Abstract
In this paper we provide a framework for applying classical search and preprocessing to quantum oracles for use with Grover’s quantum search algorithm in order to lower the quantum circuit-complexity of Grover’s algorithm for single-target search problems. This has the effect (for certain problems) of reducing a portion of the polynomial overhead contributed by the implementation cost of quantum oracles and can be used to provide either strict improvements or advantageous trade-offs in circuit-complexity. Our results indicate that it is possible for quantum oracles for certain single-target preimage search problems to reduce the quantum circuit-size from
This framework captures a previous optimisation of Grover’s algorithm using preprocessing [21] applied to cryptanalysis, providing new asymptotic analysis. We additionally provide insights and asymptotic improvements on recent cryptanalysis [16] of SIKE [14] via Grover’s algorithm, demonstrating that the speedup applies to this attack and impacting upon quantum security estimates [16] incorporated into the SIKE specification [14].
1 Introduction
Whilst the quantum circuit-complexity of a quantum algorithm is linked to the cost of executing a quantum algorithm, this link is not yet fully understood owing to the uncertainty regarding the eventual architecture of quantum computers and the need to perform quantum error-correction to protect the state from environmental noise. The logical quantum circuit-model of computation ignores the issue of noise and has been the de-facto choice of assigning a cost to quantum algorithms for the cryptographic community as our understanding of the true costs involved with executing quantum algorithms has been evolving. In particular, there is the issue of quantum query-complexity versus quantum bit-complexity when assigning a cost to the best known quantum attack on a cryptosystem for purposes of choosing quantum-resistant cryptographic parameters in relation to it.
If a quantum search algorithm requires
Contributions
We provide a framework for reasoning about how the quantum circuit-complexity of Grover’s algorithm can be reduced via design principles that can be applied to the quantum oracle, allowing strict gains in all metrics for certain problems. This is done via combining classical search with Grover’s algorithm, increasing the cost of the quantum oracle, but defining it over a smaller search-space. This approach allows for a balancing of the query-complexity and the cost of the quantum oracle and admits a number of benefits, such as preprocessing options which strictly improve the efficiency of Grover’s algorithm.
We demonstrate the utility of our framework by applying it to two known quantum attacks on cryptosystems using Grover’s algorithm, demonstrating that it captures and improves upon a known quantum attack on the Multivariate Quadratic problem over 𝔽2 using Grover’s algorithm and provides new results on quantum cryptanalysis of SIKE [14], providing evidence that the cost of attacking SIKE via Grover’s algorithm is asymptotically lower than previously estimated [14, 16].
Outline of this paper
In Section 2, we review Grover’s algorithm. In Section 3 we introduce our framework. In Section 4 we examine several applications to cryptanalysis and give our conclusions in Section 5.
2 Background
Definition 2.1
(The unstructured search problem) Let
A classical computer requires
Definition 2.2
(The preimage search problem) Let
Any algorithm that solves arbitrary instances of the preimage search problem can be used to solve the search problem and vice versa, but it is clear that there is more computational structure in the preimage search problem compared to the unstructured search problem which can benefit the design of of algorithms.
Quantum algorithms
Quantum states consist of qubits (quantum bits) and an n qubit quantum state relative to the computational {n} basis |x〉 : x ∈ {0, 1} can be expressed as
Cost models and reversibility
Quantum circuits that do not include measurement are equivalent to unitary operators (U such that there exists U† with the property UU† = U†U = I) and because of this correspondence, quantum circuits which implement χ : {0, 1}n −→ {0, 1} can be designed by considering reversible classical circuits (which implement permutations and therefore all have inverses), with each reversible gate assigned a cost in terms of quantum gates.
Much as the universal boolean gate set {¬, ⊕, ∧} can implement arbitrary classical circuits, quantum algorithms can be implemented (up to an arbitrary level of precision) by a universal quantum gate set. For reasons of space we deal only with asymptotics in this paper, but illustrate the above in terms of the Clifford+T universal quantum gate which consists of the Clifford gate set (the Hadamard, Phase and CNOT gates) and the single T gate. By fixing a universal quantum gate set we can reason about the quantum circuit-complexity (cost) of a quantum algorithm which consists of the quantum circuit-size (number of quantum gates), quantum circuit-depth (timesteps taken) and quantum circuit-width (quantum bits required). It is plain that the set of quantum gates {X, ∧1(X), ∧2(X)} and more generally ∧k(X) for k ≥ 1 acting upon computational basis states defined by
where ∧0(X) := X is sufficient to implement all reversible classical circuits on computational basis states, if we have sufficient ancilla qubits as this gate set corresponds to the universal boolean gate set {¬, ⊕, ∧}. The ∧k(X) for k ≥ 2 is simply a useful abstraction. The X and ∧1(X) gate each require one Clifford gate to implement, whilst the ∧2(X) (Toffoli gate) can be implemented using 17 Clifford+T gates [2, 24] and the ∧k(X) gate to require at most 40k − 64 Clifford gates for k > 2 [17] if we have a single ancilla qubit, which can be in any state.
