Browse > Article
http://dx.doi.org/10.6109/jkiice.2020.24.8.1044

Implementation of Quantum Gates for Binary Field Multiplication of Code based Post Quantum Cryptography  

Choi, Seung-Joo (Department of IT Fusion Engineering, Hansung University)
Jang, Kyong-Bae (Department of IT Fusion Engineering, Hansung University)
Kwon, Hyuk-Dong (Department of IT Fusion Engineering, Hansung University)
Seo, Hwa-Jeong (Department of IT Fusion Engineering, Hansung University)
Abstract
The age of quantum computers is coming soon. In order to prepare for the upcoming future, the National Institute of Standards and Technology has recruited candidates to set standards for post quantum cryptography to establish a future cryptography standard. The submitted ciphers are expected to be safe from quantum algorithm attacks, but it is necessary to verify that the submitted algorithm is safe from quantum attacks using quantum algorithm even when it is actually operated on a quantum computer. Therefore, in this paper, we investigate an efficient quantum gate implementation for binary field multiplication of code based post quantum cryptography to work on quantum computers. We implemented the binary field multiplication for two field polynomials presented by Classic McEliece and three field polynomials presented by ROLLO in generic algorithm and Karatsuba algorithm.
Keywords
Quantum Gates; Binary Field Multiplication; Code based Post Quantum Cryptography; IBM Project Q;
Citations & Related Records
연도 인용수 순위
  • Reference
1 R. Feynman, "Simulating Physics with Computers," International Journal of Theoretical Physics, 21, 467, 1982.   DOI
2 Join Extra Crunch. IBM unveils its first commercial quantum computer [Internet]. Available: https://techcrunch.com/2019/01/08/ibm-unveils-its-first-commercial-quantum-computer/.
3 A. G. Aruna, K. H. Vani, C. Sathya, and R. Sowndarya Meena, "A Study on Reversible Logic Gates of Quantum Computing," International Journal of Computer Science and Information Technologies, vol. 7, no. 1, pp. 427-432. 2016.
4 D. Cheung, D. Maslov, J. Mathew, and D. K. Pradhan, "On the design and optimization of a quantum polynomial-time attack on elliptic curve cryptography," In Workshop on Quantum Computation, Communication, and Cryptography, pp. 96-104, 2008.
5 C. A. Melchor, N. Aragon, and M. Bardet, "ROLLO: Rank-Ouroboros, Lake & Locker," NIST submissions, 2019.
6 S. Kepley, and R. Steinwandt, "Quantum circuits for multiplication with subquadratic gate count," Quantum Information Processing, vol. 14, no. 7, pp. 2373-2386, 2015.   DOI
7 D. S. Steiger, T. Haner, and M. Troyer, "ProjectQ: An Open Source Software Framework for Quantum Computing. Quantum," ResearchGate, 2. 10.22331/q-2018-01-31-49, 2016.   DOI
8 D. J. Bernstein, T. Chou, T. Lange, I. V. Maurich, R. Misoczki, R. Niederhagen, and J. Szefer, "Classic McEliece: conservative code-based cryptography," NIST submissions, 2017.
9 I. V. Hoof, "Space-efficient quantum multiplication of polynomials for binary finite fields with sub-quadratic Toffoli gate count," arXiv preprint arXiv:1910.02849, 2019.
10 V. Shende, and I. L. Markov, "On the CNOT-cost of TOFFOLI gates," Quantum Information and Computation, 2008.