Skip to main content

Quantum Computing Research Lines in the Italian Center for Supercomputing

  • Conference paper
  • First Online:
Embedded Computer Systems: Architectures, Modeling, and Simulation (SAMOS 2023)

Abstract

Quantum computing is widely seen as an evolution step in computer science, with the potential for disruptive changes in how we think about problem solvability. The significant perspective societal gains have pushed for the creation of nation-wide research efforts, gathering together a diverse set of competences, ranging from fundamental physics, to electronic and computer engineering, and to pure computer science. In this paper, we provide an overview of the perspectives and research directions of the Italian Center for Supercomputing, and in particular its efforts towards advancing research in all aspects of quantum computing. Besides a general overview of the center itself, and its components, we also provide a glance on some of the current research directions.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Albrecht, M.R., Gheorghiu, V., Postlethwaite, E.W., Schanck, J.M.: Estimating quantum speedups for lattice sieves. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020. LNCS, vol. 12492, pp. 583–613. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64834-3_20

    Chapter  Google Scholar 

  2. Anand, R., Maitra, A., Mukhopadhyay, S.: Evaluation of quantum cryptanalysis on SPECK. In: Bhargavan, K., Oswald, E., Prabhakaran, M. (eds.) INDOCRYPT 2020. LNCS, vol. 12578, pp. 395–413. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-65277-7_18

    Chapter  Google Scholar 

  3. Anand, R., Maitra, A., Mukhopadhyay, S.: Grover on \(SIMON\). Quantum Inf. Process. 19(9), 340 (2020). https://doi.org/10.1007/s11128-020-02844-w

    Article  MathSciNet  MATH  Google Scholar 

  4. Antognazza, F., Barenghi, A., Pelosi, G., Susella, R.: A flexible ASIC-oriented design for a full NTRU accelerator. In: Takahashi, A. (ed.) Proceedings of the 28th Asia and South Pacific Design Automation Conference, ASPDAC 2023, Tokyo, Japan, January 16–19, 2023, pp. 591–597. ACM (2023). https://doi.org/10.1145/3566097.3567916

  5. Antognazza, F., Barenghi, A., Pelosi, G., Susella, R.: An efficient unified architecture for polynomial multiplications in lattice-based cryptoschemes. In: Mori, P., Lenzini, G., Furnell, S. (eds.) Proceedings of the 9th International Conference on Information Systems Security and Privacy, ICISSP 2023, Lisbon, Portugal, February 22–24, 2023, pp. 81–88. SciTePress (2023). https://doi.org/10.5220/0011654200003405

  6. Baldi, M., Barenghi, A., Chiaraluce, F., Pelosi, G., Santini, P.: A finite regime analysis of information set decoding algorithms. Algorithms 12(10), 209 (2019). https://doi.org/10.3390/a12100209

    Article  MathSciNet  MATH  Google Scholar 

  7. Banegas, G., Bernstein, D.J., van Hoof, I., Lange, T.: Concrete quantum cryptanalysis of binary elliptic curves. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(1), 451–472 (2021). https://doi.org/10.46586/tches.v2021.i1.451-472

  8. Berlekamp, E.R., McEliece, R.J., van Tilborg, H.C.A.: On the inherent intractability of certain coding problems (Corresp.). IEEE Trans. Inf. Theory 24(3), 384–386 (1978). https://doi.org/10.1109/TIT.1978.1055873

  9. Bernstein, D.J.: Grover vs. McEliece. In: Sendrier, N. (ed.) PQCrypto 2010. LNCS, vol. 6061, pp. 73–80. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-12929-2_6

    Chapter  Google Scholar 

  10. Bos, J.W., Kaihara, M.E., Kleinjung, T., Lenstra, A.K., Montgomery, P.L.: Solving a 112-bit prime elliptic curve discrete logarithm problem on game consoles using sloppy reduction. Int. J. Appl. Cryptogr. 2(3), 212–228 (2012). https://doi.org/10.1504/IJACT.2012.045590

    Article  MathSciNet  MATH  Google Scholar 

  11. Costello, C., Longa, P., Naehrig, M., Renes, J., Virdia, F.: Improved classical cryptanalysis of SIKE in practice. In: Kiayias, A., Kohlweiss, M., Wallden, P., Zikas, V. (eds.) PKC 2020. LNCS, vol. 12111, pp. 505–534. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45388-6_18

    Chapter  Google Scholar 

  12. Cross, A., Javadi-Abhari, A., Alexander, T., De Beaudrap, N., Bishop, L.S., Heidel, S., Ryan, C.A., Sivarajah, P., Smolin, J., Gambetta, J.M., Johnson, B.R.: OpenQASM 3: A Broader and Deeper Quantum Assembly Language. ACM Transactions on Quantum Computing 3(3) (sep 2022). https://doi.org/10.1145/3505636, https://doi.org/10.1145/3505636

  13. Delcourt, M., Kleinjung, T., Lenstra, A.K., Nath, S., Page, D., Smart, N.P.: Using the cloud to determine key strengths - triennial update. IACR Cryptol. ePrint Arch. 2018, 1221 (2018)

    Google Scholar 

  14. European Telecommunications Standards Institute (ETSI): Quantum-Safe Cryptography (2020). https://www.etsi.org/technologies/quantum-safe-cryptography

  15. European Union - Directorate-General for Communication: NextGenerationEU (2022). https://next-generation-eu.europa.eu/index_en

