Skip to main content
Top
Published in: Quantum Information Processing 2/2020

01-02-2020

Quantum algorithm for solving hyperelliptic curve discrete logarithm problem

Authors: Yan Huang, Zhaofeng Su, Fangguo Zhang, Yong Ding, Rong Cheng

Published in: Quantum Information Processing | Issue 2/2020

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

The discrete logarithm problem (DLP) plays an important role in modern cryptography since it cannot be efficiently solved on a classical computer. Currently, the DLP based on the hyperelliptic curve of genus 2 (HCDLP) is widely used in industry and also a research field of hot interest. At the same time, quantum computing, a new paradigm for computing based on quantum mechanics, provides the ability to solve certain hard problems that cannot be efficiently solved on classical computers. In this paper, we consider the problem of solving the HCDLP in the paradigm of quantum computing. We propose a quantum algorithm for solving the HCDLP by applying the framework of quantum algorithm designed by Shor. The key of the algorithm is the realization of divisor addition. We solve the key problem and get analytical results for divisor addition by geometric meaning of the group addition. Therefore, the procedure can be efficiently realized on a quantum computer using the basic modular arithmetic operations. Finally, we conclude that the HCDLP defined over an n-bit prime field \(\mathbb {F}_{p}\) can be computed on a quantum computer with at most \(13n+2\lfloor \log _{2}n\rfloor +10\) qubits using \(2624n^{3} \log _{2}n-2209.2n^{3} + 1792n^{2} \log _{2}n-3012.8n^{2}\) Toffoli gates. For current parameters at comparable classical security levels, there are fewer qubits and Toffoli gates to solve the HCDLP than the ones to solve the DLP based on elliptic curves.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 120–126 (1978)MathSciNetCrossRef Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 120–126 (1978)MathSciNetCrossRef
2.
go back to reference Kleinjung, T., Aoki, K., Franke, J., et al.: Factorization of a 768-bit RSA modulus. In: CRYPTO 2010. Lecture Notes in Computer Science, vol. 6223, pp. 333–350. Springer (2010) Kleinjung, T., Aoki, K., Franke, J., et al.: Factorization of a 768-bit RSA modulus. In: CRYPTO 2010. Lecture Notes in Computer Science, vol. 6223, pp. 333–350. Springer (2010)
3.
go back to reference Miller, V. S.: Use of elliptic curves in cryptography. In: CRYPTO 1985. Lecture Notes in Computer Science, vol. 218, pp. 417–426. Springer (1985) Miller, V. S.: Use of elliptic curves in cryptography. In: CRYPTO 1985. Lecture Notes in Computer Science, vol. 218, pp. 417–426. Springer (1985)
5.
7.
go back to reference Adleman, L., De Marrias, J., Huang, M.D.: A subexponential algorithm for discrete logarithms over the rational subgroup of the large genus hyperelliptic curves over finite fields. In: ANTS 1994. Lecture Notes in Computer Science, vol. 877, pp. 28–40. Springer (1994) Adleman, L., De Marrias, J., Huang, M.D.: A subexponential algorithm for discrete logarithms over the rational subgroup of the large genus hyperelliptic curves over finite fields. In: ANTS 1994. Lecture Notes in Computer Science, vol. 877, pp. 28–40. Springer (1994)
8.
go back to reference Bos, J.W., Costello, C., Miele, A.: Elliptic and hyperelliptic curves: a practical security analysis. In: PKC 2014. Lecture Notes in Computer Science, vol. 8383, pp. 203–220. Springer (2014) Bos, J.W., Costello, C., Miele, A.: Elliptic and hyperelliptic curves: a practical security analysis. In: PKC 2014. Lecture Notes in Computer Science, vol. 8383, pp. 203–220. Springer (2014)
9.
go back to reference Nielsen, M.A., Chuang, I.: Quantum Computation and Quantum Information. Cambridge University Press, Cambridge (2000)MATH Nielsen, M.A., Chuang, I.: Quantum Computation and Quantum Information. Cambridge University Press, Cambridge (2000)MATH
10.
12.
