scholarly journals A framework for reducing the overhead of the quantum oracle for use with Grover’s algorithm with applications to cryptanalysis of SIKE

2020 ◽  
Vol 15 (1) ◽  
pp. 143-156
Author(s):  
Jean-François Biasse ◽  
Benjamin Pring

AbstractIn this paper we provide a framework for applying classical search and preprocessing to quantum oracles for use with Grover’s quantum search algorithm in order to lower the quantum circuit-complexity of Grover’s algorithm for single-target search problems. This has the effect (for certain problems) of reducing a portion of the polynomial overhead contributed by the implementation cost of quantum oracles and can be used to provide either strict improvements or advantageous trade-offs in circuit-complexity. Our results indicate that it is possible for quantum oracles for certain single-target preimage search problems to reduce the quantum circuit-size from $O\left(2^{n/2}\cdot mC\right)$ (where C originates from the cost of implementing the quantum oracle) to $O(2^{n/2} \cdot m\sqrt{C})$ without the use of quantum ram, whilst also slightly reducing the number of required qubits.This framework captures a previous optimisation of Grover’s algorithm using preprocessing [21] applied to cryptanalysis, providing new asymptotic analysis. We additionally provide insights and asymptotic improvements on recent cryptanalysis [16] of SIKE [14] via Grover’s algorithm, demonstrating that the speedup applies to this attack and impacting upon quantum security estimates [16] incorporated into the SIKE specification [14].

2002 ◽  
Vol 2 (5) ◽  
pp. 399-409
Author(s):  
S.L. Braunstein ◽  
A.K. Pati

We investigate the issue of speed-up and the necessity of entanglement in Grover's quantum search algorithm. We find that in a pure state implementation of Grover's algorithm entanglement is present even though the initial and target states are product states. In pseudo-pure state implementations, the separability of the states involved defines an entanglement boundary in terms of a bound on the purity parameter. Using this bound we investigate the necessity of entanglement in quantum searching for these pseudo-pure state implementations. If every active molecule involved in the ensemble is `charged for' then in existing machines speed-up without entanglement is not possible.


2002 ◽  
Vol 57 (8) ◽  
pp. 701-708 ◽  
Author(s):  
Zijian Diao ◽  
M. Suhail Zubairy ◽  
Goong Chen

We present a circuit design realizing Grover’s algorithm based on 1-bit unitary gates and 2-bit quantum phase gates implementable with cavity QED techniques. In the first step, we express the circuit block which performs a key unitary transformation that flips only the sign of the state |11 · · · 11〉 using 1-bit and 2-bit gates. The Grover’s iteration operator can then be constructed using this key unitary transformation twice, plus other operations involving only 1-bit unitary gates on each qubit. Mathematical proofs are given to justify that the cricuiting satisfies the desired operator properties.


Author(s):  
Sergey Ulyanov ◽  
Andrey Reshetnikov ◽  
Olga Tyatyushkina

Models of Grover’s search algorithm is reviewed to build the foundation for the other algorithms. Thereafter, some preliminary modifications of the original algorithms by others are stated, that increases the applicability of the search procedure. A general quantum computation on an isolated system can be represented by a unitary matrix. In order to execute such a computation on a quantum computer, it is common to decompose the unitary into a quantum circuit, i.e., a sequence of quantum gates that can be physically implemented on a given architecture. There are different universal gate sets for quantum computation. Here we choose the universal gate set consisting of CNOT and single-qubit gates. We measure the cost of a circuit by the number of CNOT gates as they are usually more difficult to implement than single qubit gates and since the number of single-qubit gates is bounded by about twice the number of CNOT’s.


2021 ◽  
Vol 20 (5) ◽  
Author(s):  
Sergi Ramos-Calderer ◽  
Emanuele Bellini ◽  
José I. Latorre ◽  
Marc Manzano ◽  
Victor Mateu

AbstractWe present the implementation of Grover’s algorithm in a quantum simulator to perform a quantum search for preimages of two scaled hash functions, whose design only uses modular addition, word rotation and bitwise exclusive or. Our implementation provides the means to assess with precision the scaling of the number of gates and depth of a full-fledged quantum circuit designed to find the preimages of a given hash digest. The detailed construction of the quantum oracle shows that the presence of AND gates, OR gates, shifts of bits and the reuse of the initial state along the computation require extra quantum resources as compared with other hash functions based on modular additions, XOR gates and rotations. We also track the entanglement entropy present in the quantum register at every step along the computation, showing that it becomes maximal at the inner core of the first action of the quantum oracle, which implies that no classical simulation based on tensor networks would be of relevance. Finally, we show that strategies that suggest a shortcut based on sampling the quantum register after a few steps of Grover’s algorithm can only provide some marginal practical advantage in terms of error mitigation.


