Afficher la notice abrégée

hal.structure.identifierLithe and fast algorithmic number theory [LFANT]
hal.structure.identifierAnalyse cryptographique et arithmétique [CANARI]
dc.contributor.authorBARBULESCU, Razvan
hal.structure.identifierAlice & Bob
hal.structure.identifierCorps Royal des Mines
dc.contributor.authorPOULALION, Adrien
dc.contributor.editorNadia El Mrabet
dc.contributor.editorLuca de Feo
dc.contributor.editorSylvain Duquesne
dc.date.accessioned2024-04-04T02:35:29Z
dc.date.available2024-04-04T02:35:29Z
dc.date.created2023-02-27
dc.date.issued2023-07-21
dc.date.conference2023-07-18
dc.identifier.isbn0302-9743
dc.identifier.urihttps://oskar-bordeaux.fr/handle/20.500.12278/190642
dc.description.abstractEnUnit group computations are a cryptographic primitive for which one has a fast quantum algorithm, but the required number of qubits is Õ(m 5). In this work we propose a modification of the algorithm for which the number of qubits is Õ(m 2) in the case of cyclotomic fields. Moreover, under a recent conjecture on the size of the class group of $ \mathbb{Q}(ζ_m + ζ _m^{−1})$, the quantum algorithms is much simpler because it is a hidden subgroup problem (HSP) algorithm rather than its error estimation counterpart: continuous hidden subgroup problem (CHSP). We also discuss the (minor) speed-up obtained when exploiting Galois automorphisms thanks to the Buchmann-Pohst algorithm over OK-lattices.
dc.language.isoen
dc.publisherSpringer
dc.rights.urihttp://creativecommons.org/licenses/by/
dc.source.titleProgress in cryptology -- AFRICACRYPT 2023Lecture notes in computer science (LNCS)
dc.subject.enQuantum algorithms
dc.subject.enunit groups
dc.subject.enCyclotomic fields
dc.subject.enlattices
dc.title.enThe special case of cyclotomic fields in quantum algorithms for unit groups
dc.typeCommunication dans un congrès
dc.subject.halInformatique [cs]/Cryptographie et sécurité [cs.CR]
dc.subject.halMathématiques [math]/Théorie des nombres [math.NT]
dc.identifier.arxiv2303.03978
bordeaux.page229
bordeaux.volume14064
bordeaux.hal.laboratoriesInstitut de Mathématiques de Bordeaux (IMB) - UMR 5251*
bordeaux.institutionUniversité de Bordeaux
bordeaux.institutionBordeaux INP
bordeaux.institutionCNRS
bordeaux.conference.titleAFRICACRYPT 2023
bordeaux.countryTN
bordeaux.title.proceedingProgress in cryptology -- AFRICACRYPT 2023Lecture notes in computer science (LNCS)
bordeaux.conference.citySoussa
bordeaux.peerReviewedoui
hal.identifierhal-04012986
hal.version1
hal.invitednon
hal.proceedingsoui
hal.conference.organizerMinistry of Communication Technologies of Tunisia
hal.conference.organizerin partnership with the International association of cryptologic research (IACR)
hal.conference.end2023-07-21
hal.popularnon
hal.audienceInternationale
hal.origin.linkhttps://hal.archives-ouvertes.fr//hal-04012986v1
bordeaux.COinSctx_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:journal&rft.btitle=Progress%20in%20cryptology%20--%20AFRICACRYPT%202023Lecture%20notes%20in%20computer%20science%20(LNCS)&rft.date=2023-07-21&rft.volume=14064&rft.spage=229&rft.epage=229&rft.au=BARBULESCU,%20Razvan&POULALION,%20Adrien&rft.isbn=0302-9743&rft.genre=unknown


Fichier(s) constituant ce document

FichiersTailleFormatVue

Il n'y a pas de fichiers associés à ce document.

Ce document figure dans la(les) collection(s) suivante(s)

Afficher la notice abrégée