  16. Gidney, C., Ekerå, M.: How to factor 2048 bit RSA integers in 8 hours using 20 million noisy qubits. Quantum - Open J. Quantum Sci. 5(433), 10 (2021). https://doi.org/10.22331/q-2021-04-15-433

  17. Grover, L.: A fast quantum mechanical algorithm for database search. In: Miller, G.L. (ed.) Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, Philadelphia, Pennsylvania, USA, 22–24 May 1996, pp. 212–219. ACM (1996). https://doi.org/10.1145/237814.237866

  18. Häner, T., Jaques, S., Naehrig, M., Roetteler, M., Soeken, M.: Improved quantum circuits for elliptic curve discrete logarithms. In: Ding, J., Tillich, J.-P. (eds.) PQCrypto 2020. LNCS, vol. 12100, pp. 425–444. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-44223-1_23

    Chapter  MATH  Google Scholar 

  19. IBM: The IBM Quantum Development Roadmap (2022). https://www.ibm.com/quantum/roadmap

  20. ICSC Foundation: High-Performance Computing, Big Data e Quantum Computing Research Centre (2022). https://www.supercomputing-icsc.it/en/icsc-home/

  21. ICSC Foundation: Spoke 0 - Cloud infrastructure for supercomputing (2022). https://www.supercomputing-icsc.it/spoke-0-infrastruttura-cloud-di-supercalcolo/

  22. ICSC Foundation: Spoke 1 - Future HPC & Big Data (2022). https://www.supercomputing-icsc.it/spoke-1-future-hpc-big-data/

  23. ICSC Foundation: Spoke 10 - Quantum Computing (2022). https://www.supercomputing-icsc.it/spoke-10-quantum-computing/

  24. Jaques, S., Naehrig, M., Roetteler, M., Virdia, F.: Implementing Grover oracles for quantum key search on AES and LowMC. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12106, pp. 280–310. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45724-2_10

    Chapter  Google Scholar 

  25. Kachigar, G., Tillich, J.-P.: Quantum information set decoding algorithms. In: Lange, T., Takagi, T. (eds.) PQCrypto 2017. LNCS, vol. 10346, pp. 69–89. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-59879-6_5

    Chapter  MATH  Google Scholar 

  26. Khammassi, N., et al.: OpenQL: a portable quantum programming framework for quantum accelerators. ACM J. Emerg. Technol. Comput. Syst. 18(1), 13:1-13:24 (2022). https://doi.org/10.1145/3474222

    Article  Google Scholar 

  27. Kirshanova, E.: Improved quantum information set decoding. In: Lange, T., Steinwandt, R. (eds.) PQCrypto 2018. LNCS, vol. 10786, pp. 507–527. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-79063-3_24

    Chapter  MATH  Google Scholar 

  28. Kleinjung, T., et al.: A heterogeneous computing environment to solve the 768-bit RSA challenge. Clust. Comput. 15(1), 53–68 (2012). https://doi.org/10.1007/s10586-010-0149-0

    Article  Google Scholar 

  29. National Institute of Standards and Technology: Post-Quantum Cryptography Standardization process (2017). https://nist.gov/pqcrypto

  30. Perriello, S., Barenghi, A., Pelosi, G.: A complete quantum circuit to solve the information set decoding problem. In: Müller, H.A., Byrd, G., Culhane, C., Humble, T. (eds.) IEEE International Conference on Quantum Computing and Engineering, QCE 2021, Broomfield, CO, USA, 17–22 October 2021, pp. 366–377. IEEE (2021). https://doi.org/10.1109/QCE52317.2021.00056

  31. Perriello, S., Barenghi, A., Pelosi, G.: A quantum circuit to speed-up the cryptanalysis of code-based cryptosystems. In: Garcia-Alfaro, J., Li, S., Poovendran, R., Debar, H., Yung, M. (eds.) SecureComm 2021. LNICST, vol. 399, pp. 458–474. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-90022-9_25

    Chapter  Google Scholar 

  32. Preskill, J.: Quantum computing and the entanglement frontier (2012)

    Google Scholar 

  33. Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997). https://doi.org/10.1137/S0097539795293172

    Article  MathSciNet  MATH  Google Scholar 

  34. Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 41(2), 303–332 (1999). https://doi.org/10.1137/S0036144598347011

    Article  MathSciNet  MATH  Google Scholar 

  35. Trabesinger, A.: Quantum simulation. Nat. Phys. 8, 263–263 (2012). https://doi.org/10.1038/nphys2258

    Article  Google Scholar 

  36. Wroński, M.: Solving discrete logarithm problem over prime fields using quantum annealing and \(\frac{n^3}{2}\) logical qubits. Cryptology ePrint Archive, Report 2021/527 (2021). https://eprint.iacr.org/2021/527

  37. Zou, J., Wei, Z., Sun, S., Liu, X., Wu, W.: Quantum circuit implementations of AES with fewer qubits. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020. LNCS, vol. 12492, pp. 697–726. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64834-3_24

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Gerardo Pelosi .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Barenghi, A., Cremonesi, P., Pelosi, G. (2023). Quantum Computing Research Lines in the Italian Center for Supercomputing. In: Silvano, C., Pilato, C., Reichenbach, M. (eds) Embedded Computer Systems: Architectures, Modeling, and Simulation. SAMOS 2023. Lecture Notes in Computer Science, vol 14385. Springer, Cham. https://doi.org/10.1007/978-3-031-46077-7_28

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-46077-7_28

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-46076-0

  • Online ISBN: 978-3-031-46077-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics