Finite field discrete logarithm quantum solving line optimization construction method

A construction method and discrete logarithm technology, applied in the field of quantum computing and cryptography, to achieve the effect of reducing the amount of calculation and complexity of operation, reducing the operating load, and strengthening the application prospects

Active Publication Date: 2019-11-05
PLA STRATEGIC SUPPORT FORCE INFORMATION ENG UNIV PLA SSF IEU
View PDF9 Cites 3 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

There is currently no work on circuit design for quantum algorithms for solving the discrete logarithm problem over finite fields

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Finite field discrete logarithm quantum solving line optimization construction method
  • Finite field discrete logarithm quantum solving line optimization construction method
  • Finite field discrete logarithm quantum solving line optimization construction method

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0037] In order to make the purpose, technical solution and advantages of the present invention more clear and understandable, the present invention will be further described in detail below in conjunction with the accompanying drawings and technical solutions.

[0038] For the current problem of solving polynomial bounded discrete logarithms, in the embodiments of the present invention, see figure 1 As shown, a finite-field discrete logarithmic solution circuit optimization construction method is provided, which includes the following content:

[0039] S101) Constructing an addition carry gate circuit for finite field discrete logarithms, so as to realize equivalent conversion of multiplication cyclic group generators;

[0040] S102) Set the auxiliary bit of the addition carry gate, and implement the operation of the addition carry gate recursively through the addition quantum circuit;

[0041] S103) Utilize the addition carry gate circuit to carry out the comparison operati...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to a finite field discrete logarithm quantum solving line optimization construction method, which comprises the following steps of: constructing an addition carry gate line for afinite field discrete logarithm so as to realize equivalent conversion of a multiplication cyclic group generation element; setting an addition carry gate auxiliary bit, and recursively executing theoperation of an addition carry gate through an addition quantum circuit; carrying out comparison operation by utilizing an addition carry gate circuit, and judging carry information when the quantumregister and the constant are added so as to realize modular N addition quantum circuit optimization; achieving multiplication operation through modular N addition operation, and constructing a modular N multiplication quantum circuit; achieving modular exponentiation operation through modular N multiplication operation, and constructing a modular exponentiation quantum circuit; combining a modular exponentiation quantum circuit and an existing quantum Fourier transform quantum circuit to construct a quantum algorithm circuit for solving discrete logarithms in a finite field. According to themethod, the modular addition process is realized through the logic quantum circuit, the logarithm solving calculation amount and complexity are reduced, the software and hardware operation load is reduced, and the method has a relatively strong application prospect.

Description

technical field [0001] The invention belongs to the technical field of quantum computing and cryptography, and in particular relates to a method for optimizing the construction of a finite-field discrete logarithm quantum solution circuit. Background technique [0002] For any prime p, there exists a multiplicative cyclic group G modulo p. Suppose the generator of the cyclic group is g, then the cyclic group can be expressed as {g, g 2 ,..., g p-1}. Any element x=g in a given group r ∈ G, the problem of exponentiation r is the discrete logarithm problem (Discrete Logarithm Problem, DLP). DLP is the first hard problem to be used to design public-key cryptographic protocols. In 1976, the DLP-based key exchange protocol proposed by Diffie and Hellman became the beginning of research on public key cryptographic protocols. In 1985, ElGamal proposed a cryptographic algorithm and digital signature protocol based on DLP. Nowadays, DLP is widely used to design cryptographic sc...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/08H04L9/30
CPCH04L9/0852H04L9/3013
Inventor 张凯马智
Owner PLA STRATEGIC SUPPORT FORCE INFORMATION ENG UNIV PLA SSF IEU
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products