Abstract
The hidden subgroup problem (HSP) is a cornerstone problem in quantum computing, which captures many problems of interest and provides a standard framework algorithm for their study based on Fourier sampling, one class of techniques known to provide quantum advantage, and which succeeds for some groups but not others. The quantum hardness of the HSP problem for the dihedral group is a critical question for post-quantum cryptosystems based on learning with errors and also appears in subexponential algorithms for constructing isogenies between elliptic curves over a finite field. In this article, we give an updated overview of the dihedral hidden subgroup problem as approached by the “standard” quantum algorithm for HSP on finite groups, detailing the obstructions for strong Fourier sampling to succeed and summarizing other known approaches and results. In our treatment, we “contrast and compare” as much as possible the cyclic and dihedral cases, with a view to determining bounds for the success probability of a quantum algorithm that uses
1 Introduction
Let
The hidden subgroup problem (HSP) is the problem of finding generators for the hidden subgroup
Many problems can be cast in terms of the HSP and there is a “natural” standard quantum algorithm based on the quantum Fourier transform, which is typically used to study the HSP. For instance, Shor’s integer factorization algorithm [5] can be described in terms of the HSP for cyclic groups [6], and in this case, the standard algorithm succeeds in yielding an efficient quantum algorithm. Another example is the HSP on the symmetric group, which can be used to solve the graph isomorphism problem [7–10], but here the standard algorithm fails to provide an efficient quantum algorithm [11].
A polynomial time quantum algorithm for solving the HSP on dihedral groups would imply a polynomial time quantum algorithm to solve certain hard lattice problems that are considered intractable using classical computers [12]. Though the dihedral group is one of the simplest non-abelian groups, from the point of view of the HSP, it has remained a difficult case in terms of definitive results about its hardness. The best known quantum algorithms for the dihedral hidden subgroup problem (DHSP) are currently subexponential [13–16].
A problem closely related to DHSP is the dihedral coset problem (DCP), which is the problem of determining a hidden subgroup
The latter subexponential algorithms have applications to constructing isogenies between elliptic curves over a finite field [17,18], though we note that the recent breakthroughs in [19–21] have changed the landscape on this problem in the presence of torsion point information.
In the study by Brakersk et al. [22], it is shown that the learning with errors (LWE) problem is the quantum polynomial time equivalent to an extrapolated version of the dihedral coset problem (EDCP). The LWE problem forms the basis for many proposed post-quantum key exchanges; therefore, the quantum hardness of the HSP for groups like the dihedral group becomes a critical question.
In the first sections of this article, we review the standard HSP algorithm as it applies to the dihedral groups
In the last sections of this article, we prove a number of a no-go theorems for DCP. The results yield an upper bound on the success probability of any quantum algorithm, which uses a unitary operation and then one measurement to determine the angle
Finally, we describe a connection between DCP and cloning of quantum states that helped motivate the proofs of the no-go results for DCP.
2 Quantum Fourier transform (QFT) for finite groups
Let
where
2.1 Cyclic group case
Suppose that
where
2.2 Dihedral group case
Suppose that
If
where
If
There are
for
The representations
3 Standard HSP algorithm
In the standard algorithm for finding hidden subgroups from a separating function, we perform the following steps:
We form the state
where
This can be achieved by starting with the state
Measuring the second register and discarding it, we obtain a state of the form:
where
We apply the QFT to the aforementioned state to obtain
In the case of
3.1 Cyclic group case
Fix an integer
Suppose that we do not know
Let
The
One can check that
We map
Computing on two registers:
Note that we put
using the fact that
for
Now, measurement at this point gives a multiple of
To estimate how many trials
where
Lemma 3.6
We have that
for every
Proof
We first recall that
for real
We may therefore view the standard algorithm for HSP on the cyclic group
We may compute the greatest common divisor of the aforementioned registers into a blank register:
Thus, the standard HSP algorithm for
satisfying
for every
Remark 3.10
Assume that for any guess for
The aforementioned example motivates the next definition.
Definition 3.11
Let
where
for every
We may view (3.12) as computing a main term:
with error term
The next theorem is stated for completeness and for later comparison to the case of DCP. It summarizes the well-known standard algorithm for HSP on a finite cyclic group in terms of the aforementioned definitions.
