for indistinguishable sets, and Adv. success 1 / 2 x i (respectively, 1 / 2 y i ). We can not compare CQP/DQP with other classes because CQP/DQP is inter-Qe and the others are intra-Qe, except IQP, which relies on two dimensions.

4.8. QP Use Cases

This point explains how the belonging of schemes to QP is analyzed.
Let us take RSA, c = m e mod n where e is the public key. Since values c and e are given, and the only hidden variable is m, RSA’s expression is in the form of x y where y is known, so x y = a has only one solution. Therefore, point 4 in the formal definition is not satisfied, and RSA is not QP. Furthermore, e depends on n where e × d 1 mod ϕ ( n ) .
Let us take ElGamal, c = ( m × h r , g r ) where h = g k is the public key and k is the secret key. The first part m × h r belongs to QP, x = m (unknown) and y = h r (unknown because r is hidden). Since g is public, the expression of the second part g r is in the form of x y where x is known, so ElGamal does not belong to QP.
Let us take Gentry’s FHE scheme (DGHV) that is written as c = m + 2 r + q p where r and q are random for each encryption and p is a secret key. It can be considered that this scheme is QP, if we put x = m + 2 r and y = q p , then c = x + y , this form verifies all conditions of QP. Since it has only one Q e , it is DQP; for two different inputs, x , y will be changed, which makes it TQP; for two different instances of the same input, x , y will be changed, so it is FPQP; we note that not each elementary variable, e.g., m, will be changed for two instances of the same input, so it is not FQP; consequently, the scheme is not IQP. Given c, the possible solutions in c = m + 2 r + q p are easy to find, so Gentry’s scheme is Q 1 n I .
As for Kyber-NIST, Key Encapsulation Mechanism, the public key is ( A , t ) where t = A s + e , ( s , e ) is the secret key. The encapsulation function computes ( u , v ) = ( A r + e 1 , t r + e 2 ) where r , e 1 , r 2 are random. The system Q E : Q e 1 : A s + e , Q e 2 : A r + e 1 , Q e 3 : t r + e 2 satisfies QP definition, for example, s , e are hidden in Q e 1 , r , e 1 are hidden in Q e 2 , r , e 2 are hidden in Q e 3 . We note that Q e 1 Q e 3 = { e } , and Q e 2 Q e 3 = { r } , so it is not DQP but CQP. To check TQP/PQP (respectively, FPQP/PPQP, FQP), Q e 1 is not considered because it concerns the generation of the public key, and it is computed once. If we put x = A r , y = e 1 (respectively, t r , e 2 ), terms x , y will be changed for two different inputs, so it is TQP, also for two different instances of the same inputs (new encryption of the same plaintext), so it is FPQP. Kyber is not FQP because not every elementary variable will be changed. After SBC, x 1 = x 1 = A (or t), for two instances, does not change. Consequently, Kyber is not IQP. Given t in t = A s + e and ( u , v ) in ( u = A r + e 1 , v = t r + e 2 ) , the possible solutions are easy to find, so Kyber is Q 1 n I .
The same thing for FrodoKEM-NIST, Key Encapsulation Mechanism, it uses the public key ( A , B ) where B = A s + e , the encapsulation is: ( B , C ) = ( A s + e , B T s + e ) .
In Dilithium-NIST, Digital Signature Algorithm, the public key is ( A , t ) where t = A s 1 + s 2 , ( s 1 , s 2 ) is the secret key. The signature function computes ( z , r ) = ( y + H a s h ( A y , m ) s 1 , H a s h ( A y , m ) s 2 ) where y is random.
The system, Q E : Q e 1 : A s 1 + s 2 , Q e 2 : y + H ( A y , m ) s 1 , Q e 3 : H ( A y , m ) s 2 , satisfies QP definition. We note that Q e 1 Q e 2 = { s 1 } , and Q e 1 Q e 3 = { s 2 } , so it is not DQP but CQP. The common variable A is not considered because it is public. In Q e 3 , we put y = s 2 ; y will not be changed for two different inputs, so the scheme is PQP, also for two different instances of the same inputs, so it is PPQP. Consequently, Dilithium is not FQP nor IQP. With given ( z , r ) in ( z = y + H a s h ( A y , m ) s 1 , r = H a s h ( A y , m ) s 2 ) , the possible solutions for ( m , y , s 1 , s 2 ) are not easy to find, so Dilithium is Q 2 n I .
As for McEliece-NIST public-key encryption, the public key is G where G = S G P , ( S , G , P ) is the secret key. The encryption function computes c = m G + e where e is random. The system is Q E : Q e 1 : S G P , Q e 2 : m G + e . We note that Q e 1 Q e 2 = { G } , so the system is not DQP but CQP. In Q e 2 , we put x = m G , y = e ; x , y will be changed for two different inputs, so it is TQP, not for two different instances of the same inputs, so it is PPQP. In SBC, we put x 1 = m , x 2 = G ; G will not be changed for two instances of the same input, so it is not FQP; consequently, McEliece is not IQP. With a given ( G , c ) in ( G = S G P , c = m G + e ) , the possible solutions for (S, G, P, m, e) are easy to find, so Dilithium is Q 1 n I .
Table 3 summarizes this analysis and classification.
The QP framework establishes a novel structural foundation based on indistinguishability of preimages, aiming primarily to resist quantum adversaries. However, QP compliance, defined by satisfying the indistinguishability conditions such as Q-IND, does not automatically imply security against classical attacks. For instance, the expression c = m · k mod p may satisfy the QP requirement of having multiple indistinguishable ( m , k ) pairs that map to the same ciphertext c. However, this basic scheme is vulnerable to classical attacks, such as known-plaintext or chosen-plaintext attacks, especially if the key k is reused or low-entropy inputs are involved. In such cases, an adversary can trivially recover m or k by computing modular inverses or exploiting statistical patterns. This illustrates that not every QP-compliant scheme is secure against classical threats. As in traditional cryptography, QP-based designs must be fortified with adequate primitives and resistance to adaptive attacks to achieve robust classical and quantum security. Therefore, while QP offers a strong post-quantum abstraction, practical schemes must still undergo rigorous classical cryptanalysis.

5. Conclusions

This article introduced the QP as a new theoretical framework in cryptography and privacy-preserving, centered on the definition of novel primitives and security notions such as Q-IND and LTS. The formalism captures how digital expressions can hide information structurally, across a wide class of operations and data types, by enforcing indistinguishability as a foundational property. As an initial demonstration, we focused on specific “expression forms, data structure, and operations”, illustrating the core components of the framework. While this version did not explore the full diversity of digital data structures, QP lays the groundwork for future exploration.
Although the present work focuses on classical digital structures, extending the QP framework to operate directly on quantum states, such as qubits, remains an open direction. Such an extension would require redefining Q-expressions in the context of quantum information theory and exploring indistinguishability under quantum superposition and entanglement.

Author Contributions

Conceptualization: M.K.; methodology: M.K., and M.H.; validation: M.K., M.H., and S.A.; formal analysis: M.K., and S.A.; writing—original draft preparation: M.K.; writing—review and editing: M.K., M.H., and S.A. All authors have read and agreed to the published version of the manuscript.

Funding

The study is supported by the grant no. CRPG-25-3092 under the Cybersecurity Research and Innovation Pioneers Grant, provided by the National Cybersecurity Authority NCA, in the Kingdom of Saudi Arabia.

Data Availability Statement

Data are contained within the article.

Acknowledgments

We gratefully acknowledge the support of the National Cybersecurity Authority (NCA), Kingdom of Saudi Arabia, through the Cybersecurity Research and Innovation Pioneers Grant.

Conflicts of Interest

The authors declare no conflicts of interest.

Appendix A. Digital Structures, Operations, and Examples in the QP Framework

Appendix A.1. General Forms of Quantum Expressions (QEs)

Each Q-expression Q e Q E is defined as a data-hiding transformation of the form Q e = { x y , z } , where x , y , z D , and ⋆ is an operation over digital structures. The design of Q e can leverage a wide range of hiding mechanisms, generalized as follows:
  • Encrypted QEs: data are transformed using a cryptographic key to ensure confidentiality.
  • Obfuscated QEs: program or function logic is restructured to preserve behavior but hide structure.
  • Transformed QEs: inputs are encoded, compressed, reshaped, or structurally reformatted.
  • Masked/Blinded QEs: sensitive data are hidden via randomness or masking terms.
  • Anonymized QEs: identifiable attributes are removed or abstracted to preserve privacy.
  • Homomorphic QEs: enables operations on encoded data without revealing underlying inputs.
  • Steganographic QEs: hidden data are embedded within unrelated digital carriers.
  • Zero-Knowledge QEs: encodes a proof of validity without revealing the underlying secret.

Appendix A.2. The Domain of Digital Structures D

Let D denote the set of all digital data structures that may serve as operands in a Qe. Elements of D can include the following categories:
  • Sequential: strings, arrays, binary files
  • Hierarchical: JSON, XML, trees, nested objects
  • Graph-based: knowledge graphs, dependency graphs, neural networks
  • Tabular: relational databases, CSV files, matrix tables
  • Geometric: vectors, meshes, CAD models, coordinate structures
  • Encoded Media: JPEG, PNG, MP3, MP4, and other compressed formats
  • Encrypted Formats: ciphertexts, MACs, key blobs, wrapped keys
  • Executable Structures: bytecode, compiled binaries, interpretable code blocks
This abstraction enables QP to capture a wide variety of data types relevant to cryptographic modeling and information hiding.

Appendix A.3. Examples of Operations ⋆ over Digital Structures

The binary operation ⋆, used in Qe as x y , represents a transformation or interaction between digital structures : D × D D . It serves as a structural and/or cryptographic combiner that binds two elements into a secure, indistinguishable form. It supports key properties like obfuscation, composability, and preimage ambiguity in the system. Examples of such operations include:
  • Bitwise Operations: AND, OR, XOR, NOT, shift left/right, rotate
  • Arithmetic Operations: addition, subtraction, multiplication, division, modulo, exponentiation
  • Logical/Boolean Operations: conjunction, disjunction, implication, equivalence
  • Structural Operations: concatenation, slicing, padding, alignment, encoding
  • Cryptographic Primitives: hashing, encryption/decryption (symmetric/asymmetric), digital signatures, MACs
  • Information-Theoretic Operations: entropy measures, compression, error correction
  • Machine Learning-Related Operations: tensor reshaping, embedding transformations, model-layer mappings
  • Data Structure Operations: graph traversal, tree pruning, set union/intersection
  • Mathematical Transforms: logarithm, discrete Fourier transform, matrix multiplication, normalization
  • Specialized/Domain-Specific: image convolution, audio mixing, geometric transformations, natural language tokenization
These categories illustrate the generality and expressive power of the ⋆ operator within QEs, allowing the QP framework to apply across domains ranging from classical computation to modern AI systems.

Appendix A.4. Illustrative Qe Use Cases Across Digital Structures

This appendix presents some representative use cases where the QP framework models scenarios beyond the capabilities of traditional cryptographic paradigms, using diverse digital structures and operations defined in the paper.
1. Obfuscated Bytecode Fragment: Data type: executable bytecode. Operation: code obfuscation. Transmitting a protected license-checking routine. The logic is embedded in obfuscated bytecode, defined as:
Q e : Obfuscate ( f ( x ) ) = a
where x is the secret license, f is the checking logic, and a is the resulting bytecode. Q-IND: the QP framework ensures that even if the adversary decompiles a, multiple valid preimages of f exist (e.g., semantically equivalent but syntactically distinct logic trees), making the original logic indistinguishable. QP models indistinguishability over code semantics, not just ciphertexts. Traditional encryption or obfuscation fails to formalize such structural ambiguity.
2. Steganographic Image Transmission: Data type: encoded media (image). Operation: LSB steganographic embedding. Hiding a secret message x inside an image y using least significant bit (LSB) encoding:
Q e : Embed LSB ( x , y ) = a
