shor's algorithm
Recently Published Documents


TOTAL DOCUMENTS

96
(FIVE YEARS 35)

H-INDEX

10
(FIVE YEARS 3)

Sensors ◽  
2022 ◽  
Vol 22 (2) ◽  
pp. 489
Author(s):  
Jose-Antonio Septien-Hernandez ◽  
Magali Arellano-Vazquez ◽  
Marco Antonio Contreras-Cruz ◽  
Juan-Pablo Ramirez-Paredes

The existence of quantum computers and Shor’s algorithm poses an imminent threat to classical public-key cryptosystems. These cryptosystems are currently used for the exchange of keys between servers and clients over the Internet. The Internet of Things (IoT) is the next step in the evolution of the Internet, and it involves the connection of millions of low-powered and resource-constrained devices to the network. Because quantum computers are becoming more capable, the creation of a new cryptographic standard that cannot be compromised by them is indispensable. There are several current proposals of quantum-resistant or post-quantum algorithms that are being considered for future standards. Given that the IoT is increasing in popularity, and given its resource-constrained nature, it is worth adapting those new standards to IoT devices. In this work, we study some post-quantum cryptosystems that could be suitable for IoT devices, adapting them to work with current cryptography and communication software, and conduct a performance measurement on them, obtaining guidelines for selecting the best for different applications in resource-constrained hardware. Our results show that many of these algorithms can be efficiently executed in current IoT hardware, providing adequate protection from the attacks that quantum computers will eventually be capable of.


2021 ◽  
Vol 26 (6) ◽  
pp. 489-494
Author(s):  
Yahui WANG ◽  
Huanguo ZHANG

Shor in 1994 proposed a quantum polynomial-time algorithm for finding the order r of an element a in the multiplicative group Zn*, which can be used to factor the integer n by computing [see formula in PDF]and hence break the famous RSA cryptosystem. However, the order r must be even. This restriction can be removed. So in this paper, we propose a quantum polynomial-time fixed-point attack for directly recovering the RSA plaintext M from the ciphertext C, without explicitly factoring the modulus n. Compared to Shor’s algorithm, the order r of the fixed-point C for RSA(e, n) satisfying [see formula in PDF] does not need to be even. Moreover, the success probability of the new algorithm is at least [see formula in PDF] and higher than that of Shor’s algorithm, though the time complexity for both algorithms is about the same.


Author(s):  
Roman B. Shrestha

Abstract: Blockchain is a promising revolutionary technology and is scalable for countless applications. The use of mathematically complex algorithms and hashes secure a blockchain from the risk of potential attacks and forgery. Advanced quantum computing algorithms like Shor’s and Grover’s are at the heart of breaking many known asymmetric cyphers and pose a severe threat to blockchain systems. Although a fully functional quantum computer capable of performing these attacks might not be developed until the next decade or century, we need to rethink designing the blockchain resistant to these threats. This paper discusses the potential impacts of quantum computing on blockchain technology and suggests remedies for making blockchain technology more secure and resistant to such technological advances. Keywords: Quantum Computing, Blockchain, Shor’s Algorithm, Grover’s Algorithm, Cryptography


2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Raja Selvarajan ◽  
Vivek Dixit ◽  
Xingshan Cui ◽  
Travis S. Humble ◽  
Sabre Kais

AbstractThe road to computing on quantum devices has been accelerated by the promises that come from using Shor’s algorithm to reduce the complexity of prime factorization. However, this promise hast not yet been realized due to noisy qubits and lack of robust error correction schemes. Here we explore a promising, alternative method for prime factorization that uses well-established techniques from variational imaginary time evolution. We create a Hamiltonian whose ground state encodes the solution to the problem and use variational techniques to evolve a state iteratively towards these prime factors. We show that the number of circuits evaluated in each iteration scales as $$O(n^{5}d)$$ O ( n 5 d ) , where n is the bit-length of the number to be factorized and d is the depth of the circuit. We use a single layer of entangling gates to factorize 36 numbers represented using 7, 8, and 9-qubit Hamiltonians. We also verify the method’s performance by implementing it on the IBMQ Lima hardware to factorize 55, 65, 77 and 91 which are greater than the largest number (21) to have been factorized on IBMQ hardware.


2021 ◽  
pp. 115-121
Author(s):  
Deepanshu Trivedi ◽  
Ankur Saharia ◽  
Kamalkishor Choure ◽  
Manish Tiwari ◽  
Ravi Kumar Maddila ◽  
...  