Definition 2.3
(Cost notation) If 𝒜 is any quantum algorithm or quantum gate, we denote the execution cost of 𝒜 by the notation C𝒜. Costs will be provided in terms of components that are executed in serial, so that C𝒜 can be substituted for circuit-size, circuit-depth or either metric applied to a subset of quantum gates.
2.1 Quantum oracles and Grover’s algorithm
Definition 2.4
(Quantum bit oracle) The quantum bit oracle
Quantum oracles will be used in conjunction with Grover’s algorithm, which we state and provide a cost for without proof. Our modifications will simply be alterations of the quantum bit oracle and are used with Grover’s algorithm.
Theorem 2.5
(Grover’s algorithm [4, 12]) Let
Definition 2.6
(Bitwise decomposition of the oracle) A bitwise decomposition of quantum bit oracle
where
with
We there have that
3 A framework for preprocessing
In this section we present our framework for optimising applications of Grover’s algorithm via modifying quantum bit oracles to take advantage of classical search and preprocessing. Computational gains will be made possible via examining the role of memory in implementing the action of the quantum bit oracle and trading off between query-complexity and computational effort required to implement the action of the quantum bit oracle. With this in mind we can choose an integer 0 ≤ k ≤ n that defines a cut of the bitwise decomposition of the quantum bit oracle (see Definition 2.6), splitting it into three separate components so that
3.1 Combining classical search with Grover’s algorithm
Theorem 3.1
(Secondary classical search) Given a cut of a quantum oracle parameterised by 0 < k < n, we can implement a modified quantum bit oracle
and whose cost is
Proof. We first execute Un−kto compute
then simply follow the procedure of executing the sequence
□
Corollary 3.2
The modified quantum bit oracle
Proof. This can easily be seen as the modified quantum oracle will mark any element
Such stategies are possible with classical computation, but require state to be stored. By their nature, reversible logic circuits store state implicitly and by using this fact we avoid increasing the number of qubits. There is no guarantee that a non-trivial advantageous cut will be possible, but we can simply follow a design heuristic where as much cost as possible is shifted towards Un−k. As we can simply compute the costs
Example 3.3
We consider the case where
which gives us an asymptotic cost of (
Corollary 3.4 (Evaluation via backtracking) Let the conditions be as in Theorem 3.1. The same procedure can be implemented for a cost of
Proof. This can be easily seen as if we denote via Xi the application of an X gate to the ith qubit of the search-space then each subsequence of unitary operators
that appears in the unitary Uk can be replaced by the subsequence
Corollary 3.5
(Commuting bitwise invariant components) Given a modified quantum bit oracle
Proof. Again using the notation Xi for the application of an X gate to the ith, we can adapt Theorem 3.1 by simply replacing any subsequence
that appears in the unitary Uk by
by the commuting property of each
Example 3.6
We again consider the case where each unitary operator a cost of D as in Example 3.3, but where we can instead apply Theorem 3.5. The choice of k = log2 n can now be seen to be optimal if we take the derivative of the full cost equation for Grover’s algorithm with the modified quantum bit oracle. This gives an asymptotic cost for Grover’s algorithm with this modified quantum bit oracle of
Theorem 3.1 gave us a cost of
3.2 Preprocessing the classical secondary-search procedure
We now turn to the benefits of preprocessing any of the previously described methods of secondary classical search.
Theorem 3.7
(Ancilla qubits allow shifting of unitary costs) Any component of the circuit that computes
Proof. The proof of this is trivial and relies solely upon the definition of the bitwise decomposition of the quantum bit oracle. □
In an ideal situation, the unitary costs will be shifted as much as possible to Un−k.
