403 research outputs found

    Exact synthesis of single-qubit unitaries over Clifford-cyclotomic gate sets

    Get PDF
    We generalize an efficient exact synthesis algorithm for single-qubit unitaries over the Clifford+T gate set which was presented by Kliuchnikov, Maslov and Mosca. Their algorithm takes as input an exactly synthesizable single-qubit unitary--one which can be expressed without error as a product of Clifford and T gates--and outputs a sequence of gates which implements it. The algorithm is optimal in the sense that the length of the sequence, measured by the number of T gates, is smallest possible. In this paper, for each positive even integer nn we consider the "Clifford-cyclotomic" gate set consisting of the Clifford group plus a z-rotation by πn\frac{\pi}{n}. We present an efficient exact synthesis algorithm which outputs a decomposition using the minimum number of πn\frac{\pi}{n} z-rotations. For the Clifford+T case n=4n=4 the group of exactly synthesizable unitaries was shown to be equal to the group of unitaries with entries over the ring Z[eiπn,1/2]\mathbb{Z}[e^{i\frac{\pi}{n}},1/2]. We prove that this characterization holds for a handful of other small values of nn but the fraction of positive even integers for which it fails to hold is 100%.Comment: v2: published versio

    Fast polynomial arithmetic in homomorphic encryption with cyclo-multiquadratic fields

    Full text link
    This work provides refined polynomial upper bounds for the condition number of the transformation between RLWE/PLWE for cyclotomic number fields with up to 6 primes dividing the conductor. We also provide exact expressions of the condition number for any cyclotomic field, but under what we call the twisted power basis. Finally, from a more practical perspective, we discuss the advantages and limitations of cyclotomic fields to have fast polynomial arithmetic within homomorphic encryption, for which we also study the RLWE/PLWE equivalence of a concrete non-cyclotomic family of number fields. We think this family could be of particular interest due to its arithmetic efficiency properties

    The Langlands Program and String Modular K3 Surfaces

    Get PDF
    A number theoretic approach to string compactification is developed for Calabi-Yau hypersurfaces in arbitrary dimensions. The motivic strategy involved is illustrated by showing that the Hecke eigenforms derived from Galois group orbits of the holomorphic two-form of a particular type of K3 surfaces can be expressed in terms of modular forms constructed from the worldsheet theory. The process of deriving string physics from spacetime geometry can be reversed, allowing the construction of K3 surface geometry from the string characters of the partition function. A general argument for K3 modularity follows from mirror symmetry, in combination with the proof of the Shimura-Taniyama conjecture.Comment: 33 page

    Number Theoretic Transform and Its Applications in Lattice-based Cryptosystems: A Survey

    Full text link
    Number theoretic transform (NTT) is the most efficient method for multiplying two polynomials of high degree with integer coefficients, due to its series of advantages in terms of algorithm and implementation, and is consequently widely-used and particularly fundamental in the practical implementations of lattice-based cryptographic schemes. Especially, recent works have shown that NTT can be utilized in those schemes without NTT-friendly rings, and can outperform other multiplication algorithms. In this paper, we first review the basic concepts of polynomial multiplication, convolution and NTT. Subsequently, we systematically introduce basic radix-2 fast NTT algorithms in an algebraic way via Chinese Remainder Theorem. And then, we elaborate recent advances about the methods to weaken restrictions on parameter conditions of NTT. Furthermore, we systematically introduce how to choose appropriate strategy of NTT algorithms for the various given rings. Later, we introduce the applications of NTT in the lattice-based cryptographic schemes of NIST post-quantum cryptography standardization competition. Finally, we try to present some possible future research directions
    • …
    corecore