Upper bounding the quantum space complexity for computing class group and principal ideal problem
Abstract
In this paper, we calculate the upper bound on quantum space complexity of the quantum algorithms proposed by Biasse and Song (SODA’16) for solving class group computation and the principal ideal problem using the reductions to -unit group computation. We follow the approach of Barbulescu and Poulalion (AFRICACRYPT’23) and the framework given by de Boer, Ducas, and Fehr (EUROCRYPT’20) and Eisenträger, Hallgren, Kitaev, and Song (STOC’14).
1 Introduction
1.1 Number theoretical problems
The computation of number theoretical problems, or computational number theory, is important both in its own right and in terms of applications, such as developing algorithms and cryptography. The main objects in these number theoretical problems are number fields, i.e., finite extensions of the field of rational numbers , and their ring of integers. Most quantum algorithms perform exponentially better than the best-known classical algorithms for addressing several theoretical problems or their applications. There are some problems which are believed to be hard classically but have polynomial quantum algorithms solving them, for example, integer factorisation and discrete logarithm [Sho94], and the problems for general number fields, like the unit group computation [Hal05, EHKS14], class group computation [Hal05, BS16], and the principal ideal problem [Hal07, BS16]. These quantum algorithms can be reduced to a type of problem, the hidden subgroup problems (HSP), which find the subgroup hidden by the period of a function.
In this work, we focus on the ideal class group computation and solving the principal ideal problem. The ideal class group, or simply the class group, of a number field is the finite abelian group consisting of the equivalent classes of fractional ideals of the ring of integers. One can also define the class group for an ideal of the ring of integers as the finite abelian group consisting of invertible fractional ideals of the order. Class groups appear in many significant problems in number theory, for instance, factoring large integers and determining principal ideals in a cyclotomic field. The computation of ideal class groups is also commonly used in other number theoretical tasks such as computing other objects of the number field like ray class group, relative class group, and unit group [BF14, EH10], or in problems like finding Bach’s bound on the maximum norm of the generators [Bac90]. There is also a close relation to cryptography, for example, the classical subexponential classical algorithm for integer factorisation [LP92], and some curve-based cryptography [BCL08] that include finding relations between elements in the class group.
An ideal is principal if it can be generated by a single element. The principal ideal problem (PIP) determines whether the input ideal is principal and finds a generator. Like the class group computation, PIP has applications in computing ray class groups, relative class groups, unit groups, and -class groups. Problems such as lattice isomorphism and matrix similarity can be efficiently reduced to deciding whether an ideal is principal [BHJ22]. Since many cryptographic schemes use principal ideals generated by a short element, PIP is also related to lattice-based cryptography. Recently, it has been shown that solving PIP in polynomial time directly induces a polynomial time attack on schemes relying on the hardness of finding the short generator of a principal ideal [CDPR16].
1.2 Quantum algorithms for number theoretical problems
Instead of the ordinary HSP, most recent quantum algorithms for number theoretical problems are based on a framework called the continuous hidden subgroup problem (CHSP), proposed by Eisenträger, Hallgren, Kitaev, and Song [EHKS14] as a generalisation of HSP to the group for some non-constant dimension . As an application, [EHKS14] applied CHSP to solve the unit group problem in polynomial time by constructing an oracle that maps from a group containing the unit group to a group of ideals and then to a field of quantum states. Recently, Barbulescu and Poulalion [BP23] applied the complexity framework proposed by [BDF20] on the unit group oracle to analyse the space complexity of the unit group algorithm and propose a modified algorithm for a special case in cyclotomic fields.
Theorem 1.1 ([BP23, Corollary 37]).
Let be a number field of discriminant and unit rank . For any error bound , there exists a quantum algorithm running in time using a number of qubits which outputs a set of generators for the unit group of .
