Cybersecurity (Dec 2023)

Minimizing CNOT-count in quantum circuit of the extended Shor’s algorithm for ECDLP

  • Xia Liu,
  • Huan Yang,
  • Li Yang

DOI
https://doi.org/10.1186/s42400-023-00181-w
Journal volume & issue
Vol. 6, no. 1
pp. 1 – 27

Abstract

Read online

Abstract The elliptic curve discrete logarithm problem (ECDLP) is a popular choice for cryptosystems due to its high level of security. However, with the advent of the extended Shor’s algorithm, there is concern that ECDLP may soon be vulnerable. While the algorithm does offer hope in solving ECDLP, it is still uncertain whether it can pose a real threat in practice. From the perspective of the quantum circuits of the algorithm, this paper analyzes the feasibility of cracking ECDLP using an ion trap quantum computer with improved quantum circuits for the extended Shor’s algorithm. We give precise quantum circuits for extended Shor’s algorithm to calculate discrete logarithms on elliptic curves over prime fields, including modular subtraction, three different modular multiplication, and modular inverse. Additionally, we incorporate and improve upon windowed arithmetic in the circuits to reduce the CNOT-counts. Whereas previous studies mostly focused on minimizing the number of qubits or the depth of the circuit, we focus on minimizing the number of CNOT gates in the circuit, which greatly affects the running time of the algorithm on an ion trap quantum computer. Specifically, we begin by presenting implementations of basic arithmetic operations with the lowest known CNOT-counts, along with improved constructions for modular inverse, point addition, and windowed arithmetic. Next, we precisely estimate that, to execute the extended Shor’s algorithm with the improved circuits to factor an n-bit integer, the CNOT-count required is $$1237n^3/\log n+2n^2+n$$ 1237 n 3 / log n + 2 n 2 + n . Finally, we analyze the running time and feasibility of the extended Shor’s algorithm on an ion trap quantum computer.

Keywords