2021 ◽  
Vol 15 (03) ◽  
pp. 359-379
Author(s):  
Richa Varma ◽  
Chris Melville ◽  
Claudio Pinello ◽  
Tuhin Sahai

The secure command & control (C&C) of mobile agents arises in various settings including unmanned aerial vehicles, single pilot operations in commercial settings, and mobile robots to name a few. As more and more of these applications get integrated into aerospace and defense use cases, the security of the communication channel between the ground station and the mobile agent is of increasing importance. The development of quantum computing devices poses a unique threat to secure communications due to the vulnerability of asymmetric ciphers to Shor’s algorithm. Given the active development of new quantum resistant encryption techniques, we report the first integration of post-quantum secure encryption schemes with robotic operating system (ROS) and C&C of mobile agents, in general. We integrate these schemes in the application and network layers and study the performance of these methods by comparing them to present-day security schemes such as the widely used RSA algorithm.


2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Unathi Skosana ◽  
Mark Tame

AbstractWe report a proof-of-concept demonstration of a quantum order-finding algorithm for factoring the integer 21. Our demonstration involves the use of a compiled version of the quantum phase estimation routine, and builds upon a previous demonstration. We go beyond this work by using a configuration of approximate Toffoli gates with residual phase shifts, which preserves the functional correctness and allows us to achieve a complete factoring of $$N=21$$ N = 21 . We implemented the algorithm on IBM quantum processors using only five qubits and successfully verified the presence of entanglement between the control and work register qubits, which is a necessary condition for the algorithm’s speedup in general. The techniques we employ may be useful in carrying out Shor’s algorithm for larger integers, or other algorithms in systems with a limited number of noisy qubits.


2021 ◽  
Vol 50 (2) ◽  
pp. 224-235
Author(s):  
Te-Yuan Lin ◽  
Chiou-Shann Fuh

Quantum computing is no longer a thing of the future. Shor’s algorithm proved that a quantum computer couldtraverse key of factoring problems in polynomial time. Because the time-complexity of the exhaustive keysearch for quantum computing has not reliably exceeded the reasonable expiry of crypto key validity, it is believedthat current cryptography systems built on top of computational security are not quantum-safe. Quantumkey distribution fundamentally solves the problem of eavesdropping; nevertheless, it requires quantumpreparatory work and quantum-network infrastructure, and these remain unrealistic with classical computers.In transitioning to a mature quantum world, developing a quantum-resistant mechanism becomes a stringentproblem. In this research, we innovatively tackled this challenge using a non-computational difficulty schemewith zero-knowledge proof in order to achieve repellency against quantum computing cryptanalysis attacks foruniversal classical clients.


2021 ◽  
Author(s):  
Marcos Allende López ◽  
Diego López ◽  
Sergio Cerón ◽  
Antonio Leal ◽  
Adrián Pareja ◽  
...  

This paper describes the work carried out by the Inter-American Development Bank, the IDB Lab, LACChain, Cambridge Quantum Computing (CQC), and Tecnológico de Monterrey to identify and eliminate quantum threats in blockchain networks. The advent of quantum computing threatens internet protocols and blockchain networks because they utilize non-quantum resistant cryptographic algorithms. When quantum computers become robust enough to run Shor's algorithm on a large scale, the most used asymmetric algorithms, utilized for digital signatures and message encryption, such as RSA, (EC)DSA, and (EC)DH, will be no longer secure. Quantum computers will be able to break them within a short period of time. Similarly, Grover's algorithm concedes a quadratic advantage for mining blocks in certain consensus protocols such as proof of work. Today, there are hundreds of billions of dollars denominated in cryptocurrencies that rely on blockchain ledgers as well as the thousands of blockchain-based applications storing value in blockchain networks. Cryptocurrencies and blockchain-based applications require solutions that guarantee quantum resistance in order to preserve the integrity of data and assets in their public and immutable ledgers. We have designed and developed a layer-two solution to secure the exchange of information between blockchain nodes over the internet and introduced a second signature in transactions using post-quantum keys. Our versatile solution can be applied to any blockchain network. In our implementation, quantum entropy was provided via the IronBridge Platform from CQC and we used LACChain Besu as the blockchain network.


Quantum machine learning is the combination of quantum computing and classical machine learning. It helps in solving the problems of one field to another field. Shor’s algorithm is used for factoring the integers in polynomial time. Since the bestknown classical algorithm requires super polynomial time to factor the product of two primes, the widely used cryptosystem, RSA, relies on factoring being impossible for large enough integers. In this paper we will focus on the quantum part of Shor’s algorithm, which actually solves the problem of period finding. In polynomial time factoring problem can be turned into a period finding problem so an efficient period finding algorithm can be used to factor integers efficiently.


Sign in / Sign up

Export Citation Format

Share Document