Other important applications on the CHSP are given by Biasse and Song [BS16], which gave a polynomial time quantum algorithms for computing class groups and solving PIP in arbitrary degree number fields by reducing the problems to a problem computing the -unit group. Notice that the previous works by Hallgren, the polynomial time algorithms for class group computation [Hal05] and for PIP for constant degree number fields [Hal07], utilise the HSP algorithms but not CHSP. The -unit group problem can be viewed as a generalisation of the unit group problem with more parameters. Hence, [BS16] follows the way of defining the oracle for unit groups and extends it to the one for -unit groups, which makes it possible to reduce the -unit group computation to CHSP. A well-known application of the PIP algorithm is the polynomial time quantum algorithm finding the shortest vector111The length of the shortest vector is called the minimum distance or the first successive minima. in an ideal lattice (ideal-SVP) proposed by Cramer, Ducas, and Wesolowski [CDW21], which applies the PIP algorithm and a variant of class group computation as dominant parts. For the applications in cryptography, since some schemes for post-quantum cryptography rely on the hardness of PIP, [BS16] indeed broke some cryptography systems from a theoretical point of view. Nevertheless, a precise estimation of the quantum time or space complexity is essential in evaluating the threat raised by the quantum algorithm rather than only knowing it runs in polynomial time.
1.3 Our results
In this work, we follow the way in [BP23] of calculating the space complexity of the unit group algorithm, apply the framework provided by [BDF20] on the oracle for -unit groups, which is defined in [BS16], and derive the space complexity for the -unit group algorithm.
Theorem 1.2.
Since the unit rank has the same order as the degree , we can rewrite it in the notations as [BS16] with a maximum.
Our result can be viewed as a generalisation of the space complexity given by [BP23] by taking the set to be empty. Applying our result to the PIP quantum algorithm derived by [BS16], which with an input ideal runs in polynomial time in the parameters , we obtain the quantum space complexity for PIP.
Corollary 1.4.
The principal ideal problem algorithm ([BS16, Theorem 1.3]) uses qubits.
From this result, we expect the number of qubits used for PIP or its applications, e.g., ideal-SVP, to be large with respect to the degree of the input number field. Therefore, our results indicate that, in general, implementing these algorithms may require a large-scale quantum computer.
2 Preliminaries
2.1 Number field
We follow the definitions in [BS16]. Let be a number field with degree , i.e., . Denote by and the number of real embeddings and the number of pairs of complex embeddings, respectively. Then and the unit rank of is defined as . The absolute norm of an element is defined as , where denotes the embeddings.
We denote the ring of integers of by . Notice that every ring of integers of a number field is a Dedekind ring, and which implies that any ideal of can be uniquely factored into a product of powers of prime ideals, i.e., with and only finitely many of them are non-zero. The norm of an ideal is defined by , and if it is a principal ideal such that , then . The unit group consists of invertible elements, i.e., the units, in . For , .
2.1.1 S-unit group
We now define the -unit group. The definition is equivalent to the one in [BS16]. We refer to [Neu99] for more details. For a Dedekind domain , define , where is a set of nonzero prime ideals of which contains almost all prime ideals of . Let be a finite set of prime ideals of , and let be the set of all prime ideals that do not belong to . The ring has the units called the -units. If , it turns out that , which is the special case that the -units are exactly the units.222For the definition for -units given by the valuations or places, it is the case that when , the Archimedean valuations or infinite places, then the -units are the units. See, for example, [Nar04]. Otherwise, the -units are the elements such that for some . Then the -units from a multiplicative group and satisfy that for ,
(1) |
2.1.2 -ideals
We denote to be the field for under canonical embeddings, i.e., for , , which is called the conjugate vector representation. Since has the structure as a -lattice, its image under the embedding , which we denote by , inherits the lattice structure and can be identified as an -lattice. So do the fractional ideals of with lattice structures correspond to fractional ideals (lattices) in .
Definition 2.1 ([BS16, Definition 2.1]).
An -ideal is a lattice such that .
Here state two theorems related to -ideals that will be used in our proofs.
Theorem 2.2 ([Coh93, Theorem 2.4.13]).
Let be a -submodule of a free module and of the same rank. Then there exist positive integers satisfying the following conditions:
-
1.
For every such that we have .
-
2.
.
-
3.
There exists a -basis of such that is a -basis of .
Furthermore, the are uniquely determined by and .
Theorem 2.3 ([Coh93, Theorem 4.7.4]).
Let be a module with denominator 1 with respec to a given (i.e. ), and its Hermite normal form (HNF) with respect to a basis of . Then the product of the (i.e. the determinant of ) is equal to the index .
2.2 The unit group computation algorithm
In this subsection, we review the ideas for the unit group algorithm from [EHKS14]. By the properties of units, one can identify as a subgroup of . To see this, we consider the mapping translating between the log coordinates and the conjugate vector representation.
Since the units are the elements with , for a unit written as , where , it satisfies that , and hence is enough for the presentation of units.