2021 ◽  
Vol 20 (5) ◽  
Author(s):  
Paweł J. Szabłowski

AbstractWe analyze the mathematical structure of the classical Grover’s algorithm and put it within the framework of linear algebra over the complex numbers. We also generalize it in the sense, that we are seeking not the one ‘chosen’ element (sometimes called a ‘solution’) of the dataset, but a set of m such ‘chosen’ elements (out of $$n>m)$$ n > m ) . Besides, we do not assume that the so-called initial superposition is uniform. We assume also that we have at our disposal an oracle that ‘marks,’ by a suitable phase change $$\varphi $$ φ , all these ‘chosen’ elements. In the first part of the paper, we construct a unique unitary operator that selects all ‘chosen’ elements in one step. The constructed operator is uniquely defined by the numbers $$\varphi $$ φ and $$\alpha $$ α which is a certain function of the coefficients of the initial superposition. Moreover, it is in the form of a composition of two so-called reflections. The result is purely theoretical since the phase change required to reach this heavily depends on $$\alpha $$ α . In the second part, we construct unitary operators having a form of composition of two or more reflections (generalizing the constructed operator) given the set of orthogonal versors. We find properties of these operations, in particular, their compositions. Further, by considering a fixed, ‘convenient’ phase change $$\varphi ,$$ φ , and by sequentially applying the so-constructed operator, we find the number of steps to find these ‘chosen’ elements with great probability. We apply this knowledge to study the generalizations of Grover’s algorithm ($$m=1,\phi =\pi $$ m = 1 , ϕ = π ), which are of the form, the found previously, unitary operators.


2019 ◽  
Vol 2019 ◽  
pp. 1-5 ◽  
Author(s):  
Steve W. Y. Mung ◽  
Cheuk Yin Cheung ◽  
Ka Ming Wu ◽  
Joseph S. M. Yuen

This article presents a simple wideband rectangular antenna in foldable and non-foldable (printed circuit board (PCB)) structures for Internet of Things (IoT) applications. Both are simple structures with two similar rectangular metal planes which cover multiple frequency bands such as GPS, WCDMA/LTE, and 2.4 GHz industrial, scientific, and medical (ISM) bands. This wideband antenna is suitable to integrate into the short- and long-range wireless applications such as the short-range 2.4 GHz ISM band and standard cellular bands. This lowers the overall size of the product as well as the cost in the applications. In this article, the configuration and operation principle are presented as well as its trade-offs on the design parameters. Simulated and experimental results of foldable and non-foldable (PCB) structures show that the antenna is suited for IoT applications.


2020 ◽  
Vol 15 (1) ◽  
pp. 4-17
Author(s):  
Jean-François Biasse ◽  
Xavier Bonnetain ◽  
Benjamin Pring ◽  
André Schrottenloher ◽  
William Youmans

AbstractWe propose a heuristic algorithm to solve the underlying hard problem of the CSIDH cryptosystem (and other isogeny-based cryptosystems using elliptic curves with endomorphism ring isomorphic to an imaginary quadratic order 𝒪). Let Δ = Disc(𝒪) (in CSIDH, Δ = −4p for p the security parameter). Let 0 < α < 1/2, our algorithm requires:A classical circuit of size $2^{\tilde{O}\left(\log(|\Delta|)^{1-\alpha}\right)}.$A quantum circuit of size $2^{\tilde{O}\left(\log(|\Delta|)^{\alpha}\right)}.$Polynomial classical and quantum memory.Essentially, we propose to reduce the size of the quantum circuit below the state-of-the-art complexity $2^{\tilde{O}\left(\log(|\Delta|)^{1/2}\right)}$ at the cost of increasing the classical circuit-size required. The required classical circuit remains subexponential, which is a superpolynomial improvement over the classical state-of-the-art exponential solutions to these problems. Our method requires polynomial memory, both classical and quantum.


Author(s):  
Yan Wang

One of the significant breakthroughs in quantum computation is Grover’s algorithm for unsorted database search. Recently, the applications of Grover’s algorithm to solve global optimization problems have been demonstrated, where unknown optimum solutions are found by iteratively improving the threshold value for the selective phase shift operator in Grover rotation. In this paper, a hybrid approach that combines continuous-time quantum walks with Grover search is proposed. By taking advantage of quantum tunneling effect, local barriers are overcome and better threshold values can be found at the early stage of search process. The new algorithm based on the formalism is demonstrated with benchmark examples of global optimization. The results between the new algorithm and the Grover search method are also compared.


Sign in / Sign up

Export Citation Format

Share Document