Next Article in Journal
Multi-Task Transformer with Adaptive Cross-Entropy Loss for Multi-Dialect Speech Recognition
Next Article in Special Issue
Quantum Algorithm for Variant Maximum Satisfiability
Previous Article in Journal
Multiple Reflections for Classical Particles Moving under the Influence of a Time-Dependent Potential Well
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Using Variational Quantum Algorithm to Solve the LWE Problem

1
State Key Laboratory of Mathematical Engineering and Advanced Computing, Zhengzhou 450001, China
2
Henan Key Laboratory of Network Cryptography Technology, Zhengzhou 450001, China
*
Authors to whom correspondence should be addressed.
Entropy 2022, 24(10), 1428; https://doi.org/10.3390/e24101428
Submission received: 30 August 2022 / Revised: 30 September 2022 / Accepted: 2 October 2022 / Published: 8 October 2022
(This article belongs to the Special Issue Advances in Quantum Computing)

Abstract

:
The variational quantum algorithm (VQA) is a hybrid classical–quantum algorithm. It can actually run in an intermediate-scale quantum device where the number of available qubits is too limited to perform quantum error correction, so it is one of the most promising quantum algorithms in the noisy intermediate-scale quantum era. In this paper, two ideas for solving the learning with errors problem (LWE) using VQA are proposed. First, after reducing the LWE problem into the bounded distance decoding problem, the quantum approximation optimization algorithm (QAOA) is introduced to improve classical methods. Second, after the LWE problem is reduced into the unique shortest vector problem, the variational quantum eigensolver (VQE) is used to solve it, and the number of qubits required is calculated in detail. Small-scale experiments are carried out for the two LWE variational quantum algorithms, and the experiments show that VQA improves the quality of the classical solutions.
Keywords:
quantum; LWE; QAOA; VQE; KYBER

1. Introduction

Lattice theory is a classic subject in mathematical research, and it has critical applications in many fields such as the optimization problem and information coding. In 1996, Ajtai [1] proved that the worst-case hardness of the shortest vector problem (SVP) can be reduced to the hardness of SVP in a class of random lattices, thus providing provable security of lattice-based cryptosystems. Since then, various lattice-based cryptosystems are proposed, such as Ajtai-Dwork [2] and the Number Theory Research Unit [3].
In 2005, Regev proposed an encryption algorithm based on LWE [4]. Compared with previous lattice-based cryptosystems, the ciphertext size and key size of LWE-based cryptosystems are greatly reduced. Therefore, LWE began to be applied to many cryptographic primitives, such as Key-Dependent Message [5], Fully Homomorphic Encryption [6] and so forth. In July 2022, The National Institute of Standards and Technology completed the third round of the Post-Quantum Cryptography standardization process, and four candidate algorithms have been announced. Among them, the public-key encryption algorithm CRYSTALS-KYBER [7] and the digital signature algorithm CRYSTALS-Dilithium [8] are constructed based on the module-LWE problem. Therefore, analyzing LWE algorithms is important to the security of post-quantum cryptography.
The analysis methods of LWE can be classified into combinatorial methods, algebraic methods, lattice methods and the exhaustive search. The combinatorial method mainly refers to an extended application of the Gaussian elimination [9], but it requires a large number of samples. The algebraic method refers to the Arora-Ge algorithm [10], and the complexity is also exponential in the number of LWE dimensions. There are three main lattice methods: the dual method is used to attack decision-LWE instances by solving the short integer solution problem on the dual lattice [1]; the decoding method is used to directly solve the bounded distance decoding problem (BDD) on the original lattice [11,12]; the primary method is used to further reduce the BDD problem to the Unique-SVP problem [13,14,15]. The exhaustive search is not suitable for practical applications because of its high time complexity.
At the same time, VQA, such as QAOA [16], VQE [17], and FQE [18], has become the most suitable technology to achieve quantum advantage using noisy intermediate-scale quantum (NISQ) devices. Some works have studied how to solve hard lattice problems by VQA. Paper [19] analyzed the energy gaps between the first three excited states of the Hamiltonian when solving SVP with low dimension by quantum adiabatic computation. The conclusion in [19] inspired the use of QAOA to find the ground state. Ref. [20] calculated the number of qubits for special lattices and concluded that 1.5 n l o g n + n + l o g ( d e t ( L ) ) qubits sufficed to obtain the shortest vector of n-dimensional lattice L . Ref. [21] proposed to solve SVP by VQE and also pointed out that their algorithm was not limited to special lattices.
The work in this paper consists of two aspects. Firstly, we use QAOA to optimize the Nearest Plane algorithm and solve LWE. Secondly, inspired by Ref. [21], we propose a hybrid algorithm using VQE to attack LWE and calculate the number of qubits required to attack specific LWE cryptosystems. For the two LWE algorithm ideas, we conduct small-scale experimental simulations. The experiments show that QAOA improves the quality of classical solutions, and the quality of solutions obtained by VQE is at least equal to that of classical solutions when the memory is big enough.