The output a is visually identical to y, but carries hidden content. Q-IND: the set of all valid messages that could be embedded into a is large. The Q-IND notion captures the indistinguishability of the true x among all plausible message preimages. Unlike traditional steganography, Q-IND formally ensures that the adversary cannot computationally distinguish the actual message from others.
3. Chained Hashing and Format-Preserving Encryption: Data type: structured strings (e.g., credit card numbers, UUIDs). Operations: hashing ∘ format-preserving encryption. Storing credit card tokens by applying a multi-stage transformation. The expression is modeled as:
Q e : FPE ( Hash ( x r ) ) = a
where x is the secret plaintext (e.g., a credit card number), r is a session-specific salt or nonce, Hash ( x r ) is cryptographic hash to destroy structure, FPE ( · ) is format-preserving encryption to retain expected format, a is the final token (e.g., 16-digit numeric string). Q-IND: a has multiple indistinguishable preimages.
4. Logic-Based Condition Masking: Data type: policy rules. Operations: , , and ≡. Encoding multiple access policies using Q-expressions:
Q e 1 : ( ( x 1 x 2 ) y 1 ) Q e 2 : ( ( x 3 x 4 ) y 2 )
Q-IND: many logically equivalent forms lead to the same behavior a i , and their union provides no leakage beyond behaviorally equivalent systems.
5. Layered Tensor Transformation: Data type: input tokens and image features. Operations: reshape, embed, and map. Consider two Q-expressions from different input sources:
Q e 1 : LayerMap 1 ( Embed ( Reshape ( x 1 ) ) ) a 1 Q e 2 : LayerMap 2 ( Embed ( Reshape ( x 2 ) ) ) a 2
Q-IND: the adversary cannot determine the exact path (reshape + embed + layer map) or even whether x 1 = x 2 , due to the multi-layer indistinguishability and compositional entropy.
6. Graph Query Obfuscation: Data Type: graph nodes and relations. Operations: traverse, filter, and intersection. Suppose two separate queries are issued over a graph:
Q e 1 : Filter 1 ( Traverse ( x 1 ) ) y 1 a 1 Q e 2 : Filter 2 ( Traverse ( x 2 ) ) y 2 a 2
Q-IND: the adversary sees both output sets, but cannot infer the origin nodes x i or filters applied. Graph redundancy and non-injective traversal allow multiple plausible preimage paths for each a i .
7. Multi-Modal Privacy Workflow: Data types: structured logs, images, and graphs. Operations: logical masking, pixel transformation, and graph pruning. A privacy-preserving analytics system processes diverse input types using separate, specialized Q-expressions:
Q e 1 : ( flag ¬ status ) anomaly , boolean condition over log data Q e 2 : Downscale ( Scramble ( Crop ( x ) ) ) , composed image filter Q e 3 : Prune ( Traverse ( G ) , degree < 3 ) , graph - based operation
Each Q-expression is applied to a distinct modality: a structured log entry, a surveillance image, and a social or sensor graph. Q e 1 expresses a logic-obfuscated policy; Q e 2 hides image structure through a composed filter; Q e 3 obscures graph topology via traversal + pruning. Q-IND: the preimage sets P a i [ Q e i ] are large and indistinguishable.
These examples demonstrate how the QP framework unifies a wide range of hiding mechanisms under a single indistinguishability-based model. Whether applied to logic obfuscation, covert channels, or data anonymization. While some of these use cases can also be addressed using traditional cryptographic primitives, e.g., masking and steganography, the QP framework provides a unified formalism based on preimage indistinguishability. This allows one to reason uniformly across various data-hiding methods, especially under post-quantum threat models that exploit structural uniqueness or algebraic predictability.

