A trade-off between classical and quantum circuit size for an attack against CSIDH - Inria - Institut national de recherche en sciences et technologies du numérique Accéder directement au contenu
Article Dans Une Revue Journal of Mathematical Cryptology Année : 2019

A trade-off between classical and quantum circuit size for an attack against CSIDH

Résumé

We propose a heuristic algorithm to solve the underlying hard problem of the CSIDH cryptosystem (and other isogeny-based cryp-tosystems using elliptic curves with endomorphism ring isomorphic to an imaginary quadratic order O). Let ∆ = Disc(O) (in CSIDH, ∆ = −4p for p the security parameter). Let 0 < α < 1/2, our algorithm requires: • A classical circuit of size 2Õ (log(|∆|) 1−α). • A quantum circuit of size 2Õ (log(|∆|) α). • Polynomial classical and quantum memory. Essentially, we propose to reduce the size of the quantum circuit below the state-of-the-art complexity 2Õ (log(|∆|) 1/2) at the cost of increasing the classical circuit-size required. The required classical circuit remains subexponential, which is a superpolynomial improvement over the classical state-of-the-art exponential solutions to these problems. Our method requires polynomial memory, both classical and quantum.
Fichier principal
Vignette du fichier
csidh-hal.pdf (464.92 Ko) Télécharger le fichier
Origine : Fichiers produits par l'(les) auteur(s)
Loading...

Dates et versions

hal-02423394 , version 1 (18-06-2020)

Licence

Paternité

Identifiants

Citer

Jean-François Biasse, Xavier Bonnetain, Benjamin Pring, André Schrottenloher, William Youmans. A trade-off between classical and quantum circuit size for an attack against CSIDH. Journal of Mathematical Cryptology, 2019, 15 (1), pp.4-17. ⟨10.1515/jmc-2020-0070⟩. ⟨hal-02423394⟩

Collections

INRIA INRIA2
122 Consultations
105 Téléchargements

Altmetric

Partager

Gmail Facebook X LinkedIn More