Theorem 3.8
(Classical preprocessing allows strict gains) Let
Proof. We will create 2i circuits for each
The second benefit is in a reduction in the complexity of the individual circuits themselves. Ifwe consider purely reversible circuits, then for any unitary U we have that if any zi appears in the control qubits for ∧k(U), then this can be hardcoded as a either a
The third benefit is that further optimisations are possible in the sequence of hardcoded circuits
Thus if we allow for the preprocessing and additional storage or alternatively online computation then these hardcoded quantum circuits are no more expensive to execute and we can always reduce the number of qubits by k.
We briefly mention that we could employ parallelism (communication costs allowing), whereby we compute Un−k, then create 2k copies of the resulting state and execute the sequence of unitaries
4 Applications to Cryptanalysis
In this section we demonstrate that our framework captures one previously proposed attack using Grover’s algorithm on Multivariate Quadratic cryptosystems, provides missing asymptotic analysis on its results and improves upon it. We conclude with demonstrating our methodology can be applied to recent quantum cryptanalysis [16] of the proposed quantum resistant cryptosystem SIKE [14].
4.1 The Multivariate Quadratic problem over 𝔽2
Definition 4.1
(The Multivariate Quadratic (𝓜𝓠) problem over 𝔽2) We define
Several quantum resistant signature schemes [13, 20] have been published which rely upon the hardness of solving the Multivariate Quadratic problem over F2. Whilst asymptotically more efficient algorithms exist [3, 9], a basic attack [23] using Grover’s algorithm that was later optimised via preprocessing [21] is both captured and improved upon by our framework. We leave explicit details to Appendix A for reasons of space and to avoid duplication of preexisting work [21, 23].
This case-study provides important commentary upon the difficulty in choosing quantum resistant parameters in relation to Grover’s algorithm as the initial quantum resistant parameters were suggested [20] in relation to the query-complexity of
4.2 The Computational SuperSingular Isogeny (CSSI) problem
In this section we reexamine the cost of a Grover-based attack upon the quantum-resistant key encapsulation method SIKE [14], whereby Grover is used to attack the CSSI problem (see Definition 4.2) via searching for a unique collision between two functions. We demonstrate how this attack fits into, and can be improved upon by, our framework. We provide an asymptotically better attack using Grover’s algorithm and new estimates for the hardness of solving the CSSI problem via Grover’s algorithm under various constraints (see Appendix B). These results impact upon the estimates in [16] which are quoted in the SIKE specification [14].
This problem has previously studied in [16] where the authors argue that whilst Tani’s algorithm [25] may be the most asymptotically efficient method to solve this problem in terms of query-complexity, once the implementation of the underlying quantum data structure and memory is taken into account, Grover’s algorithm may be competitive with Tani’s algorithm.
On the cost of computing an isogeny-path
Isogenies are morphisms that are rational maps between groups of points of elliptic curves. Their degree is that of their rational map structure, and they are uniquely determined by their kernel. Given the 2e-torsion E[2e] of E, a degree-2e isogeny uniquely corresponds to a
Definition 4.2
(The Computational SuperSingular Isogeny problem1[15])
Let E1, E2 be two supersingular elliptic curves defined over
Finding (up to isomorphism) a degree-2e isogeny
Fitting the attack to our framework
When
where
where
In relation to the CSSI problem, the security level of SIKE [14] is parameterised by a prime p of the form
Theorem 4.3
(Grover vs CSSI) Let Ce be the cost (either quantum circuit-size or quantum circuit-depth) of evaluating a degree 2e isogeny as a reversible quantum circuit. Solving the CSSI problem via Grover’s algorithm then has a cost of
Proof. We can express the asymptotic cost of our attack parameterised by our choice of e2 (where we recall e1 + e2 = e) as
if we assume
This is in comparison to simply using the oracle with Grover’s algorithm for a circuit-size of
5 Conclusions
The extent to which the overhead of the quantum oracle can be reduced is clearly an important issue if the cryptographic community is choosing parameters relative to a costing of Grover’s algorithm which takes into account both the query-complexity and the cost of the queries themselves. The safest route is of course to simply choose the query-complexity as a lower-bound on the circuit-size for such Grover-based attacks and this protects against our optimisation as we only increase the total number of queries.
Our gains have instead been enabled via better use of intermediate computations and exploiting classical computation to create efficient hardcoded circuits, both of which can then be used find an optimal balance between the cost of the quantum oracle and the query-complexity. Whilst our methods are obviously not applicable to all quantum oracles, a cautionary half-way measure between using the lower-bound of query-complexity and the current methodology may be to produce a conservative quantum resource estimate for the cost of the quantum oracle and use the square root of this for the overhead of the quantum oracle when choosing cryptographic parameters relative to Grover’s algorithm.
