Skip to main content
Top

2018 | OriginalPaper | Chapter

Improving the Success Probability for Shor’s Factorization Algorithm

Authors : Guoliang Xu, Daowen Qiu, Xiangfu Zou, Jozef Gruska

Published in: Reversibility and Universality

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In Shor’s factorization algorithm (SFA), the task is to find a non-trivial factor of a given composite integer N. Briefly said, SFA works as follows. It chooses randomly an integer \(y<N\) and checks whether y and N are co-primes. If y is co-prime with N, then SFA runs a special quantum subroutine to obtain the order 2r of N with a certain probability (2r is here an integer). In the original SFA and all previous SFAs, if 2r was an even integer and \(y^{r}\not \equiv -1(\text {mod}~N)\), then SFA used y and 2r to get a non-trivial factor of N. However, if the result \(r'\) obtained by the quantum order finding subroutine was not 2r, or 2r was not an even integer, or \(y^{r}\equiv -1(\text {mod}~N)\), then the quantum subroutine had to be run again (and perhaps again and again). In this paper, we show that the three constraints are strong and the success probability for the quantum subroutine can be improved. In general, if a non-trivial factor of N can be got, we can call the result \(r'\) an available result. Naturally, two issues arise: (1) If one of these constraints does not hold, whether these results \(r'\) can also be used to make SFA succeed sometimes? (2) If there exist some other available results, then what is the success probability when these results are considered? This paper proves that some factorization results are still available or possible even if not all of the above constraints are met, and, in addition, that a new success probability can be bigger than those of the previous SFAs. Finally, in order to demonstrate a potential of our approach, we consider factorization of those integers N that are used as moduli for RSA, that is those N that are products of two safe primes, and we show that in this case the fault probability can be reduced to O(1 / N) with our method.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997)MathSciNetCrossRefMATH Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997)MathSciNetCrossRefMATH
2.
go back to reference Nielson, M.A., Chuang, I.L.: Quantum Computation and Quantum Information. Cambridge University Press, Cambridge (2000) Nielson, M.A., Chuang, I.L.: Quantum Computation and Quantum Information. Cambridge University Press, Cambridge (2000)
3.
go back to reference Bocharov, A., Roetteler, M., Svore, K.M.: Factoring with qutrits: shor’s algorithm on ternary and metaplectic quantum architectures. arXiv:1605.02756v3 [quant-ph] (2016) Bocharov, A., Roetteler, M., Svore, K.M.: Factoring with qutrits: shor’s algorithm on ternary and metaplectic quantum architectures. arXiv:​1605.​02756v3 [quant-ph] (2016)
5.
6.
go back to reference Nagaich, S., Goswami, Y.C.: Shor’s algorithm for quantum numbers using matlab simulator. In: International Conference on Advanced Computing Communication Technologies, Panipat, 165–168 (2015) Nagaich, S., Goswami, Y.C.: Shor’s algorithm for quantum numbers using matlab simulator. In: International Conference on Advanced Computing Communication Technologies, Panipat, 165–168 (2015)
7.
go back to reference Cramer, R., Shoup, V.: Signature schemes based on the strong RSA assumption. ACM Trans. Inf. Syst. Secur. 3(3), 46–51 (1999) Cramer, R., Shoup, V.: Signature schemes based on the strong RSA assumption. ACM Trans. Inf. Syst. Secur. 3(3), 46–51 (1999)
8.
go back to reference Davies, J.T., Rickerd, C.J., Grimes, M.A., Guney, D.O.: An n-bit general implementation of shor’s quantum period-finding algorithm. arXiv:1612.07424v1 [quant-ph] (2016) Davies, J.T., Rickerd, C.J., Grimes, M.A., Guney, D.O.: An n-bit general implementation of shor’s quantum period-finding algorithm. arXiv:​1612.​07424v1 [quant-ph] (2016)
Metadata
Title
Improving the Success Probability for Shor’s Factorization Algorithm
Authors
Guoliang Xu
Daowen Qiu
Xiangfu Zou
Jozef Gruska
Copyright Year
2018
DOI
https://doi.org/10.1007/978-3-319-73216-9_21

Premium Partner