The special case of cyclotomic fields in quantum algorithms for unit groups

03/07/2023
by   Razvan Barbulescu, et al.
0

Unit group computations are a cryptographic primitive for which one has a fast quantum algorithm, but the required number of qubits is Õ(m^5). In this work we propose a modification of the algorithm for which the number of qubits is Õ(m^2) in the case of cyclotomic fields. Moreover, under a recent conjecture on the size of the class group of ℚ(ζ_m + ζ_m^-1), the quantum algorithms is much simpler because it is a hidden subgroup problem (HSP) algorithm rather than its error estimation counterpart: continuous hidden subgroup problem (CHSP). We also discuss the (minor) speed-up obtained when exploiting Galois automorphisms thanks to the Buchmann-Pohst algorithm over 𝒪_K-lattices.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
06/18/2021

The dihedral hidden subgroup problem

We give an exposition of the hidden subgroup problem for dihedral groups...
research
05/10/2018

The Hidden Subgroup Problem and Post-quantum Group-based Cryptography

In this paper we discuss the Hidden Subgroup Problem (HSP) in relation t...
research
01/31/2019

Improved Low-qubit Hidden Shift Algorithms

Hidden shift problems are relevant to assess the quantum security of var...
research
04/17/2023

Zero sum subsequences and hidden subgroups

We propose a method for solving the hidden subgroup problem in nilpotent...
research
10/11/2022

Commitments to Quantum States

What does it mean to commit to a quantum state? In this work, we propose...
research
10/26/2018

On the complexity of class group computations for large degree number fields

In this paper, we examine the general algorithm for class group computat...
research
12/02/2019

The supersingular isogeny problem in genus 2 and beyond

Let A/F_p and A'/F_p be supersingular principally polarized abelian vari...

Please sign up or login with your details

Forgot password? Click here to reset