Skip to main content
Log in

Quantum algorithm for solving hyperelliptic curve discrete logarithm problem

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

The discrete logarithm problem (DLP) plays an important role in modern cryptography since it cannot be efficiently solved on a classical computer. Currently, the DLP based on the hyperelliptic curve of genus 2 (HCDLP) is widely used in industry and also a research field of hot interest. At the same time, quantum computing, a new paradigm for computing based on quantum mechanics, provides the ability to solve certain hard problems that cannot be efficiently solved on classical computers. In this paper, we consider the problem of solving the HCDLP in the paradigm of quantum computing. We propose a quantum algorithm for solving the HCDLP by applying the framework of quantum algorithm designed by Shor. The key of the algorithm is the realization of divisor addition. We solve the key problem and get analytical results for divisor addition by geometric meaning of the group addition. Therefore, the procedure can be efficiently realized on a quantum computer using the basic modular arithmetic operations. Finally, we conclude that the HCDLP defined over an n-bit prime field \(\mathbb {F}_{p}\) can be computed on a quantum computer with at most \(13n+2\lfloor \log _{2}n\rfloor +10\) qubits using \(2624n^{3} \log _{2}n-2209.2n^{3} + 1792n^{2} \log _{2}n-3012.8n^{2}\) Toffoli gates. For current parameters at comparable classical security levels, there are fewer qubits and Toffoli gates to solve the HCDLP than the ones to solve the DLP based on elliptic curves.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 120–126 (1978)

    Article  MathSciNet  Google Scholar 

  2. Kleinjung, T., Aoki, K., Franke, J., et al.: Factorization of a 768-bit RSA modulus. In: CRYPTO 2010. Lecture Notes in Computer Science, vol. 6223, pp. 333–350. Springer (2010)

  3. Miller, V. S.: Use of elliptic curves in cryptography. In: CRYPTO 1985. Lecture Notes in Computer Science, vol. 218, pp. 417–426. Springer (1985)

  4. Kobliitz, N.: Elliptic curve cryptosystems. Math. Comput. 49(177), 203–209 (1987)

    Article  MathSciNet  Google Scholar 

  5. Pollard, J.M.: Monte Carlo methods for index computation mod p. Math. Comput. 32, 918–924 (1978)

    MathSciNet  MATH  Google Scholar 

  6. Kobliitz, N.: Hyperelliptic cryptosystems. J. Cryptol. 1(3), 139–150 (1989)

    Article  MathSciNet  Google Scholar 

  7. Adleman, L., De Marrias, J., Huang, M.D.: A subexponential algorithm for discrete logarithms over the rational subgroup of the large genus hyperelliptic curves over finite fields. In: ANTS 1994. Lecture Notes in Computer Science, vol. 877, pp. 28–40. Springer (1994)

  8. Bos, J.W., Costello, C., Miele, A.: Elliptic and hyperelliptic curves: a practical security analysis. In: PKC 2014. Lecture Notes in Computer Science, vol. 8383, pp. 203–220. Springer (2014)

  9. Nielsen, M.A., Chuang, I.: Quantum Computation and Quantum Information. Cambridge University Press, Cambridge (2000)

    MATH  Google Scholar 

  10. Horodecki, R., Horodecki, P., Horodecki, M., Horodecki, K.: Quantum entanglement. Rev. Mod. Phys. 81, 865–942 (2009)

    Article  ADS  MathSciNet  Google Scholar 

  11. Su, Z.F.: Generating tripartite nonlocality from bipartite resources. Quantum Inf. Process. (2017). https://doi.org/10.1007/s11128-016-1493-7

    Article  MathSciNet  MATH  Google Scholar 

  12. Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. Theor. Comput. Sci. 560(12), 7–11 (2014)

    Article  MathSciNet  Google Scholar 

  13. Shor, P.: Algorithms for quantum computation: discrete logarithms and factoring. In: FOCS 1994, pp. 124–134. IEEE (1994)

  14. Su, Z.F., Guan, J., Li, L.Z.: Efficient quantum repeater with respect to both entanglement-concentration rate and complexity of local operations and classical communication. Phys. Rev. A (2018). https://doi.org/10.1103/PhysRevA.97.012325

    Article  Google Scholar 

  15. Deutsch, D., Jozsa, R.: Rapid solution of problems by quantum computation. Proc. R. Soc. Lond. A: Math. Phys. Eng. Sci. 439, 553–558 (1992)

    Article  ADS  MathSciNet  Google Scholar 

  16. Zalka, C., Proos, J.: Shor’s discrete logarithm quantum algorithm for elliptic curves. Quantum Inf. Comput. 3(4), 317–344 (2003)

    MathSciNet  MATH  Google Scholar 

  17. Roetteler, M., Naehrig, M., Svore, K.M., Lauter, K.: Quantum resource estimates for computing elliptic curve discrete logarithms. In: ASIACRYPT 2017. Lecture Notes in Computer Science, vol. 10625, pp. 241–270. Springer (2017)

  18. Childs, A.M., Van Dam, W.: Quantum algorithms for algebraic problems. Rev. Mod. Phys. 82(1), 1 (2010)

    Article  ADS  MathSciNet  Google Scholar 

  19. Avanzi, R., Doche, C., Lange, T., Nguyen, K., Vercaut, F.: Handbook of Elliptic and Hyperelliptic Curve Cryptography. Taylor & Francis, London (2006)

    MATH  Google Scholar 

  20. Hisil, H., Costello, C.: Jacobian coordinates on genus 2 curves. In: ASIACRYPT 2014. Lecture Notes in Computer Science, vol. 8873, pp. 338–357. Springer (2014)

  21. Coppersmith, D.: An approximate Fourier transform useful in quantum factoring. IBM research report (1994)

  22. Nagao, K.: Improving group law algorithms for Jacobians of hyperelliptic curves. In: ANTS 2000. Lecture Notes in Computer Science, vol. 1838, pp. 439–448. Springer (2000)

  23. Hankerson, D., Menezes, A.: ECC Challenges. Encyclopedia of Cryptography and Security. (2011). https://doi.org/10.1007/978-1-4419-5906-5

    Article  Google Scholar 

  24. Bos, J.W., Kaihara, M.E., Kleinjung, T.: Solving a 112-bit prime elliptic curve discrete logarithm problem on game consoles using sloppy reduction. Int. J. Appl. Cryptogr. 2(3), 212–228 (2012)

    Article  MathSciNet  Google Scholar 

  25. Wecker, D., Svore, K.M.: A software design architecture and domain specific language for quantum computing (2014). arXiv:1402.4467

Download references

Acknowledgements

Fangguo Zhang is supported by the National Key R&D Program of China (No. 2017YFB0802500) and the National Natural Science Foundation of China (Nos. 61672550, 61972429). Zhaofeng Su is partially supported by Anhui Initiative in Quantum Information Technologies (No. AHY150100) and National Natural Science Foundation of China (No. 61602532). Rong Cheng is supported by Natural Science Foundation of Guangdong Province of China (No. 2016A030310027). The authors are grateful to the anonymous reviewers for their valuable suggestions and comments on this paper.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Fangguo Zhang.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Huang, Y., Su, Z., Zhang, F. et al. Quantum algorithm for solving hyperelliptic curve discrete logarithm problem. Quantum Inf Process 19, 62 (2020). https://doi.org/10.1007/s11128-019-2562-5

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-019-2562-5

Keywords

Navigation