A New Hard Problem for Post-Quantum Cryptography: Q-Problem Primitives
Abstract
1. Introduction
2. Definitions
2.1. Long-Term Secrecy (LTS)
2.2. Q-Indistinguishability Assumption (Q-IND)
- 1.
- The challenger samples and computes .
- 2.
- The challenger computes the preimage set .
- 3.
- The index is set such that .
- 4.
- The challenger sends to the adversary .
- 5.
- The adversary outputs an index .
- 6.
- The adversary wins if .
2.3. Q-Secrecy Level
3. QP: Formal Presentation
4. QP: Models, Quantitative View, and Use Cases
4.1. Connected and Disconnected QP (CQP, DQP)
4.2. Totally and Partly QP (TQP, PQP)
4.3. Fully and Partially Probabilistic QP (FPQP, PPQP)
4.4. Perfect QP (FQP)
4.5. Ideal QP (IQP)
4.6. OTP and Q-Problem
4.7. Quantitative View of QP Models
4.8. QP Use Cases
5. Conclusions
Author Contributions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
Appendix A. Digital Structures, Operations, and Examples in the QP Framework
Appendix A.1. General Forms of Quantum Expressions (QEs)
- Encrypted QEs: data are transformed using a cryptographic key to ensure confidentiality.
- Obfuscated QEs: program or function logic is restructured to preserve behavior but hide structure.
- Transformed QEs: inputs are encoded, compressed, reshaped, or structurally reformatted.
- Masked/Blinded QEs: sensitive data are hidden via randomness or masking terms.
- Anonymized QEs: identifiable attributes are removed or abstracted to preserve privacy.
- Homomorphic QEs: enables operations on encoded data without revealing underlying inputs.
- Steganographic QEs: hidden data are embedded within unrelated digital carriers.
- Zero-Knowledge QEs: encodes a proof of validity without revealing the underlying secret.
Appendix A.2. The Domain of Digital Structures
- Sequential: strings, arrays, binary files
- Hierarchical: JSON, XML, trees, nested objects
- Graph-based: knowledge graphs, dependency graphs, neural networks
- Tabular: relational databases, CSV files, matrix tables
- Geometric: vectors, meshes, CAD models, coordinate structures
- Encoded Media: JPEG, PNG, MP3, MP4, and other compressed formats
- Encrypted Formats: ciphertexts, MACs, key blobs, wrapped keys
- Executable Structures: bytecode, compiled binaries, interpretable code blocks
Appendix A.3. Examples of Operations ⋆ over Digital Structures
- Bitwise Operations: AND, OR, XOR, NOT, shift left/right, rotate
- Arithmetic Operations: addition, subtraction, multiplication, division, modulo, exponentiation
- Logical/Boolean Operations: conjunction, disjunction, implication, equivalence
- Structural Operations: concatenation, slicing, padding, alignment, encoding
- Cryptographic Primitives: hashing, encryption/decryption (symmetric/asymmetric), digital signatures, MACs
- Information-Theoretic Operations: entropy measures, compression, error correction
- Machine Learning-Related Operations: tensor reshaping, embedding transformations, model-layer mappings
- Data Structure Operations: graph traversal, tree pruning, set union/intersection
- Mathematical Transforms: logarithm, discrete Fourier transform, matrix multiplication, normalization
- Specialized/Domain-Specific: image convolution, audio mixing, geometric transformations, natural language tokenization
Appendix A.4. Illustrative Qe Use Cases Across Digital Structures
References
- Shor, P.W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 1999, 41, 303–332. [Google Scholar] [CrossRef]
- Grover, L.K. A fast quantum mechanical algorithm for database search. In Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, Philadelphia, PA, USA, 22–24 May 1996; pp. 212–219. [Google Scholar]
- Aljumaiah, O.; Jiang, W.; Addula, S.R.; Almaiah, M.A. Analyzing cybersecurity risks and threats in IT infrastructure based on NIST framework. J. Cyber Secur. Risk Audit. 2025, 2025, 12–26. [Google Scholar] [CrossRef]
- Regev, O. On lattices, learning with errors, random linear codes, and cryptography. J. ACM 2009, 56, 1–40. [Google Scholar] [CrossRef]
- Malygina, E.S.; Kutsenko, A.V.; Novoselov, S.A.; Kolesnikov, N.S.; Bakharev, A.O.; Khilchuk, I.S.; Shaporenko, A.S.; Tokareva, N.N. Post-quantum cryptosystems: Open problems and current solutions. Isogeny-based and code-based cryptosystems. J. Appl. Ind. Math. 2024, 18, 103–121. [Google Scholar] [CrossRef]