2. Preliminary

2.1. Lattice Theory

Let b 1 , b 2 , , b n R m be a set of linearly independent vectors, and the lattice generated by b 1 , b 2 , , b n is
Λ = L ( b 1 , b 2 , , b n ) = { α 1 b 1 + α 2 b 2 + + α n b n | α 1 , α 2 , , α n Z } .
In cryptography applications, the lattice dimension is n. Given a matrix A Z q m n , the q-ary lattice refers to
Λ q ( A T ) = { x Z m | y Z n , s . t . x y A T m o d q } .
For a lattice L and its basis matrix B = [ b 1 , b 2 , , b n ] , the volume of the lattice is v o l ( L ) = d e t ( B T B ) and the fundamental domain is P 1 / 2 ( B ) = { i = 1 n α i b i | α i [ 1 2 , 1 2 ] } . The distance between L and vector v R m is d i s t ( v , L ) = m i n { v y | y L } . The i-th successive minima λ i ( L ) is the minimum radius of the ball centered at the origin, which contains i linearly independent vectors in the lattice. Let L be an n-dimensional lattice; then, the Gaussian heuristic states that λ 1 ( L ) n 2 π e v o l ( L ) 1 / n .
Definition 1. 
(Shortest vector problem, SVP) For a lattice L , the SVP problem asks to find a nonzero lattice vector v that minimizes the Euclidean nonzero norm v .
Definition 2. 
(Closest vector problem, CVP) For a lattice L , given a target vector t R m that is not in L , the CVP problem asks to find a lattice vector v that minimizes the Euclidean norm v t .
Definition 3. 
(Unique shortest vector problem, Unique-SVP) For a lattice L satisfying λ 2 ( L ) > γ λ 1 ( L ) , where γ 1 , the uSVP problem asks to find the shortest nonzero lattice vector.
Definition 4. 
(Bounded distance decoding, BDD) For a target vector t R m that is not in the given lattice L , which satisfies d i s t ( t , L ) < γ λ 1 ( L ) , where γ < 1 / 2 , the BDD problem asks to find a nonzero lattice vector v that minimizes the Euclidean norm v t .
Algorithms for hard problems on lattices usually perform lattice basis reduction as a preprocessing module, because a sufficiently good basis improves the algorithms’ success probability. The LLL (Lenstra–Lenstra–Lovász) algorithm [22] and the BKZ (block–Korkin–Zolotarev) algorithm [23] are two famous basis reduction algorithms.
Before introducing the LLL reduction algorithm, we first explain the Gram–Schmidt orthogonalization. With a lattice basis B = [ b 1 , b 2 , , b n ] , one can calculate its Gram–Schmidt orthogonalization B = [ b 1 , b 2 , , b n ] by the recursion b 1 = b 1 , b i = b i j = 1 i 1 μ i , j b j for i = 2 , 3 , , n , where the Gram–Schmidt coefficients μ i , j = b i , b j / b j , b j . The LLL algorithm was proposed in 1982, and the formal description of LLL reduction is detailed as shown in Algorithm 1.
Algorithm 1 LLL algorithm.
Input: 
lattice basis B = [ b 1 , b 2 , , b n ] R m × n , a reduction parameter δ .
Output: 
a δ -LLL reduced basis
 1:
Calculate the Gram–Schmidt orthogonalization B = [ b 1 , b 2 , , b n ] .
 2:
for i = 2, 3,…, n do
 3:
   for j = i − 1, i − 2,…, 1 do
 4:
      b i = b i c i , j b j , where c i , j = b i , b j / b j , b j ;
 5:
   end for
 6:
end for
 7:
if  i , s.t. δ b i 1 2 > μ i , i 1 b i 1 + b i 2  then
 8:
   Swap b i 1 and b i ;
 9:
   Go to Step 1.
 10:
end if
 11:
return  B .
The BKZ algorithm is derived from the KZ (Korkine–Zolotarev) reduction. BKZ uses the block reduction to improve the LLL algorithm and outputs an ( δ , β ) -BKZ reduced basis. To be specific, the BKZ algorithm runs the enumeration algorithm on the sub-lattice with block size β and obtains its shortest vector. After inserting the shortest vector into the original basis, LLL reduction with parameter δ is applied on the entire basis to remove the linear dependency. BKZ performs the above steps iteratively until the basis is no longer updated.

2.2. The LWE Problem

Definition 5. 
(Learning with errors distribution) Let n , q > 0 be integers, and α { 0 , 1 } . Let s Z q n be a secret vector. The LWE distribution χ s , α refers to ( a , a , s + e ) Z q n × Z q , where a Z q n is uniformly selected randomly and e is a discrete Gaussian error with standard deviation α q .
Definition 6. 
(Learning with errors problem) Let n , m , q > 0 be integers, α > 0 . Given m samples ( a i , a i , s + e i ) , i = 1 , 2 , , m , the search-LWE problem asks to recover the secret vector s Z q n , and the decision-LWE problem asks to determine whether the samples are sampled according to χ s , α or the uniform distribution.
Now, we review some lattice-based methods for analyzing the LWE problem. In general, the decision-LWE can be solved by the short integer solution strategy, and the search-LWE can be attacked by the BDD strategy or the inhomogeneous short integer solution strategy. Now, we mainly describe the decoding method and the primal method in the BDD strategy.
The LWE problem can be written in a matrix form c = A s + e m o d q . Given q Z , c Z q m , A = [ a 1 , , a m ] T Z q m × n , the problem recovers s . The basic idea of the decoding method is to regard c as the target vector and then use the Nearest Plane algorithm to find the closest vector in Λ q ( A ) . Assuming the basis of Λ q ( A ) is B , before applying the Babai’s Nearest Plane algorithm, B should be preprocessed to a Gram–Schmidt basis B . The strategy outputs s if and only if e lies in s + P 1 / 2 ( B ) , which is determined by the quality of the basis. Lindner and Peikert improved Babai’s algorithm by admitting a time/success trade-off. To be specific, in each iteration, the Lindner–Peikert Nearest Plane algorithm chooses several close hyperplanes instead of only the closest hyperplane. The idea stretches P 1 / 2 ( B ) to a cube-like shape and amplifies the success probability.
The primal method is to solve LWE by reducing BDD to the Unique-SVP problem using an embedding technique. The embedding method is to construct a ( m + 1 ) -dimensional lattice B = B c 0 t . Obviously, the short vector [ e , t ] Z q m + 1 is in B . Therefore, solving the Unique-SVP instance recovers the error vector and the secret vector in passing.