Acknowledgement
This research was supported by funding from EPRSC grant EP/M50645X/1, National Science Foundation grant 183980, National Science Foundation grant 1846166, National Institute of Standards and Technology grant 60NANB17D184, CyberFlorida Collaborative Seed Grant Program and the CyberFlorida Capacity Building Program.
References
[1] John Ahlgren, The Probability Distribution for Draws Until First Success Without Replacement, arXiv preprint arXiv:1404.1161 (2014).Search in Google Scholar
[2] M. Amy, D. Maslov, M. Mosca and M. Roetteler, A meet-in-the-middle algorithm for fast synthesis of depth-optimal quantum circuits, IEEE Trans. on Computer-Aided Design of Integrated Circuits and Systems 32 (2013), 818–830.10.1109/TCAD.2013.2244643Search in Google Scholar
[3] D. Bernstein and B.-Y. Yang, Asymptotically faster quantum algorithms to solve multivariate quadratic equations, in: International Conference on Post-Quantum Cryptography, Springer, pp. 487–506, 2018.10.1007/978-3-319-79063-3_23Search in Google Scholar
[4] M. Boyer, G. Brassard, P. Høyer and A. Tapp, Tight bounds on quantum searching, arXiv quant-ph/9605034 (1996).Search in Google Scholar
[5] Denis Xavier Charles, Kristin E. Lauter and Eyal Z. Goren, Cryptographic Hash Functions from Expander Graphs, J. Cryptology 22 (2009), 93–113.10.1007/s00145-007-9002-xSearch in Google Scholar
[6] Ming-Shing Chen, Andreas Hülsing, Joost Rijneveld, Simona Samardjiska and Peter Schwabe, MQDSS—Submission to the NIST post-quantum cryptography project., 2017.Search in Google Scholar
[7] Anamaria Costache, Brooke Feigon, Kristin E. Lauter, Maike Massierer and Anna Puskás, Ramanujan graphs in cryptography, CoRR abs/1806.05709 (2018).10.1007/978-3-030-19478-9_1Search in Google Scholar
[8] Jintai Ding, Ming-Shen Chen, Albrecht Petzoldt, Dieter Schmidt and Bo-Yin Yang, Gui—Submission to the NIST post-quantum cryptography project. Specification, 2017.Search in Google Scholar
[9] Jean-Charles Faugere, Kelsey Horan, Delaram Kahrobaei, Marc Kaplan, Elham Kashefi and Ludovic Perret, Fast Quantum Algorithm for Solving Multivariate Quadratic Equations, arXiv preprint arXiv:1712.07211 (2017).Search in Google Scholar
[10] L. De Feo, D. Jao and J. Plût, Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies, J. Mathematical Cryptology 8 (2014), 209–247.10.1515/jmc-2012-0015Search in Google Scholar
[11] Gray Frank, Pulse code communication, March 17 1953, US Patent 2,632,058.Search in Google Scholar
[12] L. Grover, A fast quantum mechanical algorithm for database search, in: Proc. of the 28th annual ACM symp. on Theory of computing, ACM, pp. 212–219, 1996.10.1145/237814.237866Search in Google Scholar
[13] Andreas Hülsing, Joost Rijneveld, Simona Samardjiska and Peter Schwabe, From 5-pass MQ-based identification to MQ-based signatures., IACR Cryptology ePrint Archive 2016 (2016), 708.Search in Google Scholar
[14] D. Jao, R. Azarderakhsh, M. Campagna, C. Costello, L. De Feo, Ba. Hess, A. Jalali, B. Koziel, B. LaMacchia, P. Longa, M. Naehrig, G. Pereira, J. Renes, V. Soukharev and D. Urbanik, SIKE, https://sike.org, 2017, Round 2 NIST submission for the standardisation of Post Quantum Crypptography.Search in Google Scholar
[15] D. Jao and L. De Feo, Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies, in: International Workshop on Post-Quantum Cryptography, Springer, pp. 19–34, 2011.10.1007/978-3-642-25405-5_2Search in Google Scholar
[16] S. Jaques and J. Schanck, Quantum cryptanalysis in the RAM model: Claw-finding attacks on SIKE, University of Waterloo, Report, 2019, To appear in the proceedings of CRYPTO 2019.10.1007/978-3-030-26948-7_2Search in Google Scholar
