Toffoli gate count optimized space-efficient quantum circuit for binary field multiplication

IF 2.2 3区 物理与天体物理 Q1 PHYSICS, MATHEMATICAL
Sunyeop Kim, Insung Kim, Seonggyeom Kim, Seokhie Hong
{"title":"Toffoli gate count optimized space-efficient quantum circuit for binary field multiplication","authors":"Sunyeop Kim,&nbsp;Insung Kim,&nbsp;Seonggyeom Kim,&nbsp;Seokhie Hong","doi":"10.1007/s11128-024-04536-1","DOIUrl":null,"url":null,"abstract":"<div><p>Shor’s algorithm solves the elliptic curve discrete logarithm problem (ECDLP) in polynomial time. To optimize Shor’s algorithm for binary elliptic curves, reducing the cost of binary field multiplication is essential because it is the most cost-critical arithmetic operation. In this paper, we propose Toffoli gate count-optimized, space-efficient (i.e., no ancilla qubits are used) quantum circuits for binary field (<span>\\((\\mathbb {F}_{2^{n}})\\)</span>) multiplication. To achieve this, we leverage the Karatsuba-like formulae and demonstrate that its application can be implemented without the need for ancillary qubits. We optimize these circuits in terms of CNOT gate count and depth. Building upon the Karatsuba-like formulae, we develop a space-efficient CRT-based multiplication technique utilizing two types of out-of-place multiplication algorithms to reduce the CNOT gate count. Our quantum circuits exhibit an extremely low Toffoli gate count of <span>\\(O(n2^{\\log {2}^{*}n})\\)</span>, where <span>\\(\\log _{2}^{*}\\)</span> represents the iterative logarithmic function that grows very slowly. When compared to recent Karatsuba-based space-efficient quantum circuit, our approach requires only (10–25 %) of the Toffoli gate count and Toffoli depth for cryptographic field sizes in the range of <i>n</i> = 233–571. To the best of our knowledge, this represents the first successful utilization of the Karatsuba-like formulae and CRT-based multiplication in quantum circuits.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2000,"publicationDate":"2024-09-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"Quantum Information Processing","FirstCategoryId":"101","ListUrlMain":"https://link.springer.com/article/10.1007/s11128-024-04536-1","RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q1","JCRName":"PHYSICS, MATHEMATICAL","Score":null,"Total":0}
引用次数: 0

Abstract

Shor’s algorithm solves the elliptic curve discrete logarithm problem (ECDLP) in polynomial time. To optimize Shor’s algorithm for binary elliptic curves, reducing the cost of binary field multiplication is essential because it is the most cost-critical arithmetic operation. In this paper, we propose Toffoli gate count-optimized, space-efficient (i.e., no ancilla qubits are used) quantum circuits for binary field (\((\mathbb {F}_{2^{n}})\)) multiplication. To achieve this, we leverage the Karatsuba-like formulae and demonstrate that its application can be implemented without the need for ancillary qubits. We optimize these circuits in terms of CNOT gate count and depth. Building upon the Karatsuba-like formulae, we develop a space-efficient CRT-based multiplication technique utilizing two types of out-of-place multiplication algorithms to reduce the CNOT gate count. Our quantum circuits exhibit an extremely low Toffoli gate count of \(O(n2^{\log {2}^{*}n})\), where \(\log _{2}^{*}\) represents the iterative logarithmic function that grows very slowly. When compared to recent Karatsuba-based space-efficient quantum circuit, our approach requires only (10–25 %) of the Toffoli gate count and Toffoli depth for cryptographic field sizes in the range of n = 233–571. To the best of our knowledge, this represents the first successful utilization of the Karatsuba-like formulae and CRT-based multiplication in quantum circuits.

用于二进制场乘法的托福利门计数优化空间效率量子电路
Shor 算法能在多项式时间内解决椭圆曲线离散对数问题(ECDLP)。要针对二进制椭圆曲线优化 Shor 算法,降低二进制场乘法的成本至关重要,因为它是成本最为关键的算术运算。在本文中,我们提出了针对二进制场(\((\mathbb {F}_{2^{n}}\)) 乘法的托福里门计数优化、空间效率高(即不使用ancilla量子比特)的量子电路。为了实现这一目标,我们利用了类似于 Karatsuba 的公式,并证明其应用无需辅助量子比特即可实现。我们从 CNOT 门数和深度方面优化了这些电路。在 Karatsuba-like 公式的基础上,我们开发了一种基于 CRT 的空间高效乘法技术,利用两种异位乘法算法来减少 CNOT 栅极数量。我们的量子电路表现出极低的(O(n2^{log {2}^{*}n})\) Toffoli 门计数,其中 \(\log _{2}^{*}\) 表示增长非常缓慢的迭代对数函数。与最近推出的基于 Karatsuba 的空间高效量子电路相比,我们的方法只需要 (10-25 %) 的 Toffoli 门数和 Toffoli 深度,就能实现 n = 233-571 范围内的加密字段大小。据我们所知,这是量子电路中首次成功利用类似 Karatsuba 的公式和基于 CRT 的乘法。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 求助全文
来源期刊
Quantum Information Processing
Quantum Information Processing 物理-物理:数学物理
CiteScore
4.10
自引率
20.00%
发文量
337
审稿时长
4.5 months
期刊介绍: Quantum Information Processing is a high-impact, international journal publishing cutting-edge experimental and theoretical research in all areas of Quantum Information Science. Topics of interest include quantum cryptography and communications, entanglement and discord, quantum algorithms, quantum error correction and fault tolerance, quantum computer science, quantum imaging and sensing, and experimental platforms for quantum information. Quantum Information Processing supports and inspires research by providing a comprehensive peer review process, and broadcasting high quality results in a range of formats. These include original papers, letters, broadly focused perspectives, comprehensive review articles, book reviews, and special topical issues. The journal is particularly interested in papers detailing and demonstrating quantum information protocols for cryptography, communications, computation, and sensing.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信