The oracle function defined in [EHKS14] is a composition of two mappings:
where encodes a lattice into a quantum state so that it provides a canonical representation for lattices, and map an element of to the principal ideal generated by it.
2.3 The -unit group computation algorithm
Theorem 2.4 ([BS16, Theorem 1.1]).
There is a quantum algorithm for computing the -unit group of a number field in compact representation which runs in polynomial time in the parameters and , where is the discriminant of the ring of integers of .
One of the contributions by [BS16] is showing how to get an exact compact representation of the desired field element, which is processed classically. Notice that similar to the unit group, the -unit group can be identified as a subgroup of , where corresponds the valuations (exponents) of the prime ideals in . The algorithm for Theorem 2.4 applies the CHSP framework from [EHKS14] with an HSP oracle
where is defined as
and is defined as the one in [EHKS14], which can be extended from -integral ideals to -fractional ideals. By the property of -units, hides the subgroup of , denoted by , identified as the -unit group. The periodicity of on is proved by Proposition 5.1 in [BS16]. We rephrase it as follows.
Proposition 2.5 ([BS16, Proposition 5.1]).
For any and , let . Then the function satisfies that
In particular, if .
Distances.
In Section A.3 of [EHKS14], the distance between two lattices is defined as the geodesic distance on the group between their bases matrices and . Here, to specify the distance by lattice but not its bases, we modify the definition as stated below.
Definition 2.6.
where .
On the other hand, the definition of the distance for the elements in the domain in [BS16] and for the lattices are defined as follows.
Definition 2.7 ([BS16, Definition 5.2]).
Let and , we define their distance in , , by
where is the Euclidean norm of the vector corresponding to in . The are defined as .
Definition 2.8 ([BS16, Definition 5.3]).
where runs over all the matrices of a basis of such that there is a matrix of an integral basis of , , and is the Euclidean norm of the vector corresponding to satisfying .
The definition for is not explicitly stated in [BS16], but it can be realised from the statements and proofs in the paper as .
2.4 Complexity of the CHSP framework
The complexity of the CHSP framework from [EHKS14] is studied in [BDF20, BP23]. An HSP oracle hiding on for some positive integer is defined as follows.
Definition 2.9 ([EHKS14, Definition 1.1]).
A function , where is the set of unit vectors in some Hilbert space, is said to be an -HSP oracle of the full-rank lattice if
-
1.
is periodic on ;
-
2.
is -Lipschitz;
-
3.
For all such that , it holds that .
Theorem 1.1 from [BP23] calculates the space complexity for the unit group algorithm from [EHKS14]. According to [BP23, Lemma 21, Lemma 34 and Corollary 37], one can obtain that , where is the first successive minima of the dual lattice of , and the following corollary on the complexity of the CHSP framework applied on an HSP oracle .
Corollary 2.10 ([BP23]).
Given access to an HSP oracle , the CHSP algorithm uses
qubits.
In [BDF20], the algorithm of [EHKS14] is rigorously analysed (and modified) as follows. The oracle function is considered on a restricted domain with the parameter relating to the space complexity, and is a subset of a Hilbert space of dimension . The input state is a Gaussian superposition over the representatives of with the parameter . The algorithm has oracle access to which maps to with the parameter . The first register uses qubits, and the second register uses qubits. Reference [BDF20] denotes that and gives the number of qubits needed for the oracle as follows.
Theorem 2.11 ([BDF20, Theorem 2]).
There exists dual lattice sampler quantum algorithm with the error parameter and the relative distance parameter which uses one quantum oracle call to , qubits, where
(2) |
Later in [BP23, Corollary 37], the number of qubits for the second register is claimed that one stores the values of on qubits.
Lipschitz constant.
Consider the quantum encoding part, , in the oracle functions for both the unit group algorithm and the -unit group algorithm. The Lipschitz continuity for is proven as stated below.
Theorem 2.12 ([EHKS14, Theorem D.4]).
.
Theorem 2.13 ([BP23, Theorem 36]).
.
3 Proof for the main theorem
To prove Theorem 1.2, we need the Lipschitz constant for . Since the Lipschitz constants depend on the distance chosen, the approach is to calculate the Lipschitz constant for with the distance between the ideals (Lemma 3.2), and the relation between distances and (Lemma 3.1). Combined with Theorem 2.12, one can obtain an upper bound for from the upper bound for . Therefore, we will use the following two lemmas shown at the end of this section.
