Skip to main content
Erschienen in: Quantum Information Processing 7/2023

01.07.2023

Quantum circuits for hyperelliptic curve discrete logarithms over the Mersenne prime fields

verfasst von: Chao Chen, Peidong Guan, Yan Huang, Fangguo Zhang

Erschienen in: Quantum Information Processing | Ausgabe 7/2023

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Owing to smaller key size, hyperelliptic curve cryptosystem (HCC) has attracted much attention in modern cryptography, which is generally based on the discrete logarithm problem on the hyperelliptic curves of genus 2 (HCDLP). Unfortunately, quantum computation may threaten this widely applied cryptosystem, yet the exact quantum cost of HCDLP is still unexploited because of complicated divisor addition formulae. In this work, we present the concrete quantum resource estimate for Shor’s algorithm to compute HCDLP over the Mersenne prime fields. For this aim, we first modify basic modular operations for quantum computation. Then, we realize the quantum circuit from the reversible transforms of divisor additions. As the core of our work, the transforms have been decomposed into the straight-line program of basic modular operations with minimal auxiliary registers. Finally, we expound that the HCDLP over an n-bit Mersenne prime field can be computed on a quantum computer with \(3344n^{3}-72n^{2}-1360n\) Toffoli gates using \(20n+2\lceil \log n\rceil +10\) qubits. In particular, under the 128-bit security level, the quantum circuit for HCDLP over the Mersenne prime field \(\mathbb {F}_{2^{127}-1}\) requires more quantum resources than that of ECDLP over the generic prime fields.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Adleman, L.M., DeMarrais, J., Huang, M.A.: A subexponential algorithm for discrete logarithms over the rational subgroup of the Jacobians of large genus hyperelliptic curves over finite fields. In: Adleman, L.M., Huang, M.A. (eds.) ANTS 1994, LNCS, vol. 877, pp. 28–40. Springer, Berlin, Heidelberg (1994) Adleman, L.M., DeMarrais, J., Huang, M.A.: A subexponential algorithm for discrete logarithms over the rational subgroup of the Jacobians of large genus hyperelliptic curves over finite fields. In: Adleman, L.M., Huang, M.A. (eds.) ANTS 1994, LNCS, vol. 877, pp. 28–40. Springer, Berlin, Heidelberg (1994)
2.
Zurück zum Zitat Banegas, G., Bernstein, D.J., van Hoof, I., Lange, T.: Concrete quantum cryptanalysis of binary elliptic curves. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(1), 451–472 (2021) Banegas, G., Bernstein, D.J., van Hoof, I., Lange, T.: Concrete quantum cryptanalysis of binary elliptic curves. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(1), 451–472 (2021)
3.
Zurück zum Zitat Bernstein, D.J., Chuengsatiansup, C., Lange, T., Schwabe, P.: Kummer strikes back: new DH speed records. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014, LNCS, vol. 8873, pp. 317–337. Springer, Berlin, Heidelberg (2014) Bernstein, D.J., Chuengsatiansup, C., Lange, T., Schwabe, P.: Kummer strikes back: new DH speed records. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014, LNCS, vol. 8873, pp. 317–337. Springer, Berlin, Heidelberg (2014)
4.
Zurück zum Zitat Bos, J.W., Costello, C., Miele, A.: Elliptic and hyperelliptic curves: a practical security analysis. In: Krawczyk, H. (ed.) PKC 2014, LNCS, vol. 8383, pp. 203–220. Springer, Berlin, Heidelberg (2014) Bos, J.W., Costello, C., Miele, A.: Elliptic and hyperelliptic curves: a practical security analysis. In: Krawczyk, H. (ed.) PKC 2014, LNCS, vol. 8383, pp. 203–220. Springer, Berlin, Heidelberg (2014)
6.
Zurück zum Zitat Chudnovsky, D.V., Chudnovsky, G.V.: Sequences of numbers generated by addition in formal groups and new primality and factorization tests. Adv. Appl. Math. 7(4), 385–434 (1986)MathSciNetCrossRefMATH Chudnovsky, D.V., Chudnovsky, G.V.: Sequences of numbers generated by addition in formal groups and new primality and factorization tests. Adv. Appl. Math. 7(4), 385–434 (1986)MathSciNetCrossRefMATH
7.
Zurück zum Zitat Cohen, H., Frey, G., Avanzi, R., Doche, C., Lange, T., Nguyen, K., Vercauteren, F. (eds.): Handbook of Elliptic and Hyperelliptic Curve Cryptography. Chapman and Hall/CRC, New York (2005) Cohen, H., Frey, G., Avanzi, R., Doche, C., Lange, T., Nguyen, K., Vercauteren, F. (eds.): Handbook of Elliptic and Hyperelliptic Curve Cryptography. Chapman and Hall/CRC, New York (2005)
12.
Zurück zum Zitat Häner, T., Jaques, S., Naehrig, M., Roetteler, M., Soeken, M.: Improved quantum circuits for elliptic curve discrete logarithms. In: Ding, J., Tillich, J. (eds.) PQCrypto 2020, LNCS, vol. 12100, pp. 425–444. Springer, Cham (2020) Häner, T., Jaques, S., Naehrig, M., Roetteler, M., Soeken, M.: Improved quantum circuits for elliptic curve discrete logarithms. In: Ding, J., Tillich, J. (eds.) PQCrypto 2020, LNCS, vol. 12100, pp. 425–444. Springer, Cham (2020)