2.3. Variational Quantum Algorithm

VQA is a quantum–classical hybrid algorithm that is considered to be implemented on NISQ devices. Therefore, VQA is expected to demonstrate quantum advantages over classical computers when solving some specific problems. The workflow of VQA is shown in Algorithm 2.
Algorithm 2 VQA algorithm.
Input: 
An optimization problem.
Output: 
Parameters in the parameterized quantum circuit.
 1:
Construct the objective function.
 2:
Construct the parameterized quantum circuit.
 3:
Prepare the quantum state and measure the expectation value.
 4:
Use a classical optimizer to determine new parameters.
 5:
Iterate the procedure in step 3 and 4 until the convergence of the value.
 6:
return the final parameters.
There are four important modules in VQA [24,25]: the objective function refers to the cost function that needs to be minimized; the parameterized quantum circuit refers to a set of unitary operators that manipulate parameters in the optimization process; the measurement scheme calculates the expectation value; the classical optimizer outputs the parameters that minimize the objective function.
First, VQA encodes the problem into an objective function O. Let the probability of measuring qubit q in state | 0 be p q ; then, the objective function of VQA can be expressed as m i n θ O ( θ , { p ( θ ) } ) .
Because it is inconvenient to obtain the function value directly by the measurement probability, the expectation value of a Hamiltonian is introduced, and constructing the objective function is equivalent to constructing its corresponding Hamiltonian. The Hamiltonian is a quantum operator that encodes the information of a physical system. Its expectation value corresponds to the energy of a quantum state. The ground state of the Hamiltonian is often used as the minimization target of a VQA problem. In practice, the expectation value of Hamiltonian H
H U ( θ ) = 0 | U ( θ ) H U ( θ ) | 0
is used to describe the measurement results of the quantum state produced by U ( θ ) . Therefore, the objective function is
m i n θ O ( θ , H U ( θ ) ) .
If the objective function is defined more compactly, it can be described as m i n θ H U ( θ ) . The objective functions or cost functions constructed in this paper are all in the compact form.
Second, parameterized quantum circuits are a set of unitary operations that depend on parameters. The parameterized quantum circuit acting on quantum state | ψ 0 can be expressed as
| ψ ( θ ) = U ( θ ) | ψ 0 ,
where θ are variational parameters.
Most ansatz U can be classified as problem-inspired or hardware-efficient. The construction of problem-inspired ansatz requires the information of specific problems. For example, the united coupled cluster ansatz in quantum chemistry is constructed by a parameterized cluster operator T ( θ ) and acts on the ground state | ψ H F in the way of | ψ ( θ ) = e T ( θ ) T ( θ ) | ψ H F . Ansatz in the QAOA algorithm is also problem-inspired, and its construction is shown in Section 3. Hardware-efficient ansatz is usually expressed as k = 1 D U k ( θ k ) W k , where θ = ( θ 1 , , θ D ) , U k ( θ k ) = e i θ k V k is a unitary operator derived from Hamiltonian V k , and W k is an unparametrized unitary operator.
Third, in order to obtain the information of quantum state, we need to measure it in the computational basis and calculate the expectation value of the objective function. The expectation value of the operator σ z can be obtained by σ z = ψ | σ z | ψ = | α | 2 | β | 2 , where | α | 2 and | β | 2 are the probabilities to measure | ψ in state | 0 and | 1 . The measurement defined by σ x and σ y is first transformed into the basis of σ z by σ x = R y ( π / 2 ) σ z R y ( π / 2 ) , σ y = R x ( π / 2 ) σ z R x ( π / 2 ) and then measured on a σ z basis. Any Pauli string is measured in the same way, except that it is measured on each qubit separately.
QAOA and VQE are two quantum variational algorithms, so they can be used to solve optimization problems. Since a quantum circuit is equivalent to a tensor product, it can be represented on a classical computer, and the expectation value of the cost function can be calculated, but the memory it consumes grows exponentially with the size of the problem. For a quantum computer, repeating the preparation of ansatz state and the quantum measurements, the expectation can be obtained. The quantum resources it consumes increase polynomially with the scale of the problem, thus showing its superiority over classical algorithms.

3. The Decoding Method for Solving LWE

This section applies the decoding method to solve LWE. When solving BDD, we use QAOA to improve Babai’s Nearest Plane algorithm.
First, construct a q-ary lattice Λ q ( A ) = { v Z q m | x Z n , s . t . v A x m o d q } , whose lattice basis is equivalent to B = [ A | q I m ] T Z ( m + n ) × m . Second, perform elementary row transformations on B and obtain a basis matrix [ b 1 , , b m ] T Z m × m . Third, solve CVP with the target vector c , and finally output the closest vector w . The last step is to use the Gaussian elimination to recover s = A 1 w .
Now, introduce the application of QAOA when improving Babai’s Nearest Plane algorithm. Babai’s Nearest Plane algorithm consists of two steps: first, perform the LLL reduction on the input lattice basis, and then find the linear combination in the reduced basis so that it forms the closest lattice vector to the given target vector. The formal description is detailed as Algorithm 3.
In the loop, u j = b , b j / b j , b j only takes one value by the “round to the nearest integer” function. Through experiments, it is found that when the value range is expanded to { u j + x | x = 0 , 1 , 1 } , a better solution is often obtained. In a classical algorithm, the process requires an exponential increase in computation with respect to the lattice dimension n. In quantum computing, due to quantum properties, the computing complexity can be greatly reduced. Therefore, we now introduce the method of encoding the random floating in u j in two qubits and solving the optimization problem by QAOA.
Algorithm 3 Babai’s Nearest Plane algorithm.
Input: 
lattice basis B = [ b 1 , b 2 , , b m ] R m × m , target vector t Z m
Output: 
vector x L ( B ) , which satisfies x t 2 m / 2 d i s t ( t , L ( B ) )
 1:
Perform the LLL reduction on B with parameter δ = 3 / 4 .
 2:
Use the Gram–Schmidt orthogonalization on the reduced basis and obtain B = [ b 1 , b 2 , , b m ] .
 3:
b = t .
 4:
for j = m, m − 1,…, 1 do
 5:
    b = b u j b j , where u j = b , b j / b j , b j ;
 6:
end for
 7:
return  t b
First, apply Babai’s Nearest Plane algorithm to calculate the classical optimal solution, that is, the shortest distance vector b o p = ( b o p 1 , b o p 2 , , b o p m ) . Then, the result is improved by QAOA. Let the LLL-reduced basis in Babai’s algorithm be D = [ d 1 , d 2 , , d m ] , and construct the optimization function
F ( x 1 , x 2 , , x m ) = i = 1 m x i d i b o p 2 ,
where x i { 1 , 0 , 1 } , i = 1 , 2 , , m . It is easy to verify that F ( x 1 , x 2 , , x m ) is a non-negative function. Let x ^ i = σ 2 i 1 z + σ 2 i z 2 , which is a quantum operator encoded in the Pauli-Z basis. The eigenvalues of operator x ^ i are −1, 0, 1, which exactly encodes the value of the variable x i . Therefore, the corresponding problem Hamiltonian is
H C = j = 1 m | i = 1 m d i , j x ^ i b o p j I | 2 .
Obviously, for an m-dimensional lattice, the number of qubits required to optimize Babai’s algorithm is 2 m .
To solve the problem, it is necessary to introduce a mixing Hamiltonian H M = i = 1 2 m σ i x , where σ i x is the Pauli-X operator acting on the ith bit. The quantum circuit of QAOA is defined by the problem Hamiltonian H C , the mixing Hamiltonian H M and parameters ( γ , β ) . For D-layer QAOA circuits, there are usually 2 D variational parameters. The process of using QAOA to solve the optimization problem is shown in Figure 1, and the algorithm description is shown in Algorithm 4.
Algorithm 4 QAOA solving optimization.
Input: 
the problem Hamiltonian H C , the mixing Hamiltonian H M .
Output: 
the ground state | Ψ C of H C .
 1:
Prepare the quantum register into | Ψ 0 = | + m .
 2:
Choose the initial parameters γ , β . Perform H C and H M alternately and obtain | Ψ ( γ , β ) .
 3:
Measure the quantum registers and calculate the cost function.
 4:
Repeat Step 2 and Step 3 several times and calculate the expectation value of the cost function.
 5:
Pass the expectation value and parameters ( γ , β ) to a classical optimizer. Update the parameters ( γ , β ) .
 6:
Repeat Steps 2–5 until the result meets a fixed threshold and the parameters are updated to ( γ , β ) .
 7:
return  | Ψ C = | Ψ ( γ , β )
Now, we explain the steps in Algorithm 4. Step 1 performs H m on | 0 m , and we obtain | + m , which is an eigenvector of the Pauli-X operator.
Step 2 applies operators e i γ k H C and e i β k H M , k = 1 , 2 , , D , alternately. So, we generate a variational wave function
| ϕ ( γ , β ) = e i γ D H C e i β D H M e i γ 1 H C e i β 1 H M | + m .
The wave function has 2 D parameters { γ 1 , , γ D , β 1 , , β D } .
The expectation value means
Ψ ( γ , β ) | H C | Ψ ( γ , β ,
which can be obtained by repeatedly preparing | Ψ ( γ , β ) on the quantum processor and measuring it on a computational basis. Then, the classical computer performs classical optimization algorithms to find the optimal parameter. For example, the optimizers use the gradient descent algorithm to minimize the cost function in an iterative manner. The method calculates the first-order derivative of the function to compute the gradient. Then, it moves in the negative direction of the gradient. The termination condition of the gradient descent method is that the slope of the gradient is below a very small threshold. In the actual experiment, the algorithm is terminated by setting the empirical number of iterations.
In fact, classical optimization problems are often mapped to a simple Hamiltonian, which is diagonal in the computational basis. However, it does not mean that the problem is easy to solve or does not require a quantum solver. First, for example, MaxCut is a classical NP-hard problem, and the design of MaxCut problem Hamiltonian is H = i j 1 2 ( I σ i z σ j z ) [16]. In computational complexity theory, P is a set of relatively easy problems, and NP indicates hard problems. If MaxCut can be solved by classical computers easily, then P = NP, which completely overturns the theoretical basis of a range of fields. Second, processing classical optimization by QAOA usually requires a mixing Hamiltonian consisting of σ x or σ y , so quantum computers still work when solving classical optimization problems.