Lemma 3.1.
For any -ideals and , holds for some constants .
Lemma 3.2.
For any and ,
holds.
Proof for Theorem 1.2.
Combining Theorem 2.12, Lemma 3.1 and Lemma 3.2, we have that
for some constants , which implies that
and hence
by Theorem 2.13.
Notice that in [BS16, Theorem 5.4], it is shown that the -HSP oracle reduces to an -HSP oracle defined on with , and moreover, . In order to apply the CHSP framework ([BDF20, Theorem 1]) on , one needs that . According to [BP23, Theorem 36], we can take tensor product with a constant large enough such that the resulting oracle hides the same lattice. It is a -HSP oracle satisfying that . Hence by applying Corollary 2.10 with , we obtain the number of qubits
as claimed. ∎
Below, we give the proofs of the two lemmas.
Proof for Lemma 3.1.
Fix and . Let be ones that satisfy . We first consider the special case by assuming that for all such that . Therefore, without loss of generality, we can write , where for all . It is implied that , and that there exist the HNF-basis for and a matrix satisfying such that
by Theorem 2.3 for some constants .
Now suppose that not all of and are ones, so that . Since and are fractional ideals of , there exist such that they can be written as and for some integral ideals in . Let denote the HNF-bases such that and are basis for and , respectively. Under the condition, we can obtain an upper bound for the matrix satisfying that by Theorem 2.3 and the inequality derived from the above.
for some constants and .
Hence we can obtain that as claimed. ∎
Proof for Lemma 3.2.
Fix and that are the images of and under the map , respectively. We write
for some . Notice that if , i.e., and satisfy the condition in Proposition 2.5 that they are different by an -unit, then , and moreover, , which implies that
Now we suppose that and that satisfy the infimum, i.e., . From the definition of the distance among -ideals, we have that
for some such that and by Theorem 2.2. Therefore, the upper bound for the distance can be taken as
for some constants . Then we can derive that
where are constants. Hence, it follows that
as claimed. ∎
4 Reductions to -unit computation
Reference [BS16] proposed two problems that can be reduced to -unit group computation, the class group problem, and the principal ideal problem.
4.1 Class group problem
In the class group algorithm from [BS16], the set is taken as
and the output is the Smith normal form (SNF) of the valuations of the result of -unit group computation. The computation of the SNF is classical, so for the quantum space complexity, it suffices to evaluate . We approximate the number of rational primes smaller than with the following theorem, which was first discovered by Gauss; see, for example, [Apo76]. Denote by the number of rational primes less than .
Theorem 4.1 (The prime number theorem).
as .
Let and denotes a rational prime number. Then the number of rational prime powers that are smaller than is
and has the order . From Corollary 1.3, we can obtain the quantum space complexity of the class group algorithm.
Corollary 4.2.
Under the Generalised Riemann Hypothesis, the class group computation algorithm ([BS16, Theorem 1.2]) uses qubits.
4.2 Principal ideal problem
In the algorithm reducing PIP to -units from [BS16], the first step, that factors the input ideal to the product of powers of prime ideals , is quantum. The set is taken to be the prime ideals dividing the ideal, i.e., . The last step following the -unit group computation is to classically solve equations on the valuations.
For the ideal factorisation, we follow the algorithm from [EH10, Algorithm 2], which shows that factoring integers is the only computationally difficult part.
Proposition 4.3 ([EH10, Lemma 4.1]).
Factoring fractional ideals of into a product of prime ideals of reduces to factoring integers in polynomial time in and .
A fractional ideal is given as and , the integer which makes an integral ideal and a matrix of a basis of , respectively.
-
1.
Compute the norm .
-
2.
Factor with .
-
3.
For each dividing , compute the prime ideals above .
-
4.
For each dividing , and each from Step (3), compute , giving the exponent of in the factorization of .
-
5.
For each found with nonzero valuation, output , . We have .
-
6.
Repeat steps (1)-(5) for the integral ideal , then subtract the exponents of from the exponents computed above for the ideal for each prime, giving the primes and the exponents such that .
By the multiplicative rule of the ideal norms, for , we can factor its norm into . Therefore the norms of and will be and , respectively. Hence, if we only do Step 2 in quantum, which factors positive integers and , then by [Sho94], the number of qubits used for ideal factorization will be . By Theorem 1.2, to compute the -unit group costs qubits, and hence it turns out to be the quantum space complexity for PIP as claimed in Corollary 1.4.
References
- [Apo76] Tom M. Apostol “Introduction to analytic number theory”, Undergraduate Texts in Mathematics Springer-Verlag, New York-Heidelberg, 1976
- [Bac90] Eric Bach “Explicit bounds for primality testing and related problems” In Math. Comp. 55.191, 1990, pp. 355–380
- [BCL08] Reinier Bröker, Denis Charles and Kristin Lauter “Evaluating large degree isogenies and applications to pairing based cryptography” In Pairing-based cryptography—Pairing 2008 5209, Lecture Notes in Comput. Sci., 2008, pp. 100–112
- [BDF20] Koen Boer, Léo Ducas and Serge Fehr “On the quantum complexity of the continuous hidden subgroup problem” In Advances in cryptology—EUROCRYPT 2020. Part II 12106, Lecture Notes in Comput. Sci., 2020, pp. 341–370
- [BF14] Jean-François Biasse and Claus Fieker “Subexponential class group and unit group computation in large degree number fields” In LMS J. Comput. Math. 17, 2014, pp. 385–403
- [BHJ22] Werner Bley, Tommy Hofmann and Henri Johnston “Computation of lattice isomorphisms and the integral matrix similarity problem” In Forum Math. Sigma 10, 2022, pp. 1–36
- [BP23] Razvan Barbulescu and Adrien Poulalion “The special case of cyclotomic fields in quantum algorithms for unit groups” In Progress in cryptology—AFRICACRYPT 2023 14064, Lecture Notes in Comput. Sci., 2023, pp. 229–251
- [BS16] Jean-François Biasse and Fang Song “Efficient quantum algorithms for computing class groups and solving the principal ideal problem in arbitrary degree number fields” In Proceedings of the Twenty-Seventh Annual ACM-SIAM Symposium on Discrete Algorithms, 2016, pp. 893–902
- [CDPR16] Ronald Cramer, Léo Ducas, Chris Peikert and Oded Regev “Recovering short generators of principal ideals in cyclotomic rings” In Advances in cryptology—EUROCRYPT 2016. Part II 9666, Lecture Notes in Comput. Sci., 2016, pp. 559–585
- [CDW21] Ronald Cramer, Léo Ducas and Benjamin Wesolowski “Mildly Short Vectors in Cyclotomic Ideal Lattices in Quantum Polynomial Time” In J. ACM 68.2, 2021
- [Coh93] Henri Cohen “A course in computational algebraic number theory” 138, Graduate Texts in Mathematics Springer-Verlag, Berlin, 1993
- [EH10] Kirsten Eisenträger and Sean Hallgren “Algorithms for ray class groups and Hilbert class fields” In Proceedings of the Twenty-First Annual ACM-SIAM Symposium on Discrete Algorithms, 2010, pp. 471–483
- [EHKS14] Kirsten Eisenträger, Sean Hallgren, Alexei Kitaev and Fang Song “A quantum algorithm for computing the unit group of an arbitrary degree number field” In STOC’14—Proceedings of the 2014 ACM Symposium on Theory of Computing, 2014, pp. 293–302
- [Hal05] Sean Hallgren “Fast quantum algorithms for computing the unit group and class group of a number field” In STOC’05: Proceedings of the 37th Annual ACM Symposium on Theory of Computing, 2005, pp. 468–474
- [Hal07] Sean Hallgren “Polynomial-time quantum algorithms for Pell’s equation and the principal ideal problem” In J. ACM 54.1, 2007, pp. Art. 4\bibrangessep19
- [LP92] H.. Lenstra and Carl Pomerance “A rigorous time bound for factoring integers” In J. Amer. Math. Soc. 5.3, 1992, pp. 483–516
- [Nar04] Władysław Narkiewicz “Elementary and analytic theory of algebraic numbers”, Springer Monographs in Mathematics Springer-Verlag, Berlin, 2004
- [Neu99] Jürgen Neukirch “Algebraic number theory” 322, Grundlehren der mathematischen Wissenschaften [Fundamental Principles of Mathematical Sciences], 1999
- [Sho94] Peter W. Shor “Algorithms for quantum computation: discrete logarithms and factoring” In 35th Annual Symposium on Foundations of Computer Science (Santa Fe, NM, 1994), 1994, pp. 124–134