{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,3,27]],"date-time":"2025-03-27T00:35:24Z","timestamp":1743035724127,"version":"3.40.3"},"publisher-location":"Cham","reference-count":22,"publisher":"Springer Nature Switzerland","isbn-type":[{"type":"print","value":"9783031256585"},{"type":"electronic","value":"9783031256592"}],"license":[{"start":{"date-parts":[[2023,1,1]],"date-time":"2023-01-01T00:00:00Z","timestamp":1672531200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2023,1,1]],"date-time":"2023-01-01T00:00:00Z","timestamp":1672531200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2023]]},"DOI":"10.1007\/978-3-031-25659-2_18","type":"book-chapter","created":{"date-parts":[[2023,2,3]],"date-time":"2023-02-03T08:04:22Z","timestamp":1675411462000},"page":"251-264","update-policy":"https:\/\/doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":7,"title":["Optimized Implementation of\u00a0Quantum Binary Field Multiplication with\u00a0Toffoli Depth One"],"prefix":"10.1007","author":[{"ORCID":"https:\/\/orcid.org\/0000-0001-5963-7127","authenticated-orcid":false,"given":"Kyungbae","family":"Jang","sequence":"first","affiliation":[]},{"given":"Wonwoong","family":"Kim","sequence":"additional","affiliation":[]},{"given":"Sejin","family":"Lim","sequence":"additional","affiliation":[]},{"given":"Yeajun","family":"Kang","sequence":"additional","affiliation":[]},{"given":"Yujin","family":"Yang","sequence":"additional","affiliation":[]},{"ORCID":"https:\/\/orcid.org\/0000-0003-0069-9061","authenticated-orcid":false,"given":"Hwajeong","family":"Seo","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2023,2,4]]},"reference":[{"issue":"2","key":"18_CR1","doi-asserted-by":"publisher","first-page":"303","DOI":"10.1137\/S0036144598347011","volume":"41","author":"PW Shor","year":"1999","unstructured":"Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 41(2), 303\u2013332 (1999)","journal-title":"SIAM Rev."},{"issue":"2","key":"18_CR2","first-page":"60","volume":"7","author":"V Desnitsky","year":"2016","unstructured":"Desnitsky, V., Levshun, D., Chechulin, A., Kotenko, I.V.: Design technique for secure embedded devices: application for creation of integrated cyber-physical security system. J. Wirel. Mob. Netw. Ubiquitous Comput. Dependable Appl. 7(2), 60\u201380 (2016)","journal-title":"J. Wirel. Mob. Netw. Ubiquitous Comput. Dependable Appl."},{"issue":"1","key":"18_CR3","first-page":"31","volume":"8","author":"Z Yan","year":"2018","unstructured":"Yan, Z., Geng, G., Nakazato, H., Park, Y.-J.: Secure and scalable deployment of resource public key infrastructure (RPKI). J. Internet Serv. Inf. Secur. 8(1), 31\u201345 (2018)","journal-title":"J. Internet Serv. Inf. Secur."},{"key":"18_CR4","doi-asserted-by":"crossref","unstructured":"H\u00e4ner, T., Roetteler, M., Svore, K.M.: Factoring using $$2n+2$$ qubits with Toffoli based modular multiplication. arXiv preprint. arXiv:1611.07995 (2016)","DOI":"10.26421\/QIC17.7-8-7"},{"key":"18_CR5","unstructured":"Gidney, C.: Factoring with $$n+2$$ clean qubits and $$n-1$$ dirty qubits. arXiv preprint. arXiv:1706.07884 (2017)"},{"key":"18_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"241","DOI":"10.1007\/978-3-319-70697-9_9","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2017","author":"M Roetteler","year":"2017","unstructured":"Roetteler, M., Naehrig, M., Svore, K.M., Lauter, K.: Quantum resource estimates for computing elliptic curve discrete logarithms. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10625, pp. 241\u2013270. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-70697-9_9"},{"key":"18_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"425","DOI":"10.1007\/978-3-030-44223-1_23","volume-title":"Post-Quantum Cryptography","author":"T H\u00e4ner","year":"2020","unstructured":"H\u00e4ner, T., Jaques, S., Naehrig, M., Roetteler, M., Soeken, M.: Improved quantum circuits for elliptic curve discrete logarithms. In: Ding, J., Tillich, J.-P. (eds.) PQCrypto 2020. LNCS, vol. 12100, pp. 425\u2013444. Springer, Cham (2020). https:\/\/doi.org\/10.1007\/978-3-030-44223-1_23"},{"key":"18_CR8","doi-asserted-by":"crossref","unstructured":"Van Hoof, I.: Space-efficient quantum multiplication of polynomials for binary finite fields with sub-quadratic Toffoli gate count. arXiv preprint. arXiv:1910.02849 (2019)","DOI":"10.26421\/QIC20.9-10-1"},{"key":"18_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"96","DOI":"10.1007\/978-3-540-89304-2_9","volume-title":"Theory of Quantum Computation, Communication, and Cryptography","author":"D Cheung","year":"2008","unstructured":"Cheung, D., Maslov, D., Mathew, J., Pradhan, D.K.: On the design and optimization of a quantum polynomial-time attack on elliptic curve cryptography. In: Kawano, Y., Mosca, M. (eds.) TQC 2008. LNCS, vol. 5106, pp. 96\u2013104. Springer, Heidelberg (2008). https:\/\/doi.org\/10.1007\/978-3-540-89304-2_9"},{"issue":"7","key":"18_CR10","doi-asserted-by":"publisher","first-page":"2373","DOI":"10.1007\/s11128-015-0993-1","volume":"14","author":"S Kepley","year":"2015","unstructured":"Kepley, S., Steinwandt, R.: Quantum circuits for $$\\mathbb{F} _{2^n}$$-multiplication with subquadratic gate count. Quantum Inf. Process. 14(7), 2373\u20132386 (2015). https:\/\/doi.org\/10.1007\/s11128-015-0993-1","journal-title":"Quantum Inf. Process."},{"key":"18_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"154","DOI":"10.1007\/978-3-030-65299-9_12","volume-title":"Information Security Applications","author":"K Jang","year":"2020","unstructured":"Jang, K., Choi, S.J., Kwon, H., Hu, Z., Seo, H.: Impact of optimized operations $$A\\cdot B$$, $$A\\cdot C$$ for binary field inversion on quantum computers. In: You, I. (ed.) WISA 2020. LNCS, vol. 12583, pp. 154\u2013166. Springer, Cham (2020). https:\/\/doi.org\/10.1007\/978-3-030-65299-9_12"},{"key":"18_CR12","unstructured":"Jang, K., et al.: Binary field montgomery multiplication on quantum computers. Cryptology ePrint Archive (2021)"},{"key":"18_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"697","DOI":"10.1007\/978-3-030-64834-3_24","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2020","author":"J Zou","year":"2020","unstructured":"Zou, J., Wei, Z., Sun, S., Liu, X., Wu, W.: Quantum circuit implementations of AES with fewer qubits. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020. LNCS, vol. 12492, pp. 697\u2013726. Springer, Cham (2020). https:\/\/doi.org\/10.1007\/978-3-030-64834-3_24"},{"key":"18_CR14","unstructured":"Bhattacharjee, D., Chattopadhyay, A.: Depth-optimal quantum circuit placement for arbitrary topologies. arXiv preprint. arXiv:1703.08540 (2017)"},{"key":"18_CR15","unstructured":"NIST. Submission requirements and evaluation criteria for the post-quantum cryptography standardization process (2016). https:\/\/csrc.nist.gov\/CSRC\/media\/Projects\/Post-Quantum-Cryptography\/documents\/call-for-proposals-final-dec-2016.pdf"},{"key":"18_CR16","doi-asserted-by":"publisher","first-page":"49","DOI":"10.22331\/q-2018-01-31-49","volume":"2","author":"DS Steiger","year":"2018","unstructured":"Steiger, D.S., H\u00e4ner, T., Troyer, M.: ProjectQ: an open source software framework for quantum computing. Quantum 2, 49 (2018)","journal-title":"Quantum"},{"key":"18_CR17","unstructured":"Cross, A.: The IBM Q experience and Qiskit open-source quantum computing software. In: APS March Meeting Abstracts, vol. 2018, pp. L58\u2013003 (2018)"},{"key":"18_CR18","doi-asserted-by":"crossref","unstructured":"Svore, K., et al.: Q# enabling scalable quantum computing and development with a high-level dsl. In: Proceedings of the Real World Domain Specific Languages Workshop, vol. 2018, pp. 1\u201310 (2018)","DOI":"10.1145\/3183895.3183901"},{"key":"18_CR19","first-page":"595","volume":"7","author":"A Karatsuba","year":"1963","unstructured":"Karatsuba, A.: Multiplication of multidigit numbers on automata. Sov. Phys. Doklady 7, 595\u2013596 (1963)","journal-title":"Sov. Phys. Doklady"},{"key":"18_CR20","doi-asserted-by":"publisher","first-page":"818","DOI":"10.1109\/TCAD.2013.2244643","volume":"32","author":"M Amy","year":"2013","unstructured":"Amy, M., Maslov, D., Mosca, M., Roetteler, M., Roetteler, M.: A meet-in-the-middle algorithm for fast synthesis of depth-optimal quantum circuits. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 32, 818\u2013830 (2013)","journal-title":"IEEE Trans. Comput. Aided Des. Integr. Circuits Syst."},{"key":"18_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"280","DOI":"10.1007\/978-3-030-45724-2_10","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2020","author":"S Jaques","year":"2020","unstructured":"Jaques, S., Naehrig, M., Roetteler, M., Virdia, F.: Implementing grover oracles for quantum key search on AES and LowMC. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12106, pp. 280\u2013310. Springer, Cham (2020). https:\/\/doi.org\/10.1007\/978-3-030-45724-2_10"},{"key":"18_CR22","doi-asserted-by":"publisher","first-page":"171","DOI":"10.1016\/0890-5401(88)90024-7","volume":"78","author":"T Itoh","year":"1988","unstructured":"Itoh, T., Tsujii, S.: A fast algorithm for computing multiplicative inverses in GF($$2^m$$) using normal basis. Inf. Comput. 78, 171\u2013177 (1988)","journal-title":"Inf. Comput."}],"container-title":["Lecture Notes in Computer Science","Information Security Applications"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-031-25659-2_18","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,2,3]],"date-time":"2023-02-03T08:07:36Z","timestamp":1675411656000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-031-25659-2_18"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2023]]},"ISBN":["9783031256585","9783031256592"],"references-count":22,"URL":"https:\/\/doi.org\/10.1007\/978-3-031-25659-2_18","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2023]]},"assertion":[{"value":"4 February 2023","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"WISA","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"International Conference on Information Security Applications","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Jeju Island","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Korea (Democratic People's Republic of)","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2022","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"24 August 2022","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"26 August 2022","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"23","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"wisa2022a","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Double-blind","order":1,"name":"type","label":"Type","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"EasyChair","order":2,"name":"conference_management_system","label":"Conference Management System","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"76","order":3,"name":"number_of_submissions_sent_for_review","label":"Number of Submissions Sent for Review","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"25","order":4,"name":"number_of_full_papers_accepted","label":"Number of Full Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"0","order":5,"name":"number_of_short_papers_accepted","label":"Number of Short Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"33% - The value is computed by the equation \"Number of Full Papers Accepted \/ Number of Submissions Sent for Review * 100\" and then rounded to a whole number.","order":6,"name":"acceptance_rate_of_full_papers","label":"Acceptance Rate of Full Papers","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"3.05","order":7,"name":"average_number_of_reviews_per_paper","label":"Average Number of Reviews per Paper","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"4.55","order":8,"name":"average_number_of_papers_per_reviewer","label":"Average Number of Papers per Reviewer","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"Yes","order":9,"name":"external_reviewers_involved","label":"External Reviewers Involved","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}}]}}