go back to reference Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. Theor. Comput. Sci. 560(12), 7–11 (2014)MathSciNetCrossRef Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. Theor. Comput. Sci. 560(12), 7–11 (2014)MathSciNetCrossRef
13.
go back to reference Shor, P.: Algorithms for quantum computation: discrete logarithms and factoring. In: FOCS 1994, pp. 124–134. IEEE (1994) Shor, P.: Algorithms for quantum computation: discrete logarithms and factoring. In: FOCS 1994, pp. 124–134. IEEE (1994)
15.
go back to reference Deutsch, D., Jozsa, R.: Rapid solution of problems by quantum computation. Proc. R. Soc. Lond. A: Math. Phys. Eng. Sci. 439, 553–558 (1992)ADSMathSciNetCrossRef Deutsch, D., Jozsa, R.: Rapid solution of problems by quantum computation. Proc. R. Soc. Lond. A: Math. Phys. Eng. Sci. 439, 553–558 (1992)ADSMathSciNetCrossRef
16.
go back to reference Zalka, C., Proos, J.: Shor’s discrete logarithm quantum algorithm for elliptic curves. Quantum Inf. Comput. 3(4), 317–344 (2003)MathSciNetMATH Zalka, C., Proos, J.: Shor’s discrete logarithm quantum algorithm for elliptic curves. Quantum Inf. Comput. 3(4), 317–344 (2003)MathSciNetMATH
17.
go back to reference Roetteler, M., Naehrig, M., Svore, K.M., Lauter, K.: Quantum resource estimates for computing elliptic curve discrete logarithms. In: ASIACRYPT 2017. Lecture Notes in Computer Science, vol. 10625, pp. 241–270. Springer (2017) Roetteler, M., Naehrig, M., Svore, K.M., Lauter, K.: Quantum resource estimates for computing elliptic curve discrete logarithms. In: ASIACRYPT 2017. Lecture Notes in Computer Science, vol. 10625, pp. 241–270. Springer (2017)
19.
go back to reference Avanzi, R., Doche, C., Lange, T., Nguyen, K., Vercaut, F.: Handbook of Elliptic and Hyperelliptic Curve Cryptography. Taylor & Francis, London (2006)MATH Avanzi, R., Doche, C., Lange, T., Nguyen, K., Vercaut, F.: Handbook of Elliptic and Hyperelliptic Curve Cryptography. Taylor & Francis, London (2006)MATH
20.
go back to reference Hisil, H., Costello, C.: Jacobian coordinates on genus 2 curves. In: ASIACRYPT 2014. Lecture Notes in Computer Science, vol. 8873, pp. 338–357. Springer (2014) Hisil, H., Costello, C.: Jacobian coordinates on genus 2 curves. In: ASIACRYPT 2014. Lecture Notes in Computer Science, vol. 8873, pp. 338–357. Springer (2014)
21.
go back to reference Coppersmith, D.: An approximate Fourier transform useful in quantum factoring. IBM research report (1994) Coppersmith, D.: An approximate Fourier transform useful in quantum factoring. IBM research report (1994)
22.
go back to reference Nagao, K.: Improving group law algorithms for Jacobians of hyperelliptic curves. In: ANTS 2000. Lecture Notes in Computer Science, vol. 1838, pp. 439–448. Springer (2000) Nagao, K.: Improving group law algorithms for Jacobians of hyperelliptic curves. In: ANTS 2000. Lecture Notes in Computer Science, vol. 1838, pp. 439–448. Springer (2000)
24.
go back to reference Bos, J.W., Kaihara, M.E., Kleinjung, T.: Solving a 112-bit prime elliptic curve discrete logarithm problem on game consoles using sloppy reduction. Int. J. Appl. Cryptogr. 2(3), 212–228 (2012)MathSciNetCrossRef Bos, J.W., Kaihara, M.E., Kleinjung, T.: Solving a 112-bit prime elliptic curve discrete logarithm problem on game consoles using sloppy reduction. Int. J. Appl. Cryptogr. 2(3), 212–228 (2012)MathSciNetCrossRef
25.
go back to reference Wecker, D., Svore, K.M.: A software design architecture and domain specific language for quantum computing (2014). arXiv:1402.4467 Wecker, D., Svore, K.M.: A software design architecture and domain specific language for quantum computing (2014). arXiv:​1402.​4467
Metadata
Title
Quantum algorithm for solving hyperelliptic curve discrete logarithm problem
Authors
Yan Huang
Zhaofeng Su
Fangguo Zhang
Yong Ding
Rong Cheng
Publication date
01-02-2020
Publisher
Springer US
Published in
Quantum Information Processing / Issue 2/2020
Print ISSN: 1570-0755
Electronic ISSN: 1573-1332
DOI
https://doi.org/10.1007/s11128-019-2562-5

Other articles of this Issue 2/2020

Quantum Information Processing 2/2020 Go to the issue