[17] D. Maslov, Advantages of using relative-phase Toffoli gates with an application to multiple control Toffoli optimization, Physical Review A 93 (2016), 022311.10.1103/PhysRevA.93.022311Search in Google Scholar
[18] M. Nielsen and I. Chuang, Quantum Computation and Quantum Information, 2010.10.1017/CBO9780511976667Search in Google Scholar
[19] A. Petzoldt, M.-S. Chen, J. Ding and B.-Y. Yang, HMFEV- an efficient multivariate signature scheme, in: International workshop on post-quantum cryptography, Springer, pp. 205–223, 2017.10.1007/978-3-319-59879-6_12Search in Google Scholar
[20] A. Petzoldt, M.-S. Chen, B.-Y. Yang, C. Tao and J. Ding, Design principles for HFEv-based multivariate signature schemes, in: Int. Conference on the Theory and Application of Cryptology and Information Security, Springer, pp. 311–334, 2015.10.1007/978-3-662-48797-6_14Search in Google Scholar
[21] Benjamin Pring, Exploiting preprocessing for quantum search to break parameters for MQ cryptosystems, in: Arithmetic of Finite Fields-7th International Workshop, WAIFI 2018, Revised Selected Papers., WAIFI, 2018.10.1007/978-3-030-05153-2_17Search in Google Scholar
[22] M. Roetteler, M. Naehrig, K. Svore and K. Lauter, Quantum resource estimates for computing elliptic curve discrete logarithms, in: International Conference on the Theory and Application of Cryptology and Information Security, Springer, pp. 241–270, 2017.10.1007/978-3-319-70697-9_9Search in Google Scholar
[23] P. Schwabe and B. Westerbaan, Solving Binary MQ with Grover’s Algorithm, in: SPACE 2016, Springer, pp. 303–322, 2016.10.1007/978-3-319-49445-6_17Search in Google Scholar
[24] P. Selinger, Quantum circuits of T-depth one, Phys. Rev. A 87 (2013), 042302.10.1103/PhysRevA.87.042302Search in Google Scholar
[25] Seiichiro Tani, An improved claw finding algorithm using quantum walk, in: International Symposium on Mathematical Foundations of Computer Science, Springer, pp. 536–547, 2007.Search in Google Scholar
[26] David Urbanik and David Jao, SoK: The problem landscape of SIDH, in: Proceedings of the 5th ACM on ASIA Public-Key Cryptography Workshop, ACM, pp. 53–60, 2018.10.1145/3197507.3197516Search in Google Scholar
[27] Paul C Van Oorschot and Michael JWiener, Parallel collision search with application to hash functions and discrete logarithms, in: Proceedings of the 2nd ACM Conference on Computer and Communications Security, ACM, pp. 210–218, 1994.10.1145/191177.191231Search in Google Scholar
[28] C. Zalka, Grover’s quantum searching algorithm is optimal, Physical Review A 60 (1999), 2746.10.1103/PhysRevA.60.2746Search in Google Scholar
A Adapting a quantum bit oracle for the 𝓜𝓠 problem over 𝔽2
A quantum bit oracle for the 𝓜𝓠 problem over 𝔽2
In this Section we study how an existing quantum oracle design [23] can be modified to fit under our frame-work. We first describe the original oracle design [23], how a previous optimisation [21] falls under our framework and how this preexisting method can be improved via our framework to reduce the total circuit-size via use of additional ancilla qubits. We first recall Definition 4.1
Definition 4.1
(The Multivariate Quadratic (𝓜𝓠 problem over 𝔽2) We define
A quantum bit oracle for the 𝓜𝓠 problem over 𝔽2
We first describe a quantum bit oracle to solve this problem proposed by Schwabe and Westerbaan [23]. They first perform a classical preprocessing so that 1 is added to each
where
onto the m equation registers, one equation at a time. Each step for i = 1, . . . , n (via an ancilla qubit starting and ending in |0〉) can be accomplished using at most 1 X gate, n − i ∧1(X) gates and a single ∧2(X) gate. A single ∧m(X) gate is used after all equations are evaluated on the m registers and used to write the output of the quantum bit oracle, which will be 1 if all of the original equations are satisfied.