References

  1. Shor, P.W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 1999, 41, 303–332. [Google Scholar] [CrossRef]
  2. Grover, L.K. A fast quantum mechanical algorithm for database search. In Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, Philadelphia, PA, USA, 22–24 May 1996; pp. 212–219. [Google Scholar]
  3. Aljumaiah, O.; Jiang, W.; Addula, S.R.; Almaiah, M.A. Analyzing cybersecurity risks and threats in IT infrastructure based on NIST framework. J. Cyber Secur. Risk Audit. 2025, 2025, 12–26. [Google Scholar] [CrossRef]
  4. Regev, O. On lattices, learning with errors, random linear codes, and cryptography. J. ACM 2009, 56, 1–40. [Google Scholar] [CrossRef]
  5. Malygina, E.S.; Kutsenko, A.V.; Novoselov, S.A.; Kolesnikov, N.S.; Bakharev, A.O.; Khilchuk, I.S.; Shaporenko, A.S.; Tokareva, N.N. Post-quantum cryptosystems: Open problems and current solutions. Isogeny-based and code-based cryptosystems. J. Appl. Ind. Math. 2024, 18, 103–121. [Google Scholar] [CrossRef]
  6. Ding, J.; Petzoldt, A.; Schmidt, D.S. Multivariate cryptography. In Multivariate Public Key Cryptosystems; Springer: New York, NY, USA, 2020; pp. 7–23. [Google Scholar]
  7. Bernstein, D.J.; Hopwood, D.; Hülsing, A.; Lange, T.; Niederhagen, R.; Papachristodoulou, L.; Schneider, M.; Schwabe, P.; Wilcox-O’Hearn, Z. SPHINCS: Practical stateless hash-based signatures. In Annual International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 2015; pp. 368–397. [Google Scholar]
  8. Bavdekar, R.; Chopde, E.J.; Agrawal, A.; Bhatia, A.; Tiwari, K. Post quantum cryptography: A review of techniques, challenges and standardizations. In Proceedings of the 2023 International Conference on Information Networking (ICOIN), Bangkok, Thailand, 11–14 January 2023; pp. 146–151. [Google Scholar]
  9. Qiu, D.; Luo, L.; Xiao, L. Distributed Grover’s algorithm. Theor. Comput. Sci. 2024, 993, 114461. [Google Scholar] [CrossRef]
  10. Kara, M.; Karampidis, K.; Panagiotakis, S.; Hammoudeh, M.; Felemban, M.; Papadourakis, G. Lightweight and Efficient Post Quantum Key Encapsulation Mechanism Based on Q-Problem. Electronics 2025, 14, 728. [Google Scholar] [CrossRef]
Figure 1. Illustration of Q-Problem taxonomy, “*” indicates repeating the SBC operation.
Figure 1. Illustration of Q-Problem taxonomy, “*” indicates repeating the SBC operation.
Mathematics 13 02410 g001
Table 1. Notations table.
Table 1. Notations table.
NotationDescription
QPQ-Problem, the proposed cryptographic framework based on indistinguishable multi-solution hardness
LTSLong-Term Secrecy, security model ensuring secrecy over extended time periods (Section 2)
Q-INDQ-Indistinguishability, a security property requiring indistinguishable preimage sets (Section 2)
Q x n I Q-Secrecy level, a parameterized measure of indistinguishability and entropy (Section 2)
QeQ-Expression, a structural representation of hidden data in the QP model (Section 3)
CQP/DQPConnected/Disconnected QP, classification of Qe(s) connectivity (Section 4)
TQP/PQPTotally/Partly QP, classification instance(s) connectivity (Section 4)
FPQP/PPQPFully/Partially Probabilistic QP, classification instance connectivity (Section 4)
SQPDeterministic QP, a QP variant with no probabilistic components (Section 4)
FQPPerfect QP, a QP instance satisfying continuity of instance connectivity (Section 4)
IQPIdeal QP, a theoretical limit where security is supposed to be maximal (Section 4)
MFOTPMessage-Fragmentation-based One-Time Pad, a proposed encryption scheme under QP (Section 4)
P The set of all valid preimages corresponding to a given Q-expression (Section 2)
D The set of all digital data structures (Appendix A.2)
A binary operation used in Qe, it represents a transformation or interaction between digital structures, D × D D . (Appendix A.3)
n I ( o ) The number of indistinguishable preimages of output o (Section 2)
SBCSuccessive Breakdown of Components (Section 4)
Table 2. Qualitative and quantitative comparison of QP model classes.
Table 2. Qualitative and quantitative comparison of QP model classes.
QP ClassDistinction Type | P a [ Q e ] | SBC
IQPDisconnected + Perfect 2 x 1 Fully
FQPFully Decomposable FPQP 2 x 2 Fully
FPQPProbabilistic over same input 2 x 3 Partially
PPQPPartial randomness (same input) 2 x 4 Varies
TQPDifferent inputs, all parts vary 2 x 5 N/A
PQPDifferent inputs, partial overlap 2 x 6 N/A
DQP Q e i are disjoint 2 y 1 N/A
CQP Q e i share at least one term 2 y 2 N/A
Table 3. Classification of cryptographic schemes under QP. FQP is FPQP*, and IQP is DQP and FQP.
Table 3. Classification of cryptographic schemes under QP. FQP is FPQP*, and IQP is DQP and FQP.
SchemeQPCQP, DQPTQP, PQPFPQP, PPQPFQPIQPDegree
RSAN------
ElGamalN------
Gentry’s FHEYDQPTQPFPQPNN Q 1 n I
KyberYCQPTQPFPQPNN Q 1 n I
FrodoKEMYCQPTQPFPQPNN Q 1 n I
DilithiumYCQPPQPPPQPNN Q 2 n I
McElieceYCQPTQPPPQPNN Q 1 n I
OTPYDQPTQPPPQPNN Q 1 n I
MFOTPYDQPTQPFPQPYY Q 1 n I
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Kara, M.; Hammoudeh, M.; Alamri, S. A New Hard Problem for Post-Quantum Cryptography: Q-Problem Primitives. Mathematics 2025, 13, 2410. https://doi.org/10.3390/math13152410

AMA Style

Kara M, Hammoudeh M, Alamri S. A New Hard Problem for Post-Quantum Cryptography: Q-Problem Primitives. Mathematics. 2025; 13(15):2410. https://doi.org/10.3390/math13152410

Chicago/Turabian Style

Kara, Mostefa, Mohammad Hammoudeh, and Sultan Alamri. 2025. "A New Hard Problem for Post-Quantum Cryptography: Q-Problem Primitives" Mathematics 13, no. 15: 2410. https://doi.org/10.3390/math13152410

APA Style

Kara, M., Hammoudeh, M., & Alamri, S. (2025). A New Hard Problem for Post-Quantum Cryptography: Q-Problem Primitives. Mathematics, 13(15), 2410. https://doi.org/10.3390/math13152410

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop