Proceedings of the Twenty-Seventh Annual ACM-SIAM Symposium on Discrete Algorithms 2015
DOI: 10.1137/1.9781611974331.ch64
|View full text |Cite
|
Sign up to set email alerts
|

Efficient quantum algorithms for computing class groups and solving the principal ideal problem in arbitrary degree number fields

Abstract: This paper gives polynomial time quantum algorithms for computing the ideal class group (CGP) under the Generalized Riemann Hypothesis and solving the principal ideal problem (PIP) in number fields of arbitrary degree. These are are fundamental problems in number theory and they are connected to many unproven conjectures in both analytic and algebraic number theory. Previously the best known algorithms by Hallgren [20] only allowed to solve these problems in quantum polynomial time for number fields of consta… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
71
0

Year Published

2016
2016
2019
2019

Publication Types

Select...
8

Relationship

1
7

Authors

Journals

citations
Cited by 76 publications
(71 citation statements)
references
References 23 publications
0
71
0
Order By: Relevance
“…Biasse and Song questioned the claimed performance of the algorithm for this stage (and these claims were not defended by the authors of [32]) but subsequently presented a different polynomial-time quantum algorithm for this stage; see [25] and [26]. Even without quantum computers, well-known techniques complete this stage in subexponential time.…”
Section: Choosing Haswell Multiplication Instructionsmentioning
confidence: 99%
“…Biasse and Song questioned the claimed performance of the algorithm for this stage (and these claims were not defended by the authors of [32]) but subsequently presented a different polynomial-time quantum algorithm for this stage; see [25] and [26]. Even without quantum computers, well-known techniques complete this stage in subexponential time.…”
Section: Choosing Haswell Multiplication Instructionsmentioning
confidence: 99%
“…Sections 6.2 and 6.3 then prove upper and lower bounds on these covering radii. In fact, the proofs demonstrate more: the lower bound holds for "almost all" principal ideals, and the upper bound is algorithmic in the following sense: given an arbitrary generator (which can be found using the quantum PIP algorithm of [BS15,BS16]), we can efficiently find a generator satisfying the bound, which in particular is a exp(Õ( √ m))-approximate shortest vector in the ideal. Throughout this section we let m > 2 be a prime power, and let n := |G| = ϕ(m)/2 = Θ(m).…”
Section: Shortest Generators Of Principal Ideals and An Svp Algorithmmentioning
confidence: 99%
“…Despite those two serious obstacles to attack Ring-LWE based schemes by the algebraic approach developed in [CGS14,BS16,CDPR16] and in this paper, it seems a reasonable precaution to start considering weaker structured lattice assumptions, such as Module-LWE [LS15] (i.e., an "unusually-Short Vector Problem" in a module of larger rank over a smaller ring), which provides an intermediate problem between ring-LWE and general LWE.…”
Section: Impact Open Questions and Recommendationsmentioning
confidence: 98%
“…[CGS14, CDPR16,BS16] B K Z For principal ideals of cyclotomic rings (of prime-power conductor), the aforementioned results give a quantum polynomial runtime (i.e., t = 0) for any a ≥ 1/2. Approximation factors used in cryptography are typically between polynomial poly(n) and quasi-polynomial exp(polylog(n)).…”
Section: Fhe [Bv11]mentioning
confidence: 99%
See 1 more Smart Citation