首页> 外文会议>International conference on the theory and application of cryptology and information security >Quantum Resource Estimates for Computing Elliptic Curve Discrete Logarithms
【24h】

Quantum Resource Estimates for Computing Elliptic Curve Discrete Logarithms

机译:计算椭圆曲线离散对数的量子资源估计

获取原文

摘要

We give precise quantum resource estimates for Shor's algorithm to compute discrete logarithms on elliptic curves over prime fields. The estimates are derived from a simulation of a Toffoli gate network for controlled elliptic curve point addition, implemented within the framework of the quantum computing software tool suite LIQ£/z|). We determine circuit implementations for reversible modular arithmetic, including modular addition, multiplication and inversion, as well as reversible elliptic curve point addition. We conclude that elliptic curve discrete logarithms on an elliptic curve defined over an n-bit prime field can be computed on a quantum computer with at most 9n + 2[log2(n)] + 10 qubits using a quantum circuit of at most 448n3 log2(n) + 4090n3 Toffoli gates. We are able to classically simulate the Toffoli networks corresponding to the controlled elliptic curve point addition as the core piece of Shor's algorithm for the NIST standard curves P-192, P-224, P-256, P-384 and P-521. Our approach allows gate-level comparisons to recent resource estimates for Shor's factoring algorithm. The results also support estimates given earlier by Proos and Zalka and indicate that, for current parameters at comparable classical security levels, the number of qubits required to tackle elliptic curves is less than for attacking RSA, suggesting that indeed ECC is an easier target than RSA.
机译:我们为Shor算法提供精确的量子资源估计,以计算素数场上椭圆曲线上的离散对数。这些估计值是从对Toffoli门网络进行仿真得出的,该网络用于控制椭圆曲线点加法,该仿真是在量子计算软件工具套件LIQ(/ z |)的框架内实现的。我们确定可逆模块化算法的电路实现方式,包括模块化加法,乘法和求逆以及可逆椭圆曲线点加法。我们得出的结论是,在n位素数场上定义的椭圆曲线上的椭圆曲线离散对数可以在最多9n + 2 [log2(n)] + 10量子位的量子计算机上使用最多448n3 log2的量子电路来计算(n)+ 4090n3托菲里(Toffoli)门。我们能够经典地模拟与受控椭圆曲线点添加相对应的Toffoli网络,这是NIST标准曲线P-192,P-224,P-256,P-384和P-521的Shor算法的核心部分。我们的方法允许门级比较Shor的分解算法的最新资源估计。该结果还支持Proos和Zalka先前给出的估计,并表明,对于处于可比较的经典安全级别的当前参数,处理椭圆曲线所需的量子位数量少于攻击RSA所需的量子位数量,这表明ECC确实比RSA更容易成为攻击目标。 。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号