scholarly journals Quantum Circuit Design of Toom 3-Way Multiplication

2021 ◽  
Vol 11 (9) ◽  
pp. 3752
Author(s):  
Harashta Tatimma Larasati ◽  
Asep Muhamad Awaludin ◽  
Janghyun Ji ◽  
Howon Kim

In classical computation, Toom–Cook is one of the multiplication methods for large numbers which offers faster execution time compared to other algorithms such as schoolbook and Karatsuba multiplication. For the use in quantum computation, prior work considered the Toom-2.5 variant rather than the classically faster and more prominent Toom-3, primarily to avoid the nontrivial division operations inherent in the latter circuit. In this paper, we investigate the quantum circuit for Toom-3 multiplication, which is expected to give an asymptotically lower depth than the Toom-2.5 circuit. In particular, we designed the corresponding quantum circuit and adopted the sequence proposed by Bodrato to yield a lower number of operations, especially in terms of nontrivial division, which is reduced to only one exact division by 3 circuit per iteration. Moreover, to further minimize the cost of the remaining division, we utilize the unique property of the particular division circuit, replacing it with a constant multiplication by reciprocal circuit and the corresponding swap operations. Our numerical analysis shows that the resulting circuit indeed gives a lower asymptotic complexity in terms of Toffoli depth and qubit count compared to Toom-2.5 but with a large number of Toffoli gates that mainly come from realizing the division operation.


2014 ◽  
Vol 14 (3&4) ◽  
pp. 306-328
Author(s):  
Krysta M. Svore ◽  
Matthew B. Hastings ◽  
Michael Freedman

We develop several algorithms for performing quantum phase estimation based on basic measurements and classical post-processing. We present a pedagogical review of quantum phase estimation and simulate the algorithm to numerically determine its scaling in circuit depth and width. We show that the use of purely random measurements requires a number of measurements that is optimal up to constant factors, albeit at the cost of exponential classical post-processing; the method can also be used to improve classical signal processing. We then develop a quantum algorithm for phase estimation that yields an asymptotic improvement in runtime, coming within a factor of $\log^*$ of the minimum number of measurements required while still requiring only minimal classical post-processing. The corresponding quantum circuit requires asymptotically lower depth and width (number of qubits) than quantum phase estimation.



2020 ◽  
Vol 15 (1) ◽  
pp. 143-156
Author(s):  
Jean-François Biasse ◽  
Benjamin Pring

AbstractIn this paper we provide a framework for applying classical search and preprocessing to quantum oracles for use with Grover’s quantum search algorithm in order to lower the quantum circuit-complexity of Grover’s algorithm for single-target search problems. This has the effect (for certain problems) of reducing a portion of the polynomial overhead contributed by the implementation cost of quantum oracles and can be used to provide either strict improvements or advantageous trade-offs in circuit-complexity. Our results indicate that it is possible for quantum oracles for certain single-target preimage search problems to reduce the quantum circuit-size from $O\left(2^{n/2}\cdot mC\right)$ (where C originates from the cost of implementing the quantum oracle) to $O(2^{n/2} \cdot m\sqrt{C})$ without the use of quantum ram, whilst also slightly reducing the number of required qubits.This framework captures a previous optimisation of Grover’s algorithm using preprocessing [21] applied to cryptanalysis, providing new asymptotic analysis. We additionally provide insights and asymptotic improvements on recent cryptanalysis [16] of SIKE [14] via Grover’s algorithm, demonstrating that the speedup applies to this attack and impacting upon quantum security estimates [16] incorporated into the SIKE specification [14].



2020 ◽  
Vol 15 (1) ◽  
pp. 4-17
Author(s):  
Jean-François Biasse ◽  
Xavier Bonnetain ◽  
Benjamin Pring ◽  
André Schrottenloher ◽  
William Youmans

AbstractWe propose a heuristic algorithm to solve the underlying hard problem of the CSIDH cryptosystem (and other isogeny-based cryptosystems using elliptic curves with endomorphism ring isomorphic to an imaginary quadratic order 𝒪). Let Δ = Disc(𝒪) (in CSIDH, Δ = −4p for p the security parameter). Let 0 < α < 1/2, our algorithm requires:A classical circuit of size $2^{\tilde{O}\left(\log(|\Delta|)^{1-\alpha}\right)}.$A quantum circuit of size $2^{\tilde{O}\left(\log(|\Delta|)^{\alpha}\right)}.$Polynomial classical and quantum memory.Essentially, we propose to reduce the size of the quantum circuit below the state-of-the-art complexity $2^{\tilde{O}\left(\log(|\Delta|)^{1/2}\right)}$ at the cost of increasing the classical circuit-size required. The required classical circuit remains subexponential, which is a superpolynomial improvement over the classical state-of-the-art exponential solutions to these problems. Our method requires polynomial memory, both classical and quantum.