Applying our framework
A previously published use of preprocessing exploits only a basic form of secondary classical-search (Theorem 3.1) combined with preprocessing (Theorem 3.8), which under our framework can be interpreted by defining Un−k to evaluate m equations of the form
which is possible as they are simply m equations in n − k variables. Uk is then the addition of
to each equation register,whilst U* is a ∧m(X) gate as before. It is easily seen that
and by taking the derivative and we find that the optimal k ≈ log2 (n) so that the asymptotic quantum circuit-size of Grover using approximately n−log2 n+m+2 qubits and the method described in [21] is
Following a heuristic design pattern with our framework
We use our framework to improve upon this result, obtaining a quantum bit oracle for the 𝓜𝓠 problem over 𝔽2 that uses n + km+m+ 2 qubits and enables Grover’s algorithm to be implemented with a quantum circuit-size of
It is clear that these linear sums can be computed and stored on ancilla qubits via Theorem 3.7 and that this cost can be shifted to Un−k. We then have these unitary operator fulfil Theorem 3.5 and that after the shifting of costs to Un−k,we have that Ui consists of simple one ∧1(X) gate. We can then define U* to add the component which only involves the bits z1 . . . zk (which collapse to a hardcoded bit and at most m X gates), execute a ∧m(X) gate and uncompute the hardcoded bit again via at most one X gate. In this way the cost for Grover’s algorithm (see Theorem 3.5) using this quantum bit oracle becomes
hence after optimisation via taking the derivative again with respect to k and simplifying we obtain that the optimal cut to choose is k ≈ log2 (n2). This gives us the result that if we allow n + m(2 log2 n + 1) + 2 qubits then we have that Grover’s algorithm requires a quantum circuit-size of
B Cost estimates of the attacks against SIKE
The authors of [16] consider two cost-metrics which are grounded in real-world concerns. They consider both the total quantum circuit-size (# gates) the algorithm requires and consider a new metric consisting of the product of the quantum circuit-Depth and ththe quantum circuit-Width (D × W). The D × W metric stems from considering the problems of implementing quantum error-correction and posits that this is a sensible metric as the cost of performing quantum error-correction will be a dominating factor in terms of real-world costs and it must be performed upon qubits which are both idle and being acted upon by quantum gates. Both are important metrics at the current time owing to uncertainty about the eventual architecture of quantum computers.
Figure 1 gives a table of the costs that we have derived using our preprocessing improvements upon Grover-based SIKE attack as given in [16]. The first three rows gives the quantum circuit-complexity for Grover’s algorithm and are optimal in terms of both the circuit-size and the D × W metric, whilst the last four rows give both the optimal circuit-size and D × W versions of both Tani’s algorithm [25] and the van Oorschot-Wiener approach [27]. We do not examine the issue of constraints as in [16], but note that our comments about parallelism strategies may allows gains in this area.
![Figure 1 Comparison between conservative estimations (in log2) for quantum-circuit-complexity (Gates, Depth,Width) in log2 required for various approaches to cryptanalysis of SIKE-p, including the proposed Depth×Width cost-metric [16].](/document/doi/10.1515/jmc-2020-0080/asset/graphic/j_jmc-2020-0080_fig_001.jpg)
Comparison between conservative estimations (in log2) for quantum-circuit-complexity (Gates, Depth,Width) in log2 required for various approaches to cryptanalysis of SIKE-p, including the proposed Depth×Width cost-metric [16].
The first row details the quantum circuit-complexity of Grover from [16] using the assumption that the cost of the quantum oracle is derived from computing one degree-2e/2 isogeny for a cost of e/2 log2(e/2) elliptic curve operations and that these elliptic curve operations cost 4 log2 p log2 log2 p quantum gates, which they state is a conservative estimate and hence useful to derive security estimates from.
The second row uses our optimisation, but with the cost of computing our degree-
The third row uses our optimisation and the assumption that the degree-
Grover may be superior in the Depth × Width-cost metric. For SIKE-434 we have a cost of 2126 for Grover’s algorithm compared to 2132 for Tani’s algorithm and for SIKE-610, the cost is 2170 compared to Tani’s cost of 2176.
Grover may be competitive in the gate based metric. For SIKE-434 this translates into a cost of 2126 for Grover’s algorithm compared to 2124 for Tani’s algorithm and for SIKE-610, a cost of 2171 compared to Tani’s cost of 2169.
© 2020 J.-F. Biasse and B. Pring, published by De Gruyter
This work is licensed under the Creative Commons Attribution 4.0 International License.