13.
Zurück zum Zitat Häner, T., Roetteler, M., Svore, K.M.: Factoring using \(2n+2\) qubits with Toffoli based modular multiplication. Quantum Inf. Comput. 17(7 &8), 673–684 (2017)MathSciNet Häner, T., Roetteler, M., Svore, K.M.: Factoring using \(2n+2\) qubits with Toffoli based modular multiplication. Quantum Inf. Comput. 17(7 &8), 673–684 (2017)MathSciNet
15.
Zurück zum Zitat Hu, Z., Lin, D., Zhao, C.: Fast scalar multiplication of degenerate divisors for hyperelliptic curve cryptosystems. Appl. Math. Comput. 404, 126–239 (2021)MathSciNetMATH Hu, Z., Lin, D., Zhao, C.: Fast scalar multiplication of degenerate divisors for hyperelliptic curve cryptosystems. Appl. Math. Comput. 404, 126–239 (2021)MathSciNetMATH
16.
Zurück zum Zitat Huang, Y., Su, Z., Zhang, F., Ding, Y., Cheng, R.: Quantum algorithm for solving hyperelliptic curve discrete logarithm problem. Quantum Inf. Process. 19(2), 62 (2020)ADSMathSciNetCrossRefMATH Huang, Y., Su, Z., Zhang, F., Ding, Y., Cheng, R.: Quantum algorithm for solving hyperelliptic curve discrete logarithm problem. Quantum Inf. Process. 19(2), 62 (2020)ADSMathSciNetCrossRefMATH
19.
Zurück zum Zitat Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 85, LNCS, vol. 218, pp. 417–426. Springer, Berlin, Heidelberg (1985) Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 85, LNCS, vol. 218, pp. 417–426. Springer, Berlin, Heidelberg (1985)
20.
Zurück zum Zitat Proos, J., Zalka, C.: Shor’s discrete logarithm quantum algorithm for elliptic curves. Quantum Inf. Comput. 3(4), 317–344 (2003)MathSciNetMATH Proos, J., Zalka, C.: Shor’s discrete logarithm quantum algorithm for elliptic curves. Quantum Inf. Comput. 3(4), 317–344 (2003)MathSciNetMATH
21.
Zurück zum Zitat Renes, J., Smith, B.: qDSA: small and secure digital signatures with curve-based Diffie-Hellman key pairs. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017, LNCS, vol. 10625, pp. 273–302. Springer, Cham (2017)CrossRef Renes, J., Smith, B.: qDSA: small and secure digital signatures with curve-based Diffie-Hellman key pairs. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017, LNCS, vol. 10625, pp. 273–302. Springer, Cham (2017)CrossRef
22.
Zurück zum Zitat Rivest, R.L., Shamir, A., Adleman, L.M.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)MathSciNetCrossRefMATH Rivest, R.L., Shamir, A., Adleman, L.M.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)MathSciNetCrossRefMATH
23.
Zurück zum Zitat Roetteler, M., Naehrig, M., Svore, K.M., Lauter, K.E.: Quantum resource estimates for computing elliptic curve discrete logarithms. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017, LNCS, vol. 10625, pp. 241–270. Springer, Cham (2017)CrossRef Roetteler, M., Naehrig, M., Svore, K.M., Lauter, K.E.: Quantum resource estimates for computing elliptic curve discrete logarithms. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017, LNCS, vol. 10625, pp. 241–270. Springer, Cham (2017)CrossRef
24.
Zurück zum Zitat Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: 35th Annual symposium on foundations of computer science, pp. 124–134. IEEE Computer Society, Santa Fe (1994) Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: 35th Annual symposium on foundations of computer science, pp. 124–134. IEEE Computer Society, Santa Fe (1994)
25.
Zurück zum Zitat Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997)MathSciNetCrossRefMATH Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997)MathSciNetCrossRefMATH
26.
Zurück zum Zitat Svore, K.M., Geller, A., Troyer, M., Azariah, J., Granade, C.E., Heim, B., Kliuchnikov, V., Mykhailova, M., Paz, A., Roetteler, M.: Q#: Enabling scalable quantum computing and development with a high-level DSL. In: RWDSL@CGO 2018, pp. 7:1 –7:10. ACM, New York (2018) Svore, K.M., Geller, A., Troyer, M., Azariah, J., Granade, C.E., Heim, B., Kliuchnikov, V., Mykhailova, M., Paz, A., Roetteler, M.: Q#: Enabling scalable quantum computing and development with a high-level DSL. In: RWDSL@CGO 2018, pp. 7:1 –7:10. ACM, New York (2018)
27.
Zurück zum Zitat Wecker, D., Svore, K.M.: LIQU\(i|{}\rangle \) : A software design architecture and domain-specific language for quantum computing. CoRR abs/1402.4467 (2014) Wecker, D., Svore, K.M.: LIQU\(i|{}\rangle \) : A software design architecture and domain-specific language for quantum computing. CoRR abs/1402.4467 (2014)
Metadaten
Titel
Quantum circuits for hyperelliptic curve discrete logarithms over the Mersenne prime fields
verfasst von
Chao Chen
Peidong Guan
Yan Huang
Fangguo Zhang
Publikationsdatum
01.07.2023
Verlag
Springer US
Erschienen in
Quantum Information Processing / Ausgabe 7/2023
Print ISSN: 1570-0755
Elektronische ISSN: 1573-1332
DOI
https://doi.org/10.1007/s11128-023-04017-x

Weitere Artikel der Ausgabe 7/2023

Quantum Information Processing 7/2023 Zur Ausgabe

Neuer Inhalt