Theorem 3.15
The problem of determining a generator for a hidden subgroup of a finite cyclic group, given a list of m HSP coset samples, is unitarily solvable with success parameter
Remark 3.16
Here,
3.2 Dihedral group case
In [29], it is shown that the HSP for
For
If
If
If one changes to the real basis, we obtain a probability distribution dependent on
More generally, in order for the QFT to be an unitary operator, we require that
where
In the study by Moore and Russell [30], it is shown that the POVM to determine
Theorem 3.23
The standard algorithm for DHSP cannot implement the optimal measurement using one coset sample.
3.3 Dihedral coset sampling
In the standard HSP algorithm, after the first step, we are left with random coset samples as in (3.3). In the case of
where
Remark 3.25
The second case is reduced to the first by the transformation
Given samples of the form
the DCP is the problem of finding generators for the hidden subgroup
For HSP samples produced from the standard algorithm, where
Remark 3.27
We can encode a DCP sample
Using the fact that
which is another commonly used form used in the literature, especially in the context of the “hidden shift problem”.
3.4 Generalizations of DCP
Let
Let
The HSP for subgroups of the form:
is equivalent to the hidden shift problem with shift
which are (up to scaling) left
In the application to constructing isogenies between elliptic curves over finite fields with identical endomorphism ring (i.e., horizontal isogenies), the hidden shift problem is applied in the following way [17]. Let
The class group
Remark 3.31
In the study by Childs et al. [17], the set in (3.30) is taken up to isomorphism over
In the EDCP, one considers the infinite abelian group:
where
Let
A weighted left
where we assume
If the transformation
The problem of recovering
4 Other approaches to DHSP and DCP
4.1 Subexponential algorithms
The first row of (3.17) can be encoded as:
Measuring the first register yields the samples of the form:
where
Let
If
With sufficiently many samples of the form
which are sufficient to determine the parity of
Remark 4.3
In the study by Kuperberg [13], it is shown that HSP for
4.2 Query complexity
In the study by Ettinger and Høyer [29], it is shown that a polynomial number of HSP samples is sufficient to recover
Transposing
The probability of observing the first row is
For the second row, it is
We are now in the situation of the study by Ettinger and Høyer [29] and can apply the post-processing algorithm described (which is exponential in time) to determine
4.3 Relation to the subset sum problem
Given
The vector
the set of subset sums for
If such a
In the study by Regev [12], it is shown that the ability to efficiently find an element
The subset sum problem over
4.4 Optimal measurements
It is shown in the study by Ettinger and Høyer [33] that efficient elimination observables do not exist for the dihedral group. Further results can be found in the study by Bacon et al. [24]. In particular, let
be the density defined in the study by Bacon et al. [24].
It is shown in [24, Theorem 2] that if
which is exponentially small in
More general results on optimal measurements to distinguish conjugate hidden subgroups in certain groups can be found in the study by Moore and Russell [30].
In the study by Bacon et al. [24], the success probability of the optimal measurement is determined as:
where
Remark 4.8
For example, let
In the study by Moore and Russell [30], it is shown that the optimal POVM measurement to determine
Remark 4.9
In the classical world, if we have a probabilistic algorithm that succeeds with probability
5 A probabilistic no-go result for DCP
First, a unitary no-go result for DCP.
Theorem 5.1
There is no unitary operation to compute the value of a into a register from a list of DCP samples for a.
Proof
Suppose there is a unitary operator
for every
For any other
There are choices of
for all
which have possible inner product
for instance, if
for
Taking the inner product of (5.2) and (5.3), we obtain
a contradiction as we have shown that there are choices of
We will give yet another proof of Theorem 5.1 in Theorem 6.15. The proof of Theorem 5.1 mirrors the proof of the no cloning theorem [34] and precludes unitary operations, but not more general quantum algorithms, which may allow for approximate outputs, probabilistic processes, or post-processing. Indeed, computing the exact value of
The following is a probabilistic no-go result for DCP based on modifying the proof of the unitary no-go result for DCP.
Theorem 5.7
The problem of determining a, given a list of m DCP samples for unknown a, is not unitarily solvable with a success parameter independent of a, i.e.,
Proof
To ease notation, we let
Suppose that there is a unitary operator
where
and
Because of (5.12), we have that
Taking the inner product of (5.10) and (5.11), we obtain
using Cauchy–Schwartz repeatedly. Arrange the left-side of (5.14) to be
Remark 5.15
At fixed
Although the bound in (5.16) seems far from optimal (see Remark 4.8), it is still stronger than trivial bounds, which result from (4.7) [24, Theorem 2] or [30] when
6 Quantum cloning and DCP
In this section, we explain a connection between DCP and quantum cloning. Although the topics in this section are not needed for the results of the previous section, the connection with quantum cloning helped motivate the proofs of the previous section, so we have included it for completeness.
