2013
DOI: 10.1007/978-3-642-38616-9_2
|View full text |Cite
|
Sign up to set email alerts
|

Quantum Algorithms for the Subset-Sum Problem

Abstract: Abstract. This paper introduces a subset-sum algorithm with heuristic asymptotic cost exponent below 0.25. The new algorithm combines the 2010 Howgrave-Graham-Joux subset-sum algorithm with a new streamlined data structure for quantum walks on Johnson graphs.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
59
1

Year Published

2016
2016
2020
2020

Publication Types

Select...
7
1

Relationship

0
8

Authors

Journals

citations
Cited by 52 publications
(60 citation statements)
references
References 19 publications
0
59
1
Order By: Relevance
“…Let V 0 be the set of all pairs (v 00 , v 01 ) we have found for the first 2-sum problem (5), whereas V 1 is the set of all solutions to (6).…”
Section: The Shamir-schroeppel Ideamentioning
confidence: 99%
See 1 more Smart Citation
“…Let V 0 be the set of all pairs (v 00 , v 01 ) we have found for the first 2-sum problem (5), whereas V 1 is the set of all solutions to (6).…”
Section: The Shamir-schroeppel Ideamentioning
confidence: 99%
“…By following the approach of [6], we will define a quantum algorithm for solving the 4-sum problem by combining Grover search with a quantum walk with a complexity given by Proposition 2. Consider the generalised 4-sum problem with sets V u of size V .…”
Section: A Quantum Version Of the Shamir-schroeppel Algorithmmentioning
confidence: 99%
“…It is related to black box models of algorithms for breaking collision-resistant hash functions (an important cryptographic primitive). The quantum algorithm for element disticntness is also useful as a subroutine for other quantum algorithms, from checking matrix products [22] to solving typical instances of subset sum (which is also important for cryptography) [16].…”
Section: Introductionmentioning
confidence: 99%
“…The de-facto standard notion of security for PKE is that of indistinguishability against chosen-ciphertext attacks [29] (IND-CCA), where we now demand that an active (computationally bounded) adversary given pk should not be able to distinguish the encryption of two (adversarially chosen) messages M 0 , M 1 even given access to an oracle decrypting arbitrarily chosen ciphertexts. 3 By now we dispose of many PKE schemes satisfying IND-CCA security under a variety of assumptions, including factoring [15], decisional and computational Diffie-Hellman [8,6], and learning parity with noise [18].…”
Section: Introductionmentioning
confidence: 99%
“…At the time of writing, the best quantum attack-due to Bernstein et al [3]-on Subset Sum requires complexity 2 (0.241+o(1))n to solve a random instance of the problem.…”
Section: Introductionmentioning
confidence: 99%