Skip to main content
Erschienen in: Quantum Information Processing 7/2015

01.07.2015

Quantum circuits for \({\mathbb {F}}_{2^{n}}\)-multiplication with subquadratic gate count

verfasst von: Shane Kepley, Rainer Steinwandt

Erschienen in: Quantum Information Processing | Ausgabe 7/2015

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

One of the most cost-critical operations when applying Shor’s algorithm to binary elliptic curves is the underlying field arithmetic. Here, we consider binary fields \({\mathbb {F}}_{2^n}\) in polynomial basis representation, targeting especially field sizes as used in elliptic curve cryptography. Building on Karatsuba’s algorithm, our software implementation automatically synthesizes a multiplication circuit with the number of \(T\)-gates being bounded by \(7\cdot n^{\log _2(3)}\) for any given reduction polynomial of degree \(n=2^N\). If an irreducible trinomial of degree \(n\) exists, then a multiplication circuit with a total gate count of \({\mathcal {O}}(n^{\log _2(3)})\) is available.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
As usual, by a \(T\) -gate we mean the matrix \(\left( \begin{array}{cc}1&{}0\\ 0&{}\hbox {e}^{i\pi /4}\end{array}\right) \), and for the resource analysis we do not distinguish between \(T\)- and \(T^\dagger \)-gates.
 
2
The somewhat unusual indexing will become clear in a moment.
 
3
Performing the same multiplication with constant \(T\)-depth would be possible, the trade-off being additional wires—our Sage implementation can be adapted to optimize the number of qubits for a given constraint on the \(T\)-depth.
 
4
The processing of \(X\) and \(Y\) is identical up to relabeling, so the length of \(L\) is half of the total number of CNOT gates.
 
Literatur
1.
Zurück zum Zitat Amento, B., Rötteler, M., Steinwandt, R.: Efficient quantum circuits for binary elliptic curve arithmetic: reducing \(T\)-gate complexity. Quantum. Inf. Comput. 13, 631–644 (2013)MathSciNet Amento, B., Rötteler, M., Steinwandt, R.: Efficient quantum circuits for binary elliptic curve arithmetic: reducing \(T\)-gate complexity. Quantum. Inf. Comput. 13, 631–644 (2013)MathSciNet
2.
Zurück zum Zitat Amento, B., Rötteler, M., Steinwandt, R.: Quantum binary field inversion: improved circuit depth via choice of basis representation. Quantum. Inf. Comput. 13, 116–134 (2013)MathSciNet Amento, B., Rötteler, M., Steinwandt, R.: Quantum binary field inversion: improved circuit depth via choice of basis representation. Quantum. Inf. Comput. 13, 116–134 (2013)MathSciNet
3.
Zurück zum Zitat Amy, M., Maslov, D., Mosca, M., Roetteler, M.: A Meet-in-the-Middle Algorithm for Fast Synthesis of Depth-Optimal Quantum Circuits. Computer-Aided Design of Integrated Circuits and Systems, IEEE Transactions on 32(6), 818–830 (2013). For a preprint version see [4]CrossRef Amy, M., Maslov, D., Mosca, M., Roetteler, M.: A Meet-in-the-Middle Algorithm for Fast Synthesis of Depth-Optimal Quantum Circuits. Computer-Aided Design of Integrated Circuits and Systems, IEEE Transactions on 32(6), 818–830 (2013). For a preprint version see [4]CrossRef
7.
Zurück zum Zitat Childs, A.M., van Dam, W.: Quantum algorithms for algebraic problems. Rev. Mod. Phys. 82(1), 1–52 (2010)MATHADSCrossRef Childs, A.M., van Dam, W.: Quantum algorithms for algebraic problems. Rev. Mod. Phys. 82(1), 1–52 (2010)MATHADSCrossRef
8.
Zurück zum Zitat Fan, H., Hasan, A.: Alternative to the Karatsuba algorithm for software implementations of \(GF(2^n)\) multiplications. IET Inf. Secur. 3(2), 60–65 (2009)CrossRef Fan, H., Hasan, A.: Alternative to the Karatsuba algorithm for software implementations of \(GF(2^n)\) multiplications. IET Inf. Secur. 3(2), 60–65 (2009)CrossRef
9.
Zurück zum Zitat von zur Gathen, J., Gerhard, J.: Polynomial factorization over \({\mathbb{F}}_{2}\). Math. Comput. 71(240), 1677–1698 (2002)MATHADSCrossRef von zur Gathen, J., Gerhard, J.: Polynomial factorization over \({\mathbb{F}}_{2}\). Math. Comput. 71(240), 1677–1698 (2002)MATHADSCrossRef
11.
Zurück zum Zitat Kowada, L.A.B., Portugal, R., de Figueiredo, C.H.M.: Reversible Karatsuba’s algorithm. J. Univ. Comput. Sci. 12(5), 499–511 (2006)MathSciNet Kowada, L.A.B., Portugal, R., de Figueiredo, C.H.M.: Reversible Karatsuba’s algorithm. J. Univ. Comput. Sci. 12(5), 499–511 (2006)MathSciNet
13.
Zurück zum Zitat Maslov, D., Falconer, S.M., Mosca, M.: Quantum circuit placement: optimizing qubit-to-qubit interactions through mapping quantum circuits into a physical experiment. In: Proceedings of the 44th Design Automation Conference—DAC 2007, pp. 962–965. ACM, (2007) Maslov, D., Falconer, S.M., Mosca, M.: Quantum circuit placement: optimizing qubit-to-qubit interactions through mapping quantum circuits into a physical experiment. In: Proceedings of the 44th Design Automation Conference—DAC 2007, pp. 962–965. ACM, (2007)
14.
Zurück zum Zitat Maslov, D., Mathew, J., Cheung, D., Pradhan, D.K.: An \(O(m^2)\)-depth quantum algorithm for the elliptic curve discrete logarithm problem over GF\((2^m)\). Quantum Inf. Comput. 9(7), 610–621 (2009). For a preprint version see [15]MATHMathSciNet Maslov, D., Mathew, J., Cheung, D., Pradhan, D.K.: An \(O(m^2)\)-depth quantum algorithm for the elliptic curve discrete logarithm problem over GF\((2^m)\). Quantum Inf. Comput. 9(7), 610–621 (2009). For a preprint version see [15]MATHMathSciNet
18.
Zurück zum Zitat Offermann, S., Wille, R., Dueck, G.W., Drechsler, R.: Synthesizing multiplier in reversible logic. In: 13th IEEE Symposium on Design and Diagnostics of Electronic Circuits and Systems—DDECS 2010, pp. 335–340. IEEE Computer Society, (2010) Offermann, S., Wille, R., Dueck, G.W., Drechsler, R.: Synthesizing multiplier in reversible logic. In: 13th IEEE Symposium on Design and Diagnostics of Electronic Circuits and Systems—DDECS 2010, pp. 335–340. IEEE Computer Society, (2010)
21.
Zurück zum Zitat Shor, Peter W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997)MATHMathSciNetCrossRef Shor, Peter W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997)MATHMathSciNetCrossRef
Metadaten
Titel
Quantum circuits for -multiplication with subquadratic gate count
verfasst von
Shane Kepley
Rainer Steinwandt
Publikationsdatum
01.07.2015
Verlag
Springer US
Erschienen in
Quantum Information Processing / Ausgabe 7/2015
Print ISSN: 1570-0755
Elektronische ISSN: 1573-1332
DOI
https://doi.org/10.1007/s11128-015-0993-1

Weitere Artikel der Ausgabe 7/2015

Quantum Information Processing 7/2015 Zur Ausgabe

Neuer Inhalt