- Ding, J.; Petzoldt, A.; Schmidt, D.S. Multivariate cryptography. In Multivariate Public Key Cryptosystems; Springer: New York, NY, USA, 2020; pp. 7–23. [Google Scholar]
- Bernstein, D.J.; Hopwood, D.; Hülsing, A.; Lange, T.; Niederhagen, R.; Papachristodoulou, L.; Schneider, M.; Schwabe, P.; Wilcox-O’Hearn, Z. SPHINCS: Practical stateless hash-based signatures. In Annual International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 2015; pp. 368–397. [Google Scholar]
- Bavdekar, R.; Chopde, E.J.; Agrawal, A.; Bhatia, A.; Tiwari, K. Post quantum cryptography: A review of techniques, challenges and standardizations. In Proceedings of the 2023 International Conference on Information Networking (ICOIN), Bangkok, Thailand, 11–14 January 2023; pp. 146–151. [Google Scholar]
- Qiu, D.; Luo, L.; Xiao, L. Distributed Grover’s algorithm. Theor. Comput. Sci. 2024, 993, 114461. [Google Scholar] [CrossRef]
- Kara, M.; Karampidis, K.; Panagiotakis, S.; Hammoudeh, M.; Felemban, M.; Papadourakis, G. Lightweight and Efficient Post Quantum Key Encapsulation Mechanism Based on Q-Problem. Electronics 2025, 14, 728. [Google Scholar] [CrossRef]
Notation | Description |
---|---|
QP | Q-Problem, the proposed cryptographic framework based on indistinguishable multi-solution hardness |
LTS | Long-Term Secrecy, security model ensuring secrecy over extended time periods (Section 2) |
Q-IND | Q-Indistinguishability, a security property requiring indistinguishable preimage sets (Section 2) |
Q-Secrecy level, a parameterized measure of indistinguishability and entropy (Section 2) | |
Qe | Q-Expression, a structural representation of hidden data in the QP model (Section 3) |
CQP/DQP | Connected/Disconnected QP, classification of Qe(s) connectivity (Section 4) |
TQP/PQP | Totally/Partly QP, classification instance(s) connectivity (Section 4) |
FPQP/PPQP | Fully/Partially Probabilistic QP, classification instance connectivity (Section 4) |
SQP | Deterministic QP, a QP variant with no probabilistic components (Section 4) |
FQP | Perfect QP, a QP instance satisfying continuity of instance connectivity (Section 4) |
IQP | Ideal QP, a theoretical limit where security is supposed to be maximal (Section 4) |
MFOTP | Message-Fragmentation-based One-Time Pad, a proposed encryption scheme under QP (Section 4) |
The set of all valid preimages corresponding to a given Q-expression (Section 2) | |
The set of all digital data structures (Appendix A.2) | |
⋆ | A binary operation used in Qe, it represents a transformation or interaction between digital structures, . (Appendix A.3) |
The number of indistinguishable preimages of output o (Section 2) | |
SBC | Successive Breakdown of Components (Section 4) |
QP Class | Distinction Type | SBC | |
---|---|---|---|
IQP | Disconnected + Perfect | Fully | |
FQP | Fully Decomposable FPQP | Fully | |
FPQP | Probabilistic over same input | Partially | |
PPQP | Partial randomness (same input) | Varies | |
TQP | Different inputs, all parts vary | N/A | |
PQP | Different inputs, partial overlap | N/A | |
DQP | are disjoint | N/A | |
CQP | share at least one term | N/A |
Scheme | QP | CQP, DQP | TQP, PQP | FPQP, PPQP | FQP | IQP | Degree |
---|---|---|---|---|---|---|---|
RSA | N | - | - | - | - | - | - |
ElGamal | N | - | - | - | - | - | - |
Gentry’s FHE | Y | DQP | TQP | FPQP | N | N | |
Kyber | Y | CQP | TQP | FPQP | N | N | |
FrodoKEM | Y | CQP | TQP | FPQP | N | N | |
Dilithium | Y | CQP | PQP | PPQP | N | N | |
McEliece | Y | CQP | TQP | PPQP | N | N | |
OTP | Y | DQP | TQP | PPQP | N | N | |
MFOTP | Y | DQP | TQP | FPQP | Y | Y |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Kara, M.; Hammoudeh, M.; Alamri, S. A New Hard Problem for Post-Quantum Cryptography: Q-Problem Primitives. Mathematics 2025, 13, 2410. https://doi.org/10.3390/math13152410
Kara M, Hammoudeh M, Alamri S. A New Hard Problem for Post-Quantum Cryptography: Q-Problem Primitives. Mathematics. 2025; 13(15):2410. https://doi.org/10.3390/math13152410
Chicago/Turabian StyleKara, Mostefa, Mohammad Hammoudeh, and Sultan Alamri. 2025. "A New Hard Problem for Post-Quantum Cryptography: Q-Problem Primitives" Mathematics 13, no. 15: 2410. https://doi.org/10.3390/math13152410
APA StyleKara, M., Hammoudeh, M., & Alamri, S. (2025). A New Hard Problem for Post-Quantum Cryptography: Q-Problem Primitives. Mathematics, 13(15), 2410. https://doi.org/10.3390/math13152410