Skip to main content
Erschienen in: Quantum Information Processing 3/2015

01.03.2015

Odd orders in Shor’s factoring algorithm

Erschienen in: Quantum Information Processing | Ausgabe 3/2015

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Shor’s factoring algorithm (SFA) finds the prime factors of a number, \(N=p_1 p_2\), exponentially faster than the best known classical algorithm. Responsible for the speedup is a subroutine called the quantum order finding algorithm (QOFA) which calculates the order—the smallest integer, \(r\), satisfying \(a^r \mod N =1\), where \(a\) is a randomly chosen integer coprime to \(N\) (meaning their greatest common divisor is one, \(\gcd (a, N) =1\)). Given \(r\), and with probability not \(<\)1/2, the factors are given by \(p_1 = \gcd (a^{\frac{r}{2}} - 1, N)\) and \(p_2 = \gcd (a^{\frac{r}{2}} + 1, N)\). For odd \(r\), it is assumed that the factors cannot be found (since \(a^{\frac{r}{2}}\) is not generally integer) and the QOFA is relaunched with a different value of \(a\). But a recent paper (Martin-Lopez et al. Nat. Photonics 6:773, 2012) noted that the factors can sometimes be found from odd orders if the coprime is square. This raises the question of improving SFA’s success probability by considering odd orders. We show that an improvement is possible, though it is small. We present two techniques for retrieving the order from apparently useless runs of the QOFA: not discarding odd orders; and looking out for new order finding relations in the case of failure. In terms of efficiency, using our techniques is equivalent to avoiding square coprimes and disregarding odd orders, which is simpler in practice. Even still, our techniques may be useful in the near future, while demonstrations are restricted to factoring small numbers. The most convincing demonstrations of the QOFA are those that return a non-power-of-two order, making odd orders that lead to the factors attractive to experimentalists.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Martin-Lopez, E., Laing, A., Lawson, T., Alvarez, R., Zhou, X., O’Brien, J.L.: Experimental realization of Shor’s quantum factoring algorithm using qubit recycling. Nat. Photonics 6, 773 (2012)CrossRefADS Martin-Lopez, E., Laing, A., Lawson, T., Alvarez, R., Zhou, X., O’Brien, J.L.: Experimental realization of Shor’s quantum factoring algorithm using qubit recycling. Nat. Photonics 6, 773 (2012)CrossRefADS
2.
Zurück zum Zitat Vandersypen, L.M.K., Steffen, M., Breyta, G., Yannoni, C.S., Sherwood, M.H., Chuang, I.L.: Experimental realization of Shor’s quantum factoring algorithm using nuclear magnetic resonance. Nature 414, 883 (2001)CrossRefADS Vandersypen, L.M.K., Steffen, M., Breyta, G., Yannoni, C.S., Sherwood, M.H., Chuang, I.L.: Experimental realization of Shor’s quantum factoring algorithm using nuclear magnetic resonance. Nature 414, 883 (2001)CrossRefADS
3.
Zurück zum Zitat Lu, C., Browne, D.E., Yang, T., Pan, J.: Demonstration of a compiled version of Shor’s quantum factoring algorithm using photonic qubits. Phys. Rev. Lett. 99, 250504 (2007)CrossRefADS Lu, C., Browne, D.E., Yang, T., Pan, J.: Demonstration of a compiled version of Shor’s quantum factoring algorithm using photonic qubits. Phys. Rev. Lett. 99, 250504 (2007)CrossRefADS
4.
Zurück zum Zitat Lanyon, B.P., Weinhold, T.J., Langford, N.K., Barbieri, M., James, D.F.V., Gilchrist, A., White, A.G.: Experimental demonstration of a compiled version of Shor’s algorithm with quantum entanglement. Phys. Rev. Lett. 99, 250505 (2007)CrossRefADS Lanyon, B.P., Weinhold, T.J., Langford, N.K., Barbieri, M., James, D.F.V., Gilchrist, A., White, A.G.: Experimental demonstration of a compiled version of Shor’s algorithm with quantum entanglement. Phys. Rev. Lett. 99, 250505 (2007)CrossRefADS
5.
6.
Zurück zum Zitat Lucero, E., Barends, R., Chen, Y., Kelly, J., Mariantoni, M., Megrant, A., O’Malley, P., Sank, D., Vainsencher, A., Wenner, J., White, T., Yin, Y., Cleland, A.N., Martinis, J.M.: Computing prime factors with a Josephson phase qubit quantum processor. Nat. Phys. 8, 719 (2012)CrossRef Lucero, E., Barends, R., Chen, Y., Kelly, J., Mariantoni, M., Megrant, A., O’Malley, P., Sank, D., Vainsencher, A., Wenner, J., White, T., Yin, Y., Cleland, A.N., Martinis, J.M.: Computing prime factors with a Josephson phase qubit quantum processor. Nat. Phys. 8, 719 (2012)CrossRef
7.
Zurück zum Zitat Nielsen, M.A., Chuang, I.L.: Quantum Computation and Quantum Information. Cambridge University Press, Cambridge (2000)MATH Nielsen, M.A., Chuang, I.L.: Quantum Computation and Quantum Information. Cambridge University Press, Cambridge (2000)MATH
9.
Zurück zum Zitat Markov, I.L., Saeedi, M.: Constant-optimized quantum circuits for modular multiplication and exponentiation. Quantum Inf. Comput. 12, 361 (2012)MATHMathSciNet Markov, I.L., Saeedi, M.: Constant-optimized quantum circuits for modular multiplication and exponentiation. Quantum Inf. Comput. 12, 361 (2012)MATHMathSciNet
10.
Zurück zum Zitat Shor, P.W.: Polynomial time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Sci. Stat. Comput. 26, 1484 (1997)CrossRefMATHMathSciNet Shor, P.W.: Polynomial time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Sci. Stat. Comput. 26, 1484 (1997)CrossRefMATHMathSciNet
11.
Zurück zum Zitat Knill, E.: On Shor’s Quantum Factor Finding Algorithm: Increasing the Probability of Success and Tradeoffs Involving the Fourier Transform Modulus. Tech. Report LAUR-95-3350, Los Alamos Natl. Lab (1995) Knill, E.: On Shor’s Quantum Factor Finding Algorithm: Increasing the Probability of Success and Tradeoffs Involving the Fourier Transform Modulus. Tech. Report LAUR-95-3350, Los Alamos Natl. Lab (1995)
12.
Zurück zum Zitat Smolin, J.A., Smith, G., Vargo, A.: Oversimplifying quantum factoring. Nature 499, 163 (2013)CrossRefADS Smolin, J.A., Smith, G., Vargo, A.: Oversimplifying quantum factoring. Nature 499, 163 (2013)CrossRefADS
13.
Zurück zum Zitat Pollard, J.M.: Theorems on factorization and primality testing. Math. Proc. Camb. Philos. Soc. 76, 3049 (1974)CrossRefMathSciNet Pollard, J.M.: Theorems on factorization and primality testing. Math. Proc. Camb. Philos. Soc. 76, 3049 (1974)CrossRefMathSciNet
Metadaten
Titel
Odd orders in Shor’s factoring algorithm
Publikationsdatum
01.03.2015
Erschienen in
Quantum Information Processing / Ausgabe 3/2015
Print ISSN: 1570-0755
Elektronische ISSN: 1573-1332
DOI
https://doi.org/10.1007/s11128-014-0910-z

Weitere Artikel der Ausgabe 3/2015

Quantum Information Processing 3/2015 Zur Ausgabe

Neuer Inhalt