4. The Primal Method for Solving LWE

In this section, we propose a quantum primal method for solving LWE, where the Unique-SVP problem is solved by VQE. Although the quantum advantage of solving classical optimization by VQE is not as obvious as it is in quantum chemistry, understanding the evolution of the algorithm process is still crucial for improving algorithms running on classical hardware. We detail the number of qubits required and estimate the quantum resources when attacking the KYBER cryptosystem. With the development of quantum computers, resource estimation can also be used as a direction for comparison with pure classical algorithms.

4.1. LWE Algorithm

Algotithm 5 shows the procedure of the LWE algorithm.
Algorithm 5 The LWE algorithm.
Input: 
LWE samples ( A , c = A s + e ) Z q m × n × Z q m
Output: 
secret vector s Z q n
 1:
Construct a q-ary lattice Λ q ( A ) = { v Z q m | x Z n , s . t . v A x m o d q } , whose lattice basis is equivalent to B = [ A | q I m ] T Z ( m + n ) × m .
 2:
Perform elementary row transformations on B and obtain the lattice basis B 1 = I n A n × ( m n ) 0 q I m n Z m × m .
 3:
Using Kannan’s embedding technique, reduce BDD to Unique-SVP and obtain B 2 = B 1 0 c M Z ( m + 1 ) × ( m + 1 ) .
 4:
Process B 2 with VQE and derive a short vector e .
 5:
return s = A 1 ( c e )
Step 3 expands the q-ary basis by one dimension and embeds the target vector c and the embedding factor M into matrix B 2 . When M = e , there exists ( e , M ) L ( B 2 ) [26]. In this case, proposing the first m bits of the vector recovers e . In the experiment, we generally take M = 1 .
Unique-SVP can be seen as a special case of SVP, and step 4 in Algorithm 5 solves SVP by VQE. The detailed description is shown in Algorithm 6.
Algorithm 6 VQE solving SVP.
Input: 
the lattice basis B = [ b 1 , , b m ] T Z ( m + 1 ) × ( m + 1 ) .
Output: 
short vector x .
 1:
Perform BKZ-reduction on B .
 2:
The SVP problem is encoded to the ground state of the Hamiltonian operator H.
 3:
Construct parameterized quantum circuits.
 4:
Repeat preparing an ansatz state | Ψ ( θ ) from the parameterized quantum circuit and measuring it in Pauli-Z basis. Calculate the expectation value C ( θ ) .
 5:
Pass C ( θ ) and parameters to a classical optimizer. Update the parameter θ and go to step 4 until the expectation value converges.
The VQE procedure is visualized in Figure 2. Now, we explain the steps in Algorithm 6 in detail. In step 1, the larger the lattice size, the more quantum resources it occupies. In order to reduce the required qubits, a new basis matrix is first obtained by performing the BKZ reduction.
Step 2 constructs the problem Hamiltonian. For Lattice B , SVP is to find a nonzero vector x satisfying m i n x L ( B ) x . Let the row vector of coefficients be z and z 0 ; then, we have x = z B . Let G = B B T ; then, we have x 2 = z B B T z T = z G z T . According to Algorithm 5, the dimension of the lattice is m = m + 1 . So, the SVP problem is equivalent to
m i n x L ( B ) x 2 = m i n z Z m ( i = 1 m z i 2 G i i + 2 0 i < j m z i z j G i j ) .
Before mapping the SVP problem into a Hamiltonian, we first introduce the method of reducing numbers in the integer interval [ d , d ] to a Boolean variable polynomial. Let t = l o g d , introducing t + 1 Boolean variables β 0 , β 1 , β 2 , , β t ; the number in the interval can be expressed as i = 0 t 1 2 i β i + ( 2 d + 1 2 t ) β t d . Therefore, for the coefficient vector z , if each entry satisfies | z i | d i , i = 1 , 2 , , m , it can be expressed by Boolean variables β i 0 , , β i t i . Substituting the Boolean variable polynomials into (3), we have
m i n β 10 , , β 1 t 1 , , β m 0 , , β m t m ( h + i j h i j β i j 2 + i j k l l i j , k l β i j β k l ) ,
where h , h i j , l i j , k l are calculated constants. Because β i j are Boolean variables, the above equation is equivalent to
m i n β 10 , , β 1 t 1 , , β m 0 , , β m t m ( h + i j h i j β i j + i j k l l i j , k l β i j β k l ) .
In the above formula, it is required to find the parameter vector
β = ( β 10 , , β 1 t 1 , , β m 0 , , β m t m )
to minimize the function
i j h i j β i j + i j k l l i j , k l β i j β k l .
Encoding the cost function into a Hamiltonian requires a mapping β i j ( 1 γ i j ) / 2 , where γ i j { 1 , 1 } . Then, substitute γ i j σ i j z and 1 I i j to obtain the problem Hamiltonian
H = i j h i j I i j σ i j z 2 + i j k l l i j , k l I i , j σ i j z 2 I k l σ k l z 2 ,
where i j , k l { 10 , , 1 t 1 , m 0 , , m t m } and σ i z is the Pauli-Z operator acting on the ith bit. The Hamiltonian acts on a Hilbert space spanned by Q N u m qubits, and it can also be written as a sum over many local interactions.
To find the ground state of H, step 3 generates a hardware-efficient trial wavefunction, which is more suitable for available quantum devices [27]. Let | Ψ ( θ ) = ( U ( θ ) U E N T ) D | Ψ 0 and the reference state is set to | 00 . . 0 . U ( θ ) are a group of single-qubit rotations determined by rotation angles θ . U E N T are entangling drift operations generating sufficient entanglement. D defines the level of the quantum circuit. Obviously, with the increase of D, the convergence speed increases, but the fidelity decreases.
Step 4 calculates C ( θ ) = Ψ ( θ ) | H | Ψ ( θ ) . Each iteration requires measuring N times and the cost obtained for the i-th time is C i . Then, the expectation value is
C ( θ ) = Ψ ( θ ) | H | Ψ ( θ ) = 1 N i = 1 N C i .
If the Hilbert space is too large, because the interaction is local, the Hamiltonian can be split into a summation over many terms. The expectation calculations for one term are relatively simple, and we can speed up the computation by parallelizing the quantum expectation-value estimation algorithm [28]. After calculating the expectation of each item on the quantum processor, multiply it by the weight and sum on the classical processor to obtain the final expectation value.
However, the shortest vector is 0 in this algorithm, so the restriction x 0 needs to be added. The idea is to increase C when appearing as 0 . We assume that among the N measurements, there are N 0 results that are not 0 , C = 1 N 0 i = 1 N C i . Obviously, the larger the N 0 , the smaller the C.
Step 5 uses the classical optimization algorithm to update θ until the expectation value converges and the process is similar to QAOA.
We give a toy example to illustrate the process on the quantum processor. For a more convenient description, the LWE dimension is further limited, and the example also supports simple experiments on the IBM quantum system. Let q = 3 . n = 1 , m = 2 . The samples are s + e 1 = 1 m o d 3 , 2 s + e 2 = 2 m o d 3 . The LLL-reduced matrix after Kannan’s embedding is
0 0 1 1 1 0 1 2 0 .
To simplify the model, suppose z i , i = 1 , 2 , 3 , are already Boolean variables. Then, the SVP problem can be reduced into finding the minimum value of C = z 1 + 2 z 2 + 5 z 3 + 2 z 2 z 3 . The problem Hamilton is
H = 4.5 I 1 I 2 I 3 0.5 Z 1 I 2 I 3 1.5 I 1 Z 2 I 3 3 I 1 I 2 Z 3 + 0.5 I 1 Z 2 Z 3 .
Now, construct a hardware-efficient Ansatz consisting of several parameterized single-qubit rotation operations and controlled-NOT gates. Using the parameterized circuit shown in Figure 3, any 3-qubit quantum state | Ψ ( θ ) can be prepared, and different quantum states can be output by adjusting the six parameters.
After preparing the ansatz state and measuring it repeatedly, we calculate the expectation value. Then, we perform the optimization process on the classical processor. Iterate the above process, and finally, the parameters corresponding to the optimal result are ( 0 , π , 0 , 0 , 0 , π ) and [ z 1 , z 2 , z 3 ] = [ 1 , 0 , 0 ] . So, [ e 1 , e 2 ] = [ 0 , 0 ] , s = 1 .

4.2. Algorithm Analysis

First, we analyze the range of d i in the restriction condition | z i | < d i , i = 1 , 2 , , m . Let B ˜ = ( B 1 ) T = [ b ˜ 1 , , b ˜ m ] T ; then, there exists b i , b ˜ i = { 1 i = j 0 i j . Let the shortest vector v = i = 1 m t i b i ; then, | v , b ˜ i | = | t i | v b ˜ i . Due to the Gaussian heuristic, v = m 2 π e v o l ( L ) 1 / m , we have | t i | m 2 π e v o l ( L ) 1 / m b ˜ i .
For an m -dimensional matrix B , its orthogonality defect δ ( B ) = i = 1 m b i | d e t ( B ) | . Obviously, for B , there exists δ ( B ) 1 and δ ( B ) = 1 if and only if B is an orthogonal matrix. Therefore, the total number of qubits can be expressed as
Q N u m = i = 1 m ( l o g d i + 1 ) m + l o g ( d 1 d 2 d m ) ,
where l o g ( d 1 d 2 d m ) 0.5 m l o g ( m 2 π e ) + l o g ( v o l ( L ) i = 1 m b ˜ i ) = 0.5 m l o g ( m 2 π e ) + l o g ( δ ( B ˜ ) ) . For a KZ-reduced matrix B , its orthogonality defect satisfies [29]
δ ( B ) ( 1 8 m + 6 5 ) m / 2 ( i = 1 m i + 3 2 ) ( 1 8 m + 6 5 ) m / 2 ( m + 3 ) m / 2 ( 1 2 ) m .
So,
l o g ( δ ( B ˜ ) ) m 2 l o g ( 1 8 m + 6 5 ) + m 2 l o g ( m + 3 ) m m l o g ( m + 3 ) m .
Substituting into Equation (8), we have
Q N u m m + ( m 2 l o g ( m ) m 2 l o g ( 2 π e ) + m l o g ( m + 3 ) m ) = m 2 l o g ( m ) m 2 l o g ( 2 π e ) + m l o g ( m + 3 )
Therefore, the maximum number of qubits is O ( m l o g m ) . Now, we review the value of d i , i = 1 , 2 , , m when using VQE for enumeration. In practice, each z i is represented by Q N u m / m qubits and the range of d i is [ 2 ( Q N u m / m ) 1 , 2 ( Q N u m / m ) 1 ] , where d i Z .
In Kannan’s embedding, the lattice dimension is m + 1 , where m is the sample number. In most cases, an LWE-based scheme produces only m = p o l y ( n ) LWE samples (and the polynomial bound can be as small as m = Θ ( n ) ). In the LWE-based cryptosystem proposed in paper [12], m = n l g ( q ) / l g ( δ ) and δ here means the root-Hermite factor. The theoretical worst-case reduction for LWE requires α q 2 n [4], so we set α q = 2 n . Now, we analyze the average number of qubits required, and its LWE parameters are shown in Table 1.
There are 4 groups of parameters in the table. For each group, 10 experiments are performed, and the average value of the cost function C is obtained. Finally, we calculate the average number of qubits required, and the result is illustrated in Figure 4. The four curves with different colors represent that the preprocessing method for the lattice basis is LLL, BKZ-20, BKZ-40 and BKZ-80, respectively. By the regression analysis, taking BKZ-20 as an example, we have
Q N u m = 92.54 n l o g n 612.27 n + 1343.8 l o g n 1234.37 .
For example, for a 40-dimensional LWE problem, the maximum number of qubits required is 1126, which is a scale that is considered achievable in the near future. With the further development of quantum computers, LWE with larger dimensions can also be solved successively.

4.3. Attacks on Existing Cryptosystems

In this section, we calculate the number of qubits required for a VQE attack on the KYBER cryptosystem. KYBER is a key encapsulation mechanism based on the module-LWE problem, which means it is based on Ring R = Z [ X ] / ( X 256 + 1 ) . KYBER has three modes to satisfy 128/192/256-bit security, respectively. The parameters are listed in Table 2.
In the table, n , k , q represents the maximum degree of polynomial, the number of polynomials in each vector and the modulus. The most famous attack on the MLWE problem does not utilize the special structure of a lattice, so we still analyze it as an LWE problem. Paper [7] mentioned that the number of samples is between 0 and ( k + 1 ) n . To analyze the worst case, let m = ( k + 1 ) n . Therefore, in the primal attack, the lattice dimension d = m + 1 = ( k + 1 ) n + 1 . Using the conclusion in Section 4.2, for the above three parameter settings, the required maximum qubits are 13,768, 19,538, and 25,482, respectively.
Although the quantum computers made at this stage are all NISQ devices, after IBM launched the 127-QubitEagle processor in 2021, it plans to launch the 1121-QubitCondor processor in 2023. At the same time, the IBM team also fully considered the future million-qubit system when designing the world’s largest dilution refrigerator “Goldeneye”, which is an important part of the IBM’s roadmap for scaling quantum technology.

5. Algorithm Implementation and Experimental Results

5.1. Using QAOA Algorithm to Improve the Decoding Method

In this section, we discuss the quantum advantage of the algorithm introduced in Section 3. Since it is difficult to estimate the computing complexity of QAOA, the QAOA process is regarded as a black box; that is, it is assumed that QAOA returns the solution to the optimization problem in a limited time. Now, without considering the actual complexity of QAOA, we only analyze the results of the algorithm through small-scale experiments.
The LWE instance is ( A , c = A s + e ) Z q m × n × Z q m . Thus, after reducing to the BDD problem, the target vector is c . Algorithm 3 outputs a classical closest vector w , and the error vector can be obtained by e = c w . Then, Algorithm 4 updates vectors w and e by QAOA. The result quality r = e , which means the norm of the error vector. It is obvious that the smaller the r, the higher the quality.
Taking the dimension of the secret vector as n = 3 and n = 5 , the experiment generates 50 groups of random LWE samples, respectively. Each group forms an LWE instance. For each instance, after obtaining the closest vector by Babai’s algorithm and calculating the result quality r, we use QAOA for optimization to obtain a new approximate closest vector and calculate the quality. Figure 5 shows the comparison of r between classical solutions and solutions after quantum optimization when n = 3 , and Figure 6 illustrates the comparison when n = 5 .
In Figure 5 and Figure 6, the horizontal axis represents 50 groups of random samples, and the vertical axis represents the result quality r. The red columns represent the results of the classical Babai’s algorithm, and the blue columns represent the results after quantum optimization. According to the definition r = e , a smaller r indicates a closer vector and higher quality. As evident in the figures, quantum results have higher quality than classical results in many cases, while in other cases, the results are the same. Therefore, the conclusion that can be drawn from the experiment is that quantum results obtained by QAOA are no worse than their classical counterparts.

5.2. Using VQE Algorithm to Realize the Primal Method

In this section, we present the experiments of solving LWE by the primal method. When quantum simulation is performed in a classical computer, the underlying quantum simulation uses QuSET [30], and the front-end interface to implement the algorithm uses C++. In the experiment, better results can be obtained by using the Conditional Vale at Risk (CVaR) method [31]. Specifically, assuming C 1 , C 2 , C n are sorted in non-decreasing order and in each loop, C = 1 p N i = 1 p N C i , where 0 < p < 1 . Paper [21] proposes that p = 0.175 gives better results.
On the simulation platform, due to memory constraints, the maximum lattice dimension does not exceed 30, which means the LWE dimension n is much smaller than 30. If the input lattice matrix already contains the shortest vector, since the initial parameters of VQE are random and the algorithm still outputs the shortest vector after several iterations, it verifies the correctness of the algorithm. Therefore, when the VQE input is the reduced basis or the shortest vector can be obtained by simple vector addition or subtraction of the input matrix, the solution obtained by VQE is the same as that of the classical algorithm.
When the input is an arbitrary basis, the actual experimental results of the VQE are of poorer quality. The reason is that the simulation platform occupies classical memory, and the qubits for representing entries of the coefficient vector are limited. So, the correct coefficient vector cannot be accurately obtained. As the number of available qubits increases in the future, its coefficient representation will become more and more accurate, and the solution quality of the VQE algorithm will be better.

6. Discussion and Conclusions

VQA uses a classical optimizer to train parameterized quantum circuits, and it is one of the most promising quantum algorithms to achieve quantum supremacy. When researchers envision applications for quantum computers, it is almost impossible to bypass VQA algorithms. In this paper, we first present two LWE attacking tools, using QAOA to improve Babai’s algorithm when solving BDD and utilizing VQE to solve Unique-SVP. The two algorithms combine classical optimization techniques and variational quantum techniques, providing ideas for solving LWE when the quantum resources are limited. Second, we estimate the number of qubits required for both algorithms. Third, for the two algorithms, experimental simulations are carried out, respectively. The experimental results show that for the first algorithm, QAOA improves the result quality of classical algorithms, and for the second algorithm, when the memory is large enough, the quality of quantum solutions is at least comparable to that of the classical solutions. How to further reduce the number of qubits by using the structure of the modular lattice is the direction that needs to be studied in the future.

Author Contributions

Formal analysis, L.L., B.Y. and H.W.; supervision, Z.M.; implement, Y.F. and X.M.; data analysis, Q.D.; writing—original draft preparation, L.L. and B.Y.; writing—review and editing, H.W. and Z.M.; funding acquisition, Z.M. All authors were involved in refining the ideas and writing the manuscript. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the National Natural Science Foundation of China (Grants No. 61972413, 61901525, 62002385).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The data presented in this study are available within the article.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Ajtai, M. Generating hard instances of lattice problems (extended abstract). In Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing (STOC ’96), New York, NY, USA, 22–24 May 1996; pp. 99–108. [Google Scholar]
  2. Ajtai, M.; Dwork, C. A public-key cryptosystem with worst-case/average-case equivalence. In Proceedings of the Twenty-Ninth Annual ACM Symposium on Theory of Computing (STOC ’97), New York, NY, USA, 4–6 May 1997; pp. 284–293. [Google Scholar]
  3. Hoffstein, J.; Pipher, J.; Silverman, J.H. NTRU: A ring-based public key cryptosystem. In Algorithmic Number Theory; Buhler, J.P., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 1998; Volume 1423. [Google Scholar]
  4. Regev, O. On lattices, learning with errors, random linear codes, and cryptography. In Proceedings of the Thirty-Seventh Annual ACM Symposium on Theory of Computing (STOC ’05), New York, NY, USA, 22–24 May 2005; pp. 84–93. [Google Scholar]
  5. Applebaum, B.; Cash, D.; Peikert, C.; Sahai, A. Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems. In Advances in Cryptology-CRYPTO 2009; Halevi, S., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2009; Volume 5677. [Google Scholar]
  6. Brakerski, Z.; Vaikuntanathan, V. Efficient Fully Homomorphic Encryption from (Standard) LWE. In Proceedings of the 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science, Palm Springs, CA, USA, 22–25 October 2011. [Google Scholar]
  7. Avanzi, R.; Bos, J.; Ducas, L.; Kiltz, E.; Lepoint, T.; Lyubashevsky, V.; Schanck, J.M.; Schwabe, P.; Seiler, G.; Stehlé, D. CRYSTALS-KYBER: Algorithm Specifications and Supporting Documentation. 2021. Available online: https://pq-crystals.org/kyber/data/kyber-specification-round3-20210804.pdf (accessed on 15 February 2022).
  8. Bai, S.; Ducas, L.; Kiltz, E.; Leopoint, T.; Lyubashevsky, V.; Schwabe, P.; Seiler, G.; Stehlé, D. CRYSTALS-Dilithium: Algorithm Specifications and Supporting Documentation (Version 3.1). Available online: https://pq-crystals.org/dilithium/data/dilithiumspecification-round3-20210208.pdf (accessed on 30 January 2022).
  9. Blum, A.; Kalai, A.; Wasserman, H. Noise-tolerant learning, the parity problem, and the statistical query model. J. ACM 2003, 50, 506–519. [Google Scholar] [CrossRef]
  10. Arora, S.; Ge, R. New Algorithms for Learning in Presence of Errors. In Automata, Languages and Programming. ICALP 2011; Aceto, L., Henzinger, M., Sgall, J., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2011; Volume 6755. [Google Scholar]
  11. Babai, L. On Lovász’ lattice reduction and the nearest lattice point problem. In STACS 1985; Mehlhorn, K., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 1984; Volume 182. [Google Scholar]
  12. Lindner, R.; Peikert, C. Better Key Sizes (and Attacks) for LWE-Based Encryption. In Topics in Cryptology—CT-RSA 2011; Kiayias, A., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2011; Volume 6558. [Google Scholar]
  13. Albrecht, M.R.; Fitzpatrick, R.; Göpfert, F. On the Efficacy of Solving LWE by Reduction to Unique-SVP. In Information Security and Cryptology—ICISC 2013; Lee, H.S., Han, D.G., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2014; Volume 8565, pp. 293–310. [Google Scholar]
  14. Kannan, R. Minkowski’s Convex Body Theorem and Integer Programming. Math. Oper. Res. 1987, 12, 415–440. [Google Scholar] [CrossRef] [Green Version]
  15. Bai, S.; Galbraith, S.D. An Improved Compression Technique for Signatures Based on Learning with Errors. In Topics in Cryptology—CT-RSA 2014; Benaloh, J., Ed.; Lecture Notes in Computer Science; Springer: Cham, Switzerland, 2014; Volume 8366. [Google Scholar]
  16. Farhi, E.; Goldstone, J.; Gutmann, S. A quantum approximate optimization algorithm. arXiv 2014, arXiv:1411.4028. [Google Scholar]
  17. Peruzzo, A.; McClean, J.; Shadbolt, P.; Yung, M.H.; Zhou, X.Q.; Love, P.J.; Aspuru-Guzik, A.; O’Brien, J.L. A variational eigenvalue solver on a photonic quantum processor. Nat. Commun. 2014, 5, 4213. [Google Scholar] [CrossRef] [Green Version]
  18. Wei, S.; Li, H.; Long, G. A Full Quantum Eigensolver for Quantum Chemistry Simulations. Research 2020, 2020, 1486935. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  19. Joseph, D.; Callison, A.; Ling, C.; Mintert, F. Two quantum Ising algorithms for the shortest-vector problem. Phy. Rev. A 2021, 103, 032433. [Google Scholar] [CrossRef]
  20. Joseph, D.; Ghionis, A.; Ling, C.; Mintert, F. Not-so-adiabatic quantum computation for the shortest vector problem. Phys. Rev. Res. 2020, 2, 013361. [Google Scholar] [CrossRef] [Green Version]
  21. Albrecht, M.R.; Prokop, M.; Shen, Y.; Wallden, P. Variational quantum solutions to the Shortest Vector Problem. IACR Cryptol. ePrint Arch. 2022, 2022, 233. [Google Scholar]
  22. Lenstra, A.K.; Lenstra, H.W.; Lovász, L. Factoring polynomials with rational coefficients. Math. Ann. 1982, 261, 515–534. [Google Scholar] [CrossRef]
  23. Schnorr, C.-P.; Euchner, M. Lattice basis reduction: Improved practical algorithms and solving subset sumproblems. Math. Program. 1994, 66, 181–199. [Google Scholar] [CrossRef]
  24. Cerezo, M.; Arrasmith, A.; Babbush, R.; Benjamin, S.C.; Endo, S.; Fujii, K.; McClean, J.R.; Mitarai, K.; Yuan, X.; Cincio, L.; et al. Variational quantum algorithms. Nat. Rev. Phys. 2021, 3, 625–644. [Google Scholar] [CrossRef]
  25. Bharti, K.; Cervera-Lierta, A.; Kyaw, T.H.; Haug, T.; Alperin-Lea, S.; Anand, A.; Degroote, M.; Heimonen, H.; Kottmann, J.S.; Menke, T.; et al. Noisy intermediate-scale quantum algorithms. Rev. Mod. Phys. 2022, 94, 015004. [Google Scholar] [CrossRef]
  26. Lyubashevsky, V.; Micciancio, D. On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem. In Advances in Cryptology-CRYPTO 2009; Halevi, S., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2009; pp. 577–594. [Google Scholar]
  27. Nikolaj, M.; Panagiotis, B.; Bishop, L.S.; Chow, J.M.; Cross, A.; Egger, D.J.; Filipp, S.; Fuhrer, A.; Gambetta, J.M.; Ganzhorn, M. Quantum optimization using variational algorithms on near-term quantum devices. Quantum Sci. Technol. 2018, 3, 030503. [Google Scholar]
  28. Mcclean, J.R.; Romero, J.; Babbush, R.; Aspuru-Guzik, A. The theory of variational hybrid quantum-classical algorithms. New J. Phys. 2016, 18, 023023. [Google Scholar] [CrossRef]
  29. Wen, J.; Chang, X.-W. On the KZ Reduction. In Proceedings of the IEEE International Symposium on Information Theory (ISIT 2015), Hong Kong, China, 14–19 June 2015; Volume 65, pp. 1921–1935. [Google Scholar]
  30. Jones, T.; Brown, A.; Bush, I.; Benjamin, S.C. QuEST and High Performance Simulation of Quantum Computers. Sci. Rep. 2019, 9, 10736. [Google Scholar] [CrossRef] [Green Version]
  31. Barkoutsos, P.K.; Nannicini, G.; Robert, A.; Tavernelli, I.; Woerner, S. Improving Variational Quantum Optimization using CVaR. Quantum 2020, 4, 256. [Google Scholar] [CrossRef]
Figure 1. A schematic description of the VQE.
Figure 1. A schematic description of the VQE.
Entropy 24 01428 g001
Figure 2. A schematic description of the VQE.
Figure 2. A schematic description of the VQE.
Entropy 24 01428 g002
Figure 3. Quantum circuit for 3 qubits.
Figure 3. Quantum circuit for 3 qubits.
Entropy 24 01428 g003
Figure 4. Average number of qubits required for different LWE dimensions.
Figure 4. Average number of qubits required for different LWE dimensions.
Entropy 24 01428 g004
Figure 5. Quantum advantage demonstration of 50 random lattice samples when n = 3 .
Figure 5. Quantum advantage demonstration of 50 random lattice samples when n = 3 .
Entropy 24 01428 g005
Figure 6. Quantum advantage demonstration of 50 random lattice samples when n = 5 .
Figure 6. Quantum advantage demonstration of 50 random lattice samples when n = 5 .
Entropy 24 01428 g006
Table 1. LWE parameters.
Table 1. LWE parameters.
meirentn10203040
q2053205320532053
α q 6.32468.944410.95412.649
m346591127
δ 1.0691.03651.02801.0191
Table 2. KYBER parameters.
Table 2. KYBER parameters.
nkq
KYBER51225623329
KYBER76825633329
KYBER102425643329
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Lv, L.; Yan, B.; Wang, H.; Ma, Z.; Fei, Y.; Meng, X.; Duan, Q. Using Variational Quantum Algorithm to Solve the LWE Problem. Entropy 2022, 24, 1428. https://doi.org/10.3390/e24101428

AMA Style

Lv L, Yan B, Wang H, Ma Z, Fei Y, Meng X, Duan Q. Using Variational Quantum Algorithm to Solve the LWE Problem. Entropy. 2022; 24(10):1428. https://doi.org/10.3390/e24101428

Chicago/Turabian Style

Lv, Lihui, Bao Yan, Hong Wang, Zhi Ma, Yangyang Fei, Xiangdong Meng, and Qianheng Duan. 2022. "Using Variational Quantum Algorithm to Solve the LWE Problem" Entropy 24, no. 10: 1428. https://doi.org/10.3390/e24101428

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop