Good Gottesman-Kitaev-Preskill codes from the NTRU cryptosystem

We introduce a new class of random Gottesman-Kitaev-Preskill (GKP) codes derived from the cryptanalysis of the so-called NTRU cryptosystem. The derived codes are good in that they exhibit constant rate and average distance scaling $\Delta \propto \sqrt{n}$ with high probability, where $n$ is the number of bosonic modes, which is a distance scaling equivalent to that of a GKP code obtained by concatenating single mode GKP codes into a qubit-quantum error correcting code with linear distance. The derived class of NTRU-GKP codes has the additional property that decoding for a stochastic displacement noise model is equivalent to decrypting the NTRU cryptosystem, such that every random instance of the code naturally comes with an efficient decoder. This construction highlights how the GKP code bridges aspects of classical error correction, quantum error correction as well as post-quantum cryptography. We underscore this connection by discussing the computational hardness of decoding GKP codes and propose, as a new application, a simple public key quantum communication protocol with security inherited from the NTRU cryptosystem.

[1]  Naomi H. Nickerson,et al.  Fusion-based quantum computation , 2021, Nature Communications.

[2]  Ratip Emin Berker,et al.  Quantum and Classical Algorithms for Bounded Distance Decoding , 2022, IACR Cryptol. ePrint Arch..

[3]  Lior Eldar,et al.  An efficient quantum algorithm for lattice problems achieving subexponential approximation factor , 2022, ArXiv.

[4]  S. Girvin,et al.  Encoding Qubits in Multimode Grid States , 2022, PRX Quantum.

[5]  Liang Jiang,et al.  Finite Rate QLDPC-GKP Coding Scheme that Surpasses the CSS Hamming Bound , 2021, Quantum.

[6]  Gleb Kalachev,et al.  Asymptotically good Quantum and locally testable classical LDPC codes , 2021, STOC.

[7]  P. Loock,et al.  Quantum error correction with higher Gottesman-Kitaev-Preskill codes: Minimal measurements and linear optics , 2021, Physical Review A.

[8]  J. Eisert,et al.  Gottesman-Kitaev-Preskill codes: A lattice perspective , 2021, Quantum.

[9]  Gleb Kalachev,et al.  Quantum LDPC Codes With Almost Linear Minimum Distance , 2020, IEEE Transactions on Information Theory.

[10]  U. Andersen,et al.  Analysis of loss correction with the Gottesman-Kitaev-Preskill code , 2021, 2112.01425.

[11]  A. Grimsmo,et al.  Quantum Error Correction with the Gottesman-Kitaev-Preskill Code , 2021, PRX Quantum.

[12]  Nikolas P. Breuckmann,et al.  Balanced Product Quantum Codes , 2020, IEEE Transactions on Information Theory.

[13]  Saikat Guha,et al.  Blueprint for a Scalable Photonic Fault-Tolerant Quantum Computer , 2020, Quantum.

[14]  Léo Ducas,et al.  A note on a Claim of Eldar & Hallgren: LLL already solves it , 2021, IACR Cryptol. ePrint Arch..

[15]  B. Terhal,et al.  Towards scalable bosonic quantum error correction , 2020, Quantum Science and Technology.

[16]  Nicolas C. Menicucci,et al.  Progress towards practical qubit computation using approximate Gottesman-Kitaev-Preskill codes , 2019, Physical Review A.

[17]  Kyungjoo Noh,et al.  Fault-tolerant bosonic quantum error correction with the surface–Gottesman-Kitaev-Preskill code , 2019, Physical Review A.

[18]  Liang Jiang,et al.  Encoding an Oscillator into Many Oscillators. , 2019, Physical review letters.

[19]  Yang Wang Quantum Error Correction with the GKP Code and Concatenation with Stabilizer Codes , 2019, 1908.00147.

[20]  Yang Wang,et al.  Quantum error correction with the toric Gottesman-Kitaev-Preskill code , 2019, Physical Review A.

[21]  Rafael N. Alexander,et al.  All-Gaussian Universality and Fault Tolerance with the Gottesman-Kitaev-Preskill Code. , 2019, Physical review letters.

[22]  Liang Jiang,et al.  Quantum Capacity Bounds of Gaussian Thermal Loss Channels and Achievable Rates With Gottesman-Kitaev-Preskill Codes , 2018, IEEE Transactions on Information Theory.

[23]  Victor V. Albert,et al.  Performance and structure of single-mode bosonic codes , 2017, 1708.05010.

[24]  Atsushi Okamoto,et al.  Analog Quantum Error Correction with Encoding a Qubit into an Oscillator. , 2017, Physical review letters.

[25]  Aram W. Harrow,et al.  Sparse Quantum Codes From Quantum Circuits , 2014, IEEE Transactions on Information Theory.

[26]  D. Bernstein,et al.  Post-quantum cryptography , 2008, Nature.

[27]  Daniele Micciancio Cse 206a: Lattice Algorithms and Applications the Gaussians Distribution , 2016 .

[28]  David Poulin,et al.  Hardness of Decoding Quantum Stabilizer Codes , 2013, IEEE Transactions on Information Theory.

[29]  Léo Ducas,et al.  Efficient Identity-Based Encryption over NTRU Lattices , 2014, ASIACRYPT.

[30]  Vinod Vaikuntanathan,et al.  On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption , 2012, STOC '12.

[31]  Qi Cheng,et al.  Lower bounds of shortest vector lengths in random NTRU lattices , 2012, Theor. Comput. Sci..

[32]  Ron Steinfeld,et al.  Making NTRU as Secure as Worst-Case Problems over Ideal Lattices , 2011, EUROCRYPT.

[33]  F. Gall,et al.  NP-hardness of decoding quantum error-correction codes , 2010, 1009.1319.

[34]  Qi Cheng,et al.  Lower bounds of shortest vector lengths in random knapsack lattices and random NTRU lattices , 2011, IACR Cryptol. ePrint Arch..

[35]  Nicolas Gama,et al.  Symplectic Lattice Reduction and NTRU , 2006, EUROCRYPT.

[36]  Daniele Micciancio,et al.  Generalized Compact Knapsacks Are Collision Resistant , 2006, ICALP.

[37]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.

[38]  J. Harrington,et al.  Analysis of quantum error-correcting codes: symplectic lattice codes and toric codes , 2004 .

[39]  Nick Howgrave-Graham,et al.  NTRUSIGN: Digital Signatures Using the NTRU Lattice , 2003, CT-RSA.

[40]  J. Preskill,et al.  Topological quantum memory , 2001, quant-ph/0110143.

[41]  John Preskill,et al.  Achievable rates for the Gaussian quantum channel , 2001, quant-ph/0105058.

[42]  J. Preskill,et al.  Encoding a qubit in an oscillator , 2000, quant-ph/0008040.

[43]  Andris Ambainis,et al.  Private quantum channels , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.

[44]  Joseph H. Silverman,et al.  NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.

[45]  Alexander Vardy,et al.  The intractability of computing the minimum distance of a code , 1997, IEEE Trans. Inf. Theory.

[46]  Adi Shamir,et al.  Lattice Attacks on NTRU , 1997, EUROCRYPT.

[47]  Miklós Ajtai,et al.  Generating hard instances of lattice problems (extended abstract) , 1996, STOC '96.

[48]  Charles H. Bennett,et al.  Mixed-state entanglement and quantum error correction. , 1996, Physical review. A, Atomic, molecular, and optical physics.

[49]  Shor,et al.  Good quantum error-correcting codes exist. , 1995, Physical review. A, Atomic, molecular, and optical physics.

[50]  P. Sarnak,et al.  On the period matrix of a Riemann surface of large genus (with an Appendix by J.H. Conway and N.J.A. Sloane) , 1994 .

[51]  W. Fischer,et al.  Sphere Packings, Lattices and Groups , 1990 .

[52]  László Babai,et al.  On Lovász’ lattice reduction and the nearest lattice point problem , 1986, Comb..

[53]  N. Sloane,et al.  On the Voronoi Regions of Certain Lattices , 1984 .

[54]  László Lovász,et al.  Factoring polynomials with rational coefficients , 1982 .

[55]  Elwyn R. Berlekamp,et al.  On the inherent intractability of certain coding problems (Corresp.) , 1978, IEEE Trans. Inf. Theory.

[56]  C. A. Rogers A modified form of Siegel's mean value theorem. II , 1958, Mathematical Proceedings of the Cambridge Philosophical Society.