scispace - formally typeset
Proceedings ArticleDOI

Algorithms for quantum computation: discrete logarithms and factoring

Peter W. Shor
- pp 124-134
Reads0
Chats0
TLDR
Las Vegas algorithms for finding discrete logarithms and factoring integers on a quantum computer that take a number of steps which is polynomial in the input size, e.g., the number of digits of the integer to be factored are given.
Abstract
A computer is generally considered to be a universal computational device; i.e., it is believed able to simulate any physical computational device with a cost in computation time of at most a polynomial factor: It is not clear whether this is still true when quantum mechanics is taken into consideration. Several researchers, starting with David Deutsch, have developed models for quantum mechanical computers and have investigated their computational properties. This paper gives Las Vegas algorithms for finding discrete logarithms and factoring integers on a quantum computer that take a number of steps which is polynomial in the input size, e.g., the number of digits of the integer to be factored. These two problems are generally considered hard on a classical computer and have been used as the basis of several proposed cryptosystems. We thus give the first examples of quantum cryptanalysis. >

read more

Citations
More filters
Book

Handbook of Applied Cryptography

TL;DR: A valuable reference for the novice as well as for the expert who needs a wider scope of coverage within the area of cryptography, this book provides easy and rapid access of information and includes more than 200 algorithms and protocols.
Journal ArticleDOI

Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer

TL;DR: In this paper, the authors considered factoring integers and finding discrete logarithms on a quantum computer and gave an efficient randomized algorithm for these two problems, which takes a number of steps polynomial in the input size of the integer to be factored.
Journal ArticleDOI

Quantum Cryptography

TL;DR: The author revealed that quantum teleportation as “Quantum one-time-pad” had changed from a “classical teleportation” to an “optical amplification, privacy amplification and quantum secret growing” situation.
Proceedings ArticleDOI

A fast quantum mechanical algorithm for database search

TL;DR: In this paper, it was shown that a quantum mechanical computer can solve integer factorization problem in a finite power of O(log n) time, where n is the number of elements in a given integer.
Journal ArticleDOI

Fault tolerant quantum computation by anyons

TL;DR: A two-dimensional quantum system with anyonic excitations can be considered as a quantum computer Unitary transformations can be performed by moving the excitations around each other Unitary transformation can be done by joining excitations in pairs and observing the result of fusion.
References
More filters
Journal ArticleDOI

A method for obtaining digital signatures and public-key cryptosystems

TL;DR: An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key.
Journal ArticleDOI

Simulating physics with computers

TL;DR: In this paper, the authors describe the possibility of simulating physics in the classical approximation, a thing which is usually described by local differential equations, and the possibility that there is to be an exact simulation, that the computer will do exactly the same as nature.
Book

An Introduction to the Theory of Numbers

G. H. Hardy
TL;DR: The fifth edition of the introduction to the theory of numbers has been published by as discussed by the authors, and the main changes are in the notes at the end of each chapter, where the author seeks to provide up-to-date references for the reader who wishes to pursue a particular topic further and to present a reasonably accurate account of the present state of knowledge.
Journal ArticleDOI

Quantum theory, the Church-Turing principle and the universal quantum computer

TL;DR: In this paper, it is argued that underlying the Church-Turing hypothesis there is an implicit physical assertion: every finitely realizable physical system can be perfectly simulated by a universal model computing machine operating by finite means.
Trending Questions (1)
Why factoring is a challenging task for classical computers?

Factoring is challenging for classical computers due to its complexity, forming the basis of proposed cryptosystems. Quantum algorithms offer polynomial time solutions, introducing quantum cryptanalysis.