Skip to main content

Quantum Algorithms for Computing Short Discrete Logarithms and Factoring RSA Integers

  • Conference paper
  • First Online:
Post-Quantum Cryptography (PQCrypto 2017)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10346))

Included in the following conference series:

Abstract

We generalize the quantum algorithm for computing short discrete logarithms previously introduced by Ekerå [2] so as to allow for various tradeoffs between the number of times that the algorithm need be executed on the one hand, and the complexity of the algorithm and the requirements it imposes on the quantum computer on the other hand. Furthermore, we describe applications of algorithms for computing short discrete logarithms. In particular, we show how other important problems such as those of factoring RSA integers and of finding the order of groups under side information may be recast as short discrete logarithm problems. This gives rise to an algorithm for factoring RSA integers that is less complex than Shor’s general factoring algorithm in the sense that it imposes smaller requirements on the quantum computer. In both our algorithm and Shor’s algorithm, the main hurdle is to compute a modular exponentiation in superposition. When factoring an n bit integer, the exponent is of length 2n bits in Shor’s algorithm, compared to slightly more than n/2 bits in our algorithm.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Cleve, R., Watrous, J.: Fast parallel circuits for the quantum Fourier transform. In: Proceedings of the 41st Annual Symposium on Foundations of Computer Science, pp. 526–536 (2000)

    Google Scholar 

  2. Ekerå, M.: Modifying Shor’s algorithm to compute short discrete logarithms. Cryptology ePrint Archive, Report 2016/1128 (2016)

    Google Scholar 

  3. Håstad, J., Schrift, A., Shamir, A.: The discrete logarithm modulo a composite hides O(n) bits. J. Comput. Syst. Sci. 47(3), 376–404 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  4. Lenstra, H.W., Lenstra, A.K., Lovász, L.: Factoring polynomials with rational coefficients. Math. Ann. 261, 515–534 (1982)

    Article  MathSciNet  MATH  Google Scholar 

  5. Micciancio, D., Walter, M.: Fast lattice point enumeration with minimal overhead. In: Proceedings of the Twenty-Sixth Annual ACM-SIAM Symposium on Discrete Algorithms, pp. 276–294 (2015)

    Google Scholar 

  6. Mosca, M., Ekert, A.: The hidden subgroup problem and eigenvalue estimation on a quantum computer. In: Williams, C.P. (ed.) QCQC 1998. LNCS, vol. 1509, pp. 174–188. Springer, Heidelberg (1999). doi:10.1007/3-540-49208-9_15

    Chapter  Google Scholar 

  7. Seifert, J.-P.: Using fewer qubits in Shor’s factorization algorithm via simultaneous diophantine approximation. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 319–327. Springer, Heidelberg (2001). doi:10.1007/3-540-45353-9_24

    Chapter  Google Scholar 

  8. Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings of the 35th Annual Symposium on Foundations of Computer Science, pp. 124–134 (1994)

    Google Scholar 

  9. Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgments

Support for this work was provided by the Swedish NCSA, that is a part of the Swedish Armed Forces, and by the Swedish Research Council (VR). We are grateful to Lennart Brynielsson for many interesting discussions on the topic of this paper. The input of the referees and of Rainer Steinwandt was also helpful.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Martin Ekerå .

Editor information

Editors and Affiliations

A Appendix

A Appendix

In this appendix we provide graphical visualizations of some of the quantum circuits described earlier so as to facilitate the reader’s comprehension.

All circuits below use the standard algorithm for exponentiation and one control qubit for each group operation as described in Sect. 3.13. Recall that a single qubit may be used to control all operations as described by Mosca and Ekert [6]. This reduces the topmost registers in the figures to a single qubit.

We assume below that t qubits is sufficient to represent group elements and to perform the required group operations. Furthermore, we introduce the controlled operator \(U_v\) that upon input of \(\left| \, u \, \right\rangle \) where \(u, v \in {\mathbb {G}}\) outputs \(\left| \, u \odot v \, \right\rangle \) if the control qubit is \(\left| \, 1 \, \right\rangle \) and \(\left| \, u \, \right\rangle \) otherwise.

Fig. 1.
figure 1

A quantum circuit for the quantum stage in the algorithm for computing short discrete logarithms described in Sect. 3.

Fig. 2.
figure 2

A quantum circuit for the quantum stage in Shor’s algorithm for computing general discrete logarithms [2, 8, 9]. It is identical to the circuit in Fig. 1, except that the exponent lengths and register sizes are larger. In this figure, l denotes the length in bits of the order of \({\mathbb {G}}\). The circuit in Fig. 1 has an advantage when \(l \ggg \ell +m/2\).

Fig. 3.
figure 3

A quantum circuit for the quantum stage in the order finding algorithm that is part of Shor’s factoring algorithm [8, 9]. In this figure, x is a random integer, n denotes the length in bits of the integer N to be factored and we assume \({\mathbb {G}} \subseteq {\mathbb {Z}}^*_N\).

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Ekerå, M., Håstad, J. (2017). Quantum Algorithms for Computing Short Discrete Logarithms and Factoring RSA Integers. In: Lange, T., Takagi, T. (eds) Post-Quantum Cryptography . PQCrypto 2017. Lecture Notes in Computer Science(), vol 10346. Springer, Cham. https://doi.org/10.1007/978-3-319-59879-6_20

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-59879-6_20

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-59878-9

  • Online ISBN: 978-3-319-59879-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics