@Article{BBBV, author = {Charles H. Bennett and Ethan Bernstein and Gilles Brassard and Umesh Vazirani}, title = {Strengths and weaknesses of quantum computing}, journal = {SIAM Journal on Computing}, year = {1997}, volume = {26}, number = {5}, pages = {1510--1523}, note = {arXiv:quant-ph/9701001} } @InProceedings{SHARCS, author = {Daniel J. Bernstein}, title = {Cost analysis of hash collisions: {W}ill quantum computers make {SHARCS} obsolete?}, booktitle = {SHARCS'09 Proceedings of the 4th Workshop on Special-purpose Hardware for Attacking Cryptographic Systems}, year = {2009}, pages = {105--116}, note = {\url{https://cr.yp.to/hash/collisioncost-20090517.pdf}} } @InProceedings{vDHI03, author = {Wim van Dam and Sean Hallgren and Lawrence Ip}, title = {Quantum algorithms for some hidden shift problems}, booktitle = {Proceedings of the ACM-SIAM Symposium on Discrete Algorithms (SODA)}, year = {2003}, pages = {489--498}, note = {arXiv:quant-ph/0211140} } @Article{Damgard, author = {Ivan B. Damg{\r a}rd}, title = {On the randomness of the {L}egendre and {J}acobi sequences}, journal = {Lecture Notes in Computer Science}, year = {1988}, volume = {403}, pages = {163--172} } @InProceedings{LMP13, author = {T. Laarhoven and M. Mosca and J. van de Pol}, title = {Solving the shortest vector problem in lattices faster using quantum search}, booktitle = {Proceedings of PQCrypto13}, year = {2016}, pages = {83--101}, annote = {arXiv:1301.6176} } @Article{F15, author = {Scott Fluhrer}, title = {Quantum Cryptanalysis of {NTRU}}, journal = {IACR Cryptology ePrint Archive}, year = {2015}, volume = {2015}, pages = {676}, note = {\url{https://eprint.iacr.org/2015/676}} } @InProceedings{EH99, author = {Mark Ettinger and Peter H{\/o}yer}, title = {On quantum algorithms for noncommutative hidden subgroups}, booktitle = {Proceedings of the 16th Annual Symposium on Theoretical Aspects of Computer Science (STACS)}, year = {1999}, pages = {478--487}, note = {arXiv:quant-ph/9807029} } @Article{K05, author = {Greg Kuperberg}, title = {A subexponential-time quantum algorithm for the dihedral hidden subgroup problem}, journal = {SIAM Journal on Computing}, year = {2005}, volume = {35}, number = {1}, pages = {170--188}, note = {arXiv:quant-ph/0302112} } @Article{CJS14, author = {Andrew M. Childs and David Jao and Vladimir Soukharev}, title = {Constructing elliptic curve isogenies in quantum subexponential time}, journal = {Journal of Mathematical Cryptology}, year = {2014}, volume = {8}, number = {1}, pages = {1--29}, note = {arXiv:1012.4019} } @Article{C06, author = {Jean-Marc Couveignes}, title = {Hard homogeneous spaces}, journal = {IACR Cryptology ePrint Archive}, year = {2006}, volume = {2006}, pages = {291}, note = {\url{https://eprint.iacr.org/2006/291}} } @Article{RS06, author = {Alexander Rostovtsev and Anton Stolbunov}, title = {Public-key cryptosystem based on isogenies}, journal = {IACR Cryptology ePrint Archive}, year = {2006}, volume = {2006}, pages = {145}, note = {\url{https://eprint.iacr.org/2006/145}} } @Article{S10, author = {Anton Stolbunov}, title = {Constructing public-key cryptographic schemes based on class group action on a set of isogenous elliptic curves}, journal = {Advances in Mathematics of Communications}, year = {2010}, volume = {4}, number = {2}, pages = {215--235} } @Article{H07, author = {Sean Hallgren}, title = {Polynomial-time quantum algorithms for {P}ell's equation and the principal ideal problem}, journal = {Journal of the ACM}, year = {2007}, volume = {54}, number = {1}, pages = {1--19} } @InProceedings{EHKS14, author = {Kirsten Eisentr{\"a}ger and Sean Hallgren and Alexei Kitaev and Fang Song}, title = {A quantum algorithm for computing the unit group of an arbitrary degree number field}, booktitle = {Proceedings of the ACM Symposium on Theory of Computing (STOC)}, year = {2014}, pages = {293--302}, } @Misc{CGS, author = {Peter Campbell and Michael Groves and Dan Shepherd}, title = {{SOLILOQUY}: a cautionary tale}, howpublished = {\url{http://docbox.etsi.org/Workshop/2014/201410_CRYPTO/S07_Systems_and_Attacks/S07Groves_Annex.pdf}}, year = {2014}, } @TechReport{BS, author = {Jean-Fran{\c{c}}ois Biasse and Fang Song}, title = {On the quantum attacks against schemes relying on the hardness of finding a short generator of an ideal in {$\mathbb{Q}(\zeta_{p^n})$}}, institution = {University of Waterloo}, year = {2015}, key = {CACR2015-12}, note = {\url{http://cacr.uwaterloo.ca/techreports/2015/cacr2015-12.pdf}} } @Article{CDPR, author = {Ronald Cramer and L{\'e}o Ducas and Chris Peikert and Oded Regev}, title = {Recovering short generators of principal ideals in cyclotomic rings}, journal = {IACR Cryptology ePrint Archive}, year = {2016}, volume = {2016}, pages = {313}, note = {\url{https://eprint.iacr.org/2016/313}} } @Article{Quanta, author = {Natalie Wolchover}, title = {A tricky path to quantum-safe encryption}, journal = {Quanta Magazine}, year = {2015}, note = {\url{https://www.quantamagazine.org/20150908-quantum-safe-encryption/}} } @Article{QAOA, author = {Edward Farhi and Jeffrey Goldstone and Sam Gutmann}, title = {A quantum approximate optimization algorithm}, journal = {arXiv:1411.4028}, year = {2014} } @InProceedings{Barak, author = {Boaz Barak and Ankur Moitra and Ryan O'Donnel and Prasad Raghavendra and Oded Regev and David Steurer and Luca Trevisan and Aravindan Vijayaraghavan and David Witmer and John Wright}, title = {Beating the random assignment on constraint satisfaction problems of bounded degree}, booktitle = {Approximation, Randomization, and Combinatorial Optimization. Algorithms and Techniques (APPROX/RANDOM 2015)}, year = {2015}, editor = {Naveen Garg and Klaus Jansen and Anup Rao and Jos{\'e} D. P. Rolim}, volume = {40}, series = {Leibniz International Proceedings in Informatics (LIPIcs)}, pages = {110--123}, publisher = {Schloss Dagstuhl--Leibniz-Zentrum fuer Informatik}, note = {arXiv:1505.03424} } @Article{e3lin2, author = {Edward Farhi and Jeffrey Goldstone and Sam Gutmann}, title = {A quantum approximate optimization algorithm applied to a bounded occurence constraint problem}, journal = {arXiv:1412.6062}, year = {2014} } @Article{HHL09, author = {Aram W. Harrow and Avinatan Hassidim and Seth Lloyd}, title = {Quantum algorithm for solving linear systems of equations}, journal = {Physical Review Letters}, year = {2009}, volume = {15}, number = {103}, pages = {150502}, note = {arXiv:0811.3171} } @inproceedings{DBLP:conf/stoc/ChildsCDFGS03, author = {Andrew M. Childs and Richard Cleve and Enrico Deotto and Edward Farhi and Sam Gutmann and Daniel A. Spielman}, title = {Exponential algorithmic speedup by a quantum walk}, booktitle = {Proceedings of the 35th Annual {ACM} Symposium on Theory of Computing, June 9-11, 2003, San Diego, CA, {USA}}, pages = {59--68}, year = {2003}, } @inproceedings{Regev05, author = {Oded Regev}, title = {On lattices, learning with errors, random linear codes, and cryptography}, booktitle = {Proceedings of the 37th Annual {ACM} Symposium on Theory of Computing, Baltimore, MD, USA, May 22-24, 2005}, pages = {84--93}, year = {2005}, }