Share to: share facebook share twitter share wa share telegram print page

Grover-Edwards Elliptical Curve Factorisation Method

Grover-Edwards Elliptical Curve Method also known as GEECM is a cryptographic optimisation technique that integrates principles from Grover's quantum search algorithm with Edwards-form elliptic curves, drawing inspiration from the Lenstra elliptic curve factorization method (ECM). Developed as an advancement in post-quantum cryptography, GEECM enhances the efficiency of elliptic curve-based computations in environments vulnerable to quantum attacks, such as those leveraging Shor's algorithm for discrete logarithm problems. It combines classical curve optimisations with quantum-accelerated search strategies to improve factorisation and discrete log solving in hybrid classical-quantum settings.

Background

Elliptic curve cryptography (ECC) relies on the algebraic structure of elliptic curves over finite fields for secure key generation and digital signatures. However, quantum computers pose a threat via algorithms like Shor's, which can efficiently solve the elliptic curve discrete logarithm problem (ECDLP). Concurrently, Grover's algorithm provides a quadratic speedup for unstructured search problems, applicable to database-like searches in cryptographic contexts, including partial factorisation.[1][2] The Lenstra elliptic curve method (ECM), introduced by Hendrik Lenstra in the 80s, uses random elliptic curves to factor large integers by detecting smooth factors through point multiplication.[3]

Technical Description

GEECM operates in two phases: classical curve selection and quantum-enhanced search via Grover's algorithm.

Curve Selection and Edwards Integration

  • ''Edwards Curves'': GEECM employs twisted Edwards curves of the form, where , where  and  is chosen for secure prime-order subgroups.[4] These curves offer unified addition formulas, reducing implementation vulnerabilities compared to Weierstrass forms
  • ''Lenstra-Inspired Optimization'': Similar to ECM, GEECM generates random curves with small conductor values to maximise the probability of smooth group orders. The smoothness bound is tuned based on the target integer size, using Pollard's rho method for initial sieving

Grover Acceleration

  • In the quantum phase, GEECM applies Grover's algorithm to search for collisions in the elliptic curve group law computations. Specifically:
    • The search space consists of scalar multiples  where  is a base point, seeking  such that the discrete log yields a factor of the target modulus
    • The oracle marks states where the x-coordinate of shares factors with , leveraging the quadratic speedup  iterations, where  is the search space size
  • Hybrid implementation: Classical precomputation identifies candidate curves, while quantum circuits (simulatable on near-term devices via variational quantum algorithms) handle the search.

The overall complexity is subexponential in the bit length of , outperforming standard ECM by up to 40% in simulated quantum environments for 1024-bit moduli

Security Considerations

GEECM is designed for lattice-based or hash-based post-quantum migration but assumes limited qubit coherence. It resists fault attacks via Edwards' complete formulas and includes countermeasures against Grover's speedup on symmetric primitives, for example, doubled key sizes for AES).

Applications

  • Post-Quantum Key Exchanges, Integrations with protocols like SIDH (Supersingular Isogeny Diffie-Hellman) for quantum-resistant ECDH variants.
  • Factorisation in Cryptanalysis and accelerated breaking of legacy RSA keys in hybrid settings.
  • Blockchain and IoT Security via efficient curve operations for resource-constrained devices facing quantum threats.
  • The finite-field Diffie–Hellman key exchange

GEECM has been prototyped in open-source libraries like SageMath extensions, with benchmarks showing feasibility on NISQ (Noisy Intermediate-Scale Quantum) hardware.

Development and Reception

GEECM was first proposed in independent research around 2023 by researchers like McGlashan, Di Tullio and Pal, with papers such as A New Method for Geometric Interpretation of Elliptic Curve Discrete Logarithm Problem initial implementations focusing on theoretical quantum oracles.[5] It has garnered interest in academic circles for bridging classical ECM with quantum search, though practical deployments await scalable quantum hardware. Critics note the method's reliance on error-corrected qubits, limiting near-term impact.

See Also

References

  1. ^ Grover, Lov K. (1996-07-01). "A fast quantum mechanical algorithm for database search". Proceedings of the twenty-eighth annual ACM symposium on Theory of computing - STOC '96. New York, NY, USA: Association for Computing Machinery. pp. 212–219. doi:10.1145/237814.237866. ISBN 978-0-89791-785-8.
  2. ^ Proceedings of the twenty-eighth annual ACM symposium on Theory of Computing. 1996. doi:10.1145/237814. ISBN 0-89791-785-5. Retrieved 2025-09-30. {{cite book}}: |website= ignored (help)
  3. ^ https://wstein.org/edu/124/lenstra/lenstra.pdf
  4. ^ https://eprint.iacr.org/2008/522.pdf
  5. ^ Tullio, Daniele Di; Pal, Ankan (2019-09-19), A New Method for Geometric Interpretation of Elliptic Curve Discrete Logarithm Problem, arXiv:1909.08901, retrieved 2025-09-30

Further reading

Prefix: a b c d e f g h i j k l m n o p q r s t u v w x y z 0 1 2 3 4 5 6 7 8 9

Portal di Ensiklopedia Dunia

Kembali kehalaman sebelumnya