Articles in the same Issue
- Regular Articles
- Secret sharing and duality
- On the condition number of the Vandermonde matrix of the nth cyclotomic polynomial
- On the equivalence of authentication codes and robust (2, 2)-threshold schemes
- Pseudo-free families of computational universal algebras
- Lattice Sieving in Three Dimensions for Discrete Log in Medium Characteristic
- Attack on Kayawood protocol: uncloaking private keys
- The circulant hash revisited
- On cryptographic properties of (n + 1)-bit S-boxes constructed by known n-bit S-boxes
- Improved cryptanalysis of a ElGamal Cryptosystem Based on Matrices Over Group Rings
- Remarks on a Tropical Key Exchange System
- A note on secure multiparty computation via higher residue symbols
- Using Inclusion / Exclusion to find Bent and Balanced Monomial Rotation Symmetric Functions
- The Oribatida v1.3 Family of Lightweight Authenticated Encryption Schemes
- Isogenies on twisted Hessian curves
- Quantum algorithms for computing general discrete logarithms and orders with tradeoffs
- Stochastic methods defeat regular RSA exponentiation algorithms with combined blinding methods
- Sensitivities and block sensitivities of elementary symmetric Boolean functions
- Constructing Cycles in Isogeny Graphs of Supersingular Elliptic Curves
- Revocable attribute-based proxy re-encryption
- MathCrypt 2019
- Editor’s Preface for the Second Annual MathCrypt Proceedings Volume
- A trade-off between classical and quantum circuit size for an attack against CSIDH
- Towards Isogeny-Based Password-Authenticated Key Establishment
- Algebraic approaches for solving isogeny problems of prime power degrees
- Discretisation and Product Distributions in Ring-LWE
- Approximate Voronoi cells for lattices, revisited
- (In)Security of Ring-LWE Under Partial Key Exposure
- Towards a Ring Analogue of the Leftover Hash Lemma
- The Eleventh Power Residue Symbol
- Factoring with Hints
- One Bit is All It Takes: A Devastating Timing Attack on BLISS’s Non-Constant Time Sign Flips
- A framework for reducing the overhead of the quantum oracle for use with Grover’s algorithm with applications to cryptanalysis of SIKE
Articles in the same Issue
- Regular Articles
- Secret sharing and duality
- On the condition number of the Vandermonde matrix of the nth cyclotomic polynomial
- On the equivalence of authentication codes and robust (2, 2)-threshold schemes
- Pseudo-free families of computational universal algebras
- Lattice Sieving in Three Dimensions for Discrete Log in Medium Characteristic
- Attack on Kayawood protocol: uncloaking private keys
- The circulant hash revisited
- On cryptographic properties of (n + 1)-bit S-boxes constructed by known n-bit S-boxes
- Improved cryptanalysis of a ElGamal Cryptosystem Based on Matrices Over Group Rings
- Remarks on a Tropical Key Exchange System
- A note on secure multiparty computation via higher residue symbols
- Using Inclusion / Exclusion to find Bent and Balanced Monomial Rotation Symmetric Functions
- The Oribatida v1.3 Family of Lightweight Authenticated Encryption Schemes
- Isogenies on twisted Hessian curves
- Quantum algorithms for computing general discrete logarithms and orders with tradeoffs
- Stochastic methods defeat regular RSA exponentiation algorithms with combined blinding methods
- Sensitivities and block sensitivities of elementary symmetric Boolean functions
- Constructing Cycles in Isogeny Graphs of Supersingular Elliptic Curves
- Revocable attribute-based proxy re-encryption
- MathCrypt 2019
- Editor’s Preface for the Second Annual MathCrypt Proceedings Volume
- A trade-off between classical and quantum circuit size for an attack against CSIDH
- Towards Isogeny-Based Password-Authenticated Key Establishment
- Algebraic approaches for solving isogeny problems of prime power degrees
- Discretisation and Product Distributions in Ring-LWE
- Approximate Voronoi cells for lattices, revisited
- (In)Security of Ring-LWE Under Partial Key Exposure
- Towards a Ring Analogue of the Leftover Hash Lemma
- The Eleventh Power Residue Symbol
- Factoring with Hints
- One Bit is All It Takes: A Devastating Timing Attack on BLISS’s Non-Constant Time Sign Flips
- A framework for reducing the overhead of the quantum oracle for use with Grover’s algorithm with applications to cryptanalysis of SIKE