By copying a state
The no cloning theorem asserts that there is no unitary operation that can copy a general unknown quantum state. However, if the states are chosen from a known set of mutually orthogonal states, it is well known that cloning is possible, as shown for completeness in the following proposition.
Proposition 6.1
Let
If the value of a is known and we can encode a unitary operator
Proof
First, note that we can copy any state
where we have encoded the last two registers into
Applying a CNOT gate to the
The unitary operator
Starting with
apply
Copy the state
Applying
Remark 6.2
Since
Later, we will need a slightly stronger version of Proposition 6.1.
Proposition 6.3
Let
Suppose
Proof
Starting with
apply
Copy the states
Applying
which we can permute to obtain
Proposition 6.4
If we can copy any given DCP sample
to produce a state of the form:
then we can determine the value of a from DCP samples for a.
If a is known, then we can copy any given DCP sample for a using a unitary operation.
Proof
Given samples of the form (6.6), we measure both registers, and with probability 1/2, we obtain
The sum of the observed exponents of the two registers gives
If
are chosen from a set of mutually orthogonal states depending on the parameter
Remark 6.8
Copying a DCP sample up to parity would allow us to determine the parity of
Theorem 6.9
If a is unknown, there is no unitary operation, which from a list of DCP samples for a, copies an additional DCP sample for the same a, while leaving the list of DCP samples alone.
Proof
Suppose that there is a unitary operator
where
for any other
Taking the inner product of both sides of (6.10) and (6.11), we deduce
However, there are choices of
We may thus suppose without loss of generality that
We obtain a contradiction again by choosing
The following is another proof of Theorem 5.1 using the connection with quantum cloning.
Theorem 6.15
There is no unitary operation to compute the value of a into a register from a list of DCP samples for a.
Proof
Suppose that there is a unitary operator
i.e.,
Using an additional blank register and copying
Use
Thus, without loss of generality, we may assume the unitary operator
i.e.,
Now, note that DCP samples
The unitary operator
will have the effect:
Using a Hadamard gate, we can encode a unitary operator
Then, the unitary operator
We can thus apply Proposition 6.3 to copy an additional DCP sample for the same
7 Conclusion
The quantum hardness of the HSP for the dihedral group has important implications for post-quantum cryptography due to connections with LWE. The standard algorithm fails to provide a quantum speedup compared to cyclic groups, and there is a qualitative difference in the success probabilities of the optimal measurements for solving the coset sampling problem on the two groups.
Further work on understanding obstructions to efficiently implementing optimal measurements or new methods for quantum speed up are needed to resolve the question of its quantum hardness. On the other hand, it may be possible that DCP is harder than LWE, so EDCP could be the more relevant problem to study.
Acknowledgements
We would like to thank P. Høyer for helpful comments and bringing to our attention [13]. We also thank R. Goenka and N. de Silva for stimulating discussions related to the topics of this article.
-
Funding information: This work was supported by a NSERC Discovery Grant RGPIN-2017-03892 (Imin Chen) NSERC USRA 2020 (David Sun).
-
Author contributions: The authors contributed equally to the conception, design, execution, or interpretation of the reported study.
-
Conflict of interest: The authors state no conflict of interest.
-
Data availability statement: All data generated or analyzed during this study are included in this published article.
References
[1] Kitaev A. Quantum computations: Algorithms and error correction. Russian Math Surveys. 1997;52:1191–249. 10.1070/RM1997v052n06ABEH002155Search in Google Scholar
[2] Mosca M. The abelian hidden subgroup problem. in: Encyclopedia of Algorithms M.-Y. Kao, (Ed.), New York: Springer; 2016. p. 1–4. 10.1007/978-1-4939-2864-4_1Search in Google Scholar
[3] Grigni M, Schulman L, Vazirani M, Vazirani U. Quantum mechanical algorithms for the nonabelian hidden subgroup problem. Combinatorica. 2004;24(1):137–54. 10.1007/s00493-004-0009-8Search in Google Scholar
[4] Hallgren S, Russell A, Ta-Shma A. The hidden subgroup problem and quantum computation using group representations. SIAM J Comput. 2003;32(4):916–834. 10.1137/S009753970139450XSearch in Google Scholar
[5] Shor P. Algorithms for quantum computation: discrete logarithms and factoring. Proceedings of the 35th Annual Symposium on Foundations of Computer Science (FOCS);1994. p. 124–34. 10.1109/SFCS.1994.365700Search in Google Scholar
[6] Jozsa R. Quantum factoring, discrete logarithms, and the hidden subgroup problem. Comput Sci Eng. March–April 2001;3(2):34–43, https://doi.org/10.1109/5992.909000. Search in Google Scholar
[7] Beals R. Quantum computation of Fourier transforms over symmetric groups. in: Proceedings 29th Annual ACM Symposium on Theory of Computing (El Paso, Texas), ACM Press, 1997. 10.1145/258533.258548Search in Google Scholar
[8] Boneh R, Lipton R. Quantum cryptoanalysis of hidden linear functions. Advances in Cryptology - Crypto ’95, Lecture Notes in Computer Science. vol. 963, Berlin: Springer-Verlag; 1995. p. 424–37. 10.1007/3-540-44750-4_34Search in Google Scholar
[9] Ettinger M, Høyer P. A quantum observable for the graph isomorphism problem. 1999, https://arxiv.org/abs/quant-ph/9901029. Search in Google Scholar
[10] Høyer P. Efficient quantum transforms. 1997. https://arxiv.org/abs/quant-ph/9702028. Search in Google Scholar
[11] Moore C, Russell A, Schulman L. The symmetric group defies strong Fourier sampling. SIAM J Comput. 2008;37(6):1842–64. 10.1137/050644896Search in Google Scholar
[12] Regev O. Quantum computation and lattice problems. SIAM J Comput. 2004;33(3):738–60. 10.1137/S0097539703440678Search in Google Scholar
[13] Kuperberg G. A subexponential-time quantum algorithm for the dihedral hidden subgroup problem. SIAM J Comput. 2005;35(1):170–88. 10.1137/S0097539703436345Search in Google Scholar
[14] Regev O. A subexponential time algorithm for the dihedral hidden subgroup problem with polynomial space. 2004. https://arxiv.org/abs/:quant-ph/0406151. Search in Google Scholar
[15] Kuperberg G. Another subexponential-time quantum algorithm for the dihedral hidden subgroup problem, 8th Conference on the theory of quantum computation. Communication and Cryptography. vol. 22, 2013, p. 20–34. Search in Google Scholar
[16] Castryck W, Dooms A, Emerencia C, Lemmens A. A fusion algorithm for solving the hidden shift problem in finite Abelian groups, post-quantum cryptography. Lecture Notes in Computer Science. vol. 12841, Cham: Springer; 2021. p. 133–53. 10.1007/978-3-030-81293-5_8Search in Google Scholar
[17] Childs A, Jao D, Soukharev V. Constructing elliptic curve isogenies in quantum subexponential time. J Math Cryptol. 2014;8:1–29. 10.1515/jmc-2012-0016Search in Google Scholar
[18] Biasse JF, Jao D, Sankar A. A quantum algorithm for computing isogenies between supersingular elliptic curves. in: Meier, W., Mukhopadhyay, D. (eds) Progress in Cryptology - INDOCRYPT 2014, Lecture Notes in Computer Science, vol. 8885, Cham: Springer; 2014. 10.1007/978-3-319-13039-2_25Search in Google Scholar
[19] Castryck W, Decru T. An efficient key recovery attack on SIDH, Cryptology ePrint Archive. 2022, https://eprint.iacr.org/2022/975. Search in Google Scholar
[20] Maino L, Martindale C. An attack on SIDH with arbitrary starting curve. Cryptology ePrint Archive. 2022. https://eprint.iacr.org/2022/1026. Search in Google Scholar
[21] Robert D. Breaking SIDH in polynomial time. Cryptology ePrint Archive. 2022. https://eprint.iacr.org/2022/1038. Search in Google Scholar
[22] Brakerski Z, Kirshanova E, Stehlé D, Wen W. Learning with errors and extrapolated dihedral cosets. In: Abdalla, M., Dahab, R. (eds) Public-Key Cryptography - PKC 2018. Lecture Notes in Computer Science, vol. 10770, Cham: Springer; 2018. 10.1007/978-3-319-76581-5_24Search in Google Scholar
[23] Kobayashi H, Le Gall F. Dihedral hidden subgroup problem: a survey. IPSJ J. 2005;46(10):2409–16. 10.2197/ipsjdc.1.470Search in Google Scholar
[24] Bacon D, Childs A, van Dam W. Optimal measurements for the dihedral hidden subgroup problem. Chicago J Theoretical Comp Sci. 2006;2006:2. Search in Google Scholar
[25] Lomont C. The hidden subgroup problem - review and open problems. 2004, https://arxiv.org/abs/quant-ph/0411037. Search in Google Scholar
[26] Hales L, Hallgren S. Improved quantum Fourier transform algorithm and applications. in: Proceedings of the 41st Annual Symposium on Foundations of Computer Science (Redondo Beach, California), FOCS, 2000. Search in Google Scholar
[27] Nymann J. On the probability that k positive integers are relatively prime. J Number Theory. 1972;4:469–73. 10.1016/0022-314X(72)90038-8Search in Google Scholar
[28] Childs A. Lecture Notes on Quantum Algorithms. https://www.cs.umd.edu/amchilds/qa/. Search in Google Scholar
[29] Ettinger M, Høyer P. On quantum algorithms for noncommutative hidden subgroups. Adv Appl Math. 2000;25:239–251. 10.1006/aama.2000.0699Search in Google Scholar
[30] Moore C, Russell A. For distinguishing conjugate hidden subgroups, the pretty good measurement is as good as it gets. Quantum Inform Comput. 2007;7:752–65. 10.26421/QIC7.8-5Search in Google Scholar
[31] Schoof R. Nonsingular plane cube curves over finite fields. J Comb Theory Series A. 1987;46(2):183–211. 10.1016/0097-3165(87)90003-3Search in Google Scholar
[32] Ettinger M, Høyer P. The quantum query complexity of the hidden subgroup problem is polynomial. Inform Process Lett. 2004;91(1):43–8. 10.1016/j.ipl.2004.01.024Search in Google Scholar
[33] Ettinger M, Høyer P. Quantum state detection via elimination. 1999. https://arxiv.org/abs/quant-ph/9905099. Search in Google Scholar
[34] Wootters WK, Zurek WH. A single quantum cannot be cloned. Nature. 1982;299:802–3. 10.1038/299802a0Search in Google Scholar
[35] Nielsen M, Chuang I. Quantum computation and quantum information. Cambridge: Cambridge University Press; 2000. Search in Google Scholar
© 2024 the author(s), published by De Gruyter
This work is licensed under the Creative Commons Attribution 4.0 International License.
Articles in the same Issue
- Regular Article
- The dihedral hidden subgroup problem
- Characterizing the upper bound on the transparency order of (n, m)-functions
- Tropical cryptography III: Digital signatures
- A security analysis of two classes of RSA-like cryptosystems
- On the quantum security of high-dimensional RSA protocol
- On implementation of Stickel's key exchange protocol over max-min and max-T semirings
- Revocable policy-based chameleon hash using lattices
- Revisiting linearly extended discrete functions
- Special Issue based on CIFRIS23
- Special issue based on the CIFRIS 2023 conference
- On linear codes with random multiplier vectors and the maximum trace dimension property
- Group structure of elliptic curves over ℤ/Nℤ
- mRLWE-CP-ABE: A revocable CP-ABE for post-quantum cryptography
- On the Black-Box impossibility of multi-designated verifiers signature schemes from ring signature schemes
- Searchable encryption with randomized ciphertext and randomized keyword search
- Differential experiments using parallel alternative operations
- On a generalization of the Deligne–Lusztig curve of Suzuki type and application to AG codes
- Automatic boomerang attacks search on Rijndael
- Efficiency of SIDH-based signatures (yes, SIDH)
- Cryptanalysis of a privacy-preserving authentication scheme based on private set intersection
Articles in the same Issue
- Regular Article
- The dihedral hidden subgroup problem
- Characterizing the upper bound on the transparency order of (n, m)-functions
- Tropical cryptography III: Digital signatures
- A security analysis of two classes of RSA-like cryptosystems
- On the quantum security of high-dimensional RSA protocol
- On implementation of Stickel's key exchange protocol over max-min and max-T semirings
- Revocable policy-based chameleon hash using lattices
- Revisiting linearly extended discrete functions
- Special Issue based on CIFRIS23
- Special issue based on the CIFRIS 2023 conference
- On linear codes with random multiplier vectors and the maximum trace dimension property
- Group structure of elliptic curves over ℤ/Nℤ
- mRLWE-CP-ABE: A revocable CP-ABE for post-quantum cryptography
- On the Black-Box impossibility of multi-designated verifiers signature schemes from ring signature schemes
- Searchable encryption with randomized ciphertext and randomized keyword search
- Differential experiments using parallel alternative operations
- On a generalization of the Deligne–Lusztig curve of Suzuki type and application to AG codes
- Automatic boomerang attacks search on Rijndael
- Efficiency of SIDH-based signatures (yes, SIDH)
- Cryptanalysis of a privacy-preserving authentication scheme based on private set intersection