2012 ◽  
Vol 509 ◽  
pp. 209-214
Author(s):  
Shao Peng Wu ◽  
Pan Pan ◽  
Ming Yu Chen

With the widespread application of asphalt mixture, current demand from transportation managers for construction and maintenance of their pavement network consumes large numbers of aggregates. If agencies excessively favor to some certain kinds of excellent aggregates, the cost of construction could be considerably expensive. The major objective of this study is to determine the feasibility of utilizing dacite in asphalt mixtures. By means of Marshall, freeze-thaw, rutting and three-point bending tests, the performances of dacite and basalt asphalt mixture are compared. The results of the testing illustrate that dacite asphalt mixture is more susceptible to gradation and asphalt content than basalt asphalt mixture. Meanwhile it is showed that the performances of dacite asphalt mixture can be improved greatly with the involvement of additives including active mineral powder and cement. Furthermore, it is validated that dacite can be used as alternative aggregate in asphalt mixture.



2018 ◽  
Vol 14 (3) ◽  
pp. 1-15 ◽  
Author(s):  
Edgard Muñoz-Coreas ◽  
Himanshu Thapliyal




Author(s):  
P.A. Kozedra ◽  
Yu.A. Matveev ◽  
A.A. Pozin ◽  
Yu.V. Chikacheva ◽  
V.M. Shershakov

The paper estimates the possibility of using the MN-300 meteorological research rocket as the basis for designing a small-lift launch vehicle to form satellite constellations. The paper shows that at present there exist no standard systems of evaluating a project of this type. In order to account for all the meaningful properties of a small-lift launch vehicle to form satellite constellations, we analyse criteria using the initial data available on all the specimens under comparison. We introduced a range of constraints while selecting the criteria, substantiated by upgrading the base option, the logistics of its application and the ultimate goals of the system. While developing the launch system, we also address the problems of possible upgrade in the structural subsystems of the new design by means of circuit design solutions validated during research instrumentation unit development for meteorological research rockets; letting these problems remain unsolved incurs substantial risks to project implementation. We present a non-trivial solution to the problem of increasing the efficiency of existing achievements in research and technology, related to an integrated approach to evaluating the launch vehicle design via operational efficiency of the space constellation by means of minimising the cost of an information unit, decreasing development risks and employing the space system as a whole.



Author(s):  
Susan Elizabeth Hough ◽  
Roger G. Bilham

The reduction of an entire city to a pile of rubble poses a special problem for the survivors. Roads are blocked, underground pipes are broken, and disease accompanies the decay of incompletely buried bodies. Fresh water and sewage no longer flow, food becomes scarce, and the absence of shelter from extremes of temperature can make life miserable. In the cities of the ancient world a very real practical problem followed in the months and years after the destruction of a city—a cleanup operation beyond the wildest dreams of the survivors. Although steam shovels had been used for moving heavy materials in building the Suez and Panama canals in 1869 and 1910, respectively, it was not until 1923 that the bulldozer was invented. The even more useful backhoe followed 25 years later. Thus, clearing debris was a daunting task as recently as the 1906 San Francisco earthquake. In his book The City That Is: The Story of the Rebuilding of San Francisco in Three Years, Rufus Steele wrote of the rebuilding effort: . . . First the ground had to be cleared. The task would have baffled Hercules— cleaning out the Augean stables was the trick of a child compared to clearing for the new city. This is a step in the rebuilding which fails entirely to impress the visitor of today. He can form no conception of the waste which had to be reduced to bits and then lifted and carted away to the dumping grounds. The cost of removing it was more than twenty million dollars. . . . Lacking what we would now consider modern machinery to move large volumes of debris, the rebuilders of San Francisco extended railway lines across town, brought in steam and electric cranes, and relied heavily on teams of horses that suddenly found themselves in enormous demand. According to Steele, “Huge mechanical devices for shoveling and loading were invented and set to work.” Formidable as the task may have been, San Francisco tapped into several critical resources in its Herculean efforts: trains, cranes, and, perhaps most important, large numbers of survivors following an earthquake that killed a very small fraction of the local population.





Electronics ◽  
2019 ◽  
Vol 8 (2) ◽  
pp. 240 ◽  
Author(s):  
Yuanyuan Zhang ◽  
Ning Wu ◽  
Fang Zhou ◽  
Jinbao Zhang ◽  
Muhammad Yahya

Differential power analysis (DPA) is an effective side channel attack method, which poses a critical threat to cryptographic algorithms, especially lightweight ciphers such as SIMON. In this paper, we propose an area-efficient countermeasure against DPA on SIMON based on the power randomization. Firstly, we review and analyze the architecture of SIMON algorithm. Secondly, we prove the threat of DPA attack to SIMON by launching actual DPA attack on SIMON 32/64 circuit. Thirdly, a low-cost power randomization scheme is proposed by combining fault injection with double rate technology, and the corresponding circuit design is implemented. To the best of our knowledge, this is the first scheme that applies the combination of fault injection and double rate technology to the DPA-resistance. Finally, the t-test is used to evaluate the security mechanism of the proposed designs with leakage quantification. Our experimental results show that the proposed design implements DPA-resistance of SIMON algorithm at certain overhead the cost of 47.7% LUTs utilization and 39.6% registers consumption. As compared to threshold implementation and bool mask, the proposed scheme has greater advantages in resource consumption.



Sign in / Sign up